25
Review Article Current Research Trends in IoT Security: A Systematic Mapping Study Jee Young Lee and Jungwoo Lee Graduate School of Information, Yonsei University, Seoul 037222, Republic of Korea CorrespondenceshouldbeaddressedtoJeeYoungLee;[email protected] Received 26 September 2020; Revised 29 January 2021; Accepted 27 February 2021; Published 13 March 2021 AcademicEditor:VishalSharma Copyright © 2021 Jee Young Lee and Jungwoo Lee. is is an open access article distributed under the Creative Commons AttributionLicense,whichpermitsunrestricteduse,distribution,andreproductioninanymedium,providedtheoriginalworkis properly cited. e smart mobile Internet-of-things (IoT) network lays the foundation of the fourth industrial revolution, the era of hyper- connectivity, hyperintelligence, and hyperconvergence. As this revolution gains momentum, the security of smart mobile IoT networksbecomesanessentialresearchtopic.isstudyaimedtoprovidecomprehensiveinsightsonIoTsecurity.Tothisend,we conductedasystematicmappingstudyoftheliteraturetoidentifyevolvingtrendsinIoTsecurityanddetermineresearchsubjects. We reviewed the literature from January 2009 to August 2020 to identify influential researchers and trends of keywords. We additionallyperformedstructuraltopicmodelingtoidentifycurrentresearchtopicsandthemostpromisingonesviatopictrend estimation.Wesynthesizedandinterpretedtheresultsofthesystematicmappingstudytodevisefutureresearchdirections.e resultsobtainedfromthisstudyareusefultounderstandcurrenttrendsinIoTsecurityandprovideinsightsintoresearchand development of IoTsecurity. 1. Introduction eeraofhyper-connectivity,hyper-intelligence,andhyper- convergenceestablishedbythefourthindustrialrevolutionis continuinginearnestassmartmobileInternet-of-things(M- IoT) environments are developing. e Internet of things (IoT) establishes a new networking paradigm in which var- ious devices (e.g., network devices, sensors, and actuators) become essential elements for communication. Various ob- jectscanbeconsideredas“smart”becausetheyareequipped with microprocessors and network transceivers, enabling communication and the provision of autonomous services. IoTisapromisingfieldofresearchrelatedtobuildingdevice networks connected to the Internet and promotes smart environments.IoTisassociatedwithmanyresearchareasand new computing paradigms. e M-IoT cloud-computing domain, which lies at the intersection of the cloud, mobile, andIoTdomains,providesnewparadigmsoffogcomputing, edge computing, mobile-edge computing (MEC), the se- manticwebofthings,andmobilecrowdsensing.Elazhary[1] summarizedvariousrelatedconcepts.eInternetofmobile things (i.e., M-IoT) is a special case of IoT concerned with mobile IoT devices. Such devices include smartphones, ve- hicles, and wearable devices [2]. e IoT paradigm is also evolving into smart M-IoT devices, which in turn provide smart services and computing functions. IoT-based smart systems and services are being de- veloped in various fields, such as home automation, energymanagement,healthcare,andfinancialtransaction management [3–6]. It is also branching into new do- mains, such as social IoT, in which smart objects are transformed into social objects; industrial IoT, which converges with different industries; smart-wearable IoT, whichcombinesdeeplearningandwearabletechnologies; and medical IoT, which is integrated with medical ap- plications [3–6]. Smart M-IoT provides smart convergence services to users of IoTenvironments. Accordingly, many researchers invariousfieldsarenowinvolvedwithIoTdevelopment.For thecontinuedspreadanddevelopmentofsmartM-IoT,itis necessarytoconsidersecurity,asthedevicesandplatforms ofsmartM-IoTmainlyremainthreatened[7].eemphasis Hindawi Mobile Information Systems Volume 2021, Article ID 8847099, 25 pages https://doi.org/10.1155/2021/8847099

Current Research Trends in IoT Security: A Systematic

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Current Research Trends in IoT Security: A Systematic

Review ArticleCurrent Research Trends in IoT Security A SystematicMapping Study

Jee Young Lee and Jungwoo Lee

Graduate School of Information Yonsei University Seoul 037222 Republic of Korea

Correspondence should be addressed to Jee Young Lee jannleeyonseiackr

Received 26 September 2020 Revised 29 January 2021 Accepted 27 February 2021 Published 13 March 2021

Academic Editor Vishal Sharma

Copyright copy 2021 Jee Young Lee and Jungwoo Lee is is an open access article distributed under the Creative CommonsAttribution License which permits unrestricted use distribution and reproduction in anymedium provided the original work isproperly cited

e smart mobile Internet-of-things (IoT) network lays the foundation of the fourth industrial revolution the era of hyper-connectivity hyperintelligence and hyperconvergence As this revolution gains momentum the security of smart mobile IoTnetworks becomes an essential research topicis study aimed to provide comprehensive insights on IoTsecurity To this end weconducted a systematic mapping study of the literature to identify evolving trends in IoTsecurity and determine research subjectsWe reviewed the literature from January 2009 to August 2020 to identify influential researchers and trends of keywords Weadditionally performed structural topic modeling to identify current research topics and the most promising ones via topic trendestimation We synthesized and interpreted the results of the systematic mapping study to devise future research directions eresults obtained from this study are useful to understand current trends in IoT security and provide insights into research anddevelopment of IoT security

1 Introduction

e era of hyper-connectivity hyper-intelligence and hyper-convergence established by the fourth industrial revolution iscontinuing in earnest as smart mobile Internet-of-things (M-IoT) environments are developing e Internet of things(IoT) establishes a new networking paradigm in which var-ious devices (eg network devices sensors and actuators)become essential elements for communication Various ob-jects can be considered as ldquosmartrdquo because they are equippedwith microprocessors and network transceivers enablingcommunication and the provision of autonomous servicesIoT is a promising field of research related to building devicenetworks connected to the Internet and promotes smartenvironments IoT is associated with many research areas andnew computing paradigms e M-IoT cloud-computingdomain which lies at the intersection of the cloud mobileand IoTdomains provides new paradigms of fog computingedge computing mobile-edge computing (MEC) the se-mantic web of things and mobile crowdsensing Elazhary [1]summarized various related concepts e Internet of mobile

things (ie M-IoT) is a special case of IoT concerned withmobile IoT devices Such devices include smartphones ve-hicles and wearable devices [2] e IoT paradigm is alsoevolving into smart M-IoT devices which in turn providesmart services and computing functions

IoT-based smart systems and services are being de-veloped in various fields such as home automationenergy management healthcare and financial transactionmanagement [3ndash6] It is also branching into new do-mains such as social IoT in which smart objects aretransformed into social objects industrial IoT whichconverges with different industries smart-wearable IoTwhich combines deep learning and wearable technologiesand medical IoT which is integrated with medical ap-plications [3ndash6]

Smart M-IoT provides smart convergence services tousers of IoT environments Accordingly many researchersin various fields are now involved with IoTdevelopment Forthe continued spread and development of smart M-IoT it isnecessary to consider security as the devices and platformsof smart M-IoTmainly remain threatened [7] e emphasis

HindawiMobile Information SystemsVolume 2021 Article ID 8847099 25 pageshttpsdoiorg10115520218847099

on security will increase and both consolidated and newresearchers need understanding and insights on IoTsecurity

e remainder of this paper is organized as followsSection 2 discusses related work about the study on IoTtopics and trends Section 3 describes the conducted sys-tematic mapping study on IoT security Section 4 discussesthe main findings Influential authors are identified inSection 41 and keyword-based clusters and keyword trendsare presented in Section 42 Research topics related to IoTsecurity are categorized in Section 43 and the trend oftopics is discussed in Section 44 Section 45 provides futureperspectives by synthesizing the keyword and topic trendsFinally conclusions are drawn in Section 5

2 Related Work

21 ResearchMethodology One of the first challenges beforeconducting research in any field of study is identifyingrelevant previous studies and establishing the need for newresearch [8] Secondary research analyzes existing studies(primary research) and seeks to provide relevant insights toresearchers and guide the design of future research Sec-ondary research methodologies include the review sys-tematic literature review (SLR) and systematic mappingstudy

In the review or survey researchers select importantliterature according to their expertise en they synthesizeand organize the contents e review provides new un-derstanding and insights about the content through in-depthcontent comparison analyses However as the contentshould be analyzed closely there is a limit to the number ofdocuments that can be included in the study due to time andcost constraints [8 9]

e SLR applies an explicit and systematic protocol forcollecting selecting and analyzing research literature [10] Itprovides quantitative and statistical insights on the subjectby analyzing primary studies to answer research questionswhile providing aggregate result data [11] erefore SLRscan be performed with studies that can quantitatively extractinformation meeting the aggregation criteria

e relatively recently developed systematic mappingstudy is a more open form of SLR which aims to organize aresearch area [9] is method uses the same protocol as theSLR to find and select research literature Unlike the SLR thesystematic mapping study classifies subfields of a researcharea [11 12] and focuses on identifying and classifyingthemes by collecting as many studies as possible [13] ecategories used are generally based on publication infor-mation (eg author name author affiliation publicationsource publication type and publication date) andor in-formation about the adopted research method [13] A sys-tematic mapping study is sometimes conducted as apreliminary study before the SLR [14 15] It classifies subjectareas and identifies those requiring detailed content com-parisons Research on text mining and visualization toolsthat can be used to efficiently perform this type of analysis isongoing [14 16 17] Petersen et al [9 15] noted thatperforming a systematic mapping study before an SLRprovided valuable research design criteria Kitchenham et al

[13 18] stated that systematic mapping can provide inputdata for subsequent studies In other words systematicmapping reduces the preparation time for subsequent re-search In addition it provides an overview of research areasand identifies research gapsMoreover it helps in identifyingresearch trends and educational materials

22 Comparison with Related Reviews To better understandexisting secondary research related to IoT Scopus articlesclassified as ldquoreviewrdquo between January 2012 and October2020 were collected obtaining 472 review articles esearticles were then further categorized into labels ldquoIoT se-curity reviewrdquo ldquoIoT application reviewrdquo or ldquoIoT reviewrdquo asshown in Figure 1

Reviews related to IoT have been increasing rapidly since2018 IoT applications including smart cities [19 20] smarthealth [21 22] smart agriculture [23 24] and smart vehicles[25 26] were the most frequently reviewed In 2020 IoTsecurity reviews were more numerous than IoT reviewsNote that we did not classify articles that have partiallydiscussed security under label ldquoIoTsecurity reviewrdquo Insteadwe classified the articles that exclusively focus on securityunder this label Table 1 compares recent reviews on IoTsecurity from 2017 to 2020 in terms of methodology Most ofthese reviews synthesized and organized contents using areviewsurvey method From them articles similar to ourstudy are listed in Table 2

Existing studies have some limitations Alaba et al [27]focused on the classification of security threats but did notcover the overall contents and did not discuss new tech-nologies such as machine learning (ML) Mendez Menaet al [28] focused on IoT architectures but did not considerapplications Obaidat et al [32] aimed to comprehensivelycover IoT security but omitted related applications Incontrast Hassija et al [29] did not cover IoT as a wholefocusing only on applications Hameed et al [31] did notdeal with trust as a security requirement e major limi-tation of the abovementioned reviews is that they fail toprovide research trends

Sharma et al [7] dealt with the most recent paradigm indepth focusing on smart M-IoT and provided a roadmapfor related surveys However it was not a study focused onproviding early insights to researchers entering from otherfields Macedo et al [30] focused on providing insights andresearch trends using an SLR but they omitted privacy Inaddition they only selected 131 articles for review Most ofthe review studies not listed in Table 2 focused on specificareas of IoT security such as layer protocols [33] intrusiondetection [34] device security [35 36] trust [37] and se-curity of specific IoT applications [38] us a systematicmapping study is still required to determine research topicsand trends in IoT security and gain insights on this field

23 Contributions of is Study For the transition to a se-cure smart M-IoT we should understand the availableresources on IoT security We aimed to provide researchersinterested in IoT research with early insights on IoT securityby conducting a systematic mapping study To the best of our

2 Mobile Information Systems

knowledge no such studies focused on IoT security areavailable We applied big data mining tools to large volumesof literature for the systematic mapping study which is thusunbiased and replicable We classify research on IoTsecuritybased on keywords and topics We also explain trends andprovide new understanding about keyword evolution andpromising research topics e results from this study maybe used by lecturers to teach the overview main topics andtrends related to IoT security In addition a qualitativecontent analysis provides future research directions

In this study we also demonstrated the application of bigdata mining to a systematic mapping study e methodsand findings reported in this paper may provide researchopportunities by improving the overall understanding of IoTsecurity and its research trends In addition the results ofthis study can be useful to researchers in other fields whointend to investigate IoT convergence

3 Methods

In this study we conducted a systematic mapping study ofcurrent research related to IoT security by mixing quanti-tative and qualitative approaches e quantitative approachinvolves collecting literature on IoTsecurity and conductinga systematic mapping study to identify influential re-searchers and concurrent keywords We then classify thetopics using an ML-based structural topic model (STM)Next we perform qualitative content analysis to devisefuture research directions by synthesizing and discussing the

latest keyword and topic trends Our research aims to answerthe following research questions

RQ1 Who are influential researchers in IoT securityRQ2 What are the major keywords in IoT securityRQ2-1 What is the keyword-based research areaRQ2-2 How are keywords evolvingRQ3 What are the topics in IoT security fieldRQ3-1 What is topic-based research classificationRQ3-2 What is the trend of topicsRQ4 What are the most influential keywords in IoTsecurityRQ5 What are promising research topics in IoTsecurity

Figure 2 shows the research framework that we used tounderstand the current status and trends in IoT security

We selected studies according to PRISMA (PreferredReporting Items for Systematic Reviews andMeta-Analyses)[8] We adopted a review protocol consisting of searchterms resources to be searched study selection criteria andstudy selection procedures as listed in Table 3 We usedBoolean operator AND to combine IoT and security-relatedterms (eg ldquosecurerdquo ldquosecurityrdquo ldquoprivacyrdquo and ldquotrustrdquo) Wefiltered the data based on the document type (eg ldquoarticlerdquo)source (eg ldquojournalrdquo) and language (eg ldquoEnglishrdquo) emain research question and review protocols are listed inTable 3 Our literature search was conducted using 1365studies published from January 2009 to August 2020 Unlikeexisting review studies we analyzed a large volume of articlesto obtain comprehensive insights To process that largevolume we used big data mining tools

31 Bibliometric Mapping Study on IoT Security In recentyears bibliometric analyses co-citation network analyses andkeyword co-occurrence network analyses have been widely

IoT application reviewIoT reviewIoT security reviewTotal

2103

1

04

33

08

52316

14112

27

17141142

37261578

673929

135

813652

169

3 8 64

2742

78

135

169

81

36

52

39

29

67

37

26

15111417

1114

020406080

100120140160180

020406080100120140160180

2012 2013 2014 2015 2016 2017 2018 2019 2020

Figure 1 Trends in IoT-related review articles

Table 1 Comparison of methodology used in IoT security reviewarticles from 2017 to 2020

Methodology 2017 2018 2019 2020ReviewSurvey 11 15 25 47SLR 0 0 4 5Systematic mapping study 0 0 0 0

Mobile Information Systems 3

used to determine research trends [39ndash41] Co-citation net-work analysis determines the structure of scientific com-munications by analyzing the associations among citations

Co-occurrence keyword network analysis allows to under-stand the knowledge structure underlying a technical field byanalyzing links between keywords found in the literature

Table 2 Comparison with related review articles

Article Adoptedmethodology Main focus Contributionimpact

Alaba et al [27] Review IoT security threats andvulnerabilities

(i) Classification of security threats in the context of applicationsarchitecture communication and data(ii) Attack analysis for security scenarios

Mendez Menaet al [28] Review Security from the perspective

of IoT architecture

(i) IoT architecture technology and protocol review by layer(ii) Review of privacy issues(iii) Summarize ongoing security issues of IoT

Hassija et al[29] Review Security of IoT application

(i) IoT application security related issues and threat sources review(ii) Discussion of technology to increase trust in IoT applications(iii) Discussion of the latest technology to increase the level ofsecurity

Macedo et al[30] SLR IoT security overall

(i) Review of literature over the last 8 years to identify security issuesand trends in terms of authentication access control dataprotection and trust

Hameed et al[31] Review Requirements of IoT security

(i) Review privacy lightweight encryption framework securityrouting internal attack detection and resilience management assecurity requirements(ii) Explain the latest technology for resilience management anddetection of internal attacks

Obaidat et al[32] Review IoT security overall

(i) Comprehensive investigation of security privacy securityframeworks technologies threats vulnerabilities andcountermeasures(ii) Classification of the impact of attacks according to -NISTrsquos FIPS199 definitions

Sharma et al[7] Review Security privacy and trust in

smart M-IoT

(i) e first survey discussing the security of smart M-IoT(ii) Describe the security framework of smart M-IoTand conduct anin-depth investigation in terms of security privacy and trust toprovide research tasks unresolved issues and research directions

Our study Systematicmapping study IoT security overall

(i) Classify large-volume literature related to IoT security from 2009to the present(ii) Discussion of research trends through co-occurrence keywordmapping(iii) Discussion of research trends through topic mapping(iv) Provide future research direction

Literature collection according to PRISMA protocol

31 Bibliometric mapping study on IoT security

311 Co-citation analysis

312 Co-occurrence keyword analysis

32 Topic mapping study on IoT security

Text preprocessing 321 STM-based topicextraction

322 STM-based trendestimation of topics

41 Identification ofleading researchers

42 Keyword clusterigand evolution

43 Identification of topics

44 Trend estimation oftopics

4 Results and Discussion

Figure 2 Research framework adopted in this study

4 Mobile Information Systems

Radhakrishnan et al [41] demonstrated the role of keywordco-occurrence networks in systematic reviews In this currentstudy we conducted co-citation and co-occurrence keywordmapping studies to provide answers to RQ1 and RQ2

311 Co-Citation Network Analysis to Identify Authors ofIoT Security Research By analyzing the co-citations ofstudies on IoT security we can identify influential re-searchers and understand the research flow [42ndash44] andthen we can answer RQ1 We performed author clusteringby the relevance obtained from direct citation relationshipsWe used the quality function proposed by Traag et al [45]and modified by Waltman and Van Eck [42] for clusteringe quality function is given by

Q x1 xn( 1113857 1113944n

i11113936n

j1δ xi xj1113872 1113873 aij minus

c

2n1113874 1113875 (1)

where n is the number of studies aij measures the relationbetween studies i and j c is a resolution parameter and xi

denotes the cluster to which study i is assigned Functionδ(xi xj) is 1 if xi xj and 0 otherwise e relation betweenstudies i and j is measured as follows

aij cij

1113936nk1 cik

(2)

In equation (2) if study i cites study j or vice versa cij is1 whereas it is 0 otherwise Hence if there is no directcitation relation between studies i and j the relation mea-sure cij is zero

We used the CitNetExplorer tool for citation analysis[46] and set resolution parameter c to 1 and the number ofparameter optimization iterations to 10

312 Co-Occurrence Keyword Network Analysis to MapKeyword Evolution on IoT Security Keyword co-occurrenceanalysis is commonly used to determine research trends andit has been used to conduct a systematic literature review in[41] We adopted the method proposed by Van Eck andWaltman [47] to construct and analyze a co-occurrencekeyword network that answers RQ2 and RQ4

We performed co-occurrence analysis on keywordscollected from different studies A keyword may appear invarious forms (eg ldquoblockchainrdquo ldquoblockchainrdquo

ldquoblockchainrdquo or ldquoblockchainsrdquo) erefore after arranginga thesaurus we applied it and grouped the keywords withthe same meaning to then create a keyword co-occurrencematrix Next we generated a similarity matrix normalizedaccording to the association strength of the keyword co-occurrence matrix [48] Similarity sij between items i and jaccording to the association strength is given by

sij cij

cicj

(3)

where cij represents the number of co-occurrences of items iand j and ci and cj represent the total number of occurrencesof items i and j respectively

Next we visualized the similarities based on the sim-ilarity matrix by constructing a 2D map [49] where item 1 n is allocated such that the distance between any pair ofitems i and j reflects similarity sij as accurately as possibleItems with high similarity were grouped closely and thosewith low similarity remained distant Specifically weminimized the weighted sum of the squared Euclideandistances between all pairs e higher the similarity be-tween the two items the higher the weight of the squareddistance in the sum e objective function for minimi-zation is given by

V x1 xn( 1113857 1113944ilt j

sij xi minus x2j

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868 (4)

where vector xi (xi1 xi2) represents the position of item iin the 2D map and || middot || represents the Euclidean norm

From bibliometric mapping we obtained the nodescorresponding to the keywords in the co-occurrence net-work link weight total link strength and occurrenceweights e link weight corresponds to the number of linksper node and the total link strength is the number of linksfrom other nodes connected to a target node In addition theoccurrence weight represents the frequency of keywordoccurrence We then performed clustering based on themapping results according to the method proposed byWaltman et al [49] To improve clustering accuracy weapplied the smart local-moving algorithm developed byWaltman and Van Eck [50]

Finally we used the VOSviewer tool to create and vi-sualize the bibliometric map for keyword co-occurrence

Table 3 Research question and review protocol

Research goal What are the research trends in IoT security

Reviewprotocol

Search terms (ldquoIoTrdquo OR ldquoInternet of thingsrdquo) AND (ldquosecurerdquo OR ldquosecurityrdquo OR ldquoprivacyrdquo OR ldquotrustrdquo)in title

Resources ScopusStudy selection criteria Journal articles written in English

Study selection procedures Two researchers searched the databases and checked each otherrsquos workNo of studies satisfying

criteria 1528

Study filtering

Duplication minus2Unavailable abstract minus13

Unavailable author keywords minus148No of studies after filtering 1365

Mobile Information Systems 5

network analysis [47] We set the minimum number ofoccurrences of a keyword to 5 as a parameter in VOSviewerand set resolution c to 1 with a minimum cluster size of 5We consulted two IoT experts to analyze the clusters re-garding the similarities of the co-occurrence keywordnetwork

32 Topic Mapping Study to Identify Topics in IoT SecurityRegarding RQ3 and RQ5 we conducted text mining tocategorize research related to IoT security and identify itstrends Text mining also known as knowledge discoveryfrom text relies on various text analyses and processes toextract meaningful information from unstructured text datausing natural language processing [51 52] In this study weconducted STM-based topic modeling

321 STM-Based Topic Extraction to Classify Topics in IoTSecurity Topic modeling is an unsupervised learningmethod to determine and classify topics underlying textual

data e STM proposed by Roberts et al [53] is a modifiedand extended version of the latent Dirichlet allocation themost widely used topic modeling method e STM de-termines the distribution of words constituting a topic basedon the frequency of words in a document along withmetadata (eg authorrsquos gender and age publication year)e STM estimates the correlation between topics using thecovariance matrix of the corresponding logistic normaldistribution [53] Figure 3 illustrates the STM which can bedivided into three components a topic prevalence modelthat controls how words are allocated to topics as a functionof covariates a topical content model that controls thefrequency of the terms in each topic as a function of thecovariates and a core language model [54]

According to Roberts et al [53] given the number oftopics (K) observed words and design matrices wdn1113966 1113967 topicprevalence (X) topical content (Y) and K-dimensionalhyperparameter vector (σ) data generation for document dcan be modeled as

ck sim Normalp 0 σ2kIp1113872 1113873 for k 1 K minus 1 (5)

θd sim LogisticNormalKminus1 ΓprimexdprimeΣ( 1113857 (6)

Zdn sim Multinominal K θd( 1113857 for n 1 Nd (7)

Wdn sim MultinominalV βZdn1113872 1113873 for n 1 Nd (8)

βdkv exp mv + K

(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

1113936vexp mv + K(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

for v 1 V and k 1 K (9)

where Γ [c1| |cK] is a P times (K minus 1) matrix of coefficientsfor the topic prevalence model specified by equations (5) and(6) and K(t)

K(c) K(i)

1113966 1113967is a collection of coefficients for thetopical content model specified by equation (9) Equations(7) and (8) constitute the core language model

In topic extraction it is essential to determine the op-timal number of topics (K) for the STM [55 56] To this endthe STM provides useful indicators with the most widelyused being the held-out likelihood and semantic coherenceFrom Figure 4 as the number of topics gradually increasesfrom 5 to 20 we can determine the point where both theheld-out likelihood and semantic coherence have highvalues [56] obtaining 12 as the optimal number of topics

To interpret the topics derived according to their optimalquantity in the STM main words representing each topiccan be analyzed We selected the main words of a topicaccording to four criteria highest probability frequency andexclusivity lift weight and score Highest probability wordsare the upper words in the topic-word distribution Fre-quency and exclusivity words are those derived using theweighted harmonic mean of the word rank which reflects

frequently used and exclusive words in a topic Lift-weightwords are derived by assigning high weights to less frequentwords in other topics e score is obtained by dividing thelog frequency of a specific word in a specific topic by the logfrequency of that word in other topics To extract and an-alyze latent topics related to IoT security from the abstractsof the analyzed articles we implemented the STM on the Rsoftware [55]

322 STM-Based Trend Estimation of Topics in IoT SecurityWe identified hot topics with uptrends and cold topics withdowntrends in IoT security e trend of a topic was esti-mated by setting the publication year as the covariate for thattopic

4 Results and Discussion

41 Identification of Leading Researchers in IoT Securitye results from the co-citation network analysis are shownin Figure 5 We analyzed and visualized the co-citationnetwork using CitNetExplorer obtaining 8 clusters of 52

6 Mobile Information Systems

frequently cited publications In the co-citation networkhighly relevant clusters are located close togetherus the 8clusters are closely related as can be seen from the un-separated location of the nodes in the cluster e articles onIoTsecurity by Heer et al [57] and Roman et al [58] receivedhigh attention in the research community since 2011 e

study with the highest citation score was authored by Sicariet al [59] and published in 2015

42 Keyword Clustering and Evolution of Research on IoTSecurity From the 3142 keywords in the 1365 studies 147were derived by setting the minimum number of

ndash658

ndash655

ndash652

Held

-out

likel

ihoo

d

5 10 15 20Number of topics (K)

(a)

ndash65

ndash55

ndash45

Sem

antic

co

here

nce

10 15 205Number of topics (K)

(b)

Figure 4 Diagnostic indicators to determine the optimal number of topics (a) Held-out likelihood (b) Semantic coherence

2011

2012

2013

2014

2015

2016

2017

2018

2019

2020 CitNetExplorer

Figure 5 Co-citation network with the 52 most frequently cited publications grouped in 8 clusters (one color per cluster) e network wasobtained using CitNetExplorer

Contentcovariates

Topic worddistribution

Observedword

Per-word topicassignment

Document-topicproportions

Coefficients

Covariates

TopicΣ

Y

γ

Topic prevalence Language model Topic content

X θ Z w β

Figure 3 Diagram of STM concepts and processes

Mobile Information Systems 7

occurrences of a keyword to 5 and the keyword co-oc-currence network analysis was performed on 146 keywordsexcluding IoT which was present in all the studies given itsuse with Boolean operation AND during the search

Figure 6 shows the obtained keyword co-occurrencenetwork with 10 clusters and Table 4 summarizes thenetwork and cluster information In Figure 6 the node size isproportional to the number of occurrences of the corre-sponding keyword and the link thickness is proportional tothe weight of the links connecting the nodes e node colorrepresents the cluster containing that node

e main keywords of cluster 1 represented by rednodes are ldquosdnrdquo ldquomachine learningrdquo ldquotrustrdquo ldquoattacksrdquoldquoddosrdquo and ldquosecure routingrdquo is cluster was summarizedas the study on the introduction of artificial intelligence (egML and deep learning) to improve IoTsecurity performanceere is increasing interest in research to improve securityby introducing ML or deep learning to detect DDoS (dis-tributed denial-of-service) attacks malicious code abnor-mal behavior and abnormal energy consumption for IoTdevices [60ndash66] ere was also a study aimed to ensuresecure content-sharing in an IoT environment by applyingML to explore the social trust of smart device users [67 68]

Cluster 2 represented by green nodes consists of mainkeywords ldquoeccrdquo ldquoencryptionrdquo ldquocryptographyrdquo ldquoaesrdquo ldquoenergyefficiencyrdquo and ldquolightweight cryptographyrdquo is cluster isassociated with lightweight encryption for resource-con-strained IoT devices such as those with a small size limitedcomputing power and low-power consumption Research onlightweight encryption algorithms has been conducted in re-lation to data and personal information security in a resource-limited environment of smart devices e advanced encryp-tion standard (AES) and error-correcting codes (ECC) aremainly used as basic lightweight encryption elements Variousstudies have been aimed to optimize lightweight encryptionwhile balancing security and performance management[69ndash76]

In cluster 3 represented by blue nodes ldquoprivacy pres-ervationrdquo ldquocloud computingrdquo ldquofog computingrdquo ldquoedgecomputingrdquo ldquodata privacyrdquo and ldquodifferential privacyrdquo arethe main keywords is cluster can be summarized with thetopic of privacy preservation in IoT devices e crowd-sensing mode of smart M-IoT a new paradigm of IoTcollects and delivers more privacy data us privacypreservation is becoming more important [77ndash79] In ad-dition intelligent IoT applications enhanced with cloudedge and fog computing increasingly deal with personalinformation to provide intelligent services andmany studieson personal information protection and data protection arebeing conducted [80ndash83] Among the personal informationprotection approaches differential privacy is gaining at-tention as a mechanism to provide intelligent services bygrasping user behavior patterns without infringing onpersonal information by adding noise to prevent theidentification of personal information [81 84ndash88]

Cluster 4 represented by yellow nodes consists of mainkeywords ldquowsnrdquo ldquocpsrdquo ldquocoaprdquo ldquo6lowpanrdquo ldquosmart objectrdquoand ldquosensor noderdquois cluster is related to studies on securecommunication of smart objects in wireless sensor networks

(WSNs) To transmit the information measured by sensornodes in smart M-IoT security is essential [89ndash91] In thisregard studies on the use of IPSecIPv6 and OpenSSL invirtual private networks have been performed to protectsmart objects and provide end-to-end security [92] esame is true for studies on end-to-end security frameworkdevelopment of the Constrained Application Protocol(CoAP) [93ndash95] and on frameworks in which smart-objectusers designate privacy preferences to protect personal in-formation generated and consumed by smart objects [96]Smart objects that have recently attracted attention arevehicles that are equipped with various sensor devices ac-tuators GPS (global positioning system) receivers andmicro-embedded computers to collect process and transmitvast amounts of data [97 98] Vehicular sensor networksprovide connected sensor devices that collect data andenable safer and more fluid road traffic [99]e Internet-of-vehicles concept supports real-time vehicle-to-everything(V2X) wireless communication based on fog and edgecomputing [100ndash102] erefore safe data transmission andprivacy protection in vehicles which are now smart objectsplay an essential role in their development

In cluster 5 represented by purple nodes the mainkeywords are ldquokey managementrdquo ldquosigncryptionrdquo ldquoellipticcurvesrdquo and ldquodigital signaturerdquois cluster is thus related todigital signcryption Digital signature encryption has beeninvestigated on algorithms such as the elliptic curve digital-signature algorithm digital-signature mobile applicationsand digital-signature systems to achieve document integrityand provide nonrepudiation security services in a distrib-uted computing environment [103ndash107] It is also importantto satisfy reliability and confidentiality requirements ofcrowdsourced data [108 109]

Cluster 6 represented by cyan nodes comprises key-words ldquosmart homerdquo ldquoraspberry pirdquo ldquoarduinordquo and ldquofacedetectionrdquo is cluster can be described as building safesmart homes in an IoT environment Wireless communi-cations and sensor technologies key components of IoTapplications are prerequisites for the security and confi-dentiality of smart homes [110 111] Before data trans-mission through the Session Initiation Protocol (SIP) in ahome network mutual safety verification should be con-ducted between devices to block advance devices that maycause risks To this end a secure trust relationship should beestablished between smart home devices external smartdevices and other IoT devices [112ndash114] A study has beenconducted to design a secure IoT microcontroller moduleusing the Raspberry Pi platform and various IoT sensors[115ndash117] To achieve flexible device utilization heteroge-neous device interoperability security enhancement ofsmart homes and software-defined networks (SDN) havebeen applied [118 119]

In cluster 7 represented by orange nodes the mainkeywords are ldquoprivacyrdquo ldquohealthcarerdquo ldquoinformation secu-rityrdquo ldquoe-healthrdquo and ldquowbanrdquo is cluster can be related toIoT-based healthcare system security As medical infor-mation systems manage patient data data security andprivacy protection are important In IoT-based healthcarestudies on encryption and authentication protocols for user

8 Mobile Information Systems

Figure 6 Keyword co-occurrence network obtained using VOSviewer

Table 4 Specifications of keyword co-occurrence network

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

1

SDN 0292 minus0598 32 35 30Machine learning 0178 minus0393 27 29 23Deep learning 0498 minus0244 17 25 16Game theory 0322 minus0537 11 17 9Social IoT 0464 minus0378 11 11 8

2

ECC minus0294 0170 39 46 375G minus0057 minus0207 16 25 15

Lightweight cryptography minus0412 minus0279 12 13 10Lightweight encryption minus0763 minus0342 5 9 4

3

Privacy preservation minus0047 0570 79 49 53Cloud computing minus0203 0114 62 46 55Fog computing minus0120 0506 39 39 35Edge computing minus0296 0228 29 38 27

4

WSN minus0084 0142 62 55 50CPS (Cyber-physical systems) minus0363 minus0155 20 24 19

IoT device minus0021 minus0345 9 12 8Smart object minus0409 minus0759 6 8 6

5

Key management 0045 0366 15 25 15Authentication protocol 0029 0668 10 10 9

Signcryption minus0677 0809 6 8 6Digital signature minus0549 0769 5 10 4

Mobile Information Systems 9

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 2: Current Research Trends in IoT Security: A Systematic

on security will increase and both consolidated and newresearchers need understanding and insights on IoTsecurity

e remainder of this paper is organized as followsSection 2 discusses related work about the study on IoTtopics and trends Section 3 describes the conducted sys-tematic mapping study on IoT security Section 4 discussesthe main findings Influential authors are identified inSection 41 and keyword-based clusters and keyword trendsare presented in Section 42 Research topics related to IoTsecurity are categorized in Section 43 and the trend oftopics is discussed in Section 44 Section 45 provides futureperspectives by synthesizing the keyword and topic trendsFinally conclusions are drawn in Section 5

2 Related Work

21 ResearchMethodology One of the first challenges beforeconducting research in any field of study is identifyingrelevant previous studies and establishing the need for newresearch [8] Secondary research analyzes existing studies(primary research) and seeks to provide relevant insights toresearchers and guide the design of future research Sec-ondary research methodologies include the review sys-tematic literature review (SLR) and systematic mappingstudy

In the review or survey researchers select importantliterature according to their expertise en they synthesizeand organize the contents e review provides new un-derstanding and insights about the content through in-depthcontent comparison analyses However as the contentshould be analyzed closely there is a limit to the number ofdocuments that can be included in the study due to time andcost constraints [8 9]

e SLR applies an explicit and systematic protocol forcollecting selecting and analyzing research literature [10] Itprovides quantitative and statistical insights on the subjectby analyzing primary studies to answer research questionswhile providing aggregate result data [11] erefore SLRscan be performed with studies that can quantitatively extractinformation meeting the aggregation criteria

e relatively recently developed systematic mappingstudy is a more open form of SLR which aims to organize aresearch area [9] is method uses the same protocol as theSLR to find and select research literature Unlike the SLR thesystematic mapping study classifies subfields of a researcharea [11 12] and focuses on identifying and classifyingthemes by collecting as many studies as possible [13] ecategories used are generally based on publication infor-mation (eg author name author affiliation publicationsource publication type and publication date) andor in-formation about the adopted research method [13] A sys-tematic mapping study is sometimes conducted as apreliminary study before the SLR [14 15] It classifies subjectareas and identifies those requiring detailed content com-parisons Research on text mining and visualization toolsthat can be used to efficiently perform this type of analysis isongoing [14 16 17] Petersen et al [9 15] noted thatperforming a systematic mapping study before an SLRprovided valuable research design criteria Kitchenham et al

[13 18] stated that systematic mapping can provide inputdata for subsequent studies In other words systematicmapping reduces the preparation time for subsequent re-search In addition it provides an overview of research areasand identifies research gapsMoreover it helps in identifyingresearch trends and educational materials

22 Comparison with Related Reviews To better understandexisting secondary research related to IoT Scopus articlesclassified as ldquoreviewrdquo between January 2012 and October2020 were collected obtaining 472 review articles esearticles were then further categorized into labels ldquoIoT se-curity reviewrdquo ldquoIoT application reviewrdquo or ldquoIoT reviewrdquo asshown in Figure 1

Reviews related to IoT have been increasing rapidly since2018 IoT applications including smart cities [19 20] smarthealth [21 22] smart agriculture [23 24] and smart vehicles[25 26] were the most frequently reviewed In 2020 IoTsecurity reviews were more numerous than IoT reviewsNote that we did not classify articles that have partiallydiscussed security under label ldquoIoTsecurity reviewrdquo Insteadwe classified the articles that exclusively focus on securityunder this label Table 1 compares recent reviews on IoTsecurity from 2017 to 2020 in terms of methodology Most ofthese reviews synthesized and organized contents using areviewsurvey method From them articles similar to ourstudy are listed in Table 2

Existing studies have some limitations Alaba et al [27]focused on the classification of security threats but did notcover the overall contents and did not discuss new tech-nologies such as machine learning (ML) Mendez Menaet al [28] focused on IoT architectures but did not considerapplications Obaidat et al [32] aimed to comprehensivelycover IoT security but omitted related applications Incontrast Hassija et al [29] did not cover IoT as a wholefocusing only on applications Hameed et al [31] did notdeal with trust as a security requirement e major limi-tation of the abovementioned reviews is that they fail toprovide research trends

Sharma et al [7] dealt with the most recent paradigm indepth focusing on smart M-IoT and provided a roadmapfor related surveys However it was not a study focused onproviding early insights to researchers entering from otherfields Macedo et al [30] focused on providing insights andresearch trends using an SLR but they omitted privacy Inaddition they only selected 131 articles for review Most ofthe review studies not listed in Table 2 focused on specificareas of IoT security such as layer protocols [33] intrusiondetection [34] device security [35 36] trust [37] and se-curity of specific IoT applications [38] us a systematicmapping study is still required to determine research topicsand trends in IoT security and gain insights on this field

23 Contributions of is Study For the transition to a se-cure smart M-IoT we should understand the availableresources on IoT security We aimed to provide researchersinterested in IoT research with early insights on IoT securityby conducting a systematic mapping study To the best of our

2 Mobile Information Systems

knowledge no such studies focused on IoT security areavailable We applied big data mining tools to large volumesof literature for the systematic mapping study which is thusunbiased and replicable We classify research on IoTsecuritybased on keywords and topics We also explain trends andprovide new understanding about keyword evolution andpromising research topics e results from this study maybe used by lecturers to teach the overview main topics andtrends related to IoT security In addition a qualitativecontent analysis provides future research directions

In this study we also demonstrated the application of bigdata mining to a systematic mapping study e methodsand findings reported in this paper may provide researchopportunities by improving the overall understanding of IoTsecurity and its research trends In addition the results ofthis study can be useful to researchers in other fields whointend to investigate IoT convergence

3 Methods

In this study we conducted a systematic mapping study ofcurrent research related to IoT security by mixing quanti-tative and qualitative approaches e quantitative approachinvolves collecting literature on IoTsecurity and conductinga systematic mapping study to identify influential re-searchers and concurrent keywords We then classify thetopics using an ML-based structural topic model (STM)Next we perform qualitative content analysis to devisefuture research directions by synthesizing and discussing the

latest keyword and topic trends Our research aims to answerthe following research questions

RQ1 Who are influential researchers in IoT securityRQ2 What are the major keywords in IoT securityRQ2-1 What is the keyword-based research areaRQ2-2 How are keywords evolvingRQ3 What are the topics in IoT security fieldRQ3-1 What is topic-based research classificationRQ3-2 What is the trend of topicsRQ4 What are the most influential keywords in IoTsecurityRQ5 What are promising research topics in IoTsecurity

Figure 2 shows the research framework that we used tounderstand the current status and trends in IoT security

We selected studies according to PRISMA (PreferredReporting Items for Systematic Reviews andMeta-Analyses)[8] We adopted a review protocol consisting of searchterms resources to be searched study selection criteria andstudy selection procedures as listed in Table 3 We usedBoolean operator AND to combine IoT and security-relatedterms (eg ldquosecurerdquo ldquosecurityrdquo ldquoprivacyrdquo and ldquotrustrdquo) Wefiltered the data based on the document type (eg ldquoarticlerdquo)source (eg ldquojournalrdquo) and language (eg ldquoEnglishrdquo) emain research question and review protocols are listed inTable 3 Our literature search was conducted using 1365studies published from January 2009 to August 2020 Unlikeexisting review studies we analyzed a large volume of articlesto obtain comprehensive insights To process that largevolume we used big data mining tools

31 Bibliometric Mapping Study on IoT Security In recentyears bibliometric analyses co-citation network analyses andkeyword co-occurrence network analyses have been widely

IoT application reviewIoT reviewIoT security reviewTotal

2103

1

04

33

08

52316

14112

27

17141142

37261578

673929

135

813652

169

3 8 64

2742

78

135

169

81

36

52

39

29

67

37

26

15111417

1114

020406080

100120140160180

020406080100120140160180

2012 2013 2014 2015 2016 2017 2018 2019 2020

Figure 1 Trends in IoT-related review articles

Table 1 Comparison of methodology used in IoT security reviewarticles from 2017 to 2020

Methodology 2017 2018 2019 2020ReviewSurvey 11 15 25 47SLR 0 0 4 5Systematic mapping study 0 0 0 0

Mobile Information Systems 3

used to determine research trends [39ndash41] Co-citation net-work analysis determines the structure of scientific com-munications by analyzing the associations among citations

Co-occurrence keyword network analysis allows to under-stand the knowledge structure underlying a technical field byanalyzing links between keywords found in the literature

Table 2 Comparison with related review articles

Article Adoptedmethodology Main focus Contributionimpact

Alaba et al [27] Review IoT security threats andvulnerabilities

(i) Classification of security threats in the context of applicationsarchitecture communication and data(ii) Attack analysis for security scenarios

Mendez Menaet al [28] Review Security from the perspective

of IoT architecture

(i) IoT architecture technology and protocol review by layer(ii) Review of privacy issues(iii) Summarize ongoing security issues of IoT

Hassija et al[29] Review Security of IoT application

(i) IoT application security related issues and threat sources review(ii) Discussion of technology to increase trust in IoT applications(iii) Discussion of the latest technology to increase the level ofsecurity

Macedo et al[30] SLR IoT security overall

(i) Review of literature over the last 8 years to identify security issuesand trends in terms of authentication access control dataprotection and trust

Hameed et al[31] Review Requirements of IoT security

(i) Review privacy lightweight encryption framework securityrouting internal attack detection and resilience management assecurity requirements(ii) Explain the latest technology for resilience management anddetection of internal attacks

Obaidat et al[32] Review IoT security overall

(i) Comprehensive investigation of security privacy securityframeworks technologies threats vulnerabilities andcountermeasures(ii) Classification of the impact of attacks according to -NISTrsquos FIPS199 definitions

Sharma et al[7] Review Security privacy and trust in

smart M-IoT

(i) e first survey discussing the security of smart M-IoT(ii) Describe the security framework of smart M-IoTand conduct anin-depth investigation in terms of security privacy and trust toprovide research tasks unresolved issues and research directions

Our study Systematicmapping study IoT security overall

(i) Classify large-volume literature related to IoT security from 2009to the present(ii) Discussion of research trends through co-occurrence keywordmapping(iii) Discussion of research trends through topic mapping(iv) Provide future research direction

Literature collection according to PRISMA protocol

31 Bibliometric mapping study on IoT security

311 Co-citation analysis

312 Co-occurrence keyword analysis

32 Topic mapping study on IoT security

Text preprocessing 321 STM-based topicextraction

322 STM-based trendestimation of topics

41 Identification ofleading researchers

42 Keyword clusterigand evolution

43 Identification of topics

44 Trend estimation oftopics

4 Results and Discussion

Figure 2 Research framework adopted in this study

4 Mobile Information Systems

Radhakrishnan et al [41] demonstrated the role of keywordco-occurrence networks in systematic reviews In this currentstudy we conducted co-citation and co-occurrence keywordmapping studies to provide answers to RQ1 and RQ2

311 Co-Citation Network Analysis to Identify Authors ofIoT Security Research By analyzing the co-citations ofstudies on IoT security we can identify influential re-searchers and understand the research flow [42ndash44] andthen we can answer RQ1 We performed author clusteringby the relevance obtained from direct citation relationshipsWe used the quality function proposed by Traag et al [45]and modified by Waltman and Van Eck [42] for clusteringe quality function is given by

Q x1 xn( 1113857 1113944n

i11113936n

j1δ xi xj1113872 1113873 aij minus

c

2n1113874 1113875 (1)

where n is the number of studies aij measures the relationbetween studies i and j c is a resolution parameter and xi

denotes the cluster to which study i is assigned Functionδ(xi xj) is 1 if xi xj and 0 otherwise e relation betweenstudies i and j is measured as follows

aij cij

1113936nk1 cik

(2)

In equation (2) if study i cites study j or vice versa cij is1 whereas it is 0 otherwise Hence if there is no directcitation relation between studies i and j the relation mea-sure cij is zero

We used the CitNetExplorer tool for citation analysis[46] and set resolution parameter c to 1 and the number ofparameter optimization iterations to 10

312 Co-Occurrence Keyword Network Analysis to MapKeyword Evolution on IoT Security Keyword co-occurrenceanalysis is commonly used to determine research trends andit has been used to conduct a systematic literature review in[41] We adopted the method proposed by Van Eck andWaltman [47] to construct and analyze a co-occurrencekeyword network that answers RQ2 and RQ4

We performed co-occurrence analysis on keywordscollected from different studies A keyword may appear invarious forms (eg ldquoblockchainrdquo ldquoblockchainrdquo

ldquoblockchainrdquo or ldquoblockchainsrdquo) erefore after arranginga thesaurus we applied it and grouped the keywords withthe same meaning to then create a keyword co-occurrencematrix Next we generated a similarity matrix normalizedaccording to the association strength of the keyword co-occurrence matrix [48] Similarity sij between items i and jaccording to the association strength is given by

sij cij

cicj

(3)

where cij represents the number of co-occurrences of items iand j and ci and cj represent the total number of occurrencesof items i and j respectively

Next we visualized the similarities based on the sim-ilarity matrix by constructing a 2D map [49] where item 1 n is allocated such that the distance between any pair ofitems i and j reflects similarity sij as accurately as possibleItems with high similarity were grouped closely and thosewith low similarity remained distant Specifically weminimized the weighted sum of the squared Euclideandistances between all pairs e higher the similarity be-tween the two items the higher the weight of the squareddistance in the sum e objective function for minimi-zation is given by

V x1 xn( 1113857 1113944ilt j

sij xi minus x2j

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868 (4)

where vector xi (xi1 xi2) represents the position of item iin the 2D map and || middot || represents the Euclidean norm

From bibliometric mapping we obtained the nodescorresponding to the keywords in the co-occurrence net-work link weight total link strength and occurrenceweights e link weight corresponds to the number of linksper node and the total link strength is the number of linksfrom other nodes connected to a target node In addition theoccurrence weight represents the frequency of keywordoccurrence We then performed clustering based on themapping results according to the method proposed byWaltman et al [49] To improve clustering accuracy weapplied the smart local-moving algorithm developed byWaltman and Van Eck [50]

Finally we used the VOSviewer tool to create and vi-sualize the bibliometric map for keyword co-occurrence

Table 3 Research question and review protocol

Research goal What are the research trends in IoT security

Reviewprotocol

Search terms (ldquoIoTrdquo OR ldquoInternet of thingsrdquo) AND (ldquosecurerdquo OR ldquosecurityrdquo OR ldquoprivacyrdquo OR ldquotrustrdquo)in title

Resources ScopusStudy selection criteria Journal articles written in English

Study selection procedures Two researchers searched the databases and checked each otherrsquos workNo of studies satisfying

criteria 1528

Study filtering

Duplication minus2Unavailable abstract minus13

Unavailable author keywords minus148No of studies after filtering 1365

Mobile Information Systems 5

network analysis [47] We set the minimum number ofoccurrences of a keyword to 5 as a parameter in VOSviewerand set resolution c to 1 with a minimum cluster size of 5We consulted two IoT experts to analyze the clusters re-garding the similarities of the co-occurrence keywordnetwork

32 Topic Mapping Study to Identify Topics in IoT SecurityRegarding RQ3 and RQ5 we conducted text mining tocategorize research related to IoT security and identify itstrends Text mining also known as knowledge discoveryfrom text relies on various text analyses and processes toextract meaningful information from unstructured text datausing natural language processing [51 52] In this study weconducted STM-based topic modeling

321 STM-Based Topic Extraction to Classify Topics in IoTSecurity Topic modeling is an unsupervised learningmethod to determine and classify topics underlying textual

data e STM proposed by Roberts et al [53] is a modifiedand extended version of the latent Dirichlet allocation themost widely used topic modeling method e STM de-termines the distribution of words constituting a topic basedon the frequency of words in a document along withmetadata (eg authorrsquos gender and age publication year)e STM estimates the correlation between topics using thecovariance matrix of the corresponding logistic normaldistribution [53] Figure 3 illustrates the STM which can bedivided into three components a topic prevalence modelthat controls how words are allocated to topics as a functionof covariates a topical content model that controls thefrequency of the terms in each topic as a function of thecovariates and a core language model [54]

According to Roberts et al [53] given the number oftopics (K) observed words and design matrices wdn1113966 1113967 topicprevalence (X) topical content (Y) and K-dimensionalhyperparameter vector (σ) data generation for document dcan be modeled as

ck sim Normalp 0 σ2kIp1113872 1113873 for k 1 K minus 1 (5)

θd sim LogisticNormalKminus1 ΓprimexdprimeΣ( 1113857 (6)

Zdn sim Multinominal K θd( 1113857 for n 1 Nd (7)

Wdn sim MultinominalV βZdn1113872 1113873 for n 1 Nd (8)

βdkv exp mv + K

(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

1113936vexp mv + K(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

for v 1 V and k 1 K (9)

where Γ [c1| |cK] is a P times (K minus 1) matrix of coefficientsfor the topic prevalence model specified by equations (5) and(6) and K(t)

K(c) K(i)

1113966 1113967is a collection of coefficients for thetopical content model specified by equation (9) Equations(7) and (8) constitute the core language model

In topic extraction it is essential to determine the op-timal number of topics (K) for the STM [55 56] To this endthe STM provides useful indicators with the most widelyused being the held-out likelihood and semantic coherenceFrom Figure 4 as the number of topics gradually increasesfrom 5 to 20 we can determine the point where both theheld-out likelihood and semantic coherence have highvalues [56] obtaining 12 as the optimal number of topics

To interpret the topics derived according to their optimalquantity in the STM main words representing each topiccan be analyzed We selected the main words of a topicaccording to four criteria highest probability frequency andexclusivity lift weight and score Highest probability wordsare the upper words in the topic-word distribution Fre-quency and exclusivity words are those derived using theweighted harmonic mean of the word rank which reflects

frequently used and exclusive words in a topic Lift-weightwords are derived by assigning high weights to less frequentwords in other topics e score is obtained by dividing thelog frequency of a specific word in a specific topic by the logfrequency of that word in other topics To extract and an-alyze latent topics related to IoT security from the abstractsof the analyzed articles we implemented the STM on the Rsoftware [55]

322 STM-Based Trend Estimation of Topics in IoT SecurityWe identified hot topics with uptrends and cold topics withdowntrends in IoT security e trend of a topic was esti-mated by setting the publication year as the covariate for thattopic

4 Results and Discussion

41 Identification of Leading Researchers in IoT Securitye results from the co-citation network analysis are shownin Figure 5 We analyzed and visualized the co-citationnetwork using CitNetExplorer obtaining 8 clusters of 52

6 Mobile Information Systems

frequently cited publications In the co-citation networkhighly relevant clusters are located close togetherus the 8clusters are closely related as can be seen from the un-separated location of the nodes in the cluster e articles onIoTsecurity by Heer et al [57] and Roman et al [58] receivedhigh attention in the research community since 2011 e

study with the highest citation score was authored by Sicariet al [59] and published in 2015

42 Keyword Clustering and Evolution of Research on IoTSecurity From the 3142 keywords in the 1365 studies 147were derived by setting the minimum number of

ndash658

ndash655

ndash652

Held

-out

likel

ihoo

d

5 10 15 20Number of topics (K)

(a)

ndash65

ndash55

ndash45

Sem

antic

co

here

nce

10 15 205Number of topics (K)

(b)

Figure 4 Diagnostic indicators to determine the optimal number of topics (a) Held-out likelihood (b) Semantic coherence

2011

2012

2013

2014

2015

2016

2017

2018

2019

2020 CitNetExplorer

Figure 5 Co-citation network with the 52 most frequently cited publications grouped in 8 clusters (one color per cluster) e network wasobtained using CitNetExplorer

Contentcovariates

Topic worddistribution

Observedword

Per-word topicassignment

Document-topicproportions

Coefficients

Covariates

TopicΣ

Y

γ

Topic prevalence Language model Topic content

X θ Z w β

Figure 3 Diagram of STM concepts and processes

Mobile Information Systems 7

occurrences of a keyword to 5 and the keyword co-oc-currence network analysis was performed on 146 keywordsexcluding IoT which was present in all the studies given itsuse with Boolean operation AND during the search

Figure 6 shows the obtained keyword co-occurrencenetwork with 10 clusters and Table 4 summarizes thenetwork and cluster information In Figure 6 the node size isproportional to the number of occurrences of the corre-sponding keyword and the link thickness is proportional tothe weight of the links connecting the nodes e node colorrepresents the cluster containing that node

e main keywords of cluster 1 represented by rednodes are ldquosdnrdquo ldquomachine learningrdquo ldquotrustrdquo ldquoattacksrdquoldquoddosrdquo and ldquosecure routingrdquo is cluster was summarizedas the study on the introduction of artificial intelligence (egML and deep learning) to improve IoTsecurity performanceere is increasing interest in research to improve securityby introducing ML or deep learning to detect DDoS (dis-tributed denial-of-service) attacks malicious code abnor-mal behavior and abnormal energy consumption for IoTdevices [60ndash66] ere was also a study aimed to ensuresecure content-sharing in an IoT environment by applyingML to explore the social trust of smart device users [67 68]

Cluster 2 represented by green nodes consists of mainkeywords ldquoeccrdquo ldquoencryptionrdquo ldquocryptographyrdquo ldquoaesrdquo ldquoenergyefficiencyrdquo and ldquolightweight cryptographyrdquo is cluster isassociated with lightweight encryption for resource-con-strained IoT devices such as those with a small size limitedcomputing power and low-power consumption Research onlightweight encryption algorithms has been conducted in re-lation to data and personal information security in a resource-limited environment of smart devices e advanced encryp-tion standard (AES) and error-correcting codes (ECC) aremainly used as basic lightweight encryption elements Variousstudies have been aimed to optimize lightweight encryptionwhile balancing security and performance management[69ndash76]

In cluster 3 represented by blue nodes ldquoprivacy pres-ervationrdquo ldquocloud computingrdquo ldquofog computingrdquo ldquoedgecomputingrdquo ldquodata privacyrdquo and ldquodifferential privacyrdquo arethe main keywords is cluster can be summarized with thetopic of privacy preservation in IoT devices e crowd-sensing mode of smart M-IoT a new paradigm of IoTcollects and delivers more privacy data us privacypreservation is becoming more important [77ndash79] In ad-dition intelligent IoT applications enhanced with cloudedge and fog computing increasingly deal with personalinformation to provide intelligent services andmany studieson personal information protection and data protection arebeing conducted [80ndash83] Among the personal informationprotection approaches differential privacy is gaining at-tention as a mechanism to provide intelligent services bygrasping user behavior patterns without infringing onpersonal information by adding noise to prevent theidentification of personal information [81 84ndash88]

Cluster 4 represented by yellow nodes consists of mainkeywords ldquowsnrdquo ldquocpsrdquo ldquocoaprdquo ldquo6lowpanrdquo ldquosmart objectrdquoand ldquosensor noderdquois cluster is related to studies on securecommunication of smart objects in wireless sensor networks

(WSNs) To transmit the information measured by sensornodes in smart M-IoT security is essential [89ndash91] In thisregard studies on the use of IPSecIPv6 and OpenSSL invirtual private networks have been performed to protectsmart objects and provide end-to-end security [92] esame is true for studies on end-to-end security frameworkdevelopment of the Constrained Application Protocol(CoAP) [93ndash95] and on frameworks in which smart-objectusers designate privacy preferences to protect personal in-formation generated and consumed by smart objects [96]Smart objects that have recently attracted attention arevehicles that are equipped with various sensor devices ac-tuators GPS (global positioning system) receivers andmicro-embedded computers to collect process and transmitvast amounts of data [97 98] Vehicular sensor networksprovide connected sensor devices that collect data andenable safer and more fluid road traffic [99]e Internet-of-vehicles concept supports real-time vehicle-to-everything(V2X) wireless communication based on fog and edgecomputing [100ndash102] erefore safe data transmission andprivacy protection in vehicles which are now smart objectsplay an essential role in their development

In cluster 5 represented by purple nodes the mainkeywords are ldquokey managementrdquo ldquosigncryptionrdquo ldquoellipticcurvesrdquo and ldquodigital signaturerdquois cluster is thus related todigital signcryption Digital signature encryption has beeninvestigated on algorithms such as the elliptic curve digital-signature algorithm digital-signature mobile applicationsand digital-signature systems to achieve document integrityand provide nonrepudiation security services in a distrib-uted computing environment [103ndash107] It is also importantto satisfy reliability and confidentiality requirements ofcrowdsourced data [108 109]

Cluster 6 represented by cyan nodes comprises key-words ldquosmart homerdquo ldquoraspberry pirdquo ldquoarduinordquo and ldquofacedetectionrdquo is cluster can be described as building safesmart homes in an IoT environment Wireless communi-cations and sensor technologies key components of IoTapplications are prerequisites for the security and confi-dentiality of smart homes [110 111] Before data trans-mission through the Session Initiation Protocol (SIP) in ahome network mutual safety verification should be con-ducted between devices to block advance devices that maycause risks To this end a secure trust relationship should beestablished between smart home devices external smartdevices and other IoT devices [112ndash114] A study has beenconducted to design a secure IoT microcontroller moduleusing the Raspberry Pi platform and various IoT sensors[115ndash117] To achieve flexible device utilization heteroge-neous device interoperability security enhancement ofsmart homes and software-defined networks (SDN) havebeen applied [118 119]

In cluster 7 represented by orange nodes the mainkeywords are ldquoprivacyrdquo ldquohealthcarerdquo ldquoinformation secu-rityrdquo ldquoe-healthrdquo and ldquowbanrdquo is cluster can be related toIoT-based healthcare system security As medical infor-mation systems manage patient data data security andprivacy protection are important In IoT-based healthcarestudies on encryption and authentication protocols for user

8 Mobile Information Systems

Figure 6 Keyword co-occurrence network obtained using VOSviewer

Table 4 Specifications of keyword co-occurrence network

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

1

SDN 0292 minus0598 32 35 30Machine learning 0178 minus0393 27 29 23Deep learning 0498 minus0244 17 25 16Game theory 0322 minus0537 11 17 9Social IoT 0464 minus0378 11 11 8

2

ECC minus0294 0170 39 46 375G minus0057 minus0207 16 25 15

Lightweight cryptography minus0412 minus0279 12 13 10Lightweight encryption minus0763 minus0342 5 9 4

3

Privacy preservation minus0047 0570 79 49 53Cloud computing minus0203 0114 62 46 55Fog computing minus0120 0506 39 39 35Edge computing minus0296 0228 29 38 27

4

WSN minus0084 0142 62 55 50CPS (Cyber-physical systems) minus0363 minus0155 20 24 19

IoT device minus0021 minus0345 9 12 8Smart object minus0409 minus0759 6 8 6

5

Key management 0045 0366 15 25 15Authentication protocol 0029 0668 10 10 9

Signcryption minus0677 0809 6 8 6Digital signature minus0549 0769 5 10 4

Mobile Information Systems 9

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 3: Current Research Trends in IoT Security: A Systematic

knowledge no such studies focused on IoT security areavailable We applied big data mining tools to large volumesof literature for the systematic mapping study which is thusunbiased and replicable We classify research on IoTsecuritybased on keywords and topics We also explain trends andprovide new understanding about keyword evolution andpromising research topics e results from this study maybe used by lecturers to teach the overview main topics andtrends related to IoT security In addition a qualitativecontent analysis provides future research directions

In this study we also demonstrated the application of bigdata mining to a systematic mapping study e methodsand findings reported in this paper may provide researchopportunities by improving the overall understanding of IoTsecurity and its research trends In addition the results ofthis study can be useful to researchers in other fields whointend to investigate IoT convergence

3 Methods

In this study we conducted a systematic mapping study ofcurrent research related to IoT security by mixing quanti-tative and qualitative approaches e quantitative approachinvolves collecting literature on IoTsecurity and conductinga systematic mapping study to identify influential re-searchers and concurrent keywords We then classify thetopics using an ML-based structural topic model (STM)Next we perform qualitative content analysis to devisefuture research directions by synthesizing and discussing the

latest keyword and topic trends Our research aims to answerthe following research questions

RQ1 Who are influential researchers in IoT securityRQ2 What are the major keywords in IoT securityRQ2-1 What is the keyword-based research areaRQ2-2 How are keywords evolvingRQ3 What are the topics in IoT security fieldRQ3-1 What is topic-based research classificationRQ3-2 What is the trend of topicsRQ4 What are the most influential keywords in IoTsecurityRQ5 What are promising research topics in IoTsecurity

Figure 2 shows the research framework that we used tounderstand the current status and trends in IoT security

We selected studies according to PRISMA (PreferredReporting Items for Systematic Reviews andMeta-Analyses)[8] We adopted a review protocol consisting of searchterms resources to be searched study selection criteria andstudy selection procedures as listed in Table 3 We usedBoolean operator AND to combine IoT and security-relatedterms (eg ldquosecurerdquo ldquosecurityrdquo ldquoprivacyrdquo and ldquotrustrdquo) Wefiltered the data based on the document type (eg ldquoarticlerdquo)source (eg ldquojournalrdquo) and language (eg ldquoEnglishrdquo) emain research question and review protocols are listed inTable 3 Our literature search was conducted using 1365studies published from January 2009 to August 2020 Unlikeexisting review studies we analyzed a large volume of articlesto obtain comprehensive insights To process that largevolume we used big data mining tools

31 Bibliometric Mapping Study on IoT Security In recentyears bibliometric analyses co-citation network analyses andkeyword co-occurrence network analyses have been widely

IoT application reviewIoT reviewIoT security reviewTotal

2103

1

04

33

08

52316

14112

27

17141142

37261578

673929

135

813652

169

3 8 64

2742

78

135

169

81

36

52

39

29

67

37

26

15111417

1114

020406080

100120140160180

020406080100120140160180

2012 2013 2014 2015 2016 2017 2018 2019 2020

Figure 1 Trends in IoT-related review articles

Table 1 Comparison of methodology used in IoT security reviewarticles from 2017 to 2020

Methodology 2017 2018 2019 2020ReviewSurvey 11 15 25 47SLR 0 0 4 5Systematic mapping study 0 0 0 0

Mobile Information Systems 3

used to determine research trends [39ndash41] Co-citation net-work analysis determines the structure of scientific com-munications by analyzing the associations among citations

Co-occurrence keyword network analysis allows to under-stand the knowledge structure underlying a technical field byanalyzing links between keywords found in the literature

Table 2 Comparison with related review articles

Article Adoptedmethodology Main focus Contributionimpact

Alaba et al [27] Review IoT security threats andvulnerabilities

(i) Classification of security threats in the context of applicationsarchitecture communication and data(ii) Attack analysis for security scenarios

Mendez Menaet al [28] Review Security from the perspective

of IoT architecture

(i) IoT architecture technology and protocol review by layer(ii) Review of privacy issues(iii) Summarize ongoing security issues of IoT

Hassija et al[29] Review Security of IoT application

(i) IoT application security related issues and threat sources review(ii) Discussion of technology to increase trust in IoT applications(iii) Discussion of the latest technology to increase the level ofsecurity

Macedo et al[30] SLR IoT security overall

(i) Review of literature over the last 8 years to identify security issuesand trends in terms of authentication access control dataprotection and trust

Hameed et al[31] Review Requirements of IoT security

(i) Review privacy lightweight encryption framework securityrouting internal attack detection and resilience management assecurity requirements(ii) Explain the latest technology for resilience management anddetection of internal attacks

Obaidat et al[32] Review IoT security overall

(i) Comprehensive investigation of security privacy securityframeworks technologies threats vulnerabilities andcountermeasures(ii) Classification of the impact of attacks according to -NISTrsquos FIPS199 definitions

Sharma et al[7] Review Security privacy and trust in

smart M-IoT

(i) e first survey discussing the security of smart M-IoT(ii) Describe the security framework of smart M-IoTand conduct anin-depth investigation in terms of security privacy and trust toprovide research tasks unresolved issues and research directions

Our study Systematicmapping study IoT security overall

(i) Classify large-volume literature related to IoT security from 2009to the present(ii) Discussion of research trends through co-occurrence keywordmapping(iii) Discussion of research trends through topic mapping(iv) Provide future research direction

Literature collection according to PRISMA protocol

31 Bibliometric mapping study on IoT security

311 Co-citation analysis

312 Co-occurrence keyword analysis

32 Topic mapping study on IoT security

Text preprocessing 321 STM-based topicextraction

322 STM-based trendestimation of topics

41 Identification ofleading researchers

42 Keyword clusterigand evolution

43 Identification of topics

44 Trend estimation oftopics

4 Results and Discussion

Figure 2 Research framework adopted in this study

4 Mobile Information Systems

Radhakrishnan et al [41] demonstrated the role of keywordco-occurrence networks in systematic reviews In this currentstudy we conducted co-citation and co-occurrence keywordmapping studies to provide answers to RQ1 and RQ2

311 Co-Citation Network Analysis to Identify Authors ofIoT Security Research By analyzing the co-citations ofstudies on IoT security we can identify influential re-searchers and understand the research flow [42ndash44] andthen we can answer RQ1 We performed author clusteringby the relevance obtained from direct citation relationshipsWe used the quality function proposed by Traag et al [45]and modified by Waltman and Van Eck [42] for clusteringe quality function is given by

Q x1 xn( 1113857 1113944n

i11113936n

j1δ xi xj1113872 1113873 aij minus

c

2n1113874 1113875 (1)

where n is the number of studies aij measures the relationbetween studies i and j c is a resolution parameter and xi

denotes the cluster to which study i is assigned Functionδ(xi xj) is 1 if xi xj and 0 otherwise e relation betweenstudies i and j is measured as follows

aij cij

1113936nk1 cik

(2)

In equation (2) if study i cites study j or vice versa cij is1 whereas it is 0 otherwise Hence if there is no directcitation relation between studies i and j the relation mea-sure cij is zero

We used the CitNetExplorer tool for citation analysis[46] and set resolution parameter c to 1 and the number ofparameter optimization iterations to 10

312 Co-Occurrence Keyword Network Analysis to MapKeyword Evolution on IoT Security Keyword co-occurrenceanalysis is commonly used to determine research trends andit has been used to conduct a systematic literature review in[41] We adopted the method proposed by Van Eck andWaltman [47] to construct and analyze a co-occurrencekeyword network that answers RQ2 and RQ4

We performed co-occurrence analysis on keywordscollected from different studies A keyword may appear invarious forms (eg ldquoblockchainrdquo ldquoblockchainrdquo

ldquoblockchainrdquo or ldquoblockchainsrdquo) erefore after arranginga thesaurus we applied it and grouped the keywords withthe same meaning to then create a keyword co-occurrencematrix Next we generated a similarity matrix normalizedaccording to the association strength of the keyword co-occurrence matrix [48] Similarity sij between items i and jaccording to the association strength is given by

sij cij

cicj

(3)

where cij represents the number of co-occurrences of items iand j and ci and cj represent the total number of occurrencesof items i and j respectively

Next we visualized the similarities based on the sim-ilarity matrix by constructing a 2D map [49] where item 1 n is allocated such that the distance between any pair ofitems i and j reflects similarity sij as accurately as possibleItems with high similarity were grouped closely and thosewith low similarity remained distant Specifically weminimized the weighted sum of the squared Euclideandistances between all pairs e higher the similarity be-tween the two items the higher the weight of the squareddistance in the sum e objective function for minimi-zation is given by

V x1 xn( 1113857 1113944ilt j

sij xi minus x2j

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868 (4)

where vector xi (xi1 xi2) represents the position of item iin the 2D map and || middot || represents the Euclidean norm

From bibliometric mapping we obtained the nodescorresponding to the keywords in the co-occurrence net-work link weight total link strength and occurrenceweights e link weight corresponds to the number of linksper node and the total link strength is the number of linksfrom other nodes connected to a target node In addition theoccurrence weight represents the frequency of keywordoccurrence We then performed clustering based on themapping results according to the method proposed byWaltman et al [49] To improve clustering accuracy weapplied the smart local-moving algorithm developed byWaltman and Van Eck [50]

Finally we used the VOSviewer tool to create and vi-sualize the bibliometric map for keyword co-occurrence

Table 3 Research question and review protocol

Research goal What are the research trends in IoT security

Reviewprotocol

Search terms (ldquoIoTrdquo OR ldquoInternet of thingsrdquo) AND (ldquosecurerdquo OR ldquosecurityrdquo OR ldquoprivacyrdquo OR ldquotrustrdquo)in title

Resources ScopusStudy selection criteria Journal articles written in English

Study selection procedures Two researchers searched the databases and checked each otherrsquos workNo of studies satisfying

criteria 1528

Study filtering

Duplication minus2Unavailable abstract minus13

Unavailable author keywords minus148No of studies after filtering 1365

Mobile Information Systems 5

network analysis [47] We set the minimum number ofoccurrences of a keyword to 5 as a parameter in VOSviewerand set resolution c to 1 with a minimum cluster size of 5We consulted two IoT experts to analyze the clusters re-garding the similarities of the co-occurrence keywordnetwork

32 Topic Mapping Study to Identify Topics in IoT SecurityRegarding RQ3 and RQ5 we conducted text mining tocategorize research related to IoT security and identify itstrends Text mining also known as knowledge discoveryfrom text relies on various text analyses and processes toextract meaningful information from unstructured text datausing natural language processing [51 52] In this study weconducted STM-based topic modeling

321 STM-Based Topic Extraction to Classify Topics in IoTSecurity Topic modeling is an unsupervised learningmethod to determine and classify topics underlying textual

data e STM proposed by Roberts et al [53] is a modifiedand extended version of the latent Dirichlet allocation themost widely used topic modeling method e STM de-termines the distribution of words constituting a topic basedon the frequency of words in a document along withmetadata (eg authorrsquos gender and age publication year)e STM estimates the correlation between topics using thecovariance matrix of the corresponding logistic normaldistribution [53] Figure 3 illustrates the STM which can bedivided into three components a topic prevalence modelthat controls how words are allocated to topics as a functionof covariates a topical content model that controls thefrequency of the terms in each topic as a function of thecovariates and a core language model [54]

According to Roberts et al [53] given the number oftopics (K) observed words and design matrices wdn1113966 1113967 topicprevalence (X) topical content (Y) and K-dimensionalhyperparameter vector (σ) data generation for document dcan be modeled as

ck sim Normalp 0 σ2kIp1113872 1113873 for k 1 K minus 1 (5)

θd sim LogisticNormalKminus1 ΓprimexdprimeΣ( 1113857 (6)

Zdn sim Multinominal K θd( 1113857 for n 1 Nd (7)

Wdn sim MultinominalV βZdn1113872 1113873 for n 1 Nd (8)

βdkv exp mv + K

(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

1113936vexp mv + K(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

for v 1 V and k 1 K (9)

where Γ [c1| |cK] is a P times (K minus 1) matrix of coefficientsfor the topic prevalence model specified by equations (5) and(6) and K(t)

K(c) K(i)

1113966 1113967is a collection of coefficients for thetopical content model specified by equation (9) Equations(7) and (8) constitute the core language model

In topic extraction it is essential to determine the op-timal number of topics (K) for the STM [55 56] To this endthe STM provides useful indicators with the most widelyused being the held-out likelihood and semantic coherenceFrom Figure 4 as the number of topics gradually increasesfrom 5 to 20 we can determine the point where both theheld-out likelihood and semantic coherence have highvalues [56] obtaining 12 as the optimal number of topics

To interpret the topics derived according to their optimalquantity in the STM main words representing each topiccan be analyzed We selected the main words of a topicaccording to four criteria highest probability frequency andexclusivity lift weight and score Highest probability wordsare the upper words in the topic-word distribution Fre-quency and exclusivity words are those derived using theweighted harmonic mean of the word rank which reflects

frequently used and exclusive words in a topic Lift-weightwords are derived by assigning high weights to less frequentwords in other topics e score is obtained by dividing thelog frequency of a specific word in a specific topic by the logfrequency of that word in other topics To extract and an-alyze latent topics related to IoT security from the abstractsof the analyzed articles we implemented the STM on the Rsoftware [55]

322 STM-Based Trend Estimation of Topics in IoT SecurityWe identified hot topics with uptrends and cold topics withdowntrends in IoT security e trend of a topic was esti-mated by setting the publication year as the covariate for thattopic

4 Results and Discussion

41 Identification of Leading Researchers in IoT Securitye results from the co-citation network analysis are shownin Figure 5 We analyzed and visualized the co-citationnetwork using CitNetExplorer obtaining 8 clusters of 52

6 Mobile Information Systems

frequently cited publications In the co-citation networkhighly relevant clusters are located close togetherus the 8clusters are closely related as can be seen from the un-separated location of the nodes in the cluster e articles onIoTsecurity by Heer et al [57] and Roman et al [58] receivedhigh attention in the research community since 2011 e

study with the highest citation score was authored by Sicariet al [59] and published in 2015

42 Keyword Clustering and Evolution of Research on IoTSecurity From the 3142 keywords in the 1365 studies 147were derived by setting the minimum number of

ndash658

ndash655

ndash652

Held

-out

likel

ihoo

d

5 10 15 20Number of topics (K)

(a)

ndash65

ndash55

ndash45

Sem

antic

co

here

nce

10 15 205Number of topics (K)

(b)

Figure 4 Diagnostic indicators to determine the optimal number of topics (a) Held-out likelihood (b) Semantic coherence

2011

2012

2013

2014

2015

2016

2017

2018

2019

2020 CitNetExplorer

Figure 5 Co-citation network with the 52 most frequently cited publications grouped in 8 clusters (one color per cluster) e network wasobtained using CitNetExplorer

Contentcovariates

Topic worddistribution

Observedword

Per-word topicassignment

Document-topicproportions

Coefficients

Covariates

TopicΣ

Y

γ

Topic prevalence Language model Topic content

X θ Z w β

Figure 3 Diagram of STM concepts and processes

Mobile Information Systems 7

occurrences of a keyword to 5 and the keyword co-oc-currence network analysis was performed on 146 keywordsexcluding IoT which was present in all the studies given itsuse with Boolean operation AND during the search

Figure 6 shows the obtained keyword co-occurrencenetwork with 10 clusters and Table 4 summarizes thenetwork and cluster information In Figure 6 the node size isproportional to the number of occurrences of the corre-sponding keyword and the link thickness is proportional tothe weight of the links connecting the nodes e node colorrepresents the cluster containing that node

e main keywords of cluster 1 represented by rednodes are ldquosdnrdquo ldquomachine learningrdquo ldquotrustrdquo ldquoattacksrdquoldquoddosrdquo and ldquosecure routingrdquo is cluster was summarizedas the study on the introduction of artificial intelligence (egML and deep learning) to improve IoTsecurity performanceere is increasing interest in research to improve securityby introducing ML or deep learning to detect DDoS (dis-tributed denial-of-service) attacks malicious code abnor-mal behavior and abnormal energy consumption for IoTdevices [60ndash66] ere was also a study aimed to ensuresecure content-sharing in an IoT environment by applyingML to explore the social trust of smart device users [67 68]

Cluster 2 represented by green nodes consists of mainkeywords ldquoeccrdquo ldquoencryptionrdquo ldquocryptographyrdquo ldquoaesrdquo ldquoenergyefficiencyrdquo and ldquolightweight cryptographyrdquo is cluster isassociated with lightweight encryption for resource-con-strained IoT devices such as those with a small size limitedcomputing power and low-power consumption Research onlightweight encryption algorithms has been conducted in re-lation to data and personal information security in a resource-limited environment of smart devices e advanced encryp-tion standard (AES) and error-correcting codes (ECC) aremainly used as basic lightweight encryption elements Variousstudies have been aimed to optimize lightweight encryptionwhile balancing security and performance management[69ndash76]

In cluster 3 represented by blue nodes ldquoprivacy pres-ervationrdquo ldquocloud computingrdquo ldquofog computingrdquo ldquoedgecomputingrdquo ldquodata privacyrdquo and ldquodifferential privacyrdquo arethe main keywords is cluster can be summarized with thetopic of privacy preservation in IoT devices e crowd-sensing mode of smart M-IoT a new paradigm of IoTcollects and delivers more privacy data us privacypreservation is becoming more important [77ndash79] In ad-dition intelligent IoT applications enhanced with cloudedge and fog computing increasingly deal with personalinformation to provide intelligent services andmany studieson personal information protection and data protection arebeing conducted [80ndash83] Among the personal informationprotection approaches differential privacy is gaining at-tention as a mechanism to provide intelligent services bygrasping user behavior patterns without infringing onpersonal information by adding noise to prevent theidentification of personal information [81 84ndash88]

Cluster 4 represented by yellow nodes consists of mainkeywords ldquowsnrdquo ldquocpsrdquo ldquocoaprdquo ldquo6lowpanrdquo ldquosmart objectrdquoand ldquosensor noderdquois cluster is related to studies on securecommunication of smart objects in wireless sensor networks

(WSNs) To transmit the information measured by sensornodes in smart M-IoT security is essential [89ndash91] In thisregard studies on the use of IPSecIPv6 and OpenSSL invirtual private networks have been performed to protectsmart objects and provide end-to-end security [92] esame is true for studies on end-to-end security frameworkdevelopment of the Constrained Application Protocol(CoAP) [93ndash95] and on frameworks in which smart-objectusers designate privacy preferences to protect personal in-formation generated and consumed by smart objects [96]Smart objects that have recently attracted attention arevehicles that are equipped with various sensor devices ac-tuators GPS (global positioning system) receivers andmicro-embedded computers to collect process and transmitvast amounts of data [97 98] Vehicular sensor networksprovide connected sensor devices that collect data andenable safer and more fluid road traffic [99]e Internet-of-vehicles concept supports real-time vehicle-to-everything(V2X) wireless communication based on fog and edgecomputing [100ndash102] erefore safe data transmission andprivacy protection in vehicles which are now smart objectsplay an essential role in their development

In cluster 5 represented by purple nodes the mainkeywords are ldquokey managementrdquo ldquosigncryptionrdquo ldquoellipticcurvesrdquo and ldquodigital signaturerdquois cluster is thus related todigital signcryption Digital signature encryption has beeninvestigated on algorithms such as the elliptic curve digital-signature algorithm digital-signature mobile applicationsand digital-signature systems to achieve document integrityand provide nonrepudiation security services in a distrib-uted computing environment [103ndash107] It is also importantto satisfy reliability and confidentiality requirements ofcrowdsourced data [108 109]

Cluster 6 represented by cyan nodes comprises key-words ldquosmart homerdquo ldquoraspberry pirdquo ldquoarduinordquo and ldquofacedetectionrdquo is cluster can be described as building safesmart homes in an IoT environment Wireless communi-cations and sensor technologies key components of IoTapplications are prerequisites for the security and confi-dentiality of smart homes [110 111] Before data trans-mission through the Session Initiation Protocol (SIP) in ahome network mutual safety verification should be con-ducted between devices to block advance devices that maycause risks To this end a secure trust relationship should beestablished between smart home devices external smartdevices and other IoT devices [112ndash114] A study has beenconducted to design a secure IoT microcontroller moduleusing the Raspberry Pi platform and various IoT sensors[115ndash117] To achieve flexible device utilization heteroge-neous device interoperability security enhancement ofsmart homes and software-defined networks (SDN) havebeen applied [118 119]

In cluster 7 represented by orange nodes the mainkeywords are ldquoprivacyrdquo ldquohealthcarerdquo ldquoinformation secu-rityrdquo ldquoe-healthrdquo and ldquowbanrdquo is cluster can be related toIoT-based healthcare system security As medical infor-mation systems manage patient data data security andprivacy protection are important In IoT-based healthcarestudies on encryption and authentication protocols for user

8 Mobile Information Systems

Figure 6 Keyword co-occurrence network obtained using VOSviewer

Table 4 Specifications of keyword co-occurrence network

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

1

SDN 0292 minus0598 32 35 30Machine learning 0178 minus0393 27 29 23Deep learning 0498 minus0244 17 25 16Game theory 0322 minus0537 11 17 9Social IoT 0464 minus0378 11 11 8

2

ECC minus0294 0170 39 46 375G minus0057 minus0207 16 25 15

Lightweight cryptography minus0412 minus0279 12 13 10Lightweight encryption minus0763 minus0342 5 9 4

3

Privacy preservation minus0047 0570 79 49 53Cloud computing minus0203 0114 62 46 55Fog computing minus0120 0506 39 39 35Edge computing minus0296 0228 29 38 27

4

WSN minus0084 0142 62 55 50CPS (Cyber-physical systems) minus0363 minus0155 20 24 19

IoT device minus0021 minus0345 9 12 8Smart object minus0409 minus0759 6 8 6

5

Key management 0045 0366 15 25 15Authentication protocol 0029 0668 10 10 9

Signcryption minus0677 0809 6 8 6Digital signature minus0549 0769 5 10 4

Mobile Information Systems 9

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 4: Current Research Trends in IoT Security: A Systematic

used to determine research trends [39ndash41] Co-citation net-work analysis determines the structure of scientific com-munications by analyzing the associations among citations

Co-occurrence keyword network analysis allows to under-stand the knowledge structure underlying a technical field byanalyzing links between keywords found in the literature

Table 2 Comparison with related review articles

Article Adoptedmethodology Main focus Contributionimpact

Alaba et al [27] Review IoT security threats andvulnerabilities

(i) Classification of security threats in the context of applicationsarchitecture communication and data(ii) Attack analysis for security scenarios

Mendez Menaet al [28] Review Security from the perspective

of IoT architecture

(i) IoT architecture technology and protocol review by layer(ii) Review of privacy issues(iii) Summarize ongoing security issues of IoT

Hassija et al[29] Review Security of IoT application

(i) IoT application security related issues and threat sources review(ii) Discussion of technology to increase trust in IoT applications(iii) Discussion of the latest technology to increase the level ofsecurity

Macedo et al[30] SLR IoT security overall

(i) Review of literature over the last 8 years to identify security issuesand trends in terms of authentication access control dataprotection and trust

Hameed et al[31] Review Requirements of IoT security

(i) Review privacy lightweight encryption framework securityrouting internal attack detection and resilience management assecurity requirements(ii) Explain the latest technology for resilience management anddetection of internal attacks

Obaidat et al[32] Review IoT security overall

(i) Comprehensive investigation of security privacy securityframeworks technologies threats vulnerabilities andcountermeasures(ii) Classification of the impact of attacks according to -NISTrsquos FIPS199 definitions

Sharma et al[7] Review Security privacy and trust in

smart M-IoT

(i) e first survey discussing the security of smart M-IoT(ii) Describe the security framework of smart M-IoTand conduct anin-depth investigation in terms of security privacy and trust toprovide research tasks unresolved issues and research directions

Our study Systematicmapping study IoT security overall

(i) Classify large-volume literature related to IoT security from 2009to the present(ii) Discussion of research trends through co-occurrence keywordmapping(iii) Discussion of research trends through topic mapping(iv) Provide future research direction

Literature collection according to PRISMA protocol

31 Bibliometric mapping study on IoT security

311 Co-citation analysis

312 Co-occurrence keyword analysis

32 Topic mapping study on IoT security

Text preprocessing 321 STM-based topicextraction

322 STM-based trendestimation of topics

41 Identification ofleading researchers

42 Keyword clusterigand evolution

43 Identification of topics

44 Trend estimation oftopics

4 Results and Discussion

Figure 2 Research framework adopted in this study

4 Mobile Information Systems

Radhakrishnan et al [41] demonstrated the role of keywordco-occurrence networks in systematic reviews In this currentstudy we conducted co-citation and co-occurrence keywordmapping studies to provide answers to RQ1 and RQ2

311 Co-Citation Network Analysis to Identify Authors ofIoT Security Research By analyzing the co-citations ofstudies on IoT security we can identify influential re-searchers and understand the research flow [42ndash44] andthen we can answer RQ1 We performed author clusteringby the relevance obtained from direct citation relationshipsWe used the quality function proposed by Traag et al [45]and modified by Waltman and Van Eck [42] for clusteringe quality function is given by

Q x1 xn( 1113857 1113944n

i11113936n

j1δ xi xj1113872 1113873 aij minus

c

2n1113874 1113875 (1)

where n is the number of studies aij measures the relationbetween studies i and j c is a resolution parameter and xi

denotes the cluster to which study i is assigned Functionδ(xi xj) is 1 if xi xj and 0 otherwise e relation betweenstudies i and j is measured as follows

aij cij

1113936nk1 cik

(2)

In equation (2) if study i cites study j or vice versa cij is1 whereas it is 0 otherwise Hence if there is no directcitation relation between studies i and j the relation mea-sure cij is zero

We used the CitNetExplorer tool for citation analysis[46] and set resolution parameter c to 1 and the number ofparameter optimization iterations to 10

312 Co-Occurrence Keyword Network Analysis to MapKeyword Evolution on IoT Security Keyword co-occurrenceanalysis is commonly used to determine research trends andit has been used to conduct a systematic literature review in[41] We adopted the method proposed by Van Eck andWaltman [47] to construct and analyze a co-occurrencekeyword network that answers RQ2 and RQ4

We performed co-occurrence analysis on keywordscollected from different studies A keyword may appear invarious forms (eg ldquoblockchainrdquo ldquoblockchainrdquo

ldquoblockchainrdquo or ldquoblockchainsrdquo) erefore after arranginga thesaurus we applied it and grouped the keywords withthe same meaning to then create a keyword co-occurrencematrix Next we generated a similarity matrix normalizedaccording to the association strength of the keyword co-occurrence matrix [48] Similarity sij between items i and jaccording to the association strength is given by

sij cij

cicj

(3)

where cij represents the number of co-occurrences of items iand j and ci and cj represent the total number of occurrencesof items i and j respectively

Next we visualized the similarities based on the sim-ilarity matrix by constructing a 2D map [49] where item 1 n is allocated such that the distance between any pair ofitems i and j reflects similarity sij as accurately as possibleItems with high similarity were grouped closely and thosewith low similarity remained distant Specifically weminimized the weighted sum of the squared Euclideandistances between all pairs e higher the similarity be-tween the two items the higher the weight of the squareddistance in the sum e objective function for minimi-zation is given by

V x1 xn( 1113857 1113944ilt j

sij xi minus x2j

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868 (4)

where vector xi (xi1 xi2) represents the position of item iin the 2D map and || middot || represents the Euclidean norm

From bibliometric mapping we obtained the nodescorresponding to the keywords in the co-occurrence net-work link weight total link strength and occurrenceweights e link weight corresponds to the number of linksper node and the total link strength is the number of linksfrom other nodes connected to a target node In addition theoccurrence weight represents the frequency of keywordoccurrence We then performed clustering based on themapping results according to the method proposed byWaltman et al [49] To improve clustering accuracy weapplied the smart local-moving algorithm developed byWaltman and Van Eck [50]

Finally we used the VOSviewer tool to create and vi-sualize the bibliometric map for keyword co-occurrence

Table 3 Research question and review protocol

Research goal What are the research trends in IoT security

Reviewprotocol

Search terms (ldquoIoTrdquo OR ldquoInternet of thingsrdquo) AND (ldquosecurerdquo OR ldquosecurityrdquo OR ldquoprivacyrdquo OR ldquotrustrdquo)in title

Resources ScopusStudy selection criteria Journal articles written in English

Study selection procedures Two researchers searched the databases and checked each otherrsquos workNo of studies satisfying

criteria 1528

Study filtering

Duplication minus2Unavailable abstract minus13

Unavailable author keywords minus148No of studies after filtering 1365

Mobile Information Systems 5

network analysis [47] We set the minimum number ofoccurrences of a keyword to 5 as a parameter in VOSviewerand set resolution c to 1 with a minimum cluster size of 5We consulted two IoT experts to analyze the clusters re-garding the similarities of the co-occurrence keywordnetwork

32 Topic Mapping Study to Identify Topics in IoT SecurityRegarding RQ3 and RQ5 we conducted text mining tocategorize research related to IoT security and identify itstrends Text mining also known as knowledge discoveryfrom text relies on various text analyses and processes toextract meaningful information from unstructured text datausing natural language processing [51 52] In this study weconducted STM-based topic modeling

321 STM-Based Topic Extraction to Classify Topics in IoTSecurity Topic modeling is an unsupervised learningmethod to determine and classify topics underlying textual

data e STM proposed by Roberts et al [53] is a modifiedand extended version of the latent Dirichlet allocation themost widely used topic modeling method e STM de-termines the distribution of words constituting a topic basedon the frequency of words in a document along withmetadata (eg authorrsquos gender and age publication year)e STM estimates the correlation between topics using thecovariance matrix of the corresponding logistic normaldistribution [53] Figure 3 illustrates the STM which can bedivided into three components a topic prevalence modelthat controls how words are allocated to topics as a functionof covariates a topical content model that controls thefrequency of the terms in each topic as a function of thecovariates and a core language model [54]

According to Roberts et al [53] given the number oftopics (K) observed words and design matrices wdn1113966 1113967 topicprevalence (X) topical content (Y) and K-dimensionalhyperparameter vector (σ) data generation for document dcan be modeled as

ck sim Normalp 0 σ2kIp1113872 1113873 for k 1 K minus 1 (5)

θd sim LogisticNormalKminus1 ΓprimexdprimeΣ( 1113857 (6)

Zdn sim Multinominal K θd( 1113857 for n 1 Nd (7)

Wdn sim MultinominalV βZdn1113872 1113873 for n 1 Nd (8)

βdkv exp mv + K

(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

1113936vexp mv + K(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

for v 1 V and k 1 K (9)

where Γ [c1| |cK] is a P times (K minus 1) matrix of coefficientsfor the topic prevalence model specified by equations (5) and(6) and K(t)

K(c) K(i)

1113966 1113967is a collection of coefficients for thetopical content model specified by equation (9) Equations(7) and (8) constitute the core language model

In topic extraction it is essential to determine the op-timal number of topics (K) for the STM [55 56] To this endthe STM provides useful indicators with the most widelyused being the held-out likelihood and semantic coherenceFrom Figure 4 as the number of topics gradually increasesfrom 5 to 20 we can determine the point where both theheld-out likelihood and semantic coherence have highvalues [56] obtaining 12 as the optimal number of topics

To interpret the topics derived according to their optimalquantity in the STM main words representing each topiccan be analyzed We selected the main words of a topicaccording to four criteria highest probability frequency andexclusivity lift weight and score Highest probability wordsare the upper words in the topic-word distribution Fre-quency and exclusivity words are those derived using theweighted harmonic mean of the word rank which reflects

frequently used and exclusive words in a topic Lift-weightwords are derived by assigning high weights to less frequentwords in other topics e score is obtained by dividing thelog frequency of a specific word in a specific topic by the logfrequency of that word in other topics To extract and an-alyze latent topics related to IoT security from the abstractsof the analyzed articles we implemented the STM on the Rsoftware [55]

322 STM-Based Trend Estimation of Topics in IoT SecurityWe identified hot topics with uptrends and cold topics withdowntrends in IoT security e trend of a topic was esti-mated by setting the publication year as the covariate for thattopic

4 Results and Discussion

41 Identification of Leading Researchers in IoT Securitye results from the co-citation network analysis are shownin Figure 5 We analyzed and visualized the co-citationnetwork using CitNetExplorer obtaining 8 clusters of 52

6 Mobile Information Systems

frequently cited publications In the co-citation networkhighly relevant clusters are located close togetherus the 8clusters are closely related as can be seen from the un-separated location of the nodes in the cluster e articles onIoTsecurity by Heer et al [57] and Roman et al [58] receivedhigh attention in the research community since 2011 e

study with the highest citation score was authored by Sicariet al [59] and published in 2015

42 Keyword Clustering and Evolution of Research on IoTSecurity From the 3142 keywords in the 1365 studies 147were derived by setting the minimum number of

ndash658

ndash655

ndash652

Held

-out

likel

ihoo

d

5 10 15 20Number of topics (K)

(a)

ndash65

ndash55

ndash45

Sem

antic

co

here

nce

10 15 205Number of topics (K)

(b)

Figure 4 Diagnostic indicators to determine the optimal number of topics (a) Held-out likelihood (b) Semantic coherence

2011

2012

2013

2014

2015

2016

2017

2018

2019

2020 CitNetExplorer

Figure 5 Co-citation network with the 52 most frequently cited publications grouped in 8 clusters (one color per cluster) e network wasobtained using CitNetExplorer

Contentcovariates

Topic worddistribution

Observedword

Per-word topicassignment

Document-topicproportions

Coefficients

Covariates

TopicΣ

Y

γ

Topic prevalence Language model Topic content

X θ Z w β

Figure 3 Diagram of STM concepts and processes

Mobile Information Systems 7

occurrences of a keyword to 5 and the keyword co-oc-currence network analysis was performed on 146 keywordsexcluding IoT which was present in all the studies given itsuse with Boolean operation AND during the search

Figure 6 shows the obtained keyword co-occurrencenetwork with 10 clusters and Table 4 summarizes thenetwork and cluster information In Figure 6 the node size isproportional to the number of occurrences of the corre-sponding keyword and the link thickness is proportional tothe weight of the links connecting the nodes e node colorrepresents the cluster containing that node

e main keywords of cluster 1 represented by rednodes are ldquosdnrdquo ldquomachine learningrdquo ldquotrustrdquo ldquoattacksrdquoldquoddosrdquo and ldquosecure routingrdquo is cluster was summarizedas the study on the introduction of artificial intelligence (egML and deep learning) to improve IoTsecurity performanceere is increasing interest in research to improve securityby introducing ML or deep learning to detect DDoS (dis-tributed denial-of-service) attacks malicious code abnor-mal behavior and abnormal energy consumption for IoTdevices [60ndash66] ere was also a study aimed to ensuresecure content-sharing in an IoT environment by applyingML to explore the social trust of smart device users [67 68]

Cluster 2 represented by green nodes consists of mainkeywords ldquoeccrdquo ldquoencryptionrdquo ldquocryptographyrdquo ldquoaesrdquo ldquoenergyefficiencyrdquo and ldquolightweight cryptographyrdquo is cluster isassociated with lightweight encryption for resource-con-strained IoT devices such as those with a small size limitedcomputing power and low-power consumption Research onlightweight encryption algorithms has been conducted in re-lation to data and personal information security in a resource-limited environment of smart devices e advanced encryp-tion standard (AES) and error-correcting codes (ECC) aremainly used as basic lightweight encryption elements Variousstudies have been aimed to optimize lightweight encryptionwhile balancing security and performance management[69ndash76]

In cluster 3 represented by blue nodes ldquoprivacy pres-ervationrdquo ldquocloud computingrdquo ldquofog computingrdquo ldquoedgecomputingrdquo ldquodata privacyrdquo and ldquodifferential privacyrdquo arethe main keywords is cluster can be summarized with thetopic of privacy preservation in IoT devices e crowd-sensing mode of smart M-IoT a new paradigm of IoTcollects and delivers more privacy data us privacypreservation is becoming more important [77ndash79] In ad-dition intelligent IoT applications enhanced with cloudedge and fog computing increasingly deal with personalinformation to provide intelligent services andmany studieson personal information protection and data protection arebeing conducted [80ndash83] Among the personal informationprotection approaches differential privacy is gaining at-tention as a mechanism to provide intelligent services bygrasping user behavior patterns without infringing onpersonal information by adding noise to prevent theidentification of personal information [81 84ndash88]

Cluster 4 represented by yellow nodes consists of mainkeywords ldquowsnrdquo ldquocpsrdquo ldquocoaprdquo ldquo6lowpanrdquo ldquosmart objectrdquoand ldquosensor noderdquois cluster is related to studies on securecommunication of smart objects in wireless sensor networks

(WSNs) To transmit the information measured by sensornodes in smart M-IoT security is essential [89ndash91] In thisregard studies on the use of IPSecIPv6 and OpenSSL invirtual private networks have been performed to protectsmart objects and provide end-to-end security [92] esame is true for studies on end-to-end security frameworkdevelopment of the Constrained Application Protocol(CoAP) [93ndash95] and on frameworks in which smart-objectusers designate privacy preferences to protect personal in-formation generated and consumed by smart objects [96]Smart objects that have recently attracted attention arevehicles that are equipped with various sensor devices ac-tuators GPS (global positioning system) receivers andmicro-embedded computers to collect process and transmitvast amounts of data [97 98] Vehicular sensor networksprovide connected sensor devices that collect data andenable safer and more fluid road traffic [99]e Internet-of-vehicles concept supports real-time vehicle-to-everything(V2X) wireless communication based on fog and edgecomputing [100ndash102] erefore safe data transmission andprivacy protection in vehicles which are now smart objectsplay an essential role in their development

In cluster 5 represented by purple nodes the mainkeywords are ldquokey managementrdquo ldquosigncryptionrdquo ldquoellipticcurvesrdquo and ldquodigital signaturerdquois cluster is thus related todigital signcryption Digital signature encryption has beeninvestigated on algorithms such as the elliptic curve digital-signature algorithm digital-signature mobile applicationsand digital-signature systems to achieve document integrityand provide nonrepudiation security services in a distrib-uted computing environment [103ndash107] It is also importantto satisfy reliability and confidentiality requirements ofcrowdsourced data [108 109]

Cluster 6 represented by cyan nodes comprises key-words ldquosmart homerdquo ldquoraspberry pirdquo ldquoarduinordquo and ldquofacedetectionrdquo is cluster can be described as building safesmart homes in an IoT environment Wireless communi-cations and sensor technologies key components of IoTapplications are prerequisites for the security and confi-dentiality of smart homes [110 111] Before data trans-mission through the Session Initiation Protocol (SIP) in ahome network mutual safety verification should be con-ducted between devices to block advance devices that maycause risks To this end a secure trust relationship should beestablished between smart home devices external smartdevices and other IoT devices [112ndash114] A study has beenconducted to design a secure IoT microcontroller moduleusing the Raspberry Pi platform and various IoT sensors[115ndash117] To achieve flexible device utilization heteroge-neous device interoperability security enhancement ofsmart homes and software-defined networks (SDN) havebeen applied [118 119]

In cluster 7 represented by orange nodes the mainkeywords are ldquoprivacyrdquo ldquohealthcarerdquo ldquoinformation secu-rityrdquo ldquoe-healthrdquo and ldquowbanrdquo is cluster can be related toIoT-based healthcare system security As medical infor-mation systems manage patient data data security andprivacy protection are important In IoT-based healthcarestudies on encryption and authentication protocols for user

8 Mobile Information Systems

Figure 6 Keyword co-occurrence network obtained using VOSviewer

Table 4 Specifications of keyword co-occurrence network

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

1

SDN 0292 minus0598 32 35 30Machine learning 0178 minus0393 27 29 23Deep learning 0498 minus0244 17 25 16Game theory 0322 minus0537 11 17 9Social IoT 0464 minus0378 11 11 8

2

ECC minus0294 0170 39 46 375G minus0057 minus0207 16 25 15

Lightweight cryptography minus0412 minus0279 12 13 10Lightweight encryption minus0763 minus0342 5 9 4

3

Privacy preservation minus0047 0570 79 49 53Cloud computing minus0203 0114 62 46 55Fog computing minus0120 0506 39 39 35Edge computing minus0296 0228 29 38 27

4

WSN minus0084 0142 62 55 50CPS (Cyber-physical systems) minus0363 minus0155 20 24 19

IoT device minus0021 minus0345 9 12 8Smart object minus0409 minus0759 6 8 6

5

Key management 0045 0366 15 25 15Authentication protocol 0029 0668 10 10 9

Signcryption minus0677 0809 6 8 6Digital signature minus0549 0769 5 10 4

Mobile Information Systems 9

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 5: Current Research Trends in IoT Security: A Systematic

Radhakrishnan et al [41] demonstrated the role of keywordco-occurrence networks in systematic reviews In this currentstudy we conducted co-citation and co-occurrence keywordmapping studies to provide answers to RQ1 and RQ2

311 Co-Citation Network Analysis to Identify Authors ofIoT Security Research By analyzing the co-citations ofstudies on IoT security we can identify influential re-searchers and understand the research flow [42ndash44] andthen we can answer RQ1 We performed author clusteringby the relevance obtained from direct citation relationshipsWe used the quality function proposed by Traag et al [45]and modified by Waltman and Van Eck [42] for clusteringe quality function is given by

Q x1 xn( 1113857 1113944n

i11113936n

j1δ xi xj1113872 1113873 aij minus

c

2n1113874 1113875 (1)

where n is the number of studies aij measures the relationbetween studies i and j c is a resolution parameter and xi

denotes the cluster to which study i is assigned Functionδ(xi xj) is 1 if xi xj and 0 otherwise e relation betweenstudies i and j is measured as follows

aij cij

1113936nk1 cik

(2)

In equation (2) if study i cites study j or vice versa cij is1 whereas it is 0 otherwise Hence if there is no directcitation relation between studies i and j the relation mea-sure cij is zero

We used the CitNetExplorer tool for citation analysis[46] and set resolution parameter c to 1 and the number ofparameter optimization iterations to 10

312 Co-Occurrence Keyword Network Analysis to MapKeyword Evolution on IoT Security Keyword co-occurrenceanalysis is commonly used to determine research trends andit has been used to conduct a systematic literature review in[41] We adopted the method proposed by Van Eck andWaltman [47] to construct and analyze a co-occurrencekeyword network that answers RQ2 and RQ4

We performed co-occurrence analysis on keywordscollected from different studies A keyword may appear invarious forms (eg ldquoblockchainrdquo ldquoblockchainrdquo

ldquoblockchainrdquo or ldquoblockchainsrdquo) erefore after arranginga thesaurus we applied it and grouped the keywords withthe same meaning to then create a keyword co-occurrencematrix Next we generated a similarity matrix normalizedaccording to the association strength of the keyword co-occurrence matrix [48] Similarity sij between items i and jaccording to the association strength is given by

sij cij

cicj

(3)

where cij represents the number of co-occurrences of items iand j and ci and cj represent the total number of occurrencesof items i and j respectively

Next we visualized the similarities based on the sim-ilarity matrix by constructing a 2D map [49] where item 1 n is allocated such that the distance between any pair ofitems i and j reflects similarity sij as accurately as possibleItems with high similarity were grouped closely and thosewith low similarity remained distant Specifically weminimized the weighted sum of the squared Euclideandistances between all pairs e higher the similarity be-tween the two items the higher the weight of the squareddistance in the sum e objective function for minimi-zation is given by

V x1 xn( 1113857 1113944ilt j

sij xi minus x2j

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868

11138681113868111386811138681113868 (4)

where vector xi (xi1 xi2) represents the position of item iin the 2D map and || middot || represents the Euclidean norm

From bibliometric mapping we obtained the nodescorresponding to the keywords in the co-occurrence net-work link weight total link strength and occurrenceweights e link weight corresponds to the number of linksper node and the total link strength is the number of linksfrom other nodes connected to a target node In addition theoccurrence weight represents the frequency of keywordoccurrence We then performed clustering based on themapping results according to the method proposed byWaltman et al [49] To improve clustering accuracy weapplied the smart local-moving algorithm developed byWaltman and Van Eck [50]

Finally we used the VOSviewer tool to create and vi-sualize the bibliometric map for keyword co-occurrence

Table 3 Research question and review protocol

Research goal What are the research trends in IoT security

Reviewprotocol

Search terms (ldquoIoTrdquo OR ldquoInternet of thingsrdquo) AND (ldquosecurerdquo OR ldquosecurityrdquo OR ldquoprivacyrdquo OR ldquotrustrdquo)in title

Resources ScopusStudy selection criteria Journal articles written in English

Study selection procedures Two researchers searched the databases and checked each otherrsquos workNo of studies satisfying

criteria 1528

Study filtering

Duplication minus2Unavailable abstract minus13

Unavailable author keywords minus148No of studies after filtering 1365

Mobile Information Systems 5

network analysis [47] We set the minimum number ofoccurrences of a keyword to 5 as a parameter in VOSviewerand set resolution c to 1 with a minimum cluster size of 5We consulted two IoT experts to analyze the clusters re-garding the similarities of the co-occurrence keywordnetwork

32 Topic Mapping Study to Identify Topics in IoT SecurityRegarding RQ3 and RQ5 we conducted text mining tocategorize research related to IoT security and identify itstrends Text mining also known as knowledge discoveryfrom text relies on various text analyses and processes toextract meaningful information from unstructured text datausing natural language processing [51 52] In this study weconducted STM-based topic modeling

321 STM-Based Topic Extraction to Classify Topics in IoTSecurity Topic modeling is an unsupervised learningmethod to determine and classify topics underlying textual

data e STM proposed by Roberts et al [53] is a modifiedand extended version of the latent Dirichlet allocation themost widely used topic modeling method e STM de-termines the distribution of words constituting a topic basedon the frequency of words in a document along withmetadata (eg authorrsquos gender and age publication year)e STM estimates the correlation between topics using thecovariance matrix of the corresponding logistic normaldistribution [53] Figure 3 illustrates the STM which can bedivided into three components a topic prevalence modelthat controls how words are allocated to topics as a functionof covariates a topical content model that controls thefrequency of the terms in each topic as a function of thecovariates and a core language model [54]

According to Roberts et al [53] given the number oftopics (K) observed words and design matrices wdn1113966 1113967 topicprevalence (X) topical content (Y) and K-dimensionalhyperparameter vector (σ) data generation for document dcan be modeled as

ck sim Normalp 0 σ2kIp1113872 1113873 for k 1 K minus 1 (5)

θd sim LogisticNormalKminus1 ΓprimexdprimeΣ( 1113857 (6)

Zdn sim Multinominal K θd( 1113857 for n 1 Nd (7)

Wdn sim MultinominalV βZdn1113872 1113873 for n 1 Nd (8)

βdkv exp mv + K

(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

1113936vexp mv + K(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

for v 1 V and k 1 K (9)

where Γ [c1| |cK] is a P times (K minus 1) matrix of coefficientsfor the topic prevalence model specified by equations (5) and(6) and K(t)

K(c) K(i)

1113966 1113967is a collection of coefficients for thetopical content model specified by equation (9) Equations(7) and (8) constitute the core language model

In topic extraction it is essential to determine the op-timal number of topics (K) for the STM [55 56] To this endthe STM provides useful indicators with the most widelyused being the held-out likelihood and semantic coherenceFrom Figure 4 as the number of topics gradually increasesfrom 5 to 20 we can determine the point where both theheld-out likelihood and semantic coherence have highvalues [56] obtaining 12 as the optimal number of topics

To interpret the topics derived according to their optimalquantity in the STM main words representing each topiccan be analyzed We selected the main words of a topicaccording to four criteria highest probability frequency andexclusivity lift weight and score Highest probability wordsare the upper words in the topic-word distribution Fre-quency and exclusivity words are those derived using theweighted harmonic mean of the word rank which reflects

frequently used and exclusive words in a topic Lift-weightwords are derived by assigning high weights to less frequentwords in other topics e score is obtained by dividing thelog frequency of a specific word in a specific topic by the logfrequency of that word in other topics To extract and an-alyze latent topics related to IoT security from the abstractsof the analyzed articles we implemented the STM on the Rsoftware [55]

322 STM-Based Trend Estimation of Topics in IoT SecurityWe identified hot topics with uptrends and cold topics withdowntrends in IoT security e trend of a topic was esti-mated by setting the publication year as the covariate for thattopic

4 Results and Discussion

41 Identification of Leading Researchers in IoT Securitye results from the co-citation network analysis are shownin Figure 5 We analyzed and visualized the co-citationnetwork using CitNetExplorer obtaining 8 clusters of 52

6 Mobile Information Systems

frequently cited publications In the co-citation networkhighly relevant clusters are located close togetherus the 8clusters are closely related as can be seen from the un-separated location of the nodes in the cluster e articles onIoTsecurity by Heer et al [57] and Roman et al [58] receivedhigh attention in the research community since 2011 e

study with the highest citation score was authored by Sicariet al [59] and published in 2015

42 Keyword Clustering and Evolution of Research on IoTSecurity From the 3142 keywords in the 1365 studies 147were derived by setting the minimum number of

ndash658

ndash655

ndash652

Held

-out

likel

ihoo

d

5 10 15 20Number of topics (K)

(a)

ndash65

ndash55

ndash45

Sem

antic

co

here

nce

10 15 205Number of topics (K)

(b)

Figure 4 Diagnostic indicators to determine the optimal number of topics (a) Held-out likelihood (b) Semantic coherence

2011

2012

2013

2014

2015

2016

2017

2018

2019

2020 CitNetExplorer

Figure 5 Co-citation network with the 52 most frequently cited publications grouped in 8 clusters (one color per cluster) e network wasobtained using CitNetExplorer

Contentcovariates

Topic worddistribution

Observedword

Per-word topicassignment

Document-topicproportions

Coefficients

Covariates

TopicΣ

Y

γ

Topic prevalence Language model Topic content

X θ Z w β

Figure 3 Diagram of STM concepts and processes

Mobile Information Systems 7

occurrences of a keyword to 5 and the keyword co-oc-currence network analysis was performed on 146 keywordsexcluding IoT which was present in all the studies given itsuse with Boolean operation AND during the search

Figure 6 shows the obtained keyword co-occurrencenetwork with 10 clusters and Table 4 summarizes thenetwork and cluster information In Figure 6 the node size isproportional to the number of occurrences of the corre-sponding keyword and the link thickness is proportional tothe weight of the links connecting the nodes e node colorrepresents the cluster containing that node

e main keywords of cluster 1 represented by rednodes are ldquosdnrdquo ldquomachine learningrdquo ldquotrustrdquo ldquoattacksrdquoldquoddosrdquo and ldquosecure routingrdquo is cluster was summarizedas the study on the introduction of artificial intelligence (egML and deep learning) to improve IoTsecurity performanceere is increasing interest in research to improve securityby introducing ML or deep learning to detect DDoS (dis-tributed denial-of-service) attacks malicious code abnor-mal behavior and abnormal energy consumption for IoTdevices [60ndash66] ere was also a study aimed to ensuresecure content-sharing in an IoT environment by applyingML to explore the social trust of smart device users [67 68]

Cluster 2 represented by green nodes consists of mainkeywords ldquoeccrdquo ldquoencryptionrdquo ldquocryptographyrdquo ldquoaesrdquo ldquoenergyefficiencyrdquo and ldquolightweight cryptographyrdquo is cluster isassociated with lightweight encryption for resource-con-strained IoT devices such as those with a small size limitedcomputing power and low-power consumption Research onlightweight encryption algorithms has been conducted in re-lation to data and personal information security in a resource-limited environment of smart devices e advanced encryp-tion standard (AES) and error-correcting codes (ECC) aremainly used as basic lightweight encryption elements Variousstudies have been aimed to optimize lightweight encryptionwhile balancing security and performance management[69ndash76]

In cluster 3 represented by blue nodes ldquoprivacy pres-ervationrdquo ldquocloud computingrdquo ldquofog computingrdquo ldquoedgecomputingrdquo ldquodata privacyrdquo and ldquodifferential privacyrdquo arethe main keywords is cluster can be summarized with thetopic of privacy preservation in IoT devices e crowd-sensing mode of smart M-IoT a new paradigm of IoTcollects and delivers more privacy data us privacypreservation is becoming more important [77ndash79] In ad-dition intelligent IoT applications enhanced with cloudedge and fog computing increasingly deal with personalinformation to provide intelligent services andmany studieson personal information protection and data protection arebeing conducted [80ndash83] Among the personal informationprotection approaches differential privacy is gaining at-tention as a mechanism to provide intelligent services bygrasping user behavior patterns without infringing onpersonal information by adding noise to prevent theidentification of personal information [81 84ndash88]

Cluster 4 represented by yellow nodes consists of mainkeywords ldquowsnrdquo ldquocpsrdquo ldquocoaprdquo ldquo6lowpanrdquo ldquosmart objectrdquoand ldquosensor noderdquois cluster is related to studies on securecommunication of smart objects in wireless sensor networks

(WSNs) To transmit the information measured by sensornodes in smart M-IoT security is essential [89ndash91] In thisregard studies on the use of IPSecIPv6 and OpenSSL invirtual private networks have been performed to protectsmart objects and provide end-to-end security [92] esame is true for studies on end-to-end security frameworkdevelopment of the Constrained Application Protocol(CoAP) [93ndash95] and on frameworks in which smart-objectusers designate privacy preferences to protect personal in-formation generated and consumed by smart objects [96]Smart objects that have recently attracted attention arevehicles that are equipped with various sensor devices ac-tuators GPS (global positioning system) receivers andmicro-embedded computers to collect process and transmitvast amounts of data [97 98] Vehicular sensor networksprovide connected sensor devices that collect data andenable safer and more fluid road traffic [99]e Internet-of-vehicles concept supports real-time vehicle-to-everything(V2X) wireless communication based on fog and edgecomputing [100ndash102] erefore safe data transmission andprivacy protection in vehicles which are now smart objectsplay an essential role in their development

In cluster 5 represented by purple nodes the mainkeywords are ldquokey managementrdquo ldquosigncryptionrdquo ldquoellipticcurvesrdquo and ldquodigital signaturerdquois cluster is thus related todigital signcryption Digital signature encryption has beeninvestigated on algorithms such as the elliptic curve digital-signature algorithm digital-signature mobile applicationsand digital-signature systems to achieve document integrityand provide nonrepudiation security services in a distrib-uted computing environment [103ndash107] It is also importantto satisfy reliability and confidentiality requirements ofcrowdsourced data [108 109]

Cluster 6 represented by cyan nodes comprises key-words ldquosmart homerdquo ldquoraspberry pirdquo ldquoarduinordquo and ldquofacedetectionrdquo is cluster can be described as building safesmart homes in an IoT environment Wireless communi-cations and sensor technologies key components of IoTapplications are prerequisites for the security and confi-dentiality of smart homes [110 111] Before data trans-mission through the Session Initiation Protocol (SIP) in ahome network mutual safety verification should be con-ducted between devices to block advance devices that maycause risks To this end a secure trust relationship should beestablished between smart home devices external smartdevices and other IoT devices [112ndash114] A study has beenconducted to design a secure IoT microcontroller moduleusing the Raspberry Pi platform and various IoT sensors[115ndash117] To achieve flexible device utilization heteroge-neous device interoperability security enhancement ofsmart homes and software-defined networks (SDN) havebeen applied [118 119]

In cluster 7 represented by orange nodes the mainkeywords are ldquoprivacyrdquo ldquohealthcarerdquo ldquoinformation secu-rityrdquo ldquoe-healthrdquo and ldquowbanrdquo is cluster can be related toIoT-based healthcare system security As medical infor-mation systems manage patient data data security andprivacy protection are important In IoT-based healthcarestudies on encryption and authentication protocols for user

8 Mobile Information Systems

Figure 6 Keyword co-occurrence network obtained using VOSviewer

Table 4 Specifications of keyword co-occurrence network

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

1

SDN 0292 minus0598 32 35 30Machine learning 0178 minus0393 27 29 23Deep learning 0498 minus0244 17 25 16Game theory 0322 minus0537 11 17 9Social IoT 0464 minus0378 11 11 8

2

ECC minus0294 0170 39 46 375G minus0057 minus0207 16 25 15

Lightweight cryptography minus0412 minus0279 12 13 10Lightweight encryption minus0763 minus0342 5 9 4

3

Privacy preservation minus0047 0570 79 49 53Cloud computing minus0203 0114 62 46 55Fog computing minus0120 0506 39 39 35Edge computing minus0296 0228 29 38 27

4

WSN minus0084 0142 62 55 50CPS (Cyber-physical systems) minus0363 minus0155 20 24 19

IoT device minus0021 minus0345 9 12 8Smart object minus0409 minus0759 6 8 6

5

Key management 0045 0366 15 25 15Authentication protocol 0029 0668 10 10 9

Signcryption minus0677 0809 6 8 6Digital signature minus0549 0769 5 10 4

Mobile Information Systems 9

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 6: Current Research Trends in IoT Security: A Systematic

network analysis [47] We set the minimum number ofoccurrences of a keyword to 5 as a parameter in VOSviewerand set resolution c to 1 with a minimum cluster size of 5We consulted two IoT experts to analyze the clusters re-garding the similarities of the co-occurrence keywordnetwork

32 Topic Mapping Study to Identify Topics in IoT SecurityRegarding RQ3 and RQ5 we conducted text mining tocategorize research related to IoT security and identify itstrends Text mining also known as knowledge discoveryfrom text relies on various text analyses and processes toextract meaningful information from unstructured text datausing natural language processing [51 52] In this study weconducted STM-based topic modeling

321 STM-Based Topic Extraction to Classify Topics in IoTSecurity Topic modeling is an unsupervised learningmethod to determine and classify topics underlying textual

data e STM proposed by Roberts et al [53] is a modifiedand extended version of the latent Dirichlet allocation themost widely used topic modeling method e STM de-termines the distribution of words constituting a topic basedon the frequency of words in a document along withmetadata (eg authorrsquos gender and age publication year)e STM estimates the correlation between topics using thecovariance matrix of the corresponding logistic normaldistribution [53] Figure 3 illustrates the STM which can bedivided into three components a topic prevalence modelthat controls how words are allocated to topics as a functionof covariates a topical content model that controls thefrequency of the terms in each topic as a function of thecovariates and a core language model [54]

According to Roberts et al [53] given the number oftopics (K) observed words and design matrices wdn1113966 1113967 topicprevalence (X) topical content (Y) and K-dimensionalhyperparameter vector (σ) data generation for document dcan be modeled as

ck sim Normalp 0 σ2kIp1113872 1113873 for k 1 K minus 1 (5)

θd sim LogisticNormalKminus1 ΓprimexdprimeΣ( 1113857 (6)

Zdn sim Multinominal K θd( 1113857 for n 1 Nd (7)

Wdn sim MultinominalV βZdn1113872 1113873 for n 1 Nd (8)

βdkv exp mv + K

(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

1113936vexp mv + K(t)kv + K

(c)ydv + K

(i)ydkv1113872 1113873

for v 1 V and k 1 K (9)

where Γ [c1| |cK] is a P times (K minus 1) matrix of coefficientsfor the topic prevalence model specified by equations (5) and(6) and K(t)

K(c) K(i)

1113966 1113967is a collection of coefficients for thetopical content model specified by equation (9) Equations(7) and (8) constitute the core language model

In topic extraction it is essential to determine the op-timal number of topics (K) for the STM [55 56] To this endthe STM provides useful indicators with the most widelyused being the held-out likelihood and semantic coherenceFrom Figure 4 as the number of topics gradually increasesfrom 5 to 20 we can determine the point where both theheld-out likelihood and semantic coherence have highvalues [56] obtaining 12 as the optimal number of topics

To interpret the topics derived according to their optimalquantity in the STM main words representing each topiccan be analyzed We selected the main words of a topicaccording to four criteria highest probability frequency andexclusivity lift weight and score Highest probability wordsare the upper words in the topic-word distribution Fre-quency and exclusivity words are those derived using theweighted harmonic mean of the word rank which reflects

frequently used and exclusive words in a topic Lift-weightwords are derived by assigning high weights to less frequentwords in other topics e score is obtained by dividing thelog frequency of a specific word in a specific topic by the logfrequency of that word in other topics To extract and an-alyze latent topics related to IoT security from the abstractsof the analyzed articles we implemented the STM on the Rsoftware [55]

322 STM-Based Trend Estimation of Topics in IoT SecurityWe identified hot topics with uptrends and cold topics withdowntrends in IoT security e trend of a topic was esti-mated by setting the publication year as the covariate for thattopic

4 Results and Discussion

41 Identification of Leading Researchers in IoT Securitye results from the co-citation network analysis are shownin Figure 5 We analyzed and visualized the co-citationnetwork using CitNetExplorer obtaining 8 clusters of 52

6 Mobile Information Systems

frequently cited publications In the co-citation networkhighly relevant clusters are located close togetherus the 8clusters are closely related as can be seen from the un-separated location of the nodes in the cluster e articles onIoTsecurity by Heer et al [57] and Roman et al [58] receivedhigh attention in the research community since 2011 e

study with the highest citation score was authored by Sicariet al [59] and published in 2015

42 Keyword Clustering and Evolution of Research on IoTSecurity From the 3142 keywords in the 1365 studies 147were derived by setting the minimum number of

ndash658

ndash655

ndash652

Held

-out

likel

ihoo

d

5 10 15 20Number of topics (K)

(a)

ndash65

ndash55

ndash45

Sem

antic

co

here

nce

10 15 205Number of topics (K)

(b)

Figure 4 Diagnostic indicators to determine the optimal number of topics (a) Held-out likelihood (b) Semantic coherence

2011

2012

2013

2014

2015

2016

2017

2018

2019

2020 CitNetExplorer

Figure 5 Co-citation network with the 52 most frequently cited publications grouped in 8 clusters (one color per cluster) e network wasobtained using CitNetExplorer

Contentcovariates

Topic worddistribution

Observedword

Per-word topicassignment

Document-topicproportions

Coefficients

Covariates

TopicΣ

Y

γ

Topic prevalence Language model Topic content

X θ Z w β

Figure 3 Diagram of STM concepts and processes

Mobile Information Systems 7

occurrences of a keyword to 5 and the keyword co-oc-currence network analysis was performed on 146 keywordsexcluding IoT which was present in all the studies given itsuse with Boolean operation AND during the search

Figure 6 shows the obtained keyword co-occurrencenetwork with 10 clusters and Table 4 summarizes thenetwork and cluster information In Figure 6 the node size isproportional to the number of occurrences of the corre-sponding keyword and the link thickness is proportional tothe weight of the links connecting the nodes e node colorrepresents the cluster containing that node

e main keywords of cluster 1 represented by rednodes are ldquosdnrdquo ldquomachine learningrdquo ldquotrustrdquo ldquoattacksrdquoldquoddosrdquo and ldquosecure routingrdquo is cluster was summarizedas the study on the introduction of artificial intelligence (egML and deep learning) to improve IoTsecurity performanceere is increasing interest in research to improve securityby introducing ML or deep learning to detect DDoS (dis-tributed denial-of-service) attacks malicious code abnor-mal behavior and abnormal energy consumption for IoTdevices [60ndash66] ere was also a study aimed to ensuresecure content-sharing in an IoT environment by applyingML to explore the social trust of smart device users [67 68]

Cluster 2 represented by green nodes consists of mainkeywords ldquoeccrdquo ldquoencryptionrdquo ldquocryptographyrdquo ldquoaesrdquo ldquoenergyefficiencyrdquo and ldquolightweight cryptographyrdquo is cluster isassociated with lightweight encryption for resource-con-strained IoT devices such as those with a small size limitedcomputing power and low-power consumption Research onlightweight encryption algorithms has been conducted in re-lation to data and personal information security in a resource-limited environment of smart devices e advanced encryp-tion standard (AES) and error-correcting codes (ECC) aremainly used as basic lightweight encryption elements Variousstudies have been aimed to optimize lightweight encryptionwhile balancing security and performance management[69ndash76]

In cluster 3 represented by blue nodes ldquoprivacy pres-ervationrdquo ldquocloud computingrdquo ldquofog computingrdquo ldquoedgecomputingrdquo ldquodata privacyrdquo and ldquodifferential privacyrdquo arethe main keywords is cluster can be summarized with thetopic of privacy preservation in IoT devices e crowd-sensing mode of smart M-IoT a new paradigm of IoTcollects and delivers more privacy data us privacypreservation is becoming more important [77ndash79] In ad-dition intelligent IoT applications enhanced with cloudedge and fog computing increasingly deal with personalinformation to provide intelligent services andmany studieson personal information protection and data protection arebeing conducted [80ndash83] Among the personal informationprotection approaches differential privacy is gaining at-tention as a mechanism to provide intelligent services bygrasping user behavior patterns without infringing onpersonal information by adding noise to prevent theidentification of personal information [81 84ndash88]

Cluster 4 represented by yellow nodes consists of mainkeywords ldquowsnrdquo ldquocpsrdquo ldquocoaprdquo ldquo6lowpanrdquo ldquosmart objectrdquoand ldquosensor noderdquois cluster is related to studies on securecommunication of smart objects in wireless sensor networks

(WSNs) To transmit the information measured by sensornodes in smart M-IoT security is essential [89ndash91] In thisregard studies on the use of IPSecIPv6 and OpenSSL invirtual private networks have been performed to protectsmart objects and provide end-to-end security [92] esame is true for studies on end-to-end security frameworkdevelopment of the Constrained Application Protocol(CoAP) [93ndash95] and on frameworks in which smart-objectusers designate privacy preferences to protect personal in-formation generated and consumed by smart objects [96]Smart objects that have recently attracted attention arevehicles that are equipped with various sensor devices ac-tuators GPS (global positioning system) receivers andmicro-embedded computers to collect process and transmitvast amounts of data [97 98] Vehicular sensor networksprovide connected sensor devices that collect data andenable safer and more fluid road traffic [99]e Internet-of-vehicles concept supports real-time vehicle-to-everything(V2X) wireless communication based on fog and edgecomputing [100ndash102] erefore safe data transmission andprivacy protection in vehicles which are now smart objectsplay an essential role in their development

In cluster 5 represented by purple nodes the mainkeywords are ldquokey managementrdquo ldquosigncryptionrdquo ldquoellipticcurvesrdquo and ldquodigital signaturerdquois cluster is thus related todigital signcryption Digital signature encryption has beeninvestigated on algorithms such as the elliptic curve digital-signature algorithm digital-signature mobile applicationsand digital-signature systems to achieve document integrityand provide nonrepudiation security services in a distrib-uted computing environment [103ndash107] It is also importantto satisfy reliability and confidentiality requirements ofcrowdsourced data [108 109]

Cluster 6 represented by cyan nodes comprises key-words ldquosmart homerdquo ldquoraspberry pirdquo ldquoarduinordquo and ldquofacedetectionrdquo is cluster can be described as building safesmart homes in an IoT environment Wireless communi-cations and sensor technologies key components of IoTapplications are prerequisites for the security and confi-dentiality of smart homes [110 111] Before data trans-mission through the Session Initiation Protocol (SIP) in ahome network mutual safety verification should be con-ducted between devices to block advance devices that maycause risks To this end a secure trust relationship should beestablished between smart home devices external smartdevices and other IoT devices [112ndash114] A study has beenconducted to design a secure IoT microcontroller moduleusing the Raspberry Pi platform and various IoT sensors[115ndash117] To achieve flexible device utilization heteroge-neous device interoperability security enhancement ofsmart homes and software-defined networks (SDN) havebeen applied [118 119]

In cluster 7 represented by orange nodes the mainkeywords are ldquoprivacyrdquo ldquohealthcarerdquo ldquoinformation secu-rityrdquo ldquoe-healthrdquo and ldquowbanrdquo is cluster can be related toIoT-based healthcare system security As medical infor-mation systems manage patient data data security andprivacy protection are important In IoT-based healthcarestudies on encryption and authentication protocols for user

8 Mobile Information Systems

Figure 6 Keyword co-occurrence network obtained using VOSviewer

Table 4 Specifications of keyword co-occurrence network

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

1

SDN 0292 minus0598 32 35 30Machine learning 0178 minus0393 27 29 23Deep learning 0498 minus0244 17 25 16Game theory 0322 minus0537 11 17 9Social IoT 0464 minus0378 11 11 8

2

ECC minus0294 0170 39 46 375G minus0057 minus0207 16 25 15

Lightweight cryptography minus0412 minus0279 12 13 10Lightweight encryption minus0763 minus0342 5 9 4

3

Privacy preservation minus0047 0570 79 49 53Cloud computing minus0203 0114 62 46 55Fog computing minus0120 0506 39 39 35Edge computing minus0296 0228 29 38 27

4

WSN minus0084 0142 62 55 50CPS (Cyber-physical systems) minus0363 minus0155 20 24 19

IoT device minus0021 minus0345 9 12 8Smart object minus0409 minus0759 6 8 6

5

Key management 0045 0366 15 25 15Authentication protocol 0029 0668 10 10 9

Signcryption minus0677 0809 6 8 6Digital signature minus0549 0769 5 10 4

Mobile Information Systems 9

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 7: Current Research Trends in IoT Security: A Systematic

frequently cited publications In the co-citation networkhighly relevant clusters are located close togetherus the 8clusters are closely related as can be seen from the un-separated location of the nodes in the cluster e articles onIoTsecurity by Heer et al [57] and Roman et al [58] receivedhigh attention in the research community since 2011 e

study with the highest citation score was authored by Sicariet al [59] and published in 2015

42 Keyword Clustering and Evolution of Research on IoTSecurity From the 3142 keywords in the 1365 studies 147were derived by setting the minimum number of

ndash658

ndash655

ndash652

Held

-out

likel

ihoo

d

5 10 15 20Number of topics (K)

(a)

ndash65

ndash55

ndash45

Sem

antic

co

here

nce

10 15 205Number of topics (K)

(b)

Figure 4 Diagnostic indicators to determine the optimal number of topics (a) Held-out likelihood (b) Semantic coherence

2011

2012

2013

2014

2015

2016

2017

2018

2019

2020 CitNetExplorer

Figure 5 Co-citation network with the 52 most frequently cited publications grouped in 8 clusters (one color per cluster) e network wasobtained using CitNetExplorer

Contentcovariates

Topic worddistribution

Observedword

Per-word topicassignment

Document-topicproportions

Coefficients

Covariates

TopicΣ

Y

γ

Topic prevalence Language model Topic content

X θ Z w β

Figure 3 Diagram of STM concepts and processes

Mobile Information Systems 7

occurrences of a keyword to 5 and the keyword co-oc-currence network analysis was performed on 146 keywordsexcluding IoT which was present in all the studies given itsuse with Boolean operation AND during the search

Figure 6 shows the obtained keyword co-occurrencenetwork with 10 clusters and Table 4 summarizes thenetwork and cluster information In Figure 6 the node size isproportional to the number of occurrences of the corre-sponding keyword and the link thickness is proportional tothe weight of the links connecting the nodes e node colorrepresents the cluster containing that node

e main keywords of cluster 1 represented by rednodes are ldquosdnrdquo ldquomachine learningrdquo ldquotrustrdquo ldquoattacksrdquoldquoddosrdquo and ldquosecure routingrdquo is cluster was summarizedas the study on the introduction of artificial intelligence (egML and deep learning) to improve IoTsecurity performanceere is increasing interest in research to improve securityby introducing ML or deep learning to detect DDoS (dis-tributed denial-of-service) attacks malicious code abnor-mal behavior and abnormal energy consumption for IoTdevices [60ndash66] ere was also a study aimed to ensuresecure content-sharing in an IoT environment by applyingML to explore the social trust of smart device users [67 68]

Cluster 2 represented by green nodes consists of mainkeywords ldquoeccrdquo ldquoencryptionrdquo ldquocryptographyrdquo ldquoaesrdquo ldquoenergyefficiencyrdquo and ldquolightweight cryptographyrdquo is cluster isassociated with lightweight encryption for resource-con-strained IoT devices such as those with a small size limitedcomputing power and low-power consumption Research onlightweight encryption algorithms has been conducted in re-lation to data and personal information security in a resource-limited environment of smart devices e advanced encryp-tion standard (AES) and error-correcting codes (ECC) aremainly used as basic lightweight encryption elements Variousstudies have been aimed to optimize lightweight encryptionwhile balancing security and performance management[69ndash76]

In cluster 3 represented by blue nodes ldquoprivacy pres-ervationrdquo ldquocloud computingrdquo ldquofog computingrdquo ldquoedgecomputingrdquo ldquodata privacyrdquo and ldquodifferential privacyrdquo arethe main keywords is cluster can be summarized with thetopic of privacy preservation in IoT devices e crowd-sensing mode of smart M-IoT a new paradigm of IoTcollects and delivers more privacy data us privacypreservation is becoming more important [77ndash79] In ad-dition intelligent IoT applications enhanced with cloudedge and fog computing increasingly deal with personalinformation to provide intelligent services andmany studieson personal information protection and data protection arebeing conducted [80ndash83] Among the personal informationprotection approaches differential privacy is gaining at-tention as a mechanism to provide intelligent services bygrasping user behavior patterns without infringing onpersonal information by adding noise to prevent theidentification of personal information [81 84ndash88]

Cluster 4 represented by yellow nodes consists of mainkeywords ldquowsnrdquo ldquocpsrdquo ldquocoaprdquo ldquo6lowpanrdquo ldquosmart objectrdquoand ldquosensor noderdquois cluster is related to studies on securecommunication of smart objects in wireless sensor networks

(WSNs) To transmit the information measured by sensornodes in smart M-IoT security is essential [89ndash91] In thisregard studies on the use of IPSecIPv6 and OpenSSL invirtual private networks have been performed to protectsmart objects and provide end-to-end security [92] esame is true for studies on end-to-end security frameworkdevelopment of the Constrained Application Protocol(CoAP) [93ndash95] and on frameworks in which smart-objectusers designate privacy preferences to protect personal in-formation generated and consumed by smart objects [96]Smart objects that have recently attracted attention arevehicles that are equipped with various sensor devices ac-tuators GPS (global positioning system) receivers andmicro-embedded computers to collect process and transmitvast amounts of data [97 98] Vehicular sensor networksprovide connected sensor devices that collect data andenable safer and more fluid road traffic [99]e Internet-of-vehicles concept supports real-time vehicle-to-everything(V2X) wireless communication based on fog and edgecomputing [100ndash102] erefore safe data transmission andprivacy protection in vehicles which are now smart objectsplay an essential role in their development

In cluster 5 represented by purple nodes the mainkeywords are ldquokey managementrdquo ldquosigncryptionrdquo ldquoellipticcurvesrdquo and ldquodigital signaturerdquois cluster is thus related todigital signcryption Digital signature encryption has beeninvestigated on algorithms such as the elliptic curve digital-signature algorithm digital-signature mobile applicationsand digital-signature systems to achieve document integrityand provide nonrepudiation security services in a distrib-uted computing environment [103ndash107] It is also importantto satisfy reliability and confidentiality requirements ofcrowdsourced data [108 109]

Cluster 6 represented by cyan nodes comprises key-words ldquosmart homerdquo ldquoraspberry pirdquo ldquoarduinordquo and ldquofacedetectionrdquo is cluster can be described as building safesmart homes in an IoT environment Wireless communi-cations and sensor technologies key components of IoTapplications are prerequisites for the security and confi-dentiality of smart homes [110 111] Before data trans-mission through the Session Initiation Protocol (SIP) in ahome network mutual safety verification should be con-ducted between devices to block advance devices that maycause risks To this end a secure trust relationship should beestablished between smart home devices external smartdevices and other IoT devices [112ndash114] A study has beenconducted to design a secure IoT microcontroller moduleusing the Raspberry Pi platform and various IoT sensors[115ndash117] To achieve flexible device utilization heteroge-neous device interoperability security enhancement ofsmart homes and software-defined networks (SDN) havebeen applied [118 119]

In cluster 7 represented by orange nodes the mainkeywords are ldquoprivacyrdquo ldquohealthcarerdquo ldquoinformation secu-rityrdquo ldquoe-healthrdquo and ldquowbanrdquo is cluster can be related toIoT-based healthcare system security As medical infor-mation systems manage patient data data security andprivacy protection are important In IoT-based healthcarestudies on encryption and authentication protocols for user

8 Mobile Information Systems

Figure 6 Keyword co-occurrence network obtained using VOSviewer

Table 4 Specifications of keyword co-occurrence network

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

1

SDN 0292 minus0598 32 35 30Machine learning 0178 minus0393 27 29 23Deep learning 0498 minus0244 17 25 16Game theory 0322 minus0537 11 17 9Social IoT 0464 minus0378 11 11 8

2

ECC minus0294 0170 39 46 375G minus0057 minus0207 16 25 15

Lightweight cryptography minus0412 minus0279 12 13 10Lightweight encryption minus0763 minus0342 5 9 4

3

Privacy preservation minus0047 0570 79 49 53Cloud computing minus0203 0114 62 46 55Fog computing minus0120 0506 39 39 35Edge computing minus0296 0228 29 38 27

4

WSN minus0084 0142 62 55 50CPS (Cyber-physical systems) minus0363 minus0155 20 24 19

IoT device minus0021 minus0345 9 12 8Smart object minus0409 minus0759 6 8 6

5

Key management 0045 0366 15 25 15Authentication protocol 0029 0668 10 10 9

Signcryption minus0677 0809 6 8 6Digital signature minus0549 0769 5 10 4

Mobile Information Systems 9

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 8: Current Research Trends in IoT Security: A Systematic

occurrences of a keyword to 5 and the keyword co-oc-currence network analysis was performed on 146 keywordsexcluding IoT which was present in all the studies given itsuse with Boolean operation AND during the search

Figure 6 shows the obtained keyword co-occurrencenetwork with 10 clusters and Table 4 summarizes thenetwork and cluster information In Figure 6 the node size isproportional to the number of occurrences of the corre-sponding keyword and the link thickness is proportional tothe weight of the links connecting the nodes e node colorrepresents the cluster containing that node

e main keywords of cluster 1 represented by rednodes are ldquosdnrdquo ldquomachine learningrdquo ldquotrustrdquo ldquoattacksrdquoldquoddosrdquo and ldquosecure routingrdquo is cluster was summarizedas the study on the introduction of artificial intelligence (egML and deep learning) to improve IoTsecurity performanceere is increasing interest in research to improve securityby introducing ML or deep learning to detect DDoS (dis-tributed denial-of-service) attacks malicious code abnor-mal behavior and abnormal energy consumption for IoTdevices [60ndash66] ere was also a study aimed to ensuresecure content-sharing in an IoT environment by applyingML to explore the social trust of smart device users [67 68]

Cluster 2 represented by green nodes consists of mainkeywords ldquoeccrdquo ldquoencryptionrdquo ldquocryptographyrdquo ldquoaesrdquo ldquoenergyefficiencyrdquo and ldquolightweight cryptographyrdquo is cluster isassociated with lightweight encryption for resource-con-strained IoT devices such as those with a small size limitedcomputing power and low-power consumption Research onlightweight encryption algorithms has been conducted in re-lation to data and personal information security in a resource-limited environment of smart devices e advanced encryp-tion standard (AES) and error-correcting codes (ECC) aremainly used as basic lightweight encryption elements Variousstudies have been aimed to optimize lightweight encryptionwhile balancing security and performance management[69ndash76]

In cluster 3 represented by blue nodes ldquoprivacy pres-ervationrdquo ldquocloud computingrdquo ldquofog computingrdquo ldquoedgecomputingrdquo ldquodata privacyrdquo and ldquodifferential privacyrdquo arethe main keywords is cluster can be summarized with thetopic of privacy preservation in IoT devices e crowd-sensing mode of smart M-IoT a new paradigm of IoTcollects and delivers more privacy data us privacypreservation is becoming more important [77ndash79] In ad-dition intelligent IoT applications enhanced with cloudedge and fog computing increasingly deal with personalinformation to provide intelligent services andmany studieson personal information protection and data protection arebeing conducted [80ndash83] Among the personal informationprotection approaches differential privacy is gaining at-tention as a mechanism to provide intelligent services bygrasping user behavior patterns without infringing onpersonal information by adding noise to prevent theidentification of personal information [81 84ndash88]

Cluster 4 represented by yellow nodes consists of mainkeywords ldquowsnrdquo ldquocpsrdquo ldquocoaprdquo ldquo6lowpanrdquo ldquosmart objectrdquoand ldquosensor noderdquois cluster is related to studies on securecommunication of smart objects in wireless sensor networks

(WSNs) To transmit the information measured by sensornodes in smart M-IoT security is essential [89ndash91] In thisregard studies on the use of IPSecIPv6 and OpenSSL invirtual private networks have been performed to protectsmart objects and provide end-to-end security [92] esame is true for studies on end-to-end security frameworkdevelopment of the Constrained Application Protocol(CoAP) [93ndash95] and on frameworks in which smart-objectusers designate privacy preferences to protect personal in-formation generated and consumed by smart objects [96]Smart objects that have recently attracted attention arevehicles that are equipped with various sensor devices ac-tuators GPS (global positioning system) receivers andmicro-embedded computers to collect process and transmitvast amounts of data [97 98] Vehicular sensor networksprovide connected sensor devices that collect data andenable safer and more fluid road traffic [99]e Internet-of-vehicles concept supports real-time vehicle-to-everything(V2X) wireless communication based on fog and edgecomputing [100ndash102] erefore safe data transmission andprivacy protection in vehicles which are now smart objectsplay an essential role in their development

In cluster 5 represented by purple nodes the mainkeywords are ldquokey managementrdquo ldquosigncryptionrdquo ldquoellipticcurvesrdquo and ldquodigital signaturerdquois cluster is thus related todigital signcryption Digital signature encryption has beeninvestigated on algorithms such as the elliptic curve digital-signature algorithm digital-signature mobile applicationsand digital-signature systems to achieve document integrityand provide nonrepudiation security services in a distrib-uted computing environment [103ndash107] It is also importantto satisfy reliability and confidentiality requirements ofcrowdsourced data [108 109]

Cluster 6 represented by cyan nodes comprises key-words ldquosmart homerdquo ldquoraspberry pirdquo ldquoarduinordquo and ldquofacedetectionrdquo is cluster can be described as building safesmart homes in an IoT environment Wireless communi-cations and sensor technologies key components of IoTapplications are prerequisites for the security and confi-dentiality of smart homes [110 111] Before data trans-mission through the Session Initiation Protocol (SIP) in ahome network mutual safety verification should be con-ducted between devices to block advance devices that maycause risks To this end a secure trust relationship should beestablished between smart home devices external smartdevices and other IoT devices [112ndash114] A study has beenconducted to design a secure IoT microcontroller moduleusing the Raspberry Pi platform and various IoT sensors[115ndash117] To achieve flexible device utilization heteroge-neous device interoperability security enhancement ofsmart homes and software-defined networks (SDN) havebeen applied [118 119]

In cluster 7 represented by orange nodes the mainkeywords are ldquoprivacyrdquo ldquohealthcarerdquo ldquoinformation secu-rityrdquo ldquoe-healthrdquo and ldquowbanrdquo is cluster can be related toIoT-based healthcare system security As medical infor-mation systems manage patient data data security andprivacy protection are important In IoT-based healthcarestudies on encryption and authentication protocols for user

8 Mobile Information Systems

Figure 6 Keyword co-occurrence network obtained using VOSviewer

Table 4 Specifications of keyword co-occurrence network

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

1

SDN 0292 minus0598 32 35 30Machine learning 0178 minus0393 27 29 23Deep learning 0498 minus0244 17 25 16Game theory 0322 minus0537 11 17 9Social IoT 0464 minus0378 11 11 8

2

ECC minus0294 0170 39 46 375G minus0057 minus0207 16 25 15

Lightweight cryptography minus0412 minus0279 12 13 10Lightweight encryption minus0763 minus0342 5 9 4

3

Privacy preservation minus0047 0570 79 49 53Cloud computing minus0203 0114 62 46 55Fog computing minus0120 0506 39 39 35Edge computing minus0296 0228 29 38 27

4

WSN minus0084 0142 62 55 50CPS (Cyber-physical systems) minus0363 minus0155 20 24 19

IoT device minus0021 minus0345 9 12 8Smart object minus0409 minus0759 6 8 6

5

Key management 0045 0366 15 25 15Authentication protocol 0029 0668 10 10 9

Signcryption minus0677 0809 6 8 6Digital signature minus0549 0769 5 10 4

Mobile Information Systems 9

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 9: Current Research Trends in IoT Security: A Systematic

Figure 6 Keyword co-occurrence network obtained using VOSviewer

Table 4 Specifications of keyword co-occurrence network

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

1

SDN 0292 minus0598 32 35 30Machine learning 0178 minus0393 27 29 23Deep learning 0498 minus0244 17 25 16Game theory 0322 minus0537 11 17 9Social IoT 0464 minus0378 11 11 8

2

ECC minus0294 0170 39 46 375G minus0057 minus0207 16 25 15

Lightweight cryptography minus0412 minus0279 12 13 10Lightweight encryption minus0763 minus0342 5 9 4

3

Privacy preservation minus0047 0570 79 49 53Cloud computing minus0203 0114 62 46 55Fog computing minus0120 0506 39 39 35Edge computing minus0296 0228 29 38 27

4

WSN minus0084 0142 62 55 50CPS (Cyber-physical systems) minus0363 minus0155 20 24 19

IoT device minus0021 minus0345 9 12 8Smart object minus0409 minus0759 6 8 6

5

Key management 0045 0366 15 25 15Authentication protocol 0029 0668 10 10 9

Signcryption minus0677 0809 6 8 6Digital signature minus0549 0769 5 10 4

Mobile Information Systems 9

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 10: Current Research Trends in IoT Security: A Systematic

authentication [120ndash123] and data encryption for patientprivacy protection [124ndash127] are relevant Safe and efficientmedical data retrieval is important for remote medicalmonitoring Given the difficulty to collect medical data safelyand efficiently owing to the resource limitations of IoTdevices various studies on providing medical services bycombining IoT and edge clouds have been conducted [128129] In addition to collect data aggregate them safely andefficiently and transmit them to a server a study has beenconducted on a system leveraging fog computing [130 131]ere is also a growing interest in introducing unmannedaerial vehicles (UAVs) as smart objects for collecting healthdata In fact UAVs can collect health data encrypt themand transmit them to authenticated body sensor hives usinglow-power secure communications [132]

In cluster 8 represented by brown nodes the mainkeywords are ldquoblockchainrdquo ldquoiiotrdquo ldquosafetyrdquo ldquosmart contractrdquoand ldquoindustry 40rdquo is cluster can be described as ablockchain applied to IoT applications It is essential toensure the integrity of data generated in IoT environmentsIn this regard research on blockchain-based encryption hasbeen conducted [133ndash136] Trust relationships must beestablished between disparate entities in the IoT ecosystem[137] An analysis on the combination of blockchain andtrust evaluation technologies has been conducted accord-ingly [138 139] Regarding Industry 40 the interest inindustrial IoT (IIoT) is increasing In particular blockchain-based smart contracts have been studied In additionblockchains that provide transaction transparency immu-tability auditability and high security for IoT-based in-ternational trade have been proposed [140 141] In recentyears the interest in decentralized security mechanismsbased on blockchain has increased regarding the storage ofimportant data generated by IoT systems [142 143]

Cluster 9 represented by pink nodes consists of mainkeywords ldquoauthenticationrdquo ldquorfidrdquo ldquomutual authenticationrdquoldquokey agreementrdquo and ldquouser authenticationrdquo is cluster isthus related to multiple forms of authentication SmartM-IoT environments establish networks that provide smartservices based on user information erefore the privacy ofusers and the confidentiality of sensitive data must beguaranteed Device authentication radio-frequency identi-fication (RFID) and user authentication are security func-tions that must be provided in any IoT environment[144ndash151]

Cluster 10 represented by coral-pink nodes has mainkeywords ldquosmart cityrdquo ldquoplsrdquo ldquocybersecurityrdquo ldquomiddlewarerdquoand ldquomobile-edge computingrdquo is cluster can be sum-marized by security related to IoT-based smart cities Asmart city is an IoT application that manages a city withminimal or without human intervention and provides smartservices Beyond the smart home it connects all sensors andsmart objects at the city level to provide real-time smartservices erefore research on the protection of citizensrsquopersonal information [152ndash154] management of IoTdevicesin heterogeneous device network environments [155 156]and integrated security solutions considering the entiresecurity stack [157 158] has been conducted

We also conducted a co-occurrence keyword networkconsidering the year of publication to find answer RQ2-2Figure 7 shows the obtained network with temporal in-formation (publication year) encoded as a color map Until2017 there were many keywords related to networks such asldquo6lowpanrdquo ldquodtlsrdquo ldquom2m communicationsrdquo ldquoipsrdquo ldquorfidrdquoldquosensor networksrdquo and ldquomiddlewarerdquo During the first halfof 2018 many studies included keywords related to thesecurity of data delivered over IoT applications such asldquoprivacy preservationrdquo ldquoauthenticationrdquo and ldquodata

Table 4 Continued

Cluster Keywords X Y Weight (occurrences) Weight (links) Weight (total link strength)

6

Sensor 0465 minus0137 28 43 27Smart home 1090 minus0013 27 26 23Raspberry Pi 1378 minus0086 16 10 9Arduino 1323 0012 7 10 7

7

Privacy 0163 minus0150 138 82 126Healthcare 0514 0553 20 22 17

Information security 0150 0185 20 21 14E-health 0660 0484 10 20 10

8

Security minus0052 minus0142 360 119 306Blockchain minus0487 0141 86 57 68

Industrial IoT minus0525 0456 41 37 37Smart contract minus0746 minus0022 7 11 7

9

Mutual authentication 0157 0673 19 25 17Key agreement 0391 0789 17 21 17

BAN (BurrowsndashAbadindashNeedham) logic 0441 1195 6 11 5User authentication 0512 1028 6 9 6

10

Smart city 0295 minus0005 31 35 27Cybersecurity 0306 minus0028 23 32 20

Mobile edge computing 0761 0491 5 7 5Secure energy efficiency 0750 0536 5 5 5

Note Column keywords contain the four most representative words (from most to least important) for each cluster Columns X and Y indicate thecoordinates in the corresponding axes of the keyword node on the network shown in Figure 6

10 Mobile Information Systems

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 11: Current Research Trends in IoT Security: A Systematic

integrityrdquo During the second half of 2018 keywords such asldquotrustrdquo ldquofog computingrdquo ldquohealthcarerdquo and ldquosmart cityrdquowere prevalent Since 2019 keywords related to the con-vergence of new technologies in the Industry 40 and otherfields such as ldquoblockchainrdquo ldquosoftware-defined networkingrdquoldquoiiotrdquo ldquomachine learningrdquo ldquodeep learningrdquo and ldquosocial iotrdquohave become predominant

43 Identification of Topics in IoT Security Informationabout the identified topics is summarized in Table 5 Foreach topic 10 top words were considered under four criteriahighest probability frequency and exclusivity lift weightand score e three most meaningful keywords per crite-rion are included in Table 5 We also created a labelexplaining each topic by analyzing the five studies with thehighest proportion of contents related to that topic andcontaining its top words We discussed with two IoTexpertsthe selection of the top words and topic labels

Topic 1 is related to understanding the characteristics ofIoT across a variety of aspects and the analysis and dis-cussion of security issues and solutions for the layers of IoTnetworks [159ndash169]

Topic 2 is related to encryption and authentication forsecurely sharing data in an IoT-based healthcare environ-ment considering detailed access control With the spread of

IoT applications smart health is becoming an attractiveparadigm As it deals with user information and sensitivemedical information the security and mutual authenticationof medical sensor devices for personal information pro-tection encryption and real-time monitoring are key ele-ments [125 170ndash181]

Topic 3 is related to secure and lightweight encryptiondesigns tailored for IoTapplications Lightweight encryptionwith low processing time and low power consumption isrequired to protect and secure data transmissions of re-source-constrained IoT devices Block encryption such asAES and S-box Galois Counter Mode and physicalunclonable functions are being utilized evaluated andproposed [70 72 73 182ndash188]

Topic 4 is related to security using ML Considering theheterogeneity of IoT networks and devices it has becomemore common for SDN technologies to be integrated intoIoT applications to form flexible and manageable architec-ture When a network attack occurs in an SDN ML can beintroduced as a detection technology to dynamically controland route the communication flow Recently studies usingML to detect and automatically respond to DDoS attacksabnormal patterns and data leaks against IoT networks anddevices have increased [60 189ndash199]

Topic 5 is related to risk assessment and prioritization ofIoT security threats For a secure IoT environment various

Figure 7 Keyword co-occurrence network reflecting temporal evolution e network was obtained using VOSviewer

Mobile Information Systems 11

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 12: Current Research Trends in IoT Security: A Systematic

studies have prioritized security threats by applying ap-proaches such as product-development life cycle decision-making trial-and-evaluation laboratory analytic networkprocessing and graph theory to develop risk assessment andmanagement frameworks [200ndash207]

Topic 6 corresponds to research on the development ofuser mutual authentication protocols for social IoT IoT-based Long-Term Evolution (LTE) LTE-advanced net-works WSNs and NFC (near-field communication)

payment systems [144 208ndash218] In addition the verifica-tion of authentication protocols using software tools such asBAN and AVISPA has gained popularity [213 214 217219ndash221] Recently the target of authentication has gainedattention for mobile smart objects such as drones andvehicles [219 221 222]

Topic 7 is related to MEC security MEC integrated withIoT applications offload computationally intensive tasks atthe network edge As the edges are susceptible to cyber

Table 5 STM-based topic extraction results and top words per topic according to four criteria

Topic(proportions)

Top wordsTopic labelHighest

probability Frequency and exclusivity Lift weight Score

1 (15)Security Discuss Attitude Layer

IoT security issuesIssue Issue Society SecurityChallenge Challenge Taxonomy WSN

2 (9)

Data Patient Biometric PatientSecure data sharing

for healthcareAccess Medical Ciphertext-policy Medical

Encrypt Healthcare CP-ABE (Ciphertext-policyattribute-based encryption Signature

3 (65)

Algorithm PUF (Physical unclonablefunction Scalar PUF

Lightweightencryption

Encrypt FPGA (fieldprogrammable gate array) Simeck

S-box(substitution-

box)

Power S-boxAES-GCM (advanced

encryption standard-Galoiscounter mode)

FPGA

4 (76)Device SDN OpenFlow Detect

Security with MLAttack Learning SDN-IoT AttackDetect Intrusion Cyber-attack SDN

5 (9)Model Risk ANP (analytic network process) Workforce

Risk assessmentDevelop Assess Casual RiskRisk Measure Diagram Assess

6 (85)

Authentication Authentication BAN Authentication Mutualauthentication

protocol

Protocol Mutual PMIPv6 (Proxy mobile IPv6) Protocol

Attack Protocol AVISPA (automated validationof Internet security protocols) Mutual

7 (74)Cloud Edge Colluding Fog

MEC securityEdge Eavesdropping SSR (secrecy sum rate) EavesdroppingFog Fog Tensor-based Offload

8 (8)

Node Rout Acyclic Rout

Energy-efficientrouting protocolEnergy

RPL (routing protocol forlow-power and lossy

networks)Leach Energy

Rout Cluster RPL Cluster

9 (65)Sensor Camera Burglar Arduino Secure home

automation systemControl Arduino Caution CameraHome Raspberry Diabetes Gadget

10 (6)Smart City Commerce Blockchain Integration of

blockchain and IoTBlockchain Blockchain Campus SmartHome Smart Cart City

11 (85)Privacy Privacy Cyber-physics Privacy

Privacy preservationUser Preserving Mile PreservingCollect User Participant Data

12 (8)

Device DTLS (datagram transportlayer security)

EDHOC (ephemeral Diffie-Hellman over common open

software environment)DTLS

End-to-end securityProtocol CoAP Rekey TLS

Key End-end AEAD (authenticatedencryption with associated data) CoAP

12 Mobile Information Systems

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 13: Current Research Trends in IoT Security: A Systematic

threats there is a growing interest in their securityemainrelated studies include areas such as personal informationprotection and secure data collection and transmission forMEC-supported IoT applications [223ndash241]

Topic 8 is related to the development of energy-efficientrouting protocols that minimize the transmission power forrouting between nodes in IoT networks For instance arouting protocol for low-power and lossy networks (RPL) aprotocol for low-power and low-loss networks and corre-sponding security methods have been developed [242ndash253]

Topic 9 is related to secure home automation systemstoward automation safety and security through the controlof home appliances and sensors Research on this subject hastwo main subtopics e first subtopic is related to securityagainst cyberattacks in the home network [112 254ndash259]and the second one is related to home automation providingsafety against external physical intrusion [260ndash266]

Topic 10 is related to the adoption of blockchain insmart-IoT applications such as smart contracts smart in-ventory management smart e-commerce and smartshopping systems [140 155 267ndash279]

Topic 11 concerns privacy decisions and privacy pres-ervation in the value chain of IoT data in environmentswhere IoTdevices collect personal data and forward them tothird parties Research on this subject has two main sub-topics e first subtopic is related to personal informationsecurity [280ndash283]e second subtopic is related to the datavalue chain including information related to the ownerrsquosperception of privacy protection and the right to makedecisions about personal information protection [96284ndash287]

Topic 12 includes studies on transport protocols for end-to-end security [288ndash290] To achieve end-to-end securecommunication between an IoT back end and resource-limited smart things various studies on communicationprotocols such as DTLS and CoAP [291 292] and key settingprotocols such as EDHOC have been conducted [293 294]

44 Trend Estimation of Topics in IoT Security To answerRQ5 we estimated the trends over time for each topic bysetting the year as a covariate obtaining the results shown inFigure 8 Topics with an upward trend (increasing influence)are topics 4 (security through ML) 7 (MEC security) 8(energy-efficient routing protocols) and 10 (blockchain andIoT integration) On the other hand topics 1 (IoT securityissues) 5 (risk assessment) 6 (mutual authentication pro-tocol) and 12 (end-to-end security)show a decreasing trend

45 Challenges and Future Perspectives We identify theevolution of keywords in Section 42 Figure 9 shows the partof Figure 6 containing the keywords (colored nodes) ofclusters closely related to ldquoblockchainrdquo which is the core ofkeyword evolution as identified in Figure 7

In Figure 9 ldquoblockchainrdquo is connected to ldquomachinelearningrdquo ldquodeep learningrdquo ldquoairdquo and ldquosdnrdquo at the bottom-right area us there is a relation to topic 4 Node ldquoedgecomputingrdquo shown above ldquoblockchainrdquo can be linked totopic 7 In addition ldquoefficiencyrdquo which is connected to the

upper-left area of ldquoblockchainrdquo and ldquorplrdquo which is con-nected at the bottom of the center area can be related totopic 8 ese results indicate that the trends obtained fromkeywords and topics suitably agree Based on the analyzedstudies and discussions we summarize below challenges andfuture perspectives related to secure distributed smartM-IoT applications

451 Secure Distributed Framework for Smart M-IoTApplications Various studies on the integration of SDN fogand edge computing and blockchain have been conductedaiming to improve the security of IoTapplications [270 275276 278 295ndash302]

Medhane et al [295] proposed a blockchain-enableddistributed security framework for next-generation IoTapplications by implementing an edge cloud securityframework using an SDNe proposed framework consistsof an IoTdevice layer an edge cloud layer and a blockchain-enabled SDN Gateway nodes in the edge cloud layer act asaccess points for the distributed SDN and quickly detectattacks by analyzing real-time data received from IoT de-vices All roaming IoT devices and SDN servers share datathrough blockchain technology e proposed securityframework shows improved results in terms of packet de-livery rate throughput and delay compared with frame-works without blockchain edge cloud and SDN eframework is also effective for data confidentiality integrityand availability However energy consumption hasincreased

e blockchain-based decentralized security architectureproposed by Rathore et al [298] is a layered model con-sisting of sensing edge computing fog computing andcloud layers e sensing layer comprises many smart de-vices and widely distributed sensing nodes that monitorvarious environments and activities in public infrastructuree edge computing layer consists of low-power high-performance SDN switches at the edge of the network EachSDN switch at the edge computing layer connects to mul-tiple sensors and the switch processes and analyzes the datatraffic of sensors e fog computing layer with several SDNcontrollers is connected to the SDN switch cluster at the edgecomputing layer and analyzes the processed data e SDNcontroller of a fog computing node consists of four com-ponents traffic flow analyzer traffic flow classifier block-chain-based attack detection module and attack mitigationmodule Learning attack detection in the fog computinglayer can be distributed to reduce the computationaloverhead and provide a fast response through simultaneouscomputations Moreover the fog computing layer transmitsthe traffic analysis results to the cloud layer is decen-tralized architecture improves the attack detection perfor-mance by dynamically updating the attack detection modelof each fog computing node using blockchain technology Italso prevents single points of failure inherent to centralizedarchitecture However there is an overhead for blockchainoperations

It remains necessary to develop a secure distributed IoTframework that integrates fog and edge computing ML-

Mobile Information Systems 13

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 14: Current Research Trends in IoT Security: A Systematic

based SDN and blockchain technology Using fog and edgecomputing the fog computing layer must analyze malicioustraffic flows using ML algorithms to construct an intelligentattack detection model and dynamically update and managetraffic rules at edge computing nodesis way anML-basedSDN controller can enable fast attack detection In additiondata privacy at the fog node level must be considered edecentralized nature of blockchain supports secure dis-tributed computing through the distributed trust conceptIoT devices and SDN servers can safely share data usingblockchain [270 295ndash298] erefore a secure and energy-efficient blockchain-enabled architecture of ML-based SDNcontrollers for IoT networks is still required [303] As newdevices and applications are connected to IoT applicationsover time unknown attacks can be developed ML-basedsecurity is important to detect unknown attacks and respond

properly in real time In addition in a secure distributedframework IoT devices with limited resources can supportrouting protocols with high throughput low latency andlow energy consumption us it remains necessary todevelop a blockchain-based lightweight security protocol[281 303]

452 Smart Objects in Smart M-IoT Applications IoT de-vices can detect valuable data to build many intelligentapplications In addition they canmake important decisionsto control their surroundings Several IoT applications relyon end-to-end security between IoT devices and the cloudHowever realizing end-to-end security in IoTapplications isdifficult due to the wide variety of devices In addition mostIoTdevices have limited resources and cannot support heavy

Topic 1

010

015

020

025Ex

pect

ed to

pic

prop

ortio

n

2012 2014 2016 2018 20202010

(a)

Topic 2

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2016 2018 20202012 20142010

(b)

Topic 3

ndash002000002004006008010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(c)

Topic 4

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(d)

Topic 5

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(e)

Topic 6

010

015

020

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(f)

Topic 7

ndash010ndash005

000005010

Expe

cted

topi

c pr

opor

tion

2012 20182016 20202010 2014

(g)

Topic 8

2012 2014 2016 2018 20202010

ndash005

000

005

010

Expe

cted

topi

c pr

opor

tion

(h)

Topic 9

000002004006008010

Expe

cted

topi

c pr

opor

tion

20122010 2016 2018 20202014

(i)

Topic 10

ndash002000002004006008

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(j)

Topic 11

002004006008010012

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(k)

Topic 12

005010015020025030

Expe

cted

topi

c pr

opor

tion

2012 2014 2016 2018 20202010

(l)

Figure 8 Topic trend estimation over time We set the covariate to year and estimated the trends based on the change in the proportion ofstudies on each topic over time

14 Mobile Information Systems

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 15: Current Research Trends in IoT Security: A Systematic

security applications such as firewalls In [1] the intro-duction of edge computing into IoT device security forvarious applications is analyzed Firewalls intrusion de-tection systems distributed traffic monitoring attribute-based access control and authentication protocols are an-alyzed at the edge computing layer for resource-limited IoTdevices To integrate edge computing an algorithm and alightweight secure communication protocol to establishtrust between IoT devices and the edge should be firstdeveloped

Talavera et al [2] investigated security issues between thesensing layer and IoTdevices and those at the IoTapplicationlayer which involves smart homes smart meters smartcities smart grids and other solutions that directly handleend users and provide services erefore unique securityissues occur at this layer such as data theft and privacyissues us a method to quantify and manage risk levelsthrough rigorous penetration testing of IoT devices is re-quired Whenever IoT devices interact a seamless authen-tication process must be implemented To protect the userand environment data from being captured mechanismsbased on cryptographic techniques such as RSA SHA256 orhash chain are needed In addition to increase the securitylevel Talavera et al [2] recommend further development ofrecent technologies such as blockchain fog and edgecomputing and ML-based solutions

Shin and Byun [3] proposed a privacy protectionmethodfor IoT devices in a smart city by applying edge computingBy processing data in near real time at the edge they solvethe heterogeneity problem of IoT devices and improve theoverall performance resulting in faster response times

erefore their method provides better quality of service forIoT applications

To achieve smart applications numerous IoT devicesdeployed around the world should generate large amounts ofuser and environment data Consequently much personalinformation can be leaked posing a threat to individuals andthe society as a whole erefore IoT applications and theirsmart objects must be stable secure and robust Smart objectsthat have attracted increasing interest in recent years includeautonomous vehicles and UAVs ey have been combinedwith IoT to establish V2X communication and the Internet ofdrones However security concerns such as personal infor-mation protection data encryption and authentication re-main to be addressed Fog and edge computing blockchain-based and SDN-enabled V2X communication and Internet ofdrones can complete the available range of smart M-IoTservices that include smart health smart homes smart citiessmart factories smart agriculture and smart transportationAs a result more diverse smart services should be proposedand the convergence of various fields will be promoted [101102 132 221 302]

5 Conclusions

For the successful introduction and spread of smart M-IoTapplications security is an essential requirement Many re-view studies have been conducted to understand IoTsecurityHowever many of them have focused on specific areas of IoTsecurity In addition existing studies have primarily providedin-depth professional content analysis In contrast we pro-vide comprehensive initial insights in a different approach

Figure 9 Keywords closely related to the keyword ldquoblockchainrdquo in Figure 6

Mobile Information Systems 15

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 16: Current Research Trends in IoT Security: A Systematic

than previous studies Our study provides IoT security key-word clusters keyword trends topic classification and topictrends to interested researchers en we synthesize andexplain keyword evolution and topics with increasing influ-ence We recommend pursuing research on the developmentof a secure decentralized framework integrating edge com-putingML-based SDN and blockchain as well as research onvehicles and UAVs as smart M-IoT objects

Our research has various limitations For instance whencollecting articles to be analyzed a keyword search wasperformed on the article titles erefore articles implicitlyrelated to IoT security may be omitted from this studyNevertheless our study provides new researchers withcomprehensive initial insights on the security required forsmart M-IoT In addition this study has demonstrated theapplication of a method to perform a systematic mappingstudy using big data mining to process many documentsis method can be applied to systematic reviews in otherfields

Data Availability

e list of the 1365 research articles used in this study isavailable upon request to the corresponding author atjannleeyonseiackr

Conflicts of Interest

e authors declare that there are no conflicts of interestregarding the publication of this paper

References

[1] H Elazhary ldquoInternet of ings (IoT) mobile cloudcloudlet mobile IoT IoT cloud fog mobile edge and edgeemerging computing paradigms disambiguation and re-search directionsrdquo Journal of Network and Computer Ap-plications vol 128 pp 105ndash140 2019

[2] L E Talavera M Endler and I Vasconcelos ldquoe mobilehub concept enabling applications for the internet of mobilethingsrdquo in Proceedings of the 2015 IEEE InternationalConference on Pervasive Computing and CommunicationWorkshops (PerCom Workshops) pp 123ndash128 St LouisMO USA 2015

[3] T Shin and J Byun ldquoDesign and implementation of a vehiclesocial enabler based on social Internet of thingsrdquo MobileInformation Systems vol 2016 Article ID 4102163 11 pages2016

[4] A R Dargazany P Stegagno and K Mankodiya ldquoWear-ableDL wearable internet-of-things and deep learning forbig data analyticsmdashconcept literature and futurerdquo MobileInformation Systems vol 2018 Article ID 8125126 20 pages2018

[5] H-K Ra H J Yoon S H Son et al ldquoHealthNode softwareframework for efficiently designing and developing cloud-basedhealthcare applicationsrdquoMobile Information Systems vol 2018Article ID 6071580 12 pages 2018

[6] H-S Kim S Yun H Kim et al ldquoAn efficient SDNmulticastarchitecture for dynamic industrial IoT environmentsrdquoMobile Information Systems vol 2018 Article ID 848246711 pages 2018

[7] V Sharma I You K Andersson F Palmieri M H Rehmaniand J Lim ldquoSecurity privacy and trust for smart mobile-internet of things (M-IoT) a surveyrdquo IEEE Access vol 8pp 167123ndash167163 2020

[8] S Marcos-Pablos A Garcıa-Holgado and F J Garcıa-PentildealvoGuidelines for Performing Systematic Research Projects Reviews2020

[9] K Petersen S Vakkalanka and L Kuzniarz ldquoGuidelines forconducting systematic mapping studies in software engi-neering An updaterdquo Information and Software Technologyvol 64 pp 1ndash18 2015

[10] S Keele ldquoGuidelines for performing systematic literaturereviews in software engineeringrdquo Technical Report EBSEGoyang-si South Korea 2007

[11] D Gough J omas and S Oliver ldquoClarifying differencesbetween review designs and methodsrdquo Systematic Reviewsvol 1 no 1 p 28 2012

[12] B Kitchenham R Pretorius D Budgen et al ldquoSystematicliterature reviews in software engineering - a tertiary studyrdquoInformation and Software Technology vol 52 no 8pp 792ndash805 2010

[13] B A Kitchenham D Budgen and O Pearl Brereton ldquoUsingmapping studies as the basis for further research - a par-ticipant-observer case studyrdquo Information and SoftwareTechnology vol 53 no 6 pp 638ndash651 2011

[14] C Marshall and P Brereton ldquoTools to support systematicliterature reviews in software engineering a mapping studyrdquoin Proceedings of the 2013 ACMIEEE International Sym-posium on Empirical Software Engineering andMeasurementpp 296ndash299 IEEE Baltimore MD USA 2013

[15] K Petersen R Feldt S Mujtaba et al ldquoSystematic mappingstudies in software engineeringrdquo in Proceedings of the 12thInternational Conference on Evaluation and Assessment inSoftware Engineering (EASE) vol 12 pp 1ndash10 TrondheimNorway 2008

[16] E Zavala X Franch and J Marco ldquoAdaptive monitoring asystematic mappingrdquo Information and Software Technologyvol 105 pp 161ndash189 2019

[17] K R Felizardo N Salleh R M Martins et al ldquoUsing visualtext mining to support the study selection activity in sys-tematic literature reviewsrdquo in Proceedings of the 2011 In-ternational Symposium on Empirical Software Engineeringand Measurement pp 77ndash86 Alberta Canada 2011

[18] B A Kitchenham D Budgen and O P Brereton ldquoe valueof mapping studiesndashA participant-observer case studyrdquo inProceedings of the 14th International Conference on Evalu-ation and Assessment in Software Engineering (Ease) pp 1ndash9Ciudad Real Spain 2010

[19] AWang PWang X Miao et al ldquoA review on non-terrestrialwireless technologies for Smart City Internet of ingsrdquo In-ternational Journal of Distributed Sensor Networks vol 16no 6 Article ID 1550147720936824 2020

[20] S L Ullo and G Sinha ldquoAdvances in smart environmentmonitoring systems using IoT and sensorsrdquo Sensors vol 20no 11 p 3113 2020

[21] K T Kadhim A M Alsahlany S M Wadi et al ldquoAnoverview of patientrsquos health status monitoring system basedon internet of things (IoT)rdquo Wireless Personal Communi-cations vol 114 pp 1ndash28 2020

[22] Y A Qadri A Nauman Y B Zikria A V Vasilakos andS W Kim ldquoe future of healthcare internet of things asurvey of emerging technologiesrdquo IEEE CommunicationsSurveys amp Tutorials vol 22 no 2 pp 1121ndash1167 2020

16 Mobile Information Systems

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 17: Current Research Trends in IoT Security: A Systematic

[23] K L Raju and V Vijayaraghavan ldquoIoT technologies inagricultural environment a surveyrdquo Wireless PersonalCommunications vol 113 2020

[24] H Farooq H U Rehman A Javed M Shoukat andS Dudely ldquoA review on smart IoT based farmingrdquo Annals ofEmerging Technologies in Computing vol 4 no 3 pp 17ndash282020

[25] K Kiela V Barzdenas M Jurgo et al ldquoReview of V2X-IoTstandards and frameworks for ITS applicationsrdquo AppliedSciences vol 10 no 12 p 4314 2020

[26] M A RahimM A RahmanM Rahman et al ldquoEvolution ofIoT-enabled connectivity and applications in automotiveindustry a reviewrdquo Vehicular Communications vol 27Article ID 100285 2020

[27] F A Alaba M Othman I A T Hashem and F AlotaibildquoInternet of ings security a surveyrdquo Journal of Networkand Computer Applications vol 88 pp 10ndash28 2017

[28] D Mendez Mena I Papapanagiotou and B Yang ldquoInternetof things survey on securityrdquo Information Security JournalA Global Perspective vol 27 no 3 pp 162ndash182 2018

[29] V Hassija V Chamola V Saxena D Jain P Goyal andB Sikdar ldquoA survey on IoT security application areas se-curity threats and solution architecturesrdquo IEEE Accessvol 7 pp 82721ndash82743 2019

[30] E L CMacedo E A R de Oliveira F H Silva et al ldquoOn thesecurity aspects of Internet of ings a systematic literaturereviewrdquo Journal of Communications and Networks vol 21no 5 pp 444ndash457 2019

[31] S Hameed F I Khan and B Hameed ldquoUnderstandingsecurity requirements and challenges in Internet of ings(IoT) a reviewrdquo Journal of Computer Networks and Com-munications vol 2019 Article ID 9629381 14 pages 2019

[32] M A Obaidat S Obeidat J Holst et al ldquoA comprehensiveand systematic survey on the internet of things security andprivacy challenges security frameworks enabling technol-ogies threats vulnerabilities and countermeasuresrdquo Com-puters vol 9 no 2 2020

[33] R Yugha and S Chithra ldquoA survey on technologies andsecurity protocols reference for future generation IoTrdquoJournal of Network and Computer Applications vol 169Article ID 102763 2020

[34] J Arshad M A Azad R Amad K Salah M Alazab andR Iqbal ldquoA review of performance energy and privacy ofintrusion detection systems for IoTrdquo Electronics vol 9 no 4p 629 2020

[35] X Yao F Farha R Li et al ldquoSecurity and privacy issues ofphysical objects in the IoT challenges and opportunitiesrdquoDigital Communications and Networks 2020 in Press

[36] B Liao Y Ali S Nazir L He and H U Khan ldquoSecurityanalysis of IoT devices by using mobile computing asystematic literature reviewrdquo IEEE Access vol 8pp 120331ndash120350 2020

[37] A Sharma E S Pilli A P Mazumdar et al ldquoTowardstrustworthy Internet of ings a survey on Trust Man-agement applications and schemesrdquo Computer Communi-cations vol 160 2020

[38] M A Ferrag L Shu X Yang A Derhab and L MaglarasldquoSecurity and privacy for green IoT-based agriculture re-view blockchain solutions and challengesrdquo IEEE Accessvol 8 pp 32031ndash32053 2020

[39] R R Braam H F Moed and A F J Van Raan ldquoMapping ofscience by combined co-citation and word analysisI Structural aspectsrdquo Journal of the American Society forInformation Science vol 42 no 4 pp 233ndash251 1991

[40] Q He ldquoKnowledge discovery through co-word analysisrdquoLibrary Trends vol 48 no 1 pp 133ndash159 1999

[41] S Radhakrishnan S Erbis J A Isaacs et al ldquoNovel keywordco-occurrence network-based methods to foster systematicreviews of scientific literaturerdquo PloS One vol 12 no 3Article ID e0172778 2017

[42] L Waltman and N J Van Eck ldquoA new methodology forconstructing a publication-level classification system ofsciencerdquo Journal of the American Society for InformationScience and Technology vol 63 no 12 pp 2378ndash2392 2012

[43] N J Van Eck and L Waltman ldquoCitation-based clustering ofpublications using CitNetExplorer and VOSviewerrdquo Scien-tometrics vol 111 no 2 pp 1053ndash1070 2017

[44] R Klavans and K W Boyack ldquoWhich type of citationanalysis generates the most accurate taxonomy of scientificand technical knowledgerdquo Journal of the Association forInformation Science and Technology vol 68 no 4pp 984ndash998 2017

[45] V A Traag P Van Dooren and Y Nesterov ldquoNarrow scopefor resolution-limit-free community detectionrdquo PhysicalReview E vol 84 no 1 Article ID 016114 2011

[46] N J Van Eck and L Waltman ldquoCitNetExplorer a newsoftware tool for analyzing and visualizing citation net-worksrdquo Journal of Informetrics vol 8 no 4 pp 802ndash8232014

[47] N J Van Eck and LWaltman ldquoSoftware survey VOSviewera computer program for bibliometric mappingrdquo Sciento-metrics vol 84 no 2 pp 523ndash538 2010

[48] N J Eck and L Waltman ldquoHow to normalize cooccurrencedata An analysis of some well-known similarity measuresrdquoJournal of the American Society for Information Science andTechnology vol 60 no 8 pp 1635ndash1651 2009

[49] L Waltman N J Van Eck and E C M Noyons ldquoA unifiedapproach to mapping and clustering of bibliometric net-worksrdquo Journal of Informetrics vol 4 no 4 pp 629ndash6352010

[50] L Waltman and N J Van Eck ldquoA smart local moving al-gorithm for large-scale modularity-based community de-tectionrdquo e European Physical Journal B vol 86 no 11p 471 2013

[51] J Y Lee ldquoDeep learning research trend analysis using textminingrdquo International Journal of Advanced Culture Tech-nology vol 7 no 4 pp 295ndash301 2019

[52] J Lee ldquoA study on research trend analysis and topic classprediction of digital transformation using text miningrdquoInternational Journal of Advanced Smart Convergence vol 8no 2 pp 183ndash190 2019

[53] M E Roberts B M Stewart D Tingley et al ldquoe structuraltopic model and applied social sciencerdquo in Advances inNeural Information Processing Systems Workshop on TopicModels Computation Application and EvaluationHarrahsand Harveys Lake Tahoe NV USA 2013

[54] M E Roberts B M Stewart and E M Airoldi ldquoAmodel oftext for experimentation in the social sciencesrdquo Journal ofthe American Statistical Association vol 111 no 515pp 988ndash1003 2016

[55] M E Roberts B M Stewart and D Tingley ldquostm R packagefor structural topic modelsrdquo Journal of Statistical Softwarevol 10 no 2 pp 1ndash40 2014

[56] H M Wallach I Murray R Salakhutdinov et al ldquoEvalu-ation methods for topic modelsrdquo in Proceedings of the 26thAnnual International Conference on Machine Learningpp 1105ndash1112 Montreal Canada 2009

Mobile Information Systems 17

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 18: Current Research Trends in IoT Security: A Systematic

[57] T Heer O Garcia-Morchon R Hummen S L KeohS S Kumar and K Wehrle ldquoSecurity challenges in the IP-based internet of thingsrdquo Wireless Personal Communica-tions vol 61 no 3 pp 527ndash542 2011

[58] R Roman P Najera and J Lopez ldquoSecuring the internet ofthingsrdquo Computer vol 44 no 9 pp 51ndash58 2011

[59] S Sicari A Rizzardi L A Grieco and A Coen-PorisinildquoSecurity privacy and trust in Internet of ings the roadaheadrdquo Computer Networks vol 76 pp 146ndash164 2015

[60] M V O de Assis L F Carvalho J J P C RodriguesJ Lloret and M L Proenccedila Jr ldquoNear real-time securitysystem applied to SDN environments in IoT networks usingconvolutional neural networkrdquo Computers amp ElectricalEngineering vol 86 Article ID 106738 2020

[61] H W Kim and E H Song ldquoBehavior-based malware de-tection using deep learning for improve security of iot in-frastructurerdquo International Journal of Advanced Science andTechnology vol 28 no 5 pp 128ndash134 2019

[62] F Li A Shinde Y Shi J Ye X-Y Li and W Song ldquoSystemstatistics learning-based IoT security feasibility and suit-abilityrdquo IEEE Internet of ings Journal vol 6 no 4pp 6396ndash6403 2019

[63] F Li Y Shi A Shinde J Ye and W Song ldquoEnhancedcyber-physical security in internet of things through energyauditingrdquo IEEE Internet of ings Journal vol 6 no 3pp 5224ndash5231 2019

[64] B Chatterjee D Das S Maity et al ldquoRF-PUF enhancingIoT security through authentication of wireless nodes usingin-situ machine learningrdquo IEEE Internet of ings Journalvol 6 no 1 pp 388ndash398 2019

[65] I Kotenko I Saenko and A Branitskiy ldquoFramework formobile internet of things security monitoring based on bigdata processing and machine learningrdquo IEEE Access vol 6pp 72714ndash72723 2018

[66] U Sairam and M V Bhanu Prakash ldquoDl and ml approachesalong with blockchain towards iot securityrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 826ndash832 2020

[67] B Wang Y Sun T Q Duong L D Nguyen and N ZhaoldquoSecurity enhanced content sharing in social IoT a directedhypergraph-based learning schemerdquo IEEE Transactions onVehicular Technology vol 69 no 4 pp 4412ndash4425 2020

[68] Y Lu X Huang Y Dai S Maharjan and Y ZhangldquoBlockchain and federated learning for privacy-preserveddata sharing in industrial IoTrdquo IEEE Transactions on In-dustrial Informatics vol 16 no 6 pp 4177ndash4186 2020

[69] A Singh N Chawla J H Ko et al ldquoEnergy efficient andside-channel secure cryptographic hardware for IoT-edgenodesrdquo IEEE Internet of ings Journal vol 6 no 1pp 421ndash434 2018

[70] S Atiewi A Al-Rahayfeh M Almiani et al ldquoScalable andsecure big data IoT system based on multifactor Authenti-cation and lightweight cryptographyrdquo IEEE Access vol 8pp 113498ndash113511 2020

[71] L E Kane J J Chen R omas V Liu and M MckagueldquoSecurity and performance in IoT a balancing actrdquo IEEEAccess vol 8 pp 121969ndash121986 2020

[72] A Alamer B Soh and D E Brumbaugh ldquoMickey 20 85 asecure and lighterMICKEY 20 cipher variant with improvedpower consumption for smaller devices in the IoTrdquo Sym-metry vol 12 no 1 2020

[73] A Prathiba and V S Kanchana Bhaaskaran ldquoHardwarefootprints of S-box in lightweight symmetric block ciphers

for IoT and CPS information security systemsrdquo Integrationvol 69 pp 266ndash278 2019

[74] D Fang Y Qian and R Q Hu ldquoA flexible and efficientauthentication and secure data transmission scheme for IoTapplicationsrdquo IEEE Internet of ings Journal vol 7 no 4pp 3474ndash3484 2020

[75] Z Mishra and B Acharya ldquoHigh throughput and low areaarchitectures of secure IoT algorithm for medical imageencryptionrdquo Journal of Information Security and Applica-tions vol 53 2020

[76] M Sri Lakshmi and V Srikanth ldquoA study on light weightcryptography algorithms for data security in IOTrdquo Inter-national Journal of Engineering amp Technology vol 7 no 27pp 887ndash890 2018

[77] Q Xu Z Su M Dai et al ldquoAPIS privacy-preserving incentivefor sensing task allocation in cloud and edge-cooperationmobile Internet of ings with SDNrdquo IEEE Internet of ingsJournal vol 7 no 7 pp 5892ndash5905 2019

[78] K Janjua M A Shah A Almogren et al ldquoProactive fo-rensics in IoT privacy-aware log-preservation architecturein fog-enabled-cloud using holochain and containerizationtechnologiesrdquo Electronics (Switzerland) vol 9 no 7pp 1ndash39 2020

[79] Z Xu R Gu T Huang et al ldquoAn IoT-oriented offloadingmethod with privacy preservation for cloudlet-enabledwireless metropolitan area networksrdquo Sensors (Switzerland)vol 18 no 9 2018

[80] R Lu K Heung A H Lashkari and A A Ghorbani ldquoAlightweight privacy-preserving data aggregation scheme forfog computing-enhanced IoTrdquo IEEE Access vol 5pp 3302ndash3312 2017

[81] S Li Z Liu Z Huang H Lyu Z Li and W Liu ldquoDynaProdynamic wireless sensor network data protection algorithmin IoT via differential privacyrdquo IEEE Access vol 7pp 167754ndash167765 2019

[82] S Patil and S Joshi ldquoDemystifying user data privacy in theworld of IOTrdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 10 pp 4412ndash4418 2019

[83] Y S Zhao and H C Chao ldquoA green and secure iotframework for intelligent buildings based on fog comput-ingrdquo Journal of Internet Technology vol 19 no 3pp 837ndash843 2018

[84] K Gai Y Wu L Zhu et al ldquoDifferential privacy-basedblockchain for industrial internet-of-thingsrdquo IEEETransactions on Industrial Informatics vol 16 no 6pp 4156ndash4165 2019

[85] C Yin J Xi R Sun et al ldquoLocation privacy protection basedon differential privacy strategy for big data in industrialinternet of thingsrdquo IEEE Transactions on Industrial Infor-matics vol 14 no 8 pp 3628ndash3636 2017

[86] H Cao S Liu L Wu et al ldquoSCRAPPOR an efficient pri-vacy-preserving algorithm base on sparse coding for in-formation-centric IoTrdquo IEEE Access vol 6 pp 63143ndash631542018

[87] H Cao S Liu R Zhao et al ldquoIFed a novel federatedlearning framework for local differential privacy in PowerInternet of ingsrdquo International Journal of DistributedSensor Networks vol 16 no 5 2020

[88] M Sun and W P Tay ldquoOn the relationship between in-ference and data privacy in decentralized IoT networksrdquoIEEE Transactions on Information Forensics and Securityvol 15 pp 852ndash866 2020

18 Mobile Information Systems

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 19: Current Research Trends in IoT Security: A Systematic

[89] Y Ju and H J Mun ldquoe research on security technology forlow-performance iot sensor noderdquo International Journal ofEngineering and Technology(UAE) vol 7 no 3 pp 594ndash5972018

[90] A Yadav A Tripathi N Rakesh and S Pandey ldquoProtectingcomposite IoT server by secure secret key exchange for XENintra virtual machinesrdquo International Journal of Informationand Computer Security vol 12 no 1 pp 53ndash69 2020

[91] K Haseeb A Almogren I U Din et al ldquoSASC secure andauthentication-based sensor cloud architecture for intelli-gent internet of thingsrdquo Sensors (Switzerland) vol 20 no 92020

[92] M Juma A A Monem and K Shaalan ldquoHybrid end-to-endVPN security approach for smart IoT objectsrdquo Journal ofNetwork and Computer Applications vol 158 Article ID102598 2020

[93] J Choi Y In C In S Seok H Seo and H Kim ldquoSecure IoTframework and 2D architecture for End-To-End securityrdquoe Journal of Supercomputing vol 74 no 8 pp 3521ndash35352018

[94] R H Randhawa A Hameed and A N Mian ldquoEnergyefficient cross-layer approach for object security of CoAP forIoT devicesrdquo Ad Hoc Networks vol 92 2019

[95] J D De Hoz Diego J Saldana J Fernandez-Navajas andJ Ruiz-Mas ldquoDecoupling security from applications inCoAP-based IoT devicesrdquo IEEE Internet of ings Journalvol 7 no 1 pp 467ndash476 2020

[96] G Sagirlar B Carminati and E Ferrari ldquoDecentralizingprivacy enforcement for Internet of ings smart objectsrdquoComputer Networks vol 143 pp 112ndash125 2018

[97] M U Aftab Y Munir A Oluwasanmi et al ldquoA hybridaccess control model with dynamic COI for secure locali-zation of satellite and IoT-based vehiclesrdquo IEEE Accessvol 8 pp 24196ndash24208 2020

[98] A Patwari P S S Bhavya and R K MaheswarildquoNodeMCU and IoT-based safety and security ecosystem forheavy vehiclesrdquo International Journal of Emerging Trends inEngineering Research vol 8 no 5 pp 1482ndash1490 2020

[99] F Al-Turjman and J P Lemayian ldquoIntelligence security andvehicular sensor networks in internet of things (IoT)-enabledsmart-cities an overviewrdquo Computers amp Electrical Engineer-ing vol 87 p 106776 2020

[100] N A Hussein and M I Shujaa ldquoSecure vehicle to vehiclevoice chat based MQTT and coap internet of things pro-tocolrdquo Indonesian Journal of Electrical Engineering andComputer Science vol 19 no 1 pp 526ndash534 2020

[101] S Kumar and J Singh ldquoInternet of vehicles over vanetssmart and secure communication using IoTrdquo ScalableComputing Practice and Experience vol 21 no 3pp 425ndash440 2020

[102] V Sharma J Kim Y Ko et al ldquoAn optimal securitymanagement framework for backhaul-aware 5G-vehicle toeverything (V2X)rdquo Journal of Internet Technology vol 21no 1 pp 245ndash260 2020

[103] S Belguith N Kaaniche M Hammoudeh and T DargahildquoProud verifiable privacy-preserving outsourced attributebased signcryption supporting access policy update for cloudassisted iot applicationsrdquo Future Generation ComputerSystems vol 111 pp 899ndash918 2020

[104] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors vol 20no 13 p 3760 2020

[105] S A El-Rahman D Aldawsari M Aldosari O Alrashedand G Alsubaie ldquoA secure cloud based digital signatureapplication for IoTrdquo International Journal of E-Services andMobile Applications vol 10 no 3 pp 42ndash60 2018

[106] M A Mughal X Luo A Ullah S Ullah and Z MahmoodldquoA lightweight digital signature based security scheme forhuman-centered Internet of ingsrdquo IEEE Access vol 6pp 31630ndash31643 2018

[107] A Karati C-I Fan and R-H Hsu ldquoProvably secure andgeneralized signcryption with public verifiability for securedata transmission between resource-constrained IoT de-vicesrdquo IEEE Internet of ings Journal vol 6 no 6pp 10431ndash10440 2019

[108] A Karati S H Islam G Biswas et al ldquoProvably secureidentity-based signcryption scheme for crowdsourced in-dustrial Internet of ings environmentsrdquo IEEE Internet ofings Journal vol 5 no 4 pp 2904ndash2914 2017

[109] W Liu X Wang and W Peng ldquoSecure remote multi-factorauthentication scheme based on chaotic map zero-knowl-edge proof for crowdsourcing internet of thingsrdquo IEEEAccess vol 8 pp 8754ndash8767 2020

[110] A Yang C Zhang Y Chen et al ldquoSecurity and privacy ofsmart home systems based on the Internet of ings andstereomatching algorithmsrdquo IEEE Internet ofings Journalvol 7 no 4 pp 2521ndash2530 2019

[111] N M Sundaram S Arunkumar and S Kaliappan ldquoSmarthome security monitoring system using IOTrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 2 pp 256ndash258 2018

[112] J Ahn I-G Lee and M Kim ldquoDesign and implementationof hardware-based remote attestation for a secure internet ofthingsrdquo Wireless Personal Communications vol 144 pp 1ndash33 2020

[113] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors vol 19 no 9p 2148 2019

[114] T Adiono B Tandiawan and S Fuada ldquoDevice protocoldesign for security on internet of things based smart homerdquoInternational Journal of Online Engineering (iJOE) vol 14no 07 pp 161ndash170 2018

[115] K Timur Y Kim H Cho et al ldquoConception of smart homeperimeter security system based on solar powered IoT so-lutionsrdquo International Journal of Recent Technology andEngineering vol 8 no 2 pp 2056ndash2058 2019

[116] S Snigdha and K Haribabu ldquoIoT based security systemusing raspberry PI and mail serverrdquo International Journal ofInnovative Technology and Exploring Engineering vol 8no 11 pp 1702ndash1704 2019

[117] A Khanum and R Shivakumar ldquoAn enhanced security alertsystem for smart home using IOTrdquo Indonesian Journal ofElectrical Engineering and Computer Science vol 13 no 1pp 27ndash34 2019

[118] P K Sharma J H Park Y-S Jeong and J H Park ldquoShsecsdn based secure smart home network architecture for in-ternet of thingsrdquo Mobile Networks and Applications vol 24no 3 pp 913ndash924 2019

[119] M Boussard D T Bui R Douville et al ldquoFuture spacesreinventing the home network for better security and au-tomation in the IoTerardquo Sensors (Switzerland) vol 18 no 92018

[120] D Noori H Shakeri and M N Torshiz ldquoScalable efficientand secure RFID with elliptic curve cryptosystem for In-ternet of ings in healthcare environmentrdquo EURASIP

Mobile Information Systems 19

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 20: Current Research Trends in IoT Security: A Systematic

Journal on Information Security vol 2020 no 1 11 pages2020

[121] B A Alzahrani A Irshad K Alsubhi et al ldquoA secure andefficient remote patient-monitoring authentication protocolfor cloud-IoTrdquo International Journal of CommunicationSystems vol 33 no 11 2020

[122] S Arunkumar M Vetriselvi and S analakshmi ldquoCryp-tography based security solutions to IoT enabled health caremonitoring systemrdquo Journal of Advanced Research in Dy-namical and Control Systems vol 12 no 7 pp 265ndash2722020

[123] P Huang L Guo M Li and Y Fang ldquoPractical privacy-pre-serving ECG-based authentication for IoT-based healthcarerdquoIEEE Internet of ings Journal vol 6 no 5 pp 9200ndash92102019

[124] R Hamza Z Yan K Muhammad P Bellavista andF Titouna ldquoA privacy-preserving cryptosystem for IoTE-healthcarerdquo Information Sciences vol 527 pp 493ndash5102020

[125] X Guo H Lin Y Wu and M Peng ldquoA new data clusteringstrategy for enhancing mutual privacy in healthcare IoTsystemsrdquo Future Generation Computer Systems vol 113pp 407ndash417 2020

[126] A A Abd El-Latif B Abd-El-Atty E M Abou-Nassar et alldquoControlled alternate quantum walks based privacy pre-serving healthcare images in Internet of ingsrdquo Optics andLaser Technology vol 124 2020

[127] R Boussada B Hamdane M E Elhdhili et al ldquoPrivacy-pre-serving aware data transmission for IoT-based e-healthrdquoComputer Networks vol 162 2019

[128] X Wang and S Cai ldquoSecure healthcare monitoringframework integrating ndn-based IoT with edge cloudrdquoFuture Generation Computer Systems vol 112 2020

[129] R Ding H Zhong J Ma X Liu and J Ning ldquoLightweightprivacy-preserving identity-based verifiable IoT-basedhealth storage systemrdquo IEEE Internet of ings Journalvol 6 no 5 pp 8393ndash8405 2019

[130] A Ullah G Said M Sher and H Ning ldquoFog-assisted securehealthcare data aggregation scheme in IoT-enabled WSNrdquoPeer-to-Peer Networking and Applications vol 13 no 1pp 163ndash174 2020

[131] R Saha G Kumar M K Rai R omas and S-J LimldquoPrivacy Ensured $e$ -Healthcare for Fog-Enhanced IoTBased Applicationsrdquo IEEE Access vol 7 pp 44536ndash445432019

[132] A Islam and S Young Shin ldquoA blockchain-based securehealthcare scheme with the assistance of unmanned aerialvehicle in Internet of ingsrdquo Computers amp Electrical En-gineering vol 84 p 106627 2020

[133] Y Liu and S Zhang ldquoInformation security and storage ofInternet ofings based on block chainsrdquo Future GenerationComputer Systems vol 106 pp 296ndash303 2020

[134] Q Zhao S Chen Z Liu T Baker and Y ZhangldquoBlockchain-based privacy-preserving remote data integ-rity checking scheme for IoT information systemsrdquo In-formation Processing amp Management vol 57 no 6 ArticleID 102355 2020

[135] M Shen H Liu L Zhu et al ldquoBlockchain-Assisted securedevice authentication for cross-domain industrial IoTrdquo IEEEJournal on Selected Areas in Communications vol 38 no 5pp 942ndash954 2020

[136] A Gupta B Gupta and K K Gola ldquoBlockchain technologyfor security and privacy issues in internet of thingsrdquo

International Journal of Scientific and Technology Researchvol 9 no 3 pp 377ndash383 2020

[137] M Zhaofeng W Lingyun W Xiaochang et alldquoBlockchain-enabled decentralized trust managementand secure usage control of IoT big datardquo IEEE Internet ofings Journal vol 7 no 5 pp 4000ndash4015 2019

[138] B Shala U Trick A Lehmann B Ghita and S ShiaelesldquoBlockchain and trust for secure end-user-based anddecentralized IoT service provisionrdquo IEEE Access vol 8pp 119961ndash119979 2020

[139] J Chen ldquoHybrid blockchain and pseudonymous authenti-cation for secure and trusted IoT networksrdquo ACM SIGBEDReview vol 15 no 5 pp 22ndash28 2018

[140] M Li D Hu C Lal et al ldquoBlockchain-enabled secure energytrading with verifiable fairness in industrial internet ofthingsrdquo IEEE Transactions on Industrial Informatics vol 162020

[141] R M Mathew R Suguna and M Shyamala Devi ldquoEx-ploration of blockchain for edifying safety and security inIoT based diamond international traderdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 8 no 8 pp 3224ndash3228 2019

[142] C Ge Z Liu and L Fang ldquoA blockchain based decentralizeddata security mechanism for the internet of thingsrdquo Journalof Parallel and Distributed Computing vol 141 2020

[143] H Rui L Huan H Yang and Z YunHao ldquoResearch onsecure transmission and storage of energy IoT informationbased on Blockchainrdquo Peer-to-Peer Networking and Appli-cations vol 13 no 4 pp 1225ndash1235 2020

[144] M Hussain and U Jain ldquoSimple and secure device au-thentication mechanism for smart environments using In-ternet of things devicesrdquo International Journal ofCommunication Systems vol 33 no 16 Article ID e45702020

[145] P Gope and B Sikdar ldquoLightweight and privacy-preservingtwo-factor authentication scheme for IoT devicesrdquo IEEEInternet of ings Journal vol 6 no 1 pp 580ndash589 2018

[146] K Fan Q Luo K Zhang and Y Yang ldquoCloud-basedlightweight secure RFID mutual authentication protocol inIoTrdquo Information Sciences vol 527 pp 329ndash340 2020

[147] J Choi J Cho H Kim and S Hyun ldquoTowards secure andusable certificate-based authentication system using a sec-ondary device for an industrial internet of thingsrdquo AppliedSciences vol 10 no 6 p 1962 2020

[148] J Lee S Yu K Park et al ldquoSecure three-factor authenti-cation protocol for multi-gateway IoT environmentsrdquo Sen-sors (Switzerland) vol 19 no 10 2019

[149] S Anandhi R Anitha and V Sureshkumar ldquoIoT enabledRFID authentication and secure object tracking system forsmart logisticsrdquoWireless Personal Communications vol 104no 2 pp 543ndash560 2019

[150] S Banerjee V Odelu A K Das S ChattopadhyayJ J P C Rodrigues and Y Park ldquoPhysically secure light-weight Anonymous user authentication protocol for internetof things using physically unclonable functionsrdquo IEEE Ac-cess vol 7 pp 85627ndash85644 2019

[151] K M Renuka S Kumari D Zhao and L Li ldquoDesign of asecure password-based authentication scheme for M2Mnetworks in IoT enabled cyber-physical systemsrdquo IEEEAccess vol 7 pp 51014ndash51027 2019

[152] M Gheisari Q-V Pham M Alazab X ZhangC Fernandez-Campusano and G Srivastava ldquoECA an edgecomputing architecture for privacy-preserving in IoT-basedsmart cityrdquo IEEE Access vol 7 pp 155779ndash155786 2019

20 Mobile Information Systems

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 21: Current Research Trends in IoT Security: A Systematic

[153] M Gheisari G Wang W Z Khan and C Fernandez-Campusano ldquoA context-aware privacy-preserving methodfor IoT-based smart city using software defined networkingrdquoComputers amp Security vol 87 p 101470 2019

[154] T Sasaki Y Morita and T Kobayashi ldquoSecurity require-ments and technologies for smart city IoTrdquo NEC TechnicalJournal vol 13 no 1 pp 54ndash57 2018

[155] S Gong E Tcydenova J Jo Y Lee and J H ParkldquoBlockchain-based secure device management frameworkfor an internet of things network in a smart cityrdquo Sus-tainability vol 11 no 14 p 3889 2019

[156] C Toma A Alexandru M Popa et al ldquoIoT solution forsmart citiesrsquo pollution monitoring and the security chal-lengesrdquo Sensors (Switzerland) vol 19 no 15 2019

[157] C Badii P Bellini A Difino and P Nesi ldquoSmart city IoTplatform respecting GDPR privacy and security aspectsrdquoIEEE Access vol 8 pp 23601ndash23623 2020

[158] S K Singh Y S Jeong and J H Park ldquoA deep learning-basedIoT-oriented infrastructure for secure smart cityrdquo SustainableCities and Society vol 60 2020

[159] J Maruthi Nagendra Prasad C V Lakshmi Narayana andB Pandurangaraju ldquoAn extensive study on the applicationsand security issues of rfid technology in iotrdquo InternationalJournal of Advanced Science and Technology vol 29 no 4pp 694ndash707 2020

[160] D Singh Pushparaj M K Mishra et al ldquoSecurity issues indifferent layers of iot and their possible mitigationrdquo Inter-national Journal of Scientific and Technology Research vol 9no 4 pp 2762ndash2771 2020

[161] S Kamalakkannan and N Sivasankari ldquoSurvey on issues inauthentication based iot securityrdquo International Journal ofScientific and Technology Research vol 9 no 2pp 1258ndash1260 2020

[162] M U Hassan M H Rehmani and J Chen ldquoPrivacypreservation in blockchain based IoT systems integrationissues prospects challenges and future research directionsrdquoFuture Generation Computer Systems vol 97 pp 512ndash5292019

[163] S P Maniraj R Pranay Sharma M Venkata Siva Kumaret al ldquoVulnerabilities and security issues in cps and IOT forwire less communicationrdquo International Journal of RecentTechnology and Engineering vol 7 no 5 pp 164ndash167 2019

[164] D Kerana Hanirex K P ooyamani and A MuthuKumaravel ldquoA study on emerging technology internet ofthings (IOT) an overview of architecture and security is-suesrdquo Journal of Advanced Research in Dynamical andControl Systems vol 11 no 6 pp 1715ndash1719 2019

[165] H A Khattak M A Shah S Khan I Ali and M ImranldquoPerception layer security in internet of thingsrdquo FutureGeneration Computer Systems vol 100 pp 144ndash164 2019

[166] N Wang P Wang A Alipour-Fanid L Jiao and K ZengldquoPhysical-layer security of 5G wireless networks for IoTchallenges and opportunitiesrdquo IEEE Internet of ingsJournal vol 6 no 5 pp 8169ndash8181 2019

[167] S Sicari A Rizzardi and A Coen-Porisini ldquo5G in the in-ternet of things era an overview on security and privacychallengesrdquo Computer Networks vol 179 2020

[168] L Tawalbeh F Muheidat M Tawalbeh et al ldquoIoT privacyand security challenges and solutionsrdquo Applied Sciences(Switzerland) vol 10 no 12 2020

[169] A Kore and S Patil ldquoInternet of things (Iot) enabled wirelesssensor networks security challenges and current solutionsrdquoInternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 282ndash290 2019

[170] M Amoon T Altameem and A Altameem ldquoInternet ofthings sensor assisted security and quality analysis for healthcare data sets using artificial intelligent based heuristic healthmanagement systemrdquo Measurement vol 161 Article ID107861 2020

[171] J Sun H Xiong X Liu et al ldquoLightweight and privacy-awarefine-grained access control for IoT-oriented smart healthrdquoIEEE Internet of ings Journal vol 7 2020

[172] A Tewari and B B Gupta ldquoAn internet-of-things-basedsecurity scheme for healthcare environment for robust lo-cation privacyrdquo International Journal of ComputationalScience and Engineering vol 21 no 2 pp 298ndash303 2020

[173] K U K Reddy S Shabbiha and M R Kumar ldquoDesign ofhigh security smart health care monitoring system usingIoTrdquo International Journal vol 8 no 6 2020

[174] P Vijayakumar M S Obaidat M Azees et al ldquoEfficient andsecure anonymous authentication with location privacy forIoT-based WBANsrdquo IEEE Transactions on Industrial In-formatics vol 16 no 4 pp 2603ndash2611 2019

[175] J Mathew and R Jemima Priyadarsini ldquoEnhancing securityin IoT healthcare services using fog computingrdquo Interna-tional Journal of Advanced Science and Technology vol 28no 17 pp 444ndash450 2019

[176] L Jiang L Chen T Giannetsos B Luo K Liang and J HanldquoToward practical privacy-preserving processing overencrypted data in IoT an assistive healthcare use caserdquo IEEEInternet of ings Journal vol 6 no 6 pp 10177ndash101902019

[177] J John M S Varkey and M Selvi ldquoSecurity attacks ins-wbans on iot based healthcare applicationsrdquo InternationalJournal of Innovative Technology and Exploring Engineeringvol 9 no 1 pp 2088ndash2097 2019

[178] W Tang J Ren K Deng and Y Zhang ldquoSecure data ag-gregation of lightweight E-healthcare IoT devices with fairincentivesrdquo IEEE Internet of ings Journal vol 6 no 5pp 8714ndash8726 2019

[179] X C Yin Z G Liu B Ndibanje et al ldquoAn iot-basedanonymous function for security and privacy in healthcaresensor networksrdquo Sensors (Switzerland) vol 19 no 14 2019

[180] Y Yang X Zheng W Guo X Liu and V ChangldquoPrivacy-preserving smart IoT-based healthcare big datastorage and self-adaptive access control systemrdquo Infor-mation Sciences vol 479 pp 567ndash592 2019

[181] A M Elmisery S Rho and M Aborizka ldquoA new computingenvironment for collective privacy protection from con-strained healthcare devices to IoT cloud servicesrdquo ClusterComputing vol 22 no S1 pp 1611ndash1638 2019

[182] A Prathiba and V Bhaaskaran ldquoLightweight S-box Archi-tecture for secure internet of thingsrdquo Information vol 9no 1 p 13 2018

[183] M Qasaimeh R S Al-Qassas and S Tedmori ldquoSoftwarerandomness analysis and evaluation of lightweight ciphersthe prospective for IoT securityrdquo Multimedia Tools andApplications vol 77 no 14 pp 18415ndash18449 2018

[184] M A F Al-Husainy and B Al-Shargabi ldquoSecure andlightweight encryption model for IoT surveillance camerardquoInternational Journal of Advanced Trends in Computer Sci-ence and Engineering vol 9 no 2 pp 1840ndash1847 2020

[185] S S Dhanda B Singh and P Jindal ldquoLightweight cryp-tography a solution to secure IoTrdquo Wireless PersonalCommunications vol 112 no 3 pp 1947ndash1980 2020

[186] B Seok J C S Sicato T Erzhena et al ldquoSecure D2Dcommunication for 5G IoT network based on lightweight

Mobile Information Systems 21

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 22: Current Research Trends in IoT Security: A Systematic

cryptographyrdquo Applied Sciences (Switzerland) vol 10 no 12020

[187] A Ostad-Sharif H Arshad M Nikooghadam andD Abbasinezhad-Mood ldquoree party secure data trans-mission in IoT networks through design of a lightweightauthenticated key agreement schemerdquo Future GenerationComputer Systems vol 100 pp 882ndash892 2019

[188] S Rajesh V Paul V G Menon et al ldquoA secure and efficientlightweight symmetric encryption scheme for transfer of textfiles between embedded IoT devicesrdquo Symmetry vol 11no 2 2019

[189] J Roldan J Boubeta-Puig J Luis Martınez and G OrtizldquoIntegrating complex event processing and machine learn-ing an intelligent architecture for detecting IoT securityattacksrdquo Expert Systems with Applications vol 149 ArticleID 113251 2020

[190] M Bagaa T Taleb J B Bernabe et al ldquoA machine learningsecurity framework for iot systemsrdquo IEEE Access 2020

[191] A Sivanathan H Habibi Gharakheili and V SivaramanldquoManaging IoT cyber-security using programmable telem-etry and machine learningrdquo IEEE Transactions on Networkand Service Management vol 17 no 1 pp 60ndash74 2020

[192] X Guo H Lin Z Li et al ldquoDeep Reinforcement learningbased QoS-aware secure routing for SDN-IoTrdquo IEEE In-ternet of things journal vol 7 no 7 pp 6242ndash6251 2019

[193] N K Kadale and J R Prasad ldquoOverview for security ofinternet of things using machine learningrdquo InternationalJournal of Advanced Science and Technology vol 29 no 5pp 349ndash355 2020

[194] X Zhang X Chen J K Liu et al ldquoDeepPAR and DeepDPAprivacy preserving and asynchronous deep learning forindustrial IoTrdquo IEEE Transactions on Industrial Informaticsvol 16 no 3 pp 2081ndash2090 2020

[195] F Hussain R Hussain S A Hassan and E HossainldquoMachine learning in IoT security current solutions andfuture challengesrdquo IEEE Communications Surveys amp Tuto-rials vol 22 no 3 pp 1686ndash1721 2020

[196] N Chaabouni M Mosbah A Zemmari C Sauvignac andP Faruki ldquoNetwork intrusion detection for IoT securitybased on learning techniquesrdquo IEEE Communications Sur-veys amp Tutorials vol 21 no 3 pp 2671ndash2701 2019

[197] A Ferdowsi and W Saad ldquoDeep learning for signal au-thentication and security in massive internet-of-thingssystemsrdquo IEEE Transactions on Communications vol 67no 2 pp 1371ndash1387 2019

[198] F Liang W G Hatcher W Liao W Gao and W YuldquoMachine learning for security and the internet of things thegood the bad and the uglyrdquo IEEE Access vol 7pp 158126ndash158147 2019

[199] F Ullah H Naeem S Jabbar et al ldquoCyber security threatsdetection in internet of things using deep learning ap-proachrdquo IEEE Access vol 7 pp 124379ndash124389 2019

[200] K C Park and D-H Shin ldquoSecurity assessment frameworkfor IoT servicerdquo Telecommunication Systems vol 64 no 1pp 193ndash209 2017

[201] G George and S M ampi ldquoA graph-based securityframework for securing industrial IoT networks fromvulnerability exploitationsrdquo IEEE Access vol 6pp 43586ndash43601 2018

[202] F I Salih N A A Bakar N H Hassan et al ldquoIOT securityrisk management model for healthcare industryrdquoMalaysianJournal of Computer Science pp 131ndash144 2019

[203] M Aydos Y Vural and A Tekerek ldquoAssessing risks andthreats with layered approach to Internet of ings securityrdquo

Measurement and Control (United Kingdom) vol 52 no 5-6pp 338ndash353 2019

[204] J R C Nurse S Creese and D De Roure ldquoSecurity riskassessment in internet of things systemsrdquo IT Professionalvol 19 no 5 pp 20ndash26 2017

[205] M Sohail R Ali M Kashif et al ldquoTrustwalker an efficienttrust assessment in vehicular internet of things (viot) withsecurity considerationrdquo Sensors (Switzerland) vol 20 no 14pp 1ndash22 2020

[206] W Abbass Z Bakraouy Z Bakraouy A Baina andM BellaldquoAssessing the internet of things security risksrdquo Journal ofCommunications vol 14 no 10 pp 958ndash964 2019

[207] H Yi ldquoldquoSystolic inversion algorithms for building crypto-graphic systems based on security measurement in IoT-basedadvanced manufacturingrdquo Journal of the International Mea-surement Confederation vol 161 2020

[208] A Ghani K Mansoor S Mehmood S A ChaudhryA U Rahman and M Najmus Saqib ldquoSecurity and keymanagement in IoT-based wireless sensor networks anauthentication protocol using symmetric keyrdquo InternationalJournal of Communication Systems vol 32 no 16 Article IDe4139 2019

[209] S Rostampour M Safkhani Y Bendavid et al ldquoECCbAP asecure ECC-based authentication protocol for IoT edgedevicesrdquo Pervasive andMobile Computing vol 67 Article ID101194 2020

[210] J Sanchez-Gomez D Garcia-Carrillo R Marin-Perez et alldquoSecure authentication and credential establishment innarrowband IoTand 5Grdquo Sensors vol 20 no 3 p 882 2020

[211] H S Trivedi and S J Patel ldquoDesign of secure authenticationprotocol for dynamic user addition in distributed Internet-of-ingsrdquo Computer Networks vol 178 2020

[212] H L Wu C C Chang and L S Chen ldquoSecure andanonymous authentication scheme for the internet of thingswith pairingrdquo Pervasive and Mobile Computing vol 672020

[213] W I Bae and J Kwak ldquoSmart card-based secure authen-tication protocol in multi-server IoT environmentrdquo Multi-media Tools and Applications vol 79 no 23-24pp 15793ndash15811 2020

[214] S Garg K Kaur G Kaddoum et al ldquoToward secure andprovable authentication for internet of things realizingindustry 40rdquo IEEE Internet of ings Journal vol 7 no 5pp 4598ndash4606 2020

[215] P K Panda and S Chattopadhyay ldquoA secure mutual au-thentication protocol for IoT environmentrdquo Journal of Re-liable Intelligent Environments vol 6 no 2 pp 79ndash94 2020

[216] D Sethia D Gupta and H Saran ldquoNFC secure element-basedmutual authentication and attestation for IoT accessrdquo IEEETransactions on Consumer Electronics vol 64 no 4 pp 470ndash479 2018

[217] A A Alamr F Kausar J Kim andC Seo ldquoA secure ECC-basedRFIDmutual authentication protocol for internet of thingsrdquoeJournal of Supercomputing vol 74 no 9 pp 4281ndash4294 2018

[218] B L Parne S Gupta and N S Chaudhari ldquoPSE-AKAperformance and security enhanced authentication keyagreement protocol for IoT enabled LTELTE-A networksrdquoPeer-to-Peer Networking and Applications vol 12 no 5pp 1156ndash1177 2019

[219] K Park Y Park A K Das S Yu J Lee and Y Park ldquoAdynamic privacy-preserving key management protocol forV2G in social internet of thingsrdquo IEEE Access vol 7pp 76812ndash76832 2019

22 Mobile Information Systems

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 23: Current Research Trends in IoT Security: A Systematic

[220] M Alshahrani and I Traore ldquoSecure mutual authenticationand automated access control for IoT smart home usingcumulative keyed-hash chainrdquo Journal of Information Se-curity and Applications vol 45 pp 156ndash175 2019

[221] B Bera D Chattaraj and A K Das ldquoDesigning secureblockchain-based access control scheme in IoT-enabledInternet of Drones deploymentrdquo Computer Communica-tions vol 153 pp 229ndash249 2020

[222] W-J Tsaur and L-Y Yeh ldquoDANS a secure and efficientdriver-abnormal notification scheme with IoT devices overIoVrdquo IEEE Systems Journal vol 13 no 2 pp 1628ndash16392019

[223] X Li S Liu F Wu et al ldquoPrivacy preserving data aggre-gation scheme for mobile edge computing assisted IoT ap-plicationsrdquo IEEE Internet of ings Journal vol 6 no 3pp 4755ndash4763 2018

[224] A Islam and S Y Shin ldquoBUAV a blockchain based secureUAV-assisted data acquisition scheme in Internet ofingsrdquo Journal of Communications and Networks vol 21no 5 pp 491ndash502 2019

[225] M I A Zahed I Ahmad D Habibi and Q V PhungldquoGreen and secure computation offloading for cache-enabledIoT networksrdquo IEEE Access vol 8 pp 63840ndash63855 2020

[226] B Li T Chen and G B Giannakis ldquoSecure mobile edgecomputing in IoT via collaborative online learningrdquo IEEETransactions on Signal Processing vol 67 no 23pp 5922ndash5935 2019

[227] A Nawaz J P Queralta J Guan et al ldquoEdge computing tosecure iot data ownership and trade with the ethereumblockchainrdquo Sensors (Switzerland) vol 20 no 14 pp 1ndash172020

[228] W Wang P Xu D Liu L T Yang and Z Yan ldquoLight-weighted secure searching over public-key ciphertexts foredge-cloud-assisted industrial IoT devicesrdquo IEEE Transac-tions on Industrial Informatics vol 16 no 6 pp 4221ndash42302020

[229] J Xia G Cheng S Gu and D Guo ldquoSecure and trust-oriented edge storage for internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 5 pp 4049ndash4060 2020

[230] T Wang M Z A Bhuiyan G Wang L Qi J Wu andT Hayajneh ldquoPreserving balance between privacy and dataintegrity in edge-assisted internet of thingsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 2679ndash2689 2020

[231] X Xu C He Z Xu L Qi S Wan and M Z A BhuiyanldquoJoint optimization of offloading utility and privacy for edgecomputing enabled IoTrdquo IEEE Internet of ings Journalvol 7 no 4 pp 2622ndash2629 2020

[232] P Zhang M Durresi and A Durresi ldquoMulti-access edgecomputing aided mobility for privacy protection in Internetof ingsrdquo Computing vol 101 no 7 pp 729ndash742 2019

[233] T Wang G Zhang A Liu M Z A Bhuiyan and Q Jin ldquoAsecure IoT service architecture with an efficient balancedynamics based on cloud and edge computingrdquo IEEE In-ternet of ings Journal vol 6 no 3 pp 4831ndash4843 2019

[234] M Durresi A Subashi A Durresi L Barolli and K UchidaldquoSecure communication architecture for internet of thingsusing smartphones and multi-access edge computing inenvironment monitoringrdquo Journal of Ambient Intelligenceand Humanized Computing vol 10 no 4 pp 1631ndash16402019

[235] V Sharma I You D N K Jayakody and M AtiquzzamanldquoCooperative trust relaying and privacy preservation viaedge-crowdsourcing in social Internet of ingsrdquo FutureGeneration Computer Systems vol 92 pp 758ndash776 2019

[236] D Wang B Bai K Lei W Zhao Y Yang and Z HanldquoEnhancing information security via physical layer ap-proaches in heterogeneous IoT with multiple access mobileedge computing in smart cityrdquo IEEE Access vol 7pp 54508ndash54521 2019

[237] D E D Abou-Tair S Buchsenstein and A Khalifeh ldquoA fogcomputing-based framework for privacy preserving IoTenvironmentsrdquo e International Arab Journal of Infor-mation Technology vol 17 no 3 pp 306ndash315 2020

[238] S K Sood ldquoMobile fog based secure cloud-IoT frameworkfor enterprise multimedia securityrdquo Multimedia Tools andApplications vol 79 no 15-16 pp 10717ndash10732 2020

[239] K Fan H Xu L Gao H Li and Y Yang ldquoEfficient andprivacy preserving access control scheme for fog-enabledIoTrdquo Future Generation Computer Systems vol 99pp 134ndash142 2019

[240] L Ferretti M Marchetti and M Colajanni ldquoFog-basedsecure communications for low-power IoT devicesrdquo ACMTransactions on Internet Technology vol 19 no 2 2019

[241] Y Yao Z Wang and P Zhou ldquoPrivacy-preserving andenergy efficient task offloading for collaborative mobilecomputing in IoT an ADMM approachrdquo Computers andSecurity vol 96 2020

[242] V Kiran S Rani and P Singh ldquoTowards a light weightrouting security in IoT using non-cooperative game modelsand dempster-shaffer theoryrdquo Wireless Personal Commu-nications vol 110 no 4 pp 1729ndash1749 2020

[243] N Djedjig D Tandjaoui F Medjek and I RomdhanildquoTrust-aware and cooperative routing protocol for IoT se-curityrdquo Journal of Information Security and Applicationsvol 52 Article ID 102467 2020

[244] D Airehrour J A Gutierrez S K Ray and ldquoSecTrust-RPLldquoSecTrust-RPL a secure trust-aware RPL routing protocolfor Internet of ingsrdquo Future Generation Computer Sys-tems vol 93 pp 860ndash876 2019

[245] H Hellaoui M Koudil and A Bouabdallah ldquoEnergy-effi-ciency in security of 5G-based IoT an end-to-end adaptiveapproachrdquo IEEE Internet of ings Journal vol 7 2020

[246] A Tandon and P Srivastava ldquoLocation based secure energyefficient cross layer routing protocols for IOT enablingtechnologiesrdquo International Journal of Innovative Technologyand Exploring Engineering vol 8 no 7 pp 368ndash374 2019

[247] B K Dhaliwal and R K Datta ldquoSecure and energy efficienttrust aware routing protocol in IoT using the optimizedartificial neural network SEETA-IoTrdquo International Journalof Engineering and Advanced Technology vol 8 no 6pp 4341ndash4353 2019

[248] P Reddy R Babu and R Babu ldquoAn evolutionary secureenergy efficient routing protocol in Internet of ingsrdquoInternational Journal of Intelligent Engineering and Systemsvol 10 no 3 pp 337ndash346 2017

[249] A Anand M Conti P Kaliyar et al ldquoTARE topologyAdaptive Re-kEying scheme for secure group communica-tion in IoT networksrdquo Wireless Networks vol 26 no 4pp 2449ndash2463 2020

[250] A Arena P Perazzo C Vallati G Dini and G AnastasildquoEvaluating and improving the scalability of RPL security inthe Internet ofingsrdquo Computer Communications vol 151pp 119ndash132 2020

[251] X Fang M Yang and W Wu ldquoSecurity cost aware datacommunication in low-power IoT sensors with energyharvestingrdquo Sensors (Switzerland) vol 18 no 12 2018

Mobile Information Systems 23

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 24: Current Research Trends in IoT Security: A Systematic

[252] J M McGinthy and A J Michaels ldquoSecure industrial in-ternet of things critical infrastructure node designrdquo IEEEInternet of ings Journal vol 6 no 5 pp 8021ndash8037 2019

[253] I Batra S Verma A Malik et al ldquoHybrid logical securityframework for privacy preservation in the green internet ofthingsrdquo Sustainability (Switzerland) vol 12 no no 14 2020

[254] M Meenakshi R Naresh and S Pradeep ldquoSmart homesecurity and acuteness in automation of IOT sensorsrdquo In-ternational Journal of Innovative Technology and ExploringEngineering vol 9 no 1 pp 3271ndash3274 2019

[255] H Lee ldquoHome IoT resistance extended privacy and vul-nerability perspectiverdquo Telematics and Informatics vol 492020

[256] S Bulusu M Krosuri R Koripella and N Sampath ldquoSmartand secure home automation using internet of things en-abling technologiesrdquo Journal of Computational and eo-retical Nanoscience vol 17 no 1 pp 390ndash395 2020

[257] P Kumar and L Chouhan ldquoA secure authentication schemefor IoTapplication in smart homerdquo Peer-To-Peer NetworkingAnd Applications vol 14 2020

[258] M Park H Oh and K Lee ldquoSecurity risk measurement forinformation leakage in IoT-based smart homes from a sit-uational awareness perspectiverdquo Sensors (Switzerland)vol 19 no 9 2019

[259] B-C Chifor I Bica V-V Patriciu and F Pop ldquoA securityauthorization scheme for smart home Internet of ingsdevicesrdquo Future Generation Computer Systems vol 86pp 740ndash749 2018

[260] H H Qasim A E Hamza H H Ibrahim H A Saeed andM I Hamzah ldquoDesign and implementation home securitysystem and monitoring by using wireless sensor networksWSNinternet of things IOTrdquo International Journal ofElectrical and Computer Engineering (IJECE) vol 10 no 3p 2617 2020

[261] G Krishna P Kumar K Ravi et al ldquoSmart home au-thentication and security with IoT using face recognitionrdquoInternational Journal of Recent Technology and Engineeringvol 7 pp 705ndash709 2019

[262] S Alani S N Mahmood S Z Attaallah et al ldquoIoT basedimplemented comparison analysis of two well-known net-work platforms for smart home automationrdquo InternationalJournal of Electrical amp Computer Engineering vol 111 page2011

[263] A R Syafeeza M K Mohd Fitri Alif Y Nursyifaa Athirahet al ldquoIoT based facial recognition door access control homesecurity system using raspberry pirdquo International Journal ofPower Electronics and Drive Systems vol 11 no 1pp 417ndash424 2020

[264] S Ravikumar and D Kavitha ldquoIoT based home monitoringsystem with secure data storage by Keccak-Chaotic sequencein cloud serverrdquo Journal of Ambient Intelligence and Hu-manized Computing 2020

[265] P Gupta and M Rajoriya ldquoFace recognition based homesecurity system using IoTrdquo Journal of Critical Reviews vol 7no 10 pp 1001ndash1006 2020

[266] J S P Peter S Selvakumar H Pandit et al ldquoHome au-tomation and home security using arduino andESP8266(IOT)rdquo International Journal of Innovative Tech-nology and Exploring Engineering vol 8 no 7 pp 39ndash422019

[267] M Shen X Tang L Zhu X Du and M Guizani ldquoPrivacy-preserving support vector machine training over blockchain-based encrypted IoT data in smart citiesrdquo IEEE Internet ofings Journal vol 6 no 5 pp 7702ndash7712 2019

[268] S Singh I-H RaWMeng et al ldquoSH-BlockCC a secure andefficient Internet of things smart home architecture based oncloud computing and blockchain technologyrdquo InternationalJournal of Distributed Sensor Networks vol 15 no 4 ArticleID 1550147719844159 2019

[269] A Dwivedi G Srivastava S Dhar and R Singh ldquoAdecentralized privacy-preserving healthcare blockchain forIoTrdquo Sensors vol 19 no 2 p 326 2019

[270] A SM SHosen S Singh P K Sharma et al ldquoBlockchain-basedtransaction validation protocol for a secure distributed IoTnetworkrdquo IEEE Access vol 8 pp 117266ndash117277 2020

[271] J Chi Y Li J Huang et al ldquoA secure and efficient datasharing scheme based on blockchain in industrial Internet ofingsrdquo Journal of Network and Computer Applicationsvol 167 2020

[272] A Shahzad K Zhang and A Gherbi ldquoIntuitive develop-ment to examine collaborative iot supply chain systemunderlying privacy and security levels and perspectivepowering through proactive blockchainrdquo Sensors (Switzer-land) vol 20 no 13 pp 1ndash27 2020

[273] M Sigwart M Borkowski M Peise et al ldquoA secure andextensible blockchain-based data provenance framework forthe internet of thingsrdquo Personal and Ubiquitous Computing2020

[274] T A Alghamdi I Ali N Javaid et al ldquoSecure serviceprovisioning scheme for lightweight IoT devices with a fairpayment system and an incentive mechanism based onblockchainrdquo IEEE Access vol 8 2020

[275] A Yazdinejad R M Parizi A Dehghantanha Q Zhangand K-K R Choo ldquoAn energy-efficient SDN controllerarchitecture for IoT networks with blockchain-based secu-rityrdquo IEEE Transactions on Services Computing vol 13 no 4pp 625ndash638 2020

[276] B W Nyamtiga J C S Sicato S Rathore et alldquoBlockchain-based secure storage management with edgecomputing for IoTrdquo Electronics (Switzerland) vol 8no 8 2019

[277] P Ghadekar N Doke S Kaneri et al ldquoSecure accesscontrol to IoT devices using blockchainrdquo InternationalJournal of Recent Technology and Engineering vol 8 no 2pp 3064ndash3070 2019

[278] A Muthanna A A Ateya A Khakimov et al ldquoSecure andreliable IoTnetworks using fog computingwith software-definednetworking and blockchainrdquo Journal of Sensor and ActuatorNetworks vol 8 no 1 2019

[279] J Ali T Ali S Musa et al ldquoTowards secure IoT commu-nication with smart contracts in a Blockchain infrastruc-turerdquo International Journal of Advanced Computer Scienceand Applications vol 9 no 10 pp 578ndash585 2018

[280] B A Alzahrani S A Chaudhry A Barnawi A Al-Barakatiand M H Alsharif ldquoA privacy preserving authenticationscheme for roaming in IoT-based wireless mobile networksrdquoSymmetry vol 12 no 2 p 287 2020

[281] X Wang M Umehira B Han H Zhou P Li and C WuldquoAn efficient privacy preserving spectrum sharing frame-work for internet of thingsrdquo IEEE Access vol 8pp 34675ndash34685 2020

[282] A R Sfar Y Challal P Moyal et al ldquoA game theoreticapproach for privacy preserving model in IoT-basedtransportationrdquo IEEE Transactions on Intelligent Trans-portation Systems vol 20 no 12 pp 4405ndash4414 2019

[283] R S Apare and S N Gujar ldquoImplementing adaptivedragonfly optimization for privacy preservation in IoTrdquo

24 Mobile Information Systems

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25

Page 25: Current Research Trends in IoT Security: A Systematic

Journal of High Speed Networks vol 25 no 4 pp 331ndash3482019

[284] Q Sun M C Willemsen and B P KnijnenburgldquoUnpacking the intention-behavior gap in privacy decisionmaking for the internet of things (IoT) using aspect listingrdquoComputers amp Security vol 97 p 101924 2020

[285] P Emami Naeini M Degeling L Bauer et al ldquoe influenceof friends and experts on privacy decision making in iotscenariosrdquo Proceedings of the ACM on Human-ComputerInteraction vol 2 pp 1ndash26 2018

[286] H Oh S Park G M Lee J K Choi and S Noh ldquoCom-petitive data trading model with privacy valuation formultiple stakeholders in IoT data marketsrdquo IEEE Internet ofings Journal vol 7 no 4 pp 3623ndash3639 2020

[287] P Menard and G J Bott ldquoAnalyzing IoT usersrsquo mobiledevice privacy concerns extracting privacy permissionsusing a disclosure experimentrdquo Computers amp Securityvol 95 Article ID 101856 2020

[288] A A A El-Latif B Abd-El-Atty S E Venegas-Andracaet al ldquoProviding end-to-end security using quantum walksin IoTnetworksrdquo IEEE Access vol 8 pp 92687ndash92696 2020

[289] B Mukherjee S Wang W Lu et al ldquoFlexible IoT securitymiddleware for end-to-end cloud-fog communicationrdquoFuture Generation Computer Systems vol 87 pp 688ndash7032018

[290] C M Latha and K L S Soujanya ldquoEnhancing end-to-enddevice security of internet of things using dynamic cryp-tographic algorithmrdquo International Journal of Civil Engi-neering and Technology vol 9 no 9 pp 408ndash415 2018

[291] S Raza T Helgason P Papadimitratos and T VoigtldquoSecureSense end-to-end secure communication architec-ture for the cloud-connected Internet of ingsrdquo FutureGeneration Computer Systems vol 77 pp 40ndash51 2017

[292] C-S Park and W-S Park ldquoA group-oriented DTLShandshake for secure IoT applicationsrdquo IEEE Transactionson Automation Science and Engineering vol 15 no 4pp 1920ndash1929 2018

[293] S Perez J L Hernandez-Ramos S Raza et al ldquoApplicationlayer key establishment for end-to-end security in IoTrdquo IEEEInternet of ings Journal vol 7 no 3 pp 2117ndash2128 2019

[294] S Perez D Garcia-Carrillo R Marın-LopezJ L Hernandez-Ramos R Marın-Perez and A F SkarmetaldquoArchitecture of security association establishment based onbootstrapping technologies for enabling secure IoT infra-structuresrdquo Future Generation Computer Systems vol 95pp 570ndash585 2019

[295] D V Medhane A K Sangaiah M S HossainG Muhammad and J Wang ldquoBlockchain-enabled dis-tributed security framework for next-generation IoT anedge cloud and software-defined network-integrated ap-proachrdquo IEEE Internet of ings Journal vol 7 no 7pp 6143ndash6149 2020

[296] A Jindal G S Aujla and N Kumar ldquoSURVIVOR ablockchain based edge-as-a-service framework for secureenergy trading in SDN-enabled vehicle-to-grid environ-mentrdquo Computer Networks vol 153 pp 36ndash48 2019

[297] A H Sodhro S Pirbhulal L Zongwei K Muhammad andN Zahid ldquoTowards blockchain-enabled security techniquefor industrial Internet of ings based decentralized appli-cationsrdquo Journal of Grid Computing vol 18 pp 615ndash6282020

[298] S Rathore BWook Kwon and J H Park ldquoBlockSecIoTNetblockchain-based decentralized security architecture for IoT

networkrdquo Journal of Network and Computer Applicationsvol 143 pp 167ndash177 2019

[299] P C M Arachchige P Bertok I Khalil D Liu S Camtepeand M Atiquzzaman ldquoA trustworthy privacy preservingframework for machine learning in industrial IoT systemsrdquoIEEE Transactions on Industrial Informatics vol 16 no 9pp 6092ndash6102 2020

[300] S Rathore Y Pan J H Park and ldquo BlockDeepNet ldquoAblockchain-based secure deep learning for IoT networkrdquoSustainability (Switzerland) vol 1114 pages 2019

[301] S S S Sugi and S R Ratna ldquoA novel distributed training onfog node in IoT backbone networks for securityrdquo SoftComputing vol 24 no 24 pp 18399ndash18410 2020

[302] L Xie Y Ding H Yang and X Wang ldquoBlockchain-basedsecure and trustworthy internet of things in SDN-enabled5G-VANETsrdquo IEEE Access vol 7 pp 56656ndash56666 2019

[303] P Sudhakaran and M C ldquoEnergy efficient distributedlightweight authentication and encryption technique for IoTsecurityrdquo International Journal of Communication Systemsp e4198 2019

Mobile Information Systems 25