Security in IoT-enabled Smart Agriculture Architecture, Security
Security in IoT-enabled Smart Agriculture Architecture, Security
https://doi.org/10.1007/s10586-022-03566-7 (0123456789().,-volV)(0123456789().
,- volV)
Abstract
Agricultural industry is one of the most vital industries that has a major contribution to the economy due to its share in the
Gross Domestic Product (GDP) and as a source of employment. The past few decades have seen immense change in the
operation of agricultural sector with the introduction of precision farming in conjunction with Internet of Things (IoT). The
application of such advancements is highly based on exchange of messages between various devices in the farming. This
paper aims to study the security scenarios applicable in husbandry through the analysis of possible attacks and threats. The
testbeds available for agriculture based on IoT have been studied. An architecture for smart farming is proposed which is
independent of the underlying technologies that may be used and the requirements of security have been laid out based on
the proposed architecture. A literature survey of security protocols for various subsectors of security in smart agriculture
along with authentication protocols in smart applications provides a detailed direction of the progress in each of farming
security sub-areas and identifies the dearth of existing protocols. The current progress in development of IoT-based tools
and systems from industry has also been studied.
Keywords Smart Agriculture Internet of Things (IoT) Authentication Access Control Security Testbeds
1 Introduction
123
Cluster Computing
Table 6 Communication costs comparison summary Shankarnarayan and Ramakrishna [17] studied the
Paper No. of messages Cost in bits
change and impact of Big Data technology on agricultural
practices and identify the challenges and opportunities of
Ali et al. [152] 5 5504 its adoption in the field. Misra et al. [18] studied the role of
Chen et al. [153] 4 4960 IoT, Big data and artificial intelligence (AI) in various
Chae and Cho [154] 4 12896 subsectors of agriculture.
Rangwani et al. [156] 5 4128 Mogili and Deepak [19] presented the various applica-
tions of drones in precision agricultural systems. Maes and
Steppe [20] studied the various ways of applying unman-
ned aerial vehicles (UAV) or drones in the farming sce-
Artificial Intelligence (AI), Wireless Sensor Networks nario. Boursianis et al. [21] presented a review of using
(WSN), Big Data, robotics, and blockchain technology. UAVs in conjunction with IoT in smart farming.
Monoculture and intensive animal farming are common Gonzalez-De-Santos et al. [22] pointed out that there are
agriculture production patterns with mechanization and two types of unmanned ground vehicles (UGV): a) one in
informatization being the major agricultural production which existing agricultural vehicles are automated and
processes. The research challenges of each of the smart reused, b) the other in which mobile platforms are specif-
technologies applicable in agriculture sector have been ically designed to fulfill a designated task in the field. The
analyzed in detail. special-designed mobile platforms include wheeled robots
Digitization of the agricultural sector has five themes as and wheel-legged robots. Scivoli [23] performed a detailed
follows [9]: research on designing a four wheeled steering (4WS)
unmanned ground vehicle for Agriculture 4.0 based on
(a) Naturalizing the adoption of disruptive digital tech- Ackermann steering mechanism. Vasudevan et al. [24]
nologies in the farm environment after assessing the designed a project with the first goal to design and
potential uses and benefits implement an unmanned aerial vehicle (UAV) and the
(b) Understanding and assessing the effects of digitiza- second goal to design and implement an unmanned ground
tion on the farm environment and the ease of vehicle (UGV) and then use the real-time images from both
adoption of such technologies by the farming with indices that provide optimal output. Vu et al. [25]
professionals realized that UAVs are limited in their airspeed and alti-
(c) Evaluating the change in ownership, privacy, power tude and cannot capture ground features well, whereas
and ethics of digitization UGVs cannot move rapidly and handle obstacles. Their
(d) Innovation in the agricultural knowledge systems work aims to present the different ways in which UGV-
(e) Evaluating the change in agricultural management UAV cooperation can be optimized. A multi-phase
and its effect on agricultural economics. approach to perform automated navigation and infield
Bacco et al. [10] study various research projects undertaken operations using both types of unmanned vehicles in an
in the digitization of agriculture for various agricultural unstructured agricultural environment has been proposed in
operations and technological paradigms in the EU territory. Mammarella et al. [26].
Raj et al. [11] studied the framework of Agriculture 4.0, The concept of Precision Agriculture is further extended
the associated key technologies and Internet of Under- into Conservation Agriculture (CA) where the available
ground Things (IoUT) that are used in Agriculture 4.0. technologies are not only used to maximize the obtainable
Ahmed et al. [12] studied the application of IoT for smart yield from the agricultural process, but also minimize the
farming in rural areas. Lin et al. [13] studied the manage- effect of the entire process on the environment by
ment of fertilization and irrigation systems in smart farm- increasing the conservation of resources during the process.
ing using IoT. Pachayappan et al. [14] studied the This leads to a harmonious balance of the agricultural
technological implications of IoT and present a collabo- needs, economic benefits and environmental goals [27, 28].
ration framework for live communication between the The CA is promoted heavily through identifying renewable
stakeholders involved in agricultural decision-making. sources of energy from the residues left in the agricultural
Kour and Arora [15] presented a thorough analysis and process. Tock et al. [29] studied that banana plant, which is
literature study on the adoption of IoT in agricultural widely grown and available in the Malaysia, has high
sector. growth rates and carbon neutrality. They show that it can
Torky and Hassanein [16] analyzed the challenges and be used as biomass to be converted into energy via com-
opportunities of integrating blockchain technology with bustion, gasification and digestion to yield biogas and
IoT. thermal energy upto 950mW that can serve more than half
of the renewable energy requirement. Monforti et al. [30]
123
Cluster Computing
studied the eight crops wheat, barley, rye, oat, maize, rice, and in turn, increase remuneration of the obtained
rapeseed and sunflower to be potential renewable energy agricultural output.
sources in two steps. In the first step, the quantity of resi- – Reduction of wastage: Agriculture sector, being one of
dues from these crops is spatially located followed by the largest economic sectors, is responsible for large
identifying the number of power plants that use the crop amounts of wastage of food and other intermediate
residues for generating power. Avcioǧlu et al. [31] col- resources. Smart technologies may be used to monitor
lected data from 16 EU countries along with India, and reduce this wastage.
Cameroon, China, Pakistan, Nigeria, Uganda and Turkey – Time Efficiency: Smart agriculture has the capability for
and generate a mathematical model based on certain timely provision of the required pesticides, fertilizers
characteristics of residues such as moisture levels, lower and other chemicals that can result in timely and
heating calorific values of dry matter and residue product qualitative agricultural produce with minimal losses.
ratios and assess the total energy potential of the obtainable – Environment Friendly: The increased efficiency of
biomass. Jat et al. [32] performed an assessment for north agricultural processes and the reduction of agricultural
west India and found that maize, wheat and moongbean wastage direct decrease the environmental carbon
have the best energy indices. They also conclude that crop footprint.
residues contribute to 79% of the required energy input and
increase profitability by 50%.
1.2 IoT applications in agriculture
This survey article focuses on presenting the concept of
Agriculture 4.0 or smart agriculture from the perceptive of
The following are some of the major applications of IoT in
security objectives that are applicable in this field. It pre-
the agricultural sector:
sents a novel architecture for Agriculture 4.0 layered in
such a way that the security aspects of each layer are also – Smart soil cultivation system: Such a system would
taken into consideration. For each security objective, a perform the pre-harvest preparation of the field soil by
number of existing protocols are studied. The existing ploughing, weeding, seedbed preparation and sowing.
protocols have been analyzed in depth to achieve authen- – Smart irrigation systems: This system would automate
tication without involving blockchain technology and also the artificial supply of the required amount of water for
discussed with their costs, advantages and disadvantages. plant growth in a controlled manner.
The current industry projects in smart agriculture have also – Smart fertilizer systems: This is the process of automat-
been presented. ing the spraying of fertilizers on the field with control
over the quality and quantity of fertilizer and the time
1.1 Benefits of smart agriculture period of spraying.
– Smart pest detection and control systems: This system
In the following, we discuss several benefits that are monitors and detects infestation of pests, assesses
achieved through smart agriculture. damage to the crops and also includes techniques to
control the infestation.
– Quantity of production: Application of smart technolo-
– Smart livestock farming: This involves using smart
gies in the agricultural sector can help generate huge
technologies for breeding livestock and increasing the
increase in the amount of produce generated in the field.
quality and quantity of the produce with precision
This will help provide food for larger population.
agriculture.
– Quality of produce: The quality of food produced can
– Smart harvesting system: This system uses IoT-based
majorly affect the health and nutrition of people from
techniques to reap the harvest of a field efficiently.
various strata in the country. Better quality of food
– Smart farm management system: Such a system would
increases the health and lifespan of the population that
intend to provide analytics on data to improve produc-
helps better contribution of the people towards the
tivity of yield on the field.
economy of the country.
– Smart ground water quality management system: The
– Efficiency of agricultural process and usage of
amount and quality of ground water has a high
resources: The usage of smart technologies in the
influence on the final produce. Therefore, techniques
regular agricultural processes can improve the effi-
to maintain proper levels of ground water are applied
ciency of execution of the processes. This, in turn,
using IoT in this system.
promotes better usage of agricultural resources in the
process.
– Optimal cultivation cost: High quantity, quality and
efficient processes reduce the overall cost of cultivation
123
Cluster Computing
123
Cluster Computing
Table 1 Security functionality, attacks, and remedies in smart agriculture categorized by security goals
Goal Security Functionality Attacks Remedies
Confidentiality Data Privacy Location Privacy Session Location tracking Eavesdropping Data theft/breach *Data Encryption
key security Perfect forward/ backward Traffic Analysis Man-in-the-middle (MiTM) Known- *Mixing Noise
secrecy key attack
*Hiding location
Integrity Content Protection Information Data pollution/ poisoning Data falsification Data *Hashing
Reliability injection Ephemeral Secret Leakage (ESL) MiTM *Message
Authentication Codes
Authentication User Authentication Mutual Sybil Impersonation MiTM Replay Session Hijacking *Digital signatures
Authentication *Identity based
cryptography
*Group signatures
*Multi-factor
authentication
Availability Timely accessibility Information Channel interference Physical capture & damage DoS/ *Access Control
Usability DDoS Cyberagroterrorism *Fault-tolerance
Accountability Anonymity Traceability Repudiation attack Malicious code attack *Pseudonyms
*Blind signatures
*Private anonymous
channels
*Point-to-point
channels
*Multi-party protocols
with unconditional
security
*Traceable Meta-data
*Digital signatures
[35] proposed an intrusion detection system against dis- – The adversary A can fabricate new messages and
tributed DoS (DDoS) attacks based on deep neural net- circulate them in the channels.
works, convolutional neural networks and recurrent neural – An adversary A has the capability to masquerade as one
networks. West [36] identified that connectivity and of the honest parties so that the other honest parties
information flow are two enabling factors for digital farms cannot detect its true identity.
and proposes a framework to predict the vulnerabilities in a – An adversary A can also re-transmit an already
digital farming environment. Table 1 summarizes various transmitted message in the network to the same
possible attacks categorized by security functionality and destination party.
their related remedies. In addition, another adversary model called the ‘‘Canetti
and Krawzyk (CK-adversary model)’’ [38] adds the fol-
2.2 Threat model lowing capabilities to the adversary A:
For the security analysis of the schemes reviewed in this – The adversary A can intercept all of the messages that
paper, the messages are expected to be transmitted on are in transition in any of the public channels in the
public channels. For the ‘‘Dolev Yao’’ model [37], two network.
honest parties aim to transmit messages secretly. In such a – The adversary A can hijack session states for the
model, an adversary A is assumed to have the following established sessions between the honest parties. This
capabilities: allows A to obtain any secret keys and secret credentials
that have been used during the session between the
– The adversary A has complete control over the channels communicating parties.
used for transmitting messages which allows him/her to – The end-point nodes are assumed to be untrustworthy.
capture, remove and alter messages inside the channel. Any devices used as part of communication can be
physically captured by the adversary A to apply power
123
Cluster Computing
analysis attacks [39] and extract secret credentials A comparison of these review surveys is presented in
stored in the devices’ memory storage. Obtaining such Table 2 on the basis of the focus of the paper, the number
sensitive data makes the end-points and the system of agriculture related papers considered for the study of
vulnerable to other attacks such as impersonation testbeds and the security protocols. In addition, other
attacks. studies by [50–53] show the existing technologies and
security protocols in IoT-based agriculture.
The authors in [54] employed a literature review,
interviews and survey to understand the agriculture sce-
3 Existing literature surveys in smart
nario and adoption of security in IoT-based agriculture in
agriculture: evolution of research in smart
industry and academic research in various parts of United
agriculture
Kingdom. Our survey work presents a more comprehensive
review of protocols to achieve authentication in IoT-based
This section discusses the literature on the state-of-the-art
agriculture field along with security protocols in other
surveys and review work in the field of smart agriculture by
related areas of smart farming.
Yang et al. [40], Zanella et al. [41], Ferrag et al. [42],
Gupta et al. [43], Farooq et al. [44], Khanna and Kaur et al.
[45], Ruan et al. [46], Elijah et al. [47], Brewster et al. [48],
Ray et al. [49].
Yang et al. [40] 2021 * Development modes and technologies in smart agriculture Yes No
* Security challenges and solutions in smart agriculture
Zanella et al. [41] 2020 *Study of farming resource based layer-wise attacks Yes No
*Concludes that most security solutions are at application layer
*Application resource based required improvements analysis
Ferrag et al. [42] 2020 *Threat model based classification of attacks Yes No
*Study of adoption of generalized security protocols into smart farming
* Blockchain based security solutions studied
* Future research directions
Gupta et al. [43] 2020 *Real-world smart farming use-cases Yes No
* Open research challenges
Farooq et al. [44] 2019 *Farming technological component and network solutions Yes No
*Cloud, Big-data oriented architectures
*Study of existing apps
*Security and threat model
*Farming policies, strategies and industry trends
Khanna and Kaur [45] 2019 *IoT communication protocols No No
*Study of Cloud, WSN, ML in agriculture
Ruan et al. [46] 2019 *Framework of green IoT-based agriculture No No
*Issues in Technical, Finance, Operations and Management of IoT in agriculture
Elijah et al. [47] 2018 *Agricultural IoT ecosystem No Yes
*Agricultural sensors
*Communication technologies in Smart agriculture
*Applications of IoT-based agriculture
Brewster et al. [48] 2017 *System of systems architecture for IoT in agriculture No No
*Study of IoT-based large scale pilots for agrifood sector
Ray et al. [49] 2017 *Comparison of IoT based hardware platforms, IoT cloud platforms and sensor system No Yes
*Practical case studies
123
Cluster Computing
4 Existing IoT-based agricultural testbed communication along with an ESP 8266 WiFi module in
systems the gateway whereas the hand-held device consists of both
LoRa communication and ESP8266 WiFi module. The data
This section presents the technical details of some of the are recorded on a Blynk cloud server and can be monitored
testbeds implemented for varied purposes in agricultural on the Blynk dashboard [64]. The performance of the
environments based on IoT. network is characterized using ‘‘matrix laboratory
PotatoNet is a wireless sensor network system to mon- (MATLAB)’’ simulation [65]. Note that MATLAB is
itor an outdoor potato field with 9 INGA nodes in the field, considered as ‘‘a programming and numeric computing
each paired with a programming platform on OpenWRT platform used by millions of engineers and scientists to
Linux, and a central box that manages the nodes using analyze data, develop algorithms, and create models’’.
cellular data card and distributes power using passive Experimental study of this testbed in multiple cases show
Power over Ethernet (PoE) with a DSL connection to the that as the height of the end node and gateway node is
Internet [55]. PotatoMesh is an extension of PotatoNet with increased, the link budget strength, coverage area and
the addition of a new class of nodes that have the capability signal strength increase when all parameters are maintained
to perform at two levels of processing and communication. constant. Also, increase in antenna height and antenna gain
Data from nodes is sent to a central sink node via an can increase the coverage area.
intermittently available uplink connection with cellular Pujara et al. [66] designed an agricultural monitoring
network. Communication among the nodes is fulfilled system called E-sense that uses Rain Sensor-FC 37 to
using low-power radio link such as LoRa (Long Range) or detect rain, LM 393 module to detect light intensity and
IEEE 802.15.5. Each of the nodes is solar powered using brightness, MQ 135 and MQ 9 sensors to detect air quality
20Wp photovoltaic cells in addition to 12V, 15Ah lead and CO concentration respectively, CD 4051 multiplexer to
batteries. Amphisbaena controller on a 32 bit ARM multiplex all the analog values from the sensors to the
microcontroller with DTN implementation on FreeRTOS is single analog pin on ESP 8266 WiFi module. Blynk
used for the high power platform and Raspberry Pi is used application [64] is used to display the sensor data in a user-
for the low power platform [56]. Hartung et al. [57] sum- friendly manner and control the hardware over the Internet.
marized the learnings from the PotatoNet and PotatoMesh ThingSpeak with the built-in MATLAB anaytics [59] is
projects in using third party components, affect of tem- used to collect and analyses the large amount of data in the
perature, dust, rain and animals on the on-field devices, cloud.
affect of farming activities on the devices and problems Control of lighting in an artificially controlled agricul-
due to configuration of systems. Such a detailed analysis of tural greenhouse system targets reaching a specific level of
the positive and negative experiences in these systems photosynthetic photon flux density (PPFD) by mixing color
allows newer implementations to be careful of such ratios of blue, red or UV light and is conceptually called
failures. light recipe. Jiang et al. [67] proposed a testbed that
Chowdhury et al. [58] designed an indoor vertical achieves customizable light recipe with adjustable PPFD
hydroponic system that works automatically independent output in two stages. The first stage involves using multi
of the external climate. A hydroponic system allows cul- input multi output (MIMO) feedback control loop with
tivation of plants in water with the required nutrients, daylight harvesting monitored with MATLAB/Simulink
minerals and a stable pH without using soil. The testbed simulation. The second stage uses two 1Kw halogen lamps
uses the nutrient film technique (NFT) for hydroponic plant that emulate the change in daylight using the local data set
cultivation, 6K3R4 and K6 LED for artificial lighting in of solar PPFD values collected every hour. A Smith pre-
three tiers, Atlas Scientific pH kit and Atlas Scientific dictor is used to compensate for the time delay between
Conductivity Kit, YF-S201 Hall Effect water flow sensor signal reading and delivery that achieves closed loop sta-
send their reading to web server, through a WiFi module bility. Raspberry Pi controller with 4G ‘‘Long-Term Evo-
ESP8266, connected to a micro-controller to forward the lution (LTE)’’ cellular router act as the control network
collected sensor data to the open source IoT platform center. RESTful ‘‘Application Programming Interface
ThingSpeak [59]. (API)’’ based communication module in Python3 controls
Swain et al. [60] implemented a simple remote moni- the ‘‘light-emitting diode (LED)’’ lights.
toring system in an open agricultural farm with a sensor Martinez et al. [68] applied a middleware technology
node, a gateway and a hand-held device that transmit called FIWARE [69] to collect, transmit and process
sensor data to cloud server using the low power long range unknown and unplanned large data sets from precision
LoRa technology [61–63]. The sensor and gateway are agriculture that is sent to publish/subscribe architecture that
embedded with a 433-MHz LoRa transceiver discover interesting relationships and data flows. The
FIWARE IoT architecture consists of an IoT services
123
Cluster Computing
enablement chapter that manages the device resources and devices placed over the field with a drone collecting data
a data /context management chapter with a publish/sub- from them two times a day. Communication between the
scribe broker and big data analysis. IEEE 802.15.4 or devices and the drone uses a mixed approach of ‘‘Time
ZigBee protocol is used for device communication with a Division Multiple Access (TDMA)’’ and ‘‘Carrier Sense
protocol adapter to hide the various communication pro- Multiple Access (CSMA)’’. Marcu et al. [75] presented a
tocols in a heterogeneous network. The cloud service detailed comparison of available platforms for imple-
infrastructure consists of Orion context broker [70], Mon- menting agricultural environment using IoT.
goDB database [71] and Cygnus-NGSI [72] to manage Table 3 summarizes the testbeds studied in this section.
context information.
Sadowski et al. [73] developed a solar powered moni-
toring system for IoT-based agricultural environment using 5 Security protocols on authentication
Arduino Uno Rev3 microcontroller, Series 2 XBee with in generalized IoT networks
2mW antenna for wireless communication on a ZigBee
mesh network capable of connecting many hundreds of This section explores the authentication schemes devel-
nodes, Grove soil moistures sensor, DHT22 temperature oped in varied application areas.
and humidity sensor with 0.3 degrees of accuracy for Access control and authentication are two important
temperature and 2% error rate for relative humidity, small security services for securing various networking envi-
sized Star Solar D165X165 monocrystalline solar panel ronments, such as IoT, Internet of Drones (IoD), Internet of
with an output of 6V at 3.65W that are placed in a two-hop Vehicles (IoV), Wireless Sensor Networks (WSNs), cyber-
network such that a relay node forwarded data from sensors physical systems, smart grids, healthcare services, etc.
to destination. [76–97].
Escolar et al. [74] developed an energy-harvesting pro- Masud et al. [98] proposed a user authentication proto-
totype device under the PLATINO research project that col in healthcare services driven by IoT. They designed a
collects data regarding interesting variables from sur- smart hospital system with a trustworthy gateway hub that
rounding environment under varied conditions of energy is resource-heavy, a resource-constrained doctor device
and weather. It studies the various LP-WAN technologies that allows the doctor to enter his user identity along with
in detail and uses LoRa network with n PLATINO end password and a number of IoT sensor nodes placed in the
PotatoNet INGA nodes Power over Ethernet (PoE) DSL Internet OpenWRT Linux
[55] connection
PotatoMesh INGA nodes Amphisbaena controller LoRa or IEEE DTN on FreeRTOS for low
[56] 802.15.5 power Raspberry Pi for high
power
Chowdhury 6K3R4, K6 LED Atlas Scientific pH kit Atlas Scientific Conductivity Kit ESP8266 WiFi ThingSpeak
et al. [58] YF-S201 Hall Effect water flow sensor module
Swain et al. ATMEGA 328 p board with gas sensor, ultrasonic sensor, soil moisture 433 Mhz LoRa MATLAB Blynk
[60] sensor Raspberry Pi board Arduino Uno board ESP8266 WiFi
module
E-sense: Rain Sensor-Fc 37 LM 393 module -light intensity MQ135 - air quality ESP8266 WiFi ThingSpeak MATLAB Blynk
Pujara MQ9 - CO concentration module
et al. [66]
Jiang et al. 1kW halogen lamps Raspebrry Pi controller 4G LTE cellular MATLAB or Simulink
[67] router Python3
Martinez - IEEE 802.15.4 or FIWARE middleware
et al. [68] ZigBee MongoDB Cygnus-NGSI
Sadowski Grove Soil sensor, DHT22 temperature & humidity sensor Star Solar Series 2 XBee with –
et al. [73] D165X165 monocrystalline solar panel Arduino Uno Rev3 2mW antenna
microcontroller
Escolar et al. SHT10 Mesh-Protected and Weather-Proof sensor Adafruit Feather M0 RFM95 LoRa –
[74] microcontroller Watts photovoltaic solar panel (PV) INA219 sensors radio
123
Cluster Computing
patients’ body. All three entities have similar capability of gateway bypass attack. Shuai et al. [105] proposed an
performing cryptographic operations. This scheme is authentication scheme based on user credentials and smart
designed to be lightweight with the use of only one-way card for smart homes. It uses only one-way cryptographic
hash functions and XOR operations, that allows the life- hash functions and exor operation. It avoids clock syn-
time of the devices’ to be extended. The doctor as a user is chronization problem and is suitable for realistic
authenticated to the IoT sensor node with the gateway node environments.
as a bridge between them and a session key is established Dhillon and Kalra [106] proposed a user authentication
that is used to communicate the sensor data to the user scheme based on the idea of perceptual hashing that is
securely. This scheme is anonymity-preserving as it does applied on biometric data obtained from the user. This
not allow the real identities to be revealed at any point in scheme is based on passwords, biometrics and smart device
the scheme. for achieving mutual authentication. However, this
Kumar et al. [99] proposed a smart card based secure scheme lacks user device revocation phase and user pass-
addressing and authentication (SCSAA) scheme for IoT word/biometric update phase. In addition, it does not pro-
networks for smart home application [100–103] in two tect against user impersonation, stolen smart card, ESL and
phases: a) addressing phase and b) session key establish- privileged-insider attacks. Furthermore, their scheme is not
ment phase. In the addressing phase, the standard 128-bit resilient against DoS attack because of usage of perceptual
IPv6 format uses the last 64 bits to store the interface ID hashing instead of fuzzy extractor method. Lee et al. [107]
(IID). To obtain the IID, 48-bit MAC address is configured showed that offline guessing attacks can be performed on
into IEEE Extended Unique Identifier (EUI-64) format. In the above scheme if the user’s mobile device is lost or
the addressing phase of the proposed scheme, the IID in the stolen. In addition, there is no check on whether the session
standard IPv6 format is modified such that the last 64 bits key computed by the entities is correct and whether the
are used to store a 56-bit user ID and an 8-bit device ID. random numbers as part of the session key are correct.
The smart home model consists of a user, a smart home [107] improved the scheme in [106] by using biohashing
edge node server that acts as the central controlling unit, a on biometrics instead of directly using the user biometrics
smart home server that takes care of unique addressing and to prevent high false rejection rate. In addition, the gateway
encryption/decryption of packets, and a smart home net- encrypts the user identity received during registration using
work with all connected IoT devices. The modified IID is its own private key to obtain a temporary identity for the
used to identify each device in a smart home uniquely and user, which is changed for every session. The authentica-
is stored at the edge server, home server and user smart tion phase is revamped to include checking of all the ran-
card. The modified IID prefixed with 64-bit network dom numbers that are part of the session key and
address works as the 128-bit IPv6 address that is stored at verification of the session key at the end.
the smart home server during registration and a smart card Message authentication plays a very important role in
is issued to the user. Each request from the user to access a wireless sensor networks in saving the energy consumption
smart home device is sent to the edge server with the IID and harvesting power. When messages are passed into the
bits encapsulated inside the packet, which verifies the IID sensor network it is necessary to ensure that only authen-
with its stored identity. The edge server verifies the smart ticated messages are allowed. Circulation of unauthenti-
card and sends the a session key with the home server cated messages in the network can deplete the overall
along with token identity to the user. During login, the user energy available in the sensors as part of the network. Li
inserts the smart card and enter biometric and password, et al. [108] proposed a message authentication scheme that
using which authentication parameters are verified by the is source anonymous using elliptic curve based ElGamal
home server. Once verified, a pseudo identity is created scheme. A closed group of n nodes exist with each node
with a random number and the token identity and session having a public and private key pair. A node in this set
key with user are granted which is then used for secure wishes to send a message to any of the other nodes
communication. This scheme does not support the stan- anonymously. This is executed by generating an authenti-
dardization of inter-operability that is inherently required cator for the message using the modified ElGamal scheme.
in IoT network. Wazid et al. [104] proposed an authenti- The scheme is said to achieve sender anonymity by
cation scheme that allows users to access smart devices allowing ðN 1ÞðN 2Þ ðN nÞ ways with equal
placed in their homes securely and communicate messages probability to create the authenticator, in which the prob-
with them. This scheme is based on applying fuzzy ability of every node in the set to send a message and the
extraction on user biometrics, one-way cryptographic hash probability of identifying the actual sender is 1n. Here, N is
functions and symmetric encryption/decryption operations. the order of a base point in a non-singular elliptic curve
This scheme is secure against privileged insider attack, over a prime field and n is the number of members. This
impersonation attack, smart device capture attack and
123
Cluster Computing
signature scheme also provides unforgeability with resis- – Perception Layer: An agricultural environment sup-
tance against existential forgery under adaptive chosen ported by Internet of Things (IoT) consists of a network
message attacks in the random oracle model, which is the of sensors in a field that have the capability to sense the
highest level of security for any signature scheme. Source interesting environmental parameters that help under-
privacy is also achieved by precluding an adversary from stand the current needs of the crops. The sensors may
analyzing the node set through appropriate selection of be of different types : temperature sensors, pressure
nodes in the set. This criteria includes selecting nodes from sensors, light/optical sensors such as infrared sensors,
all directions, excluding nodes which do not add ambigu- humidity sensors, location sensors, proximity sensors,
ity, selecting nodes with a threshold distance from the mechanical sensors such as accelerometers/gyroscopic
routing path and ensuring to not include all the eligible sensors and motion detectors, image sensors, flow
nodes in the path. This public-key based message authen- sensors, gas sensors, sound/acoustic sensors, moisture
tication scheme is achieves the same security as bi-variate sensors, magnetic sensors, air quality/particulate matter
polynomial-based symmetric key based approach [109] sensors, electro-chemical sensors, water quality sensors
with n ¼ 1. For n [ 1, the elliptic curve ElGamal such as pH sensors, turbidity sensors, oxidation-reduc-
scheme ensures that corruption of one message does not tion potential (ORP) sensors, hydrogen sensors, level
corrupt any other messages in the network. sensors, soil sensors, chlorophyll sensor, weather sen-
The authors in [108] also claims this scheme to be better sors, ultrasonic sensors, vibration sensors and many
than ring signatures as it does not have to create a forged others [111, 112]. The most appropriate sensor is
signature on behalf of every set member. However, this chosen based on environmental factors such as the
scheme suffers from a serious flaw where an attacker, with power consumption, susceptibility to electromagnetic
only a message-sign pair can modify a node set and gen- interferences, temperature and humidity range; eco-
erate a new signature for the new group. In addition, it nomic factors such as the cost, availability and lifetime
considers a scenario where all the nodes use the same along with the characteristics of the sensor such as its
elliptic curve ElGamal scheme, which is impractical in the sensitivity, range, response time, error rate etc. More-
IoT scenario. Wei et al. [110] corrected the flaw in the over, sensors in the agricultural environment are
scheme in [108] by allowing all the set members to include susceptible to extreme weather conditions and rough
the x-coordinate of their elliptic curve points in the sig- environment with direct exposure to light, chemicals,
nature of generated by every node, that is used in pro- livestock which may damage the sensor. This demands
ducing the authenticator. This prevents any attacker from frequent repair or replacement of sensors in the field.
creating a new signer group without affecting unforge- – Data transport layer: This layer consists of either
ability and source ambiguity. A group is said to be con- movable or immovable devices that are designed to
sisting of two types of nodes: one, which generate RSA gather data from the sensors in the field. Examples
signatures and two, which generate signatures using algo- include cluster heads, data aggregation nodes (DAN),
rithms based on discrete logarithms. Any ratio of the two unmanned aerial vehicles (UAV) or other agricultural
types of nodes and any structure including and other than vehicles such as tractors.
ring structure can be taken into consideration. – Data collection layer: This layer consists of devices
such as access points, gateway hubs or base stations
that receive data from the data transport layer with
6 General architecture for smart agriculture some capability to group the data meaningfully, and
preparing it for storage.
This section proposes a layered architecture that can be – Data storage layer: This layer is responsible for
generalized for any implementation of agricultural envi- stable storage of the huge amount of data that is
ronment. The security requirements for the proposed received from the various fields. It may include
architecture are discussed in detail. techniques such as database systems, big data storage,
or blockchain technology as appropriate.
6.1 General layered architecture – Data processing layer: This layer consists of techniques
to analyze and process the data in order to extract
important information that may be fed into a system
Figure 2 shows a generalized layered architecture for capable of decision making using artificial intelligence.
smart agriculture. The results of this layer should be converted into clear
The proposed architecture for smart farming can be instructions compatible with the appliances on the field.
generalized to five layers as follows: – Actuation layer: This layer consists of appliances that
can receive and execute the instructions from the data
123
Cluster Computing
processing layer with correct precision and timing. The party entity. This will be required for communication
precision operation of agricultural machinery consumes between user layer and perception layer, between
energy and requires maintenance. Examples include perception layer and data transport layer, between data
electric and mechanical linear actuators for forage transport layer and data collection layer, and between
harvesters, sprinklers, spreaders, seed drills, balers, data collection layer and data storage layer.
solenoid valves, heating system, ventilation system, – Location privacy: The location of the sensors and the
condensation system, humidification and dehumudifi- immovable devices along with the real-time location of
cation system, shadow tracking system, mechanical and the movable devices need to be kept secure in order to
hydraulic system [112]. ensure security against damage to the device, physical
– User layer: This layer consists of all the stakeholders in device capture attacks and traceability. This security
the farming process from pre-harvest, production and feature will be necessary for the devices in all the layers
farming, harvest, storage, transport, and distribution of of the architecture.
the final agricultural product. It involves farmers, – Entity/user authentication: It is necessary to ensure the
suppliers, sellers and consumers. true identity of any entity or user that wants to establish
communication with any other entity or user. Both the
initiator and responder of the communication must
6.2 Architectural security
verify themselves before any kind of message exchange
takes place. This security goal is required in between
A thorough understanding of the architecture in Figure 2
user layer and perception layer, between perception
from the security perspective is discussed by showing the
layer and data transport layer, between data transport
incorporation of security goals into the architecture as
layer and data collection layer, and between data
follows:
collection layer and data storage layer.
– Data privacy: Data from the sensors that is gathered by – Access control: Once the communicating entity/ user is
the devices from data transport layer need to be secured authenticated, it is important to decide the operations
with algorithms for encryption to ensure that the that it is allowed to perform in terms of roles, attributes
content of the sensor data is not disclosed to any third
123
Cluster Computing
or privileges using access control policies. This should changes, usage of equipment and livestock for agricul-
be applicable between all the layers. tural activities, infestation by pests and rodents, and
– Authorization: When an authenticated entity tries to other situations that may partly or fully damage the
perform an operation within its access control purview, sensor nodes which are part of the smart farming
they should be allowed to perform that operation. network. In addition, there may be cases when a node is
Otherwise, the system should deny the operation. This deliberately removed from the network even if it is in
should be applicable between user layer and perception proper working condition. In any of these cases, it is
layer, between perception layer and data transport layer, important to ensure that once a node is separated from a
between data transport layer and data collection layer, network, it should be able to gain access to the secret
between data collection layer and data storage layer, message exchanges within the network after its depar-
and between data processing and actuation layer. ture. This goal only affects the perception layer.
– Privacy-preserving data aggregation: This goal should
be achieved between perception layer and data transport
layer, and between data transport layer and data
7 Security protocols in smart agricultural
collection layer. In data privacy, the individual com-
systems
munication message between devices belonging to
different layers is secured, whereas in privacy-preserv-
In this section, we discuss the security protocols applied in
ing data aggregation, the huge amount of bulk sensor
various subsectors of smart agriculture.
data is to be summarized without revealing its content.
– Availability: The sensor data from the field should be
7.1 Supply chain and food traceability
available to the authorized entities as and when they
request it. In most cases of agricultural scenarios, real-
Agricultural Supply Chain (ASC) is a ‘‘farm-to-fork’’
time availability of data is crucial to prevent damage to
logical chain of events comprising of the stages - produc-
the crop fields. This is an end-to-end goal required by
tion during farming, processing, transport, storage and
user layer and perception layer. It may also be required
distribution of various types of agricultural products. Salin
between data storage and data processing layer.
[113] highlighted the unique features of ASC that make
Between the other layers, the need for availability
food quality control and safety highly dependent on the
depends on whether the receiver is requesting the data
efficiency of the management of supply chain that can be
or if the data is periodically sent.
improved by incorporating information technology. Proper
– Integrity: The purpose of this goal is to ensure that the
planning and decision-making are essential for the proper
content of sensor data is not modified or deleted either
functioning of ASC. Ahumada [114] provided a detailed
intentionally or unintentionally. This goal is required
review of the planning models that can be used for agrifood
during communication between any of the layers.
supply chain. Lezoche et al. [115] studied the digital
– Secure data search: Any user at the user layer should be
technologies that can transform the agrifood supply chain
able to perform a search operation over the sensitive
system and their functional, economic, environmental,
sensor data that has been stored in encrypted format at
social, business, technological impact along with organi-
the data storage layer, without revealing what is
zational, social and technological challenges to be faced in
searched or what has been returned as search result.
incorporating them. Bosona and Gebresenbet [116] showed
– Non-repudiation: An action performed by an entity at
the need and benefits of food traceability for supply chain
any of the layers should be recorded well in order to
management along with the technological advancements in
facilitate proper traceability and accountability.
this direction. Hassija et al. [117] studied the various
– Scalability: Any agricultural environment may need to
security vulnerabilities, critical application areas of secu-
add more nodes of the same or different sensing
rity in supply chain, improvements needed in modern
capability to the field. This requires the network to
supply chain and technologies available for supply chain
allow such addition of nodes and increase the overall
security.
scalability of the network at any stage. This goal affects
Ruiz-Garcia et al. [118] studied the applications of
only the perception layer.
RFID in agriculture along with the range of frequencies
– Forward secrecy: When a new sensor node is added to
used and the limitations of its use. Costa et al. [119]
the network, it should be restricted to access only the
showed how RFID technology has been used in food
communication that takes place after its arrival into the
traceability in agrifood supply chain. Gandino et al. [120]
network. This goal affects only the perception layer.
presented a framework and related case studies to automate
– Backward secrecy: An open agricultural environment
RIFD-based traceability in agrifood sector. Alfian et al.
has to endure many extreme conditions like the weather
123
Cluster Computing
[121] integrated the wireless sensor networks for moni- to manage the production activities on an information
toring temperature and humidity, and data mining tech- centric network (ICN).This framework consists of four
niques to predict any missing sensor data on a RFID-based layers: data source layer consisting of various types of
traceability system and shows the improved performance sensor nodes that collect information from surrounding
and data accuracy of sensor data. Alfian et al. [122] environment; data aggregation layer that consists of data
improved the efficiency of RFID-based traceability system aggregation nodes (DAN) with energy harvesting system
for perishable systems proposed above using IoT sensors to and a capability to aggregate data from the sensors present
collect temperature and humidity, and machine learning in its communication range; data transfer layer consisting
model to improve performance of RFID gate. of drones that retrieve data from the DANs; cloud control
Badia-Melis et al. [123] studied the shift in trends for layer that have the capability to search and process user
traceability and conceptual advancements such as trace- requests and queries. All these entities in the different
ability centralization with a common framework. Dandage layers are connected via an information centric network
et al. [124] studed that food safety fraudulence along with that sends interest messages from upper layer to lower and
arbitrary inconsistencies are very common in Indian food data messages from lower layer to upper. In order to pre-
traceability systems as 2D barcode is the prominent clude attackers from extracting information from the
traceability method even though advanced methods are interest and data messages, the naming information which
being implemented. Feng et al. [125] studied the devel- is usually visible in ICN, is hidden as noise by adding fake
opment and evaluation methods for using blockchain messages that are properly tuned so that attacker cannot
technology to improve sustainability in food traceability identify them as noise.
along with its benefits and challenges. Wang et al. [126] There is a lot of scope for research in cyber-physical
proposed a consortium blockchain and smart contacts searching in agriculture sector. The use of machine learn-
based framework for tracking the workflow, traceability ing, deep learning [133, 134], Big data analysis can provide
and shareability of agrifood supply chains that was prac- multifold view of the data collected from the agricultural
tically implemented to realize dis-intermediation and networks and help in better structuring and storage of data
tracing of farming product information using QR codes. which enhances the search operation.
Salah et al. [127] gave a case study of using smart contracts
for blockchain-based traceability of soybean and record 7.3 Data confidentiality and privacy
improved transparency in the system. Dasaklis et al. [128]
used the smart contracts to determine the optimal granular Ametepe et al. [135] extend AES-128 [136] with checksum
size of units that can be efficiently traced. Bhutta et al. creation, data segmentation, and shuffling of data features
[129] proposed a computationally and economically effi- in order to add privacy to the field sensor data. Vidyashree
cient framework based on Internet of Things (IoT) and and Suresha [137] use AES-128 and SHA-256 [138] to
blockchain that allows stakeholders to automatically provide data confidentiality, integrity and authentication to
update the quality of perishable goods along with predic- sensor data collected from a wireless sensor network based
tion models to maintain backorders. Lin et al. [130] agricultural system. Techniques, such as attribute based
designed a food supply chain that incorporates food safety encryption (ABE), identity based encryption (IBE) and
mechanisms using closed loop supply chain. Zheng et al. broadcast encryption can be explored for confidentiality
[131] constructed a food safety traceability system using and privacy management in agricultural networks.
2-dimensional RFID code and big data to store information
in an IoT network implemented on rice that gives a stan- 7.4 Access control
dardized third-party certificate regarding the food product.
Future research directions in this area include develop- Chukkapalli et al. [139] proposed a smart farm ecosystem
ment of a unified central model that can be used for with three modules with ontology for attribute based access
security developments with IoT, artificial intelligence (AI), control. The first module presents a three-layered archi-
cloud computing, fog computing and edge computing. tecture for smart farming: physical entity layer, digital twin
Such models should consider a standardization that allows layer and interactions layer. The physical entity layer
both governmental and private business communities to consists of Farm Based Unit (FBU) with immovable
work together. devices like sensors placed in the field, On Board Unit
(OBU) with movable devices in the field, Worker Based
7.2 Cyber-physical searching Unit (WBU) which represents the human resources on field
and Home Based Unit (HBU) which connects all the units
Li et al. [132] proposed a framework that provides farmers to the cloud via a gateway hub. The digital twin module
with the convenience to search for the information required consists of the virtual representations of all the physical
123
Cluster Computing
entities to monitor the data flow between them. The freshness of the received message before accepting to
interactions module defines all the possible interactions participating in aggregation. If the aggregated ciphertext
between the physical entities and stores them in a repre- result is verified, then the user computes a decryption piece
sentation graph. Based on this architecture, a number of and an authentication code which are sent to the cloud. The
usecases for read, access and operate permissions are cloud then computes the aggregated plaintext sum using
defined for access control that is dynamically decided the decryption pieces received from the different users.
based on the attributes of the entity. Yousefi et al. [143] review various techniques for data
Future directions in the research of access control aggregation in different fields on Internet of Things (IoT).
include developing agricultural software networks that can Zhou et al. [144] design a privacy-preserving algorithm
apply mandatory access control, discretionary access con- that encrypts data using BGN homomorphic encryption,
trol, rule-based access control and role-based access con- compares and updates encrypted data on a fog node on an
trol appropriately at various levels to produce and assign agricultural environment. The sensor data is first stored
permissions. using K 2 -Treap that is efficient for range-max query and
dynamic update. Karthickraja et al. [145], Ahmed and
7.5 Data management/data aggregation Biradar [146, 147], Kim et al. [148], Sankar et al. [149],
Yuan et al. [150] propose various methods for data
A data management system for IoT based agricultural aggregation in smart farming without incorporating any
system with an integrity monitoring system using block- security measures. Stamatescu et al. [151] propose an
chain, fog computing and software defined network is approach for processing and analysis of data that is hier-
proposed by Friha et al. [140]. A data management algo- archically aggregated during distributed monitoring of
rithm is designed that creates a key-value pair for the data crops, without any focus on security.
from a sensor devices in a field. If the value exceeds a Data aggregation and management systems that will be
threshold, a data array including the current timestamp is developed in future should focus on providing scalability,
sent to a blockchain client. The blockchain client is a fog interoperability and adoption to uncertain dynamic factors
node that is responsible for formatting the received sensor of the agricultural surroundings. They should be involved
data, creating a transaction, signing the transaction using in the entire life-cycle of Agriculture 4.0.
ECDSA [141], assembling a batch of transactions with a
batch header and batch signature with ECDSA to form a 7.6 Authentication protocols in smart
block on the blockchain, and transmit a packet consisting agriculture
of the newly created block, along with the validator node
socket address to an SDN enabled virtual switch. If no 7.6.1 Overview of existing smart agriculture-based
matching flow label exists for the received packet, the authentication protocols
switch forwards the packet to the SDN controller that either
adds an entry to the flow table or routes the packet based on Ali et al. [152] proposed an authentication scheme that
the existing flow entry in flow table. This makes sure that allows a user to access real-time environment data from
there are no errors in the delivery of controls or informa- sensor nodes in a wireless sensor based remote agricultural
tion, thus monitoring integrity in the system. The perfor- monitoring network. The sensor data is passed from the
mance is evaluated after implementation on Hyperledger sensor nodes to the gateway via an access point, which is
Sawtooth and launching a DDoS attack that showed the then forwarded to the base station. The user is allowed to
attack is stopped before the number of blocks escalates. access the data after registration and verification by the
Song et al. [142] proposed a privacy preserving data base station. During registration, a user enters biometric
aggregation scheme for smart farming with a simple data which is processed via biometric generation function
architecture of user with smart device, cloud and a control of fuzzy extractor and receives a smart card from the base
center with two major phases: data collection phase where station consisting of secure verifiable parameters and the
the farmer’s data is uploaded to the cloud after encryption biometric public parameter. The user logs in identity and
with ElGamal scheme, signed using ElGamal signature password credentials along with the smart card. The bio-
scheme and a message authentication code which are ver- metric reproduction function gives the secret biometric
ified by the cloud before storage. In the aggregation phase, fuzzy parameter, which is then used to verify the secret
first an aggregation space is selected by the control center smart card parameters. Once verified, hash functions, XOR
and the cloud computes the sum of all ciphertexts in that operations and symmetric encryption/decryption are used
space. This aggregated ciphertext sum along with the to authenticate the user and establish a session key. Though
authentication code is sent to the users whose data are in their scheme is lightweight, it suffers from several security
that aggregation space. The user verifies the integrity and
123
Cluster Computing
pitfalls, such as privileged-insider and ‘‘Ephemeral Secret to continuously poll user’s credentials and achieves con-
Leakage (ESL)’’ attacks, and it fails to support anonymity tinuous user authentication.
and untraceability issues. Rangwani et al. [156] proposed a two-factor remote user
Chen et al. [153] improved the above scheme by making authentication scheme for an agricultural wireless sensor
the static security parameters in the smart card dynamic to network such that a gateway node allows the sensor nodes
remove traceability. It ensures that a shared secret that is in the field interact with the remote user, cell phone user
part of the session key and shared to all participants is and the database server present outside the field environ-
restricted to be available only to the base station and sensor ment via the internet. The architecture is intended for the
node, overcoming user impersonation attack, and adding purpose of regular remote surveillance of the field. The
perfect forward secrecy and user anonymity. Denial of scheme uses elliptic curve cryptography, hashing operation
service (DoS) attack is avoided by sending the updated user and symmetric encryption/decryption. This scheme uses
parameters in the password update phase to the base station only two factors of user credentials and user biometric for
for processing. Further, significant computational and authentication of user.
communicational cost is reduced by replacing symmetric
encryption/ decryption operations with hash functions. 7.6.2 Analysis of smart agriculture-based authentication
Chae and Cho [154] proposed an authentication protocols
scheme for a P2P greenhouse smart farm with some IoT
sensing and actuator devices placed inside the greenhouse This section analyses the authentication protocols for smart
and some IoT sensing and actuator devices placed outside. farming studied in Section 7.6.
A user wanting to access the devices needs to be authen- For computational costs computation, we apply the
ticated before the access is provided. Similarly, any two following notations:
devices should be authenticated before any form of com-
– Th : time taken for hashing
munication commences. The external device advertises its
– Tsenc=sdec : time taken for symmetric encryption or
signature and certificate. The user sends a message with the
decryption
authentication request, IP addresses and random nonces of
– Tecm : time needed for elliptic curve point (scalar)
the external and internal devices, user certificate and digital
multiplication
signature to the external device, which is forwarded to the
– Teca : time needed for elliptic curve point addition
internal device. Once the user is verified, the internal
– Texp : time required for modular exponentiation in finite
device sends its certificate, digital signature, IP addresses
of all three entities and nonces to the external device. After field
verifying the signature and certificate, the external device – Tbp : time taken for bilinear pairing operation
forwards the same to the user. The user sends its digital – Tmul : time required for integer multiplication
signature to the internal device, which verifies the user’s The entire testbed experiments have been done over the
public key with an authentication authority and uses it to following two platforms. In each platform we executed
verify the digital signature. Once verified, the user and each cryptographic primitive for 100 times and considered
internal smart device share a session key. This scheme has the average run time for each cryptographic primitives
a very high cost as it utilizes public key cryptography for from these 100 runs.
digital signatures and certificates. It also does not support
– Platform 1: The cryptographic primitives have been
user anonymity and device anonymity as their IP addresses
evaluated using MIRACL for a server in this platform
are shared in messages publicly. It is also vulnerable to
with the following system environment: ‘‘Ubuntu
MiTM, replay, physical device capture, user and device
18.04.4 LTS, with 7.7 GiB memory, Intel Core i7
impersonation attacks. In addition, the scheme does not
processor- 8565U, CPU @ 1.80GHz 8, 64-bit OS
define the association between internal and external
type and disk size 966.1 GB’’. The experimental results
devices.
are shown in Table 4.
Bothe et al.[155] focus on the sovereignty of the data
– Platform 2: Under this scenario, we consider the
collected in a smart agricultural system. They study the
platform for an IoT smart device or a user mobile
different possible mechanisms to secure the communica-
device using the setting: ‘‘Raspberry PI 3 B? Rev 1.3,
tion channels that are established in an IoT based smart
with CPU: 64-bit, Processor: 1.4 GHz Quad-core, 4
agricultural system. They also proposed a generalized
cores, Memory (RAM): 1GB, and OS: Ubuntu 20.04
security architecture based on ODiL framework for farm
LTS, 64-bit’’ [157]. We also executed each experiment
information management systems. An authentication
for each cryptographic primitive for 100 runs and then
scheme is implemented on the agricultural machine using
calculated the maximum, minimum and average run-
the ODiL platform with OAuth framework that uses RFID
123
Cluster Computing
Th 0.309 0.055
Texp 0.228 0.072
Tecm 2.288 0.674
Teca 0.016 0.002
Tsenc 0.018 0.001
Tsdec 0.014 0.001
Tbp 32.084 4.603
Ali et al. [152] @ smart device: 11Th þ Tfe þ3Tsenc =Tsdec @server: 8Th þ 5Tsenc =Tsdec 5.738 ms 0.445 ms
Chen et al. [153] @ user & smart device: 20 Th @ server: 17 Th 6.18 ms 0.935 ms
Chae and Cho [154] 8 Tecm ? 8 Th ? 2T eca 20.808 ms
Rangwani et al. [156] @user/sensor: 8 Th ? 5 Tecm @gateway: 7 Th ? Tecm 13.912 ms 1.059 ms
time (in milliseconds) for each cryptographic primitive security drawbacks that need to be fixed. This shows that
from these 100 runs. The experimental results in this authentication in smart farming has a lot of scope for fur-
scenario for various cryptographic primitives are shown ther exploration and research. There is a need to develop
in Table 4. more wholesome authentication protocols.
Table 6 provides a comparative analysis in terms of the
communication cost, Table 5 gives computation cost as
performed in [158–161] based on the experimental values 8 Industry trends in smart farming
of cryptographic operation obtained using MIRACLE
library [162] in Table 4. Table 7 presents a summary of the This section discusses the state-of-the-art development
schemes discussed. Table 8 lists the pros and cons in each towards smart farming from the industry perspective in
of the authentication schemes in the agricultural domain. terms of the applications currently existing and their usage.
The analysis shows that very few protocols have been KhethiNext [163] is an IoT based service-oriented platform
developed for authentication and these protocols have by Pals Agri eCONNECT Private Limited from Hyder-
abad, India that provides the farmers access to real time
123
Cluster Computing
Ali et al. [152] * Comparable storage cost * Vulnerable to privileged insider attack, DoS attack, ESL attack
* Low computational cost * Does not support anonymity, untraceability
Chen et al. [153] * Low communicational cost * Vulnerable to physical device capture and stolen smart card
attack
Chae and Cho * Reduces performance degradation of smart palm * No user/ device anonymity
[155] devices * No traceability
* Handoff service of mobile device considered for * Vulnerable to physical device capture impersonation, replay, and
execution time MiTM attacks
Rangwani et al. * Supports anonymity, untraceability & perfect * Only two factors for authentication
[156] forward secrecy
farm data, help them connect to the manufacturers, sup- smart agriculture networks consist of millions of smart
pliers and financial institutions and potential buyers while devices concentrated in a small area of land all of which
achieving traceabilty of all the activities. It has been suc- need to be connected to each other for efficient data
cessful in providing higher remuneration to eight farmer exchange. Thus, 5G technology is very well suited to the
producer organizations in three states. IoT4Ag Center Agriculture 4.0 scenario [168]. Meng and Cheng [169]
[164] at the University of Pennysylvania have planned 28 presented a framework of the platform for the informati-
projects to create the future of farming in the three thrusts zation of agricultural networks and function modules for
of agricultural sensor systems, communication and energy intelligent irrigation system. Tao and Donglin [170] also
systems, and agricultural response systems. Infosys has studied the application of 5G technology in rural agricul-
collaborated with Industrial Internet Consortium (IIC) to tural development, agricultural planting and animal
develop Infosys Precision Crop Management Testbed [165] husbandry.
that can create a farm footprint by analyzing IoT data about
the farm elevation and contour mapping, soil mapping,
crop yield mapping and assessment of farm productivity 10 Conclusion
partnered with Sakata Seeds Inc. SM4RT TANI platform
[166] developed using SigFox’s Zero-G network [167] is The review undertaken in this research paper aims to
used by many Malaysian IoT provider and connectivity fathom the depth and breadth of the need and application of
solutions to allow the farmers to remotely monitor real- cryptographic security in the area of Agriculture 4.0. The
time data related to pH, weather, pest infestation and crop survey identifies the applications of IoT in agriculture and
condition with the help of sensors that are viewed using its benefits along with the attacks and possible remedies. A
SATU dashboard and connected to a mainframe system. number of existing testbeds for smart agriculture are
This system is combined with a digital management plat- studied. A layered architecture is proposed for smart
form for farming called Urus Tani. To the best of our agriculture that can be generalized for any application
knowledge, efforts to develop security protocols in such scenario and layer-wise security requirements are pro-
smart systems for agriculture has not been ventured into by posed. Various security protocols have been studied in the
the industry. subsectors of cybersecurity applicable in agriculture.
It can be understood that research in the design of
authentication protocols in the area of smart farming
9 5G-enabled IoT-based smart sgriculture remains stunted even though a wide range of testbeds have
been studied, developed and implemented. Moreover,
The ‘‘5th generation mobile network (5G)’’ is a new Vangala et al. [171] surveys the authentication protocols
wireless communication technology that has the capability based on blockchain in smart farming and other IoT based
to connect a million devices per square kilometer with areas and finds that very few blockchain based solutions
about a 100 times more uploading and downloading speeds have been developed for smart farming. This leads to the
compared to the ‘‘fourth generation of mobile technology conclusion that there is an immediate necessity to focus on
(4G)’’ and ‘‘fourth generation long-term evolution (4G- developing authentication protocols before any message
LTE)’’ technologies and latencies as low as 1 ms. The exchange takes place in a smart farming environment.
123
Cluster Computing
Similarly, the areas of cyber-physical searching, secure 5. Zhang, N., Wang, M., Wang, N.: Precision agriculture-a
encrypted searching and access control are largely unex- worldwide overview. Comput. Electron. Agricult. 36(2),
113–132 (2002)
plored and research in them remains in the infant stages as 6. Srinivasan, A.: Handbook of Precision Agriculture: Principles
of now. Supply chain traceability and data aggregation are and Applications. CRC press, Florida (2006)
relatively more researched areas in smart farming. 7. Stafford, J.V.: Implementing Precision Agriculture in the 21st
Century. J. Agricult. Engin. Res. 76(3), 267–275 (2000)
Acknowledgements This work is partially funded by FCT/MCTES 8. Mulla, D.J.: Twenty five years of remote sensing in precision
through national funds and when applicable co-funded EU funds agriculture: Key advances and remaining knowledge gaps.
under the Project UIDB/50008/2020; and by Brazilian National Biosyst. Engin. 114(4), 358–371 (2013)
Council for Scientific and Technological Development - CNPq, via 9. Klerkx, L., Jakku, E., Labarthe, P.: A review of social science on
Grant No. 313036/2020-9. The authors would like to thank the digital agriculture, smart farming and agriculture 4.0: New
anonymous reviewers and the associate editor for their valuable contributions and a future research agenda. NJAS - Wageningen
feedback on the paper. J Life Sci 90,(2019)
10. Bacco, M., Barsocchi, P., Ferro, E., Gotta, A., Ruggeri, M.: The
Author Contributions ‘‘Conceptualization: Anusha Vangala, Ashok Digitisation of Agriculture: a Survey of Research Activities on
Kumar Das; Methodology: Anusha Vangala, Ashok Kumar Das, Smart Farming. Array 3–4, 100009 (2019)
Vinay Chamola, Valery Korotaev, Joel J. P. C. Rodrigues; Security 11. Raj, M., Gupta, S., Chamola, V., Elhence, A., Garg, T.,
analysis: Anusha Vangala and Ashok Kumar Das; Investigation: Atiquzzaman, M., Niyato, D.: A survey on the role of Internet of
Anusha Vangala, Ashok Kumar Das, Vinay Chamola,Valery Koro- Things for adopting and promoting Agriculture 40. J. Net.
taev, Joel J. P. C. Rodrigues; Writing-original draft preparation and Comput. Appl. (2021). https://doi.org/10.1016/j.jnca.2021.
writing-review and editing: Anusha Vangala, Ashok Kumar Das, Joel 103107
J. P. C. Rodrigues; Supervision: Ashok Kumar Das, Vinay Chamola, 12. Ahmed, N., De, D., Hussain, I.: Internet of Things (IoT) for
Valery Korotaev, Joel J. P. C. Rodrigues; Funding acquisition: Joel J. Smart Precision Agriculture and Farming in Rural Areas. IEEE
P. C. Rodrigues.’’ Inter. Things J 5(6), 4890–4899 (2018)
13. Lin, N., Wang, X., Zhang, Y., Hu, X., Ruan, J.: Fertigation
Funding This work was supported by ‘‘FCT/MCTES through management for sustainable precision agriculture based on
national funds and when applicable co-funded EU funds under the Internet of Things. Journal of Cleaner Production 277, 124119
Project UIDB/EEA/50008/2020; by the Government of the Russian (2020)
Federation under Grant 08-08; and by the Brazilian National Council 14. Pachayappan, M., Ganeshkumar, C., Sugundan, N.: Techno-
for Research and Development (CNPq) via Grants No. 431726/2018- logical implication and its impact in agricultural sector: An IoT
3 and 313036/2020-9.’’ Based Collaboration framework. Procedia Computer Science
171, 1166–1173 (2020)
Data Availability ‘‘Data sharing not applicable to this article as no 15. Kour, V.P., Arora, S.: Recent Developments of the Internet of
datasets were generated or analysed during the current study.’’ Things in Agriculture: A Survey. IEEE Access 8,
129924–129957 (2020)
16. Torky, M., Hassanein, A.E.: Integrating blockchain and the
Declarations internet of things in precision agriculture: Analysis, opportuni-
ties, and challenges. Computers and Electronics in Agriculture
Conflict of interest The authors have ‘‘no relevant financial or non- 178, 105476 (2020)
financial interests to disclose. The authors have no conflicts of 17. Shankarnarayan, V. Kellengere., Ramakrishna, H.: Paradigm
interest to declare that are relevant to the content of this article. All change in Indian agricultural practices using Big Data: Chal-
authors certify that they have no affiliations with or involvement in lenges and opportunities from field to plate, Information Pro-
any organization or entity with any financial interest or non-financial cessing in Agriculture 7 (3) (2020) 355–368
interest in the subject matter or materials discussed in this manuscript. 18. Misra, N. N., Dixit, Y., Al-Mallahi, A., Bhullar, M. S., Upad-
The authors have no financial or proprietary interests in any material hyay, R., Martynenko, A.: IoT, big data and artificial intelli-
discussed in this article.’’ gence in agriculture and food industry, IEEE Internet of Things
Journal https://doi.org/10.1109/JIOT.2020.2998584
19. Mogili, U.R., Deepak, B.B.V.L.: Review on Application of
References Drone Systems in Precision Agriculture. Procedia Computer
Science 133, 502–509 (2018)
20. Maes, W.H., Steppe, K.: Perspectives for Remote Sensing with
1. Indian Agriculture and Allied Indutries Report, https://www. Unmanned Aerial Vehicles in Precision Agriculture. Trends in
ibef.org/industry/agriculture-india.aspx (June 2021) Plant Science 24(2), 152–164 (2019)
2. Liu, Y., Ma, X., Shu, L., Hancke, G.. P., Abu-Mahfouz, A.. M.: 21. Boursianis, A. D., Papadopoulou, M. S., Diamantoulakis, P.,
From industry 4.0 to agriculture 4.0: current status, enabling Liopa-Tsakalidi, A., Barouchas, P., Salahas, G., Karagiannidis,
technologies, and research challenges. IEEE Transact. Indus. G., Wan, S., Goudos, S. K.: Internet of Things (IoT) and
Informat. 17(6), 4322–4334 (2021) Agricultural Unmanned Aerial Vehicles (UAVs) in smart
3. Cox, S.: Information technology: the global key to precision farming: A comprehensive review, Internet of Things (2020)
agriculture and sustainability. Comput. Electron. Agricult. 100187
36(2), 93–111 (2002) 22. Gonzalez-De-Santos, P., Fernández, R., Sepúlveda, D., Navas,
4. Pierce, F. J., Nowak, P.: Aspects of Precision Agriculture, E., Armada, M.: Unmanned ground vehicles for smart farms,
Vol. 67 of Advances in Agronomy, Academic Press (1999) Agronomy-Climate Change & Food Security (2020) 73
pp. 1–85 23. Modelling, Control and Simulation of an Unmanned Ground
Vehicle for Agriculture 4.0, Ph.D. thesis, Politecnico di Torino
(2020)
123
Cluster Computing
24. Vasudevan, A., Kumar, D. A., Bhuvaneswari, N. S.: Precision 41. Zanella, A. Rettore de Araujo, da Silva, E., Albini, L. C. Pessoa:
farming using unmanned aerial and ground vehicles, in: IEEE Security challenges to smart agriculture: Current state, key
Technological Innovations in ICT for Agriculture and Rural issues, and future directions, Array 8 (2020) 100048
Development (TIAR), (2016), pp. 146–150 42. Ferrag, M.A., Shu, L., Yang, X., Derhab, A., Maglaras, L.:
25. Vu, Q., Raković, M., Delic, V., Ronzhin, A.: Trends in Devel- Security and privacy for green IoT-based agriculture: review,
opment of UAV-UGV Cooperation Approaches in Precision blockchain solutions, and challenges, IEE. Access 8,
Agriculture, in: Interactive Collaborative Robotics, Springer 32031–32053 (2020)
International Publishing, Cham, (2018), pp. 213–221 43. Gupta, M., Abdelsalam, M., Khorsandroo, S., Mittal, S.: Secu-
26. Mammarella, M., Comba, L., Biglia, A., Dabbene, F., Gay, P.: rity and privacy in smart farming: challenges and opportunities.
Cooperative Agricultural Operations of Aerial and Ground IEEE Access 8, 34564–34584 (2020)
Unmanned Vehicles, in: IEEE International Workshop on 44. Farooq, M.S., Riaz, S., Abid, A., Abid, K., Naeem, M.A.: A
Metrology for Agriculture and Forestry (MetroAgriFor), (2020), survey on the role of IoT in agriculture for the implementation
pp. 224–229 of smart farming. IEEE Access 7, 156237–156271 (2019)
27. Dumanski, J., Peiretti, R., Benites, J., McGarry, D., Pieri, C.: 45. Khanna, A., Kaur, S.: Evolution of Internet of Things (IoT) and
The paradigm of conservation agriculture. Proceedings of world its significant impact in the field of Precision Agriculture.
association of soil and water conservation 1(2006), 58–64 Comput. Electron. Agricult. 157, 218–231 (2019)
(2006) 46. Ruan, J., Wang, Y., Chan, F.T.S., Hu, X., Zhao, M., Zhu, F., Shi,
28. Shrestha, J., Subedi, S., Timsina, K.P., Chaudhary, A., Kandel, B., Shi, Y., Lin, F.: A life cycle framework of green IoT-based
M., Tripathi, S.: Conservation agriculture as an approach agriculture and its finance, IEEE Communications Magazine
towards sustainable crop production: A review. Farming and 57(3), 90–96 (2019)
Management 5(1), 7–15 (2020) 47. Elijah, O., Rahman, T.A., Orikumhi, I., Leow, C.Y., Hindia,
29. Tock, J.Y., Lai, C.L., Lee, K.T., Tan, K.T., Bhatia, S.: Banana M.N.: An overview of internet of things (IoT) and data analytics
biomass as potential renewable energy resource: A Malaysian in agriculture: benefits and challenges. IEEE Internet of Things
case study. Renewable and Sustainable Energy Reviews 14(2), J. 5(5), 3758–3773 (2018)
798–805 (2010). https://doi.org/10.1016/j.rser.2009.10.010 48. Brewster, C., Roussaki, I., Kalatzis, N., Doolin, K., Ellis, K.: IoT
30. The possible contribution of agricultural crop residues to in agriculture: Designing a Europe-wide large-scale pilot. IEEE
renewable energy targets in Europe: A spatially explicit study, Communications Magazine 55(9), 26–33 (2017)
Renewable and Sustainable Energy Reviews 19 (2013) 666–677. 49. Ray, P.P.: Internet of things for smart agriculture: Technologies,
https://doi.org/10.1016/j.rser.2012.11.060 practices and future direction. Journal of Ambient Intelligence
31. Avcioǧlu, M.D.A.O., Türker, U.: Assessment of the energy and Smart Environments 9(4), 395–420 (2017)
potential of agricultural biomass residues in Turkey. Renewable 50. Barreto, L., Amaral, A.: Smart Farming: Cyber Security Chal-
Energy 138, 610–619 (2019). https://doi.org/10.1016/j.renene. lenges, in. International Conference on Intelligent Systems (IS)
2019.01.053 2018, 870–876 (2018). https://doi.org/10.1109/IS.2018.8710531
32. Jat, H., Jat, R., Nanwal, R., Lohan, S.K., Yadav, A., Poonia, T., 51. Boghossian, A., Linsky, S., Brown, A., Mutschler, P., Ulicny,
Sharma, P., Jat, M.: Energy use efficiency of crop residue B., Barrett, L.: et al., Threats to precision agriculture, US
management for sustainable energy and agriculture conservation Department of Homeland Security, Washington, DC, USA,
in NW India. Renewable Energy 155, 1372–1382 (2020). Tech. Rep. 20181003a
https://doi.org/10.1016/j.renene.2020.04.046 52. Jahn, M. M., Oemichen, W. L., Treverton, G. F., David, S. L.,
33. Demestichas, K., Peppes, N., Alexakis, T.: Survey on Security Rose, M. A., Brosig, M. A., Jayamah, B. J., Hutchison, W. K.,
Threats in Agricultural IoT and Smart Farming, Sensors 20 (22) Rimestad, B. B.: Cyber Risk and Security Implications in Smart
34. Sontowski, S., Gupta, M., Laya Chukkapalli, S. S., Abdelsalam, Agriculture and Food Systems, https://jahnresearchgroup.web
M., Mittal, S., Joshi, A., Sandhu, R.: Cyber Attacks on Smart hosting.cals.wisc.edu/wp-content/uploads/sites/223/2019/01/
Farming Infrastructure, in: IEEE 6th International Conference Agricultural-Cyber-Risk-and-Security.pdf. Accessed on
on Collaboration and Internet Computing (CIC), (2020), September 2021 (2019)
pp. 135–143 53. Glaroudis, D., Iossifides, A., Chatzimisios, P.: Survey, com-
35. Ferrag, M. A., Shu, L., Djallel, H., Choo, K.-K. R.: Deep parison and research challenges of IoT application protocols for
Learning-Based Intrusion Detection for Distributed Denial of smart farming. Computer Networks 168, 107037 (2020)
Service Attack in Agriculture 4.0, Electronics 10 (11) 54. Window, M.: Security in precision agriculture: Vulnerabilities
36. West, J.: A prediction model framework for cyber-attacks to and risks of agricultural systems (2019)
precision agriculture technologies. J. Agricult. Food Inform. 55. Kulau, U., Schildt, S., Rottmann, S., Gernert, B., Wolf, L.:
19(4), 307–330 (2018) Demo: PotatoNet - Robust Outdoor Testbed for WSNs: Exper-
37. Dolev, D., Yao, A.: On the security of public key protocols. iment like on Your Desk, pp. 59–60. Paris, France, Outside.
IEEE Transactions on Information Theory 29(2), 198–208 (2015)
(1983) 56. Gernert, B., Rottmann, S., Wolf, L. C.: PotatoMesh: A Solar
38. Canetti, R., Krawczyk, H.: Universally Composable Notions of Powered WSN Testbed: Poster, in: 17th ACM International
Key Exchange and Secure Channels, in: International Confer- Symposium on Mobile Ad Hoc Networking and Computing,
ence on the Theory and Applications of Cryptographic Tech- MobiHoc ’16, Paderborn, Germany, (2016), pp. 391–392
niques (EUROCRYPT’02), Amsterdam, The Netherlands, 57. Hartung, R., Kulau, U., Gernert, B., Rottmann, S., Wolf, L.: On
(2002), pp. 337–351 the Experiences with Testbeds and Applications in Precision
39. Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Examining smart- Farming, in: First ACM International Workshop on the Engi-
card security under the threat of power analysis attacks. IEEE neering of Reliable, Robust, and Secure Embedded Wireless
Transac. Comput. 51(5), 541–552 (2002) Sensing Systems, Delft, Netherlands, (2017), pp. 54–61
40. Yang, X., Shu, L., Chen, J., Ferrag, M.A., Wu, J., Nurellari, E., 58. Chowdhury, M. E. H., Khandakar, A., Ahmed, S., Al-Khuzaei,
Huang, K.: A Survey on Smart Agriculture: Development F., Hamdalla, J., Haque, F., Reaz, M. B. I., Al Shafei, A., Al-
Modes. Technologies, and Security and Privacy Challenges, Emadi, N.: Design, Construction and Testing of IoT Based
IEEE/CAA Journal of Automatica Sinica 8(2), 273–302 (2021)
123
Cluster Computing
Automated Indoor Vertical Hydroponics Farming Test-Bed in IEEE Transactions on Consumer Electronics 62(1), 30–38
Qatar, Sensors 20 (19) (2016)
59. ThingSpeak for Smart Farming, https://thingspeak.com/pages/ 81. Chatterjee, S., Das, A., Sing, J.: An Enhanced Access Control
smart_farming (2021) Scheme in Wireless Sensor Networks, Ad-Hoc and Sensor.
60. Swain, M., Zimon, D., Singh, R., Hashmi, M. F., Rashid, M., Wireless Networks 21, 121–149 (2014)
Hakak, S.: LoRa-LBO: An Experimental Analysis of LoRa Link 82. Mishra, D., Das, A.K., Mukhopadhyay, S.: A secure and effi-
Budget Optimization in Custom Build IoT Test Bed for Agri- cient ECC-based user anonymity-preserving session initiation
culture 4.0, Agronomy 11 (5) authentication protocol using smart card. Peer-to-Peer Net-
61. Bor, M., Vidler, J. E., Roedig, U.: LoRa for the Internet of working and Applications 9(1), 171–192 (2016)
Things (2016) 83. Challa, S., Das, A.K., Gope, P., Kumar, N., Wu, F., Vasilakos,
62. Sinha, R.S., Wei, Y., Hwang, S.-H.: A survey on LPWA tech- A.V.: Design and analysis of authenticated key agreement
nology: LoRa and NB-IoT. ICT Express 3(1), 14–21 (2017) scheme in cloud-assisted cyber-physical systems. Future Gen-
63. LoRa Alliance, https://lora-alliance.org/ (2021) eration Computer Systems 108, 1267–1286 (2020)
64. Blynk Unified Platform, https://blynk.io/ (2021) 84. Das, A.K., Sutrala, A.K., Kumari, S., Odelu, V., Wazid, M., Li,
65. Matlab, https://www.mathworks.com/products/matlab.html X.: An efficient multi-gateway-based three-factor user authen-
(2021) tication and key agreement scheme in hierarchical wireless
66. Pujara, D., Kukreja, P., Gajjar, S.: Design and Development of sensor networks. Security and Communication Networks 9(13),
E-Sense: IoT based Environment Monitoring System, in: IEEE 2070–2092 (2016)
Students Conference on Engineering Systems (SCES), (2020), 85. Lin, C., He, D., Kumar, N., Choo, K.R., Vinel, A., Huang, X.:
pp. 1–5 Security and Privacy for the Internet of Drones: Challenges and
67. Jiang, J., Moallem, M.: Development of an Intelligent LED Solutions. IEEE Communications Magazine 56(1), 64–69
Lighting Control Testbed for IoT-based Smart Greenhouses, in: (2018)
IECON 2020 The 46th Annual Conference of the IEEE Indus- 86. Wazid, M., Das, A.K., Khan, M.K., Al-Ghaiheb, A.A., Kumar,
trial Electronics Society, (2020), pp. 5226–5231 N., Vasilakos, A.V.: Secure Authentication Scheme for Medi-
68. Martı́nez, R., Pastor, J. A., Álvarez, B., Iborra, A.: A Testbed to cine Anti-Counterfeiting System in IoT Environment. IEEE
Evaluate the FIWARE-Based IoT Platform in the Domain of Internet of Things Journal 4(5), 1634–1646 (2017)
Precision Agriculture, Sensors 16 (11) 87. Wazid, M., Bagga, P., Das, A.K., Shetty, S., Rodrigues, J.J.P.C.,
69. FIWARE: The Open Source Platform for Our Smart Digital Park, Y.: AKM-IoV: Authenticated Key Management Protocol
Future, https://www.fiware.org/ (2021) in Fog Computing-Based Internet of Vehicles Deployment.
70. FIWARE Cygnus - Tuning Tips for Increasing the Performance, IEEE Internet of Things Journal 6(5), 8804–8817 (2019)
https://fiware-orion.readthedocs.io/en/master/ (2021) 88. Li, C., Lee, C., Weng, C.: Security and Efficiency Enhancement
71. MongoDB, https://www.mongodb.com/ (2021) of Robust ID Based Mutual Authentication and Key Agreement
72. FIWARE Cygnus - Tuning Tips for Increasing the Performance, Scheme Preserving User Anonymity in Mobile Networks. J. Inf.
https://fiware-cygnus.readthedocs.io/en/latest/ (2021) Sci. Eng. 34(1), 155–170 (2018)
73. Sadowski, S., Spachos, P.: Solar-Powered Smart Agricultural 89. Srinivas, J., Das, A.K., Kumar, N., Rodrigues, J.J.P.C.: TCA-
Monitoring System Using Internet of Things Devices, in: IEEE LAS: Temporal Credential-Based Anonymous Lightweight
9th Annual Information Technology, Electronics and Mobile Authentication Scheme for Internet of Drones Environment.
Communication Conference (IEMCON), (2018), pp. 18–23 IEEE Transactions on Vehicular Technology 68(7), 6903–6916
74. Escolar, S., Rincón, F., del Toro, X., Barba, J., Villanueva, F. J., (2019)
Santofimia, M. J., Villa, D., López, J. C.: The PLATINO 90. Jiang, Q., Zhang, N., Ni, J., Ma, J., Ma, X., Choo, K.K.R.:
Experience: A LoRa-based Network of Energy-Harvesting Unified Biometric Privacy Preserving Three-Factor Authenti-
Devices for Smart Farming, in: XXXIV Conference on Design cation and Key Agreement for Cloud-Assisted Autonomous
of Circuits and Integrated Systems (DCIS), (2019), pp. 1–6 Vehicles. IEEE Transactions on Vehicular Technology 69(9),
75. Marcu, I., Voicu, C., Drăgulinescu, A. M. C., Fratu, O., Suciu, 9390–9401 (2020)
G., Balaceanu, C., Andronache, M. M.: Overview of IoT Basic 91. Wazid, M., Das, A. K., Lee, J.-H.: Authentication protocols for
Platforms for Precision Agriculture, in: Future Access Enablers the internet of drones: taxonomy, analysis and future directions,
for Ubiquitous and Intelligent Infrastructures, Springer Interna- Journal of Ambient Intelligence and Humanized Comput-
tional Publishing, (2019), pp. 124–137 inghttps://doi.org/10.1007/s12652-018-1006-x
76. Das, A.K., Zeadally, S., He, D.: Taxonomy and analysis of 92. Li, C.-T., Chen, C.-L., Lee, C.-C., Weng, C.-Y., Chen, C.-M.: A
security protocols for Internet of Things. Future Generation novel three-party password-based authenticated key exchange
Computer Systems 89, 110–125 (2018) protocol with user anonymity based on chaotic maps. Soft
77. Wazid, M., Das, A. K., Bhat K, V., Vasilakos, A. V.: LAM- Computing 22(8), 2495–2506 (2018)
CIoT: Lightweight authentication mechanism in cloud-based 93. Wazid, M., Bera, M., Mitra, A., Das, A. K., Ali, R.: Private
IoT environment, Journal of Network and Computer Applica- Blockchain-Envisioned Security Framework for AI-Enabled
tions 150 (2020) 102496 IoT-Based Drone-Aided Healthcare Services, in: 2nd ACM
78. Wazid, M., Das, A.K., Kumar, N., Vasilakos, A.V., Rodrigues, MobiCom Workshop on Drone Assisted Wireless Communica-
J.J.P.C.: Design and analysis of aecure lightweight remote user tions for 5G and Beyond (DroneCom’20), (2020), pp. 37–42
authentication and key agreement scheme in internet of drones 94. Bera, B., Das, A. K., Garg, S., Piran, M. J., Hossain, M. S.:
deployment. IEEE Internet of Things J. 6(2), 3572–3584 (2019) Access Control Protocol for Battlefield Surveillance in Drone-
79. Jiang, Q., Zeadally, S., Ma, J., He, D.: Lightweight three-factor Assisted IoT Environment, IEEE Internet of Things Journal
authentication and key agreement protocol for internet-inte- https://doi.org/10.1109/JIOT.2020.3049003
grated wireless sensor networks. IEEE Access 5, 3376–3392 95. Roy, S., Das, A.K., Chatterjee, S., Kumar, N., Chattopadhyay,
(2017) S., Rodrigues, J.J.P.C.: Provably Secure Fine-Grained Data
80. Odelu, V., Das, A.K., Goswami, A.: SEAP: Secure and efficient Access Control Over Multiple Cloud Servers in Mobile Cloud
authentication protocol for NFC applications using pseudonyms. Computing Based Healthcare Applications. IEEE Transactions
on Industrial Informatics 15(1), 457–468 (2019)
123
Cluster Computing
96. Jangirala, S., Das, A.K., Vasilakos, A.V.: Designing Secure 114. Ahumada, O., Villalobos, J.R.: Application of planning models
Lightweight Blockchain-Enabled RFID-Based Authentication in the agri-food supply chain: A review. European Journal of
Protocol for Supply Chains in 5G Mobile Edge Computing Operational Research 196(1), 1–20 (2009)
Environment. IEEE Transactions on Industrial Informatics 115. Lezoche, M., Hernandez, J. E., Dı́az, M. del Mar Eva Alemany,
16(11), 7081–7093 (2020) Panetto, H., Kacprzyk, J.: Agri-food 4.0: A survey of the supply
97. Zhang, Y., He, D., Li, L., Chen, B.: A lightweight authentication chains and technologies for the future agriculture, Computers in
and key agreement scheme for Internet of Drones. Computer Industry 117 (2020) 103187
Communications 154, 455–464 (2020) 116. Bosona, T., Gebresenbet, G.: Food traceability as an integral
98. Masud, M., Gaba, G. S., Choudhary, K., Hossain, M. S., Alha- part of logistics management in food and agricultural supply
mid, M. F., Muhammad, G.: Lightweight and Anonymity-Pre- chain. Food Control 33(1), 32–48 (2013)
serving User Authentication Scheme for IoT-based Healthcare, 117. Hassija, V., Chamola, V., Gupta, V., Jain, S., Guizani, N.: A
IEEE Internet of Things Journal https://doi.org/10.1109/JIOT. Survey on Supply Chain Security: Application Areas. Security
2021.3080461 Threats, and Solution Architectures, IEEE Internet of Things
99. Kumar, P., Chouhan, L.: A secure authentication scheme for IoT Journal 8(8), 6222–6246 (2021). https://doi.org/10.1109/JIOT.
application in smart home. Peer-To-Peer Networking And 2020.3025775
Applications 14(1), 420–438 (2021) 118. Ruiz-Garcia, L., Lunadei, L.: The role of RFID in agriculture:
100. Stojkoska, B. L Risteska., Trivodaliev, K.. V.: A review of Applications, limitations and challenges. Computers and Elec-
Internet of Things for smart home: Challenges and solutions. tronics in Agriculture 79(1), 42–50 (2011)
Journal of Cleaner Production 140, 1454–1464 (2017) 119. Costa, C., Antonucci, F., Pallottino, F., Aguzzi, J., Sarriá, D.,
101. Wilson, C., Hargreaves, T., Hauxwell-Baldwin, R.: Benefits and Menesatti, P.: A review on agri-food supply chain traceability
risks of smart home technologies. Energy Policy 103, 72–83 by means of RFID technology. Food and bioprocess technology
(2017) 6(2), 353–366 (2013)
102. Alaa, M., Zaidan, A., Zaidan, B., Talal, M., Kiah, M.: A review 120. Gandino, F., Montrucchio, B., Rebaudengo, M., Sanchez, E.R.:
of smart home applications based on Internet of Things. Journal On Improving Automation by Integrating RFID in the Trace-
of Network and Computer Applications 97, 48–65 (2017) ability Management of the Agri-Food Sector. IEEE Transactions
103. Davis, B.D., Mason, J.C., Anwar, M.: Vulnerability Studies and on Industrial Electronics 56(7), 2357–2365 (2009)
Security Postures of IoT Devices: A Smart Home Case Study. 121. Alfian, G., Rhee, J., Ahn, H., Lee, J., Farooq, U., Ijaz, M.F.,
IEEE Internet of Things Journal 7(10), 10102–10110 (2020) Syaekhoni, M.A.: Integration of RFID, wireless sensor net-
104. Wazid, M., Das, A.K., Odelu, V., Kumar, N., Susilo, W.: Secure works, and data mining in an e-pedigree food traceability sys-
Remote User Authenticated Key Establishment Protocol for tem. Journal of Food Engineering 212, 65–75 (2017)
Smart Home Environment. IEEE Transactions on Dependable 122. Alfian, G., Syafrudin, M., Farooq, U., Ma’arif, M.R., Syaekhoni,
and Secure Computing 17(2), 391–406 (2017) M.A., Fitriyani, N.L., Lee, J., Rhee, J.: Improving efficiency of
105. Shuai, M., Yu, N., Wang, H., Xiong, L.: Anonymous authenti- RFID-based traceability system for perishable food by utilizing
cation scheme for smart home environment with provable IoT sensors and machine learning model. Food Control 110,
security. Computers & Security 86, 132–146 (2019) 107016 (2020)
106. Dhillon, P.K., Kalra, S.: Secure multi-factor remote user 123. Badia-Melis, R., Mishra, P., Ruiz-Garcı́a, L.: Food traceability:
authentication scheme for Internet of Things environments. New trends and recent advances. A review, Food Control 57,
International Journal of Communication Systems 30(16), e3323 393–401 (2015)
(2017) 124. Dandage, K., Badia-Melis, R., Ruiz-Garcı́a, L.: Indian per-
107. Lee, H., Kang, D., Ryu, J., Won, D., Kim, H., Lee, Y.: A three- spective in food traceability: A review. Food Control 71,
factor anonymous user authentication scheme for Internet of 217–227 (2017)
Things environments. Journal of Information Security and 125. Feng, H., Wang, X., Duan, Y., Zhang, J., Zhang, X.: Applying
Applications 52, 102494 (2020) blockchain technology to improve agri-food traceability: A
108. Li, J., Li, Y., Ren, J., Wu, J.: Hop-by-Hop Message Authenti- review of development methods, benefits and challenges. Jour-
cationand Source Privacy in WirelessSensor Networks. IEEE nal of Cleaner Production 260, 121031 (2020)
Transactions on Parallel and Distributed Systems 25(5), 126. Wang, L., Xu, L., Zheng, Z., Liu, S., Li, X., Cao, L., Li, J., Sun,
1223–1232 (2014) C.: Smart Contract-Based Agricultural Food Supply Chain
109. Zhang, W., Subramanian, N., Wang, G.: Lightweight and Traceability. IEEE Access 9, 9296–9307 (2021)
compromise-resilient message authentication in sensor net- 127. Salah, K., Nizamuddin, N., Jayaraman, R., Omar, M.: Block-
works, in: IEEE 27th Conference on Computer Communications chain-Based Soybean Traceability in Agricultural Supply Chain.
(INFOCOM’08), (2008), pp. 1418–1426 IEEE Access 7, 73295–73305 (2019)
110. Wei, J., Phuong, T.V.X., Yang, G.: An Efficient Privacy Pre- 128. Dasaklis, T. K., Casino, F., Patsakis, C.: Defining Granularity
serving Message Authentication Scheme for Internet-of-Things. Levels for Supply Chain Traceability Based on IoT and
IEEE Transactions on Industrial Informatics 17(1), 617–626 Blockchain, in: International Conference on Omni-Layer Intel-
(2021) ligent Systems, Crete, Greece, (2019), pp. 184–190
111. Shafi, U., Mumtaz, R., Garcia-Nieto, J., Hassan, S. A., Zaidi, 129. Bhutta, M.N.M., Ahmad, M.: Secure identification, traceability
S. A. R., Iqbal, N.: Precision Agriculture Techniques and and real-time tracking of agricultural food supply during trans-
Practices: From Considerations to Applications, Sensors 19 (17) portation using internet of things. IEEE Access 9, 65660–65675
112. Jawad, H. M., Nordin, R., Gharghan, S. K., Jawad, A. M., (2021)
Ismail, M.: Energy-Efficient Wireless Sensor Networks for 130. Lin, D.-Y., Juan, C.-J., Chang, C.-C.: Managing Food Safety
Precision Agriculture: A Review, Sensors 17 (8) With Pricing, Contracts and Coordination in Supply Chains,
113. Salin, V.: Information technology in agri-food supply chains. IEEE. Access 7, 150892–150909 (2019)
The International Food and Agribusiness Management Review 131. Zheng, M., Zhang, S., Zhang, Y., Hu, B.: Construct Food Safety
1(3), 329–334 (1998) Traceability System for People’s Health Under the Internet of
Things and Big Data. IEEE Access 9, 70571–70583 (2021)
123
Cluster Computing
132. Ding, L., Wu, J., Zhang, X., Li, J., Ma, J.: Privacy Preserved 147. Ahmed, R. Z., Biradar, R. C.: Redundancy aware data aggre-
Cyber-Physical Searching for Information-Centric Intelligent gation for pest control in coffee plantation using wireless sensor
Agriculture. IEEE Open Journal of the Computer Society 2, networks, in: 2nd International Conference on Signal Processing
106–116 (2021) and Integrated Networks (SPIN), (2015), pp. 984–989
133. Anand, T., Sinha, S., Mandal, M., Chamola, V., Yu, F.R.: 148. Kim, Y., Bae, P., Han, J., Ko, Y.-B.: Data aggregation in pre-
Agrisegnet: Deep aerial semantic segmentation framework for cision agriculture for low-power and lossy networks, in: IEEE
iot-assisted precision agriculture. IEEE Sensors Journal 21(16), Pacific Rim Conference on Communications, Computers and
17581–17590 (2021). https://doi.org/10.1109/JSEN.2021. Signal Processing (PACRIM), (2015), pp. 438–443
3071290 149. Sankar, S., Srinivasan, P., Luhach, A.K., Somula, R., Chil-
134. Hassija, V., Batra, S., Chamola, V., Anand, T., Goyal, P., Goyal, amkurti, N.: Energy-aware grid-based data aggregation
N., Guizani, M.: A blockchain and deep neural networks-based scheme in routing protocol for agricultural internet of things.
secure framework for enhanced crop protection. Ad Hoc Net- Sustainable Computing: Informatics and Systems 28, 100422
works 119, 102537 (2021). https://doi.org/10.1016/j.adhoc.2021. (2020)
102537 150. Yuan, J., Liu, W., Wang, J., Shi, J., Miao, L.: An efficient
135. Ametepe, A. F.-X., Ahouandjinou, S. A. R. M., Ezin, E. C.: framework for data aggregation in smart agriculture. Concur-
Secure Encryption by Combining Asymmetric and Symmetric rency and Computation: Practice and Experience 33(10), e6160
Cryptographic Method for Data Collection WSN in smart (2021)
Agriculture, in: IEEE International Smart Cities Conference 151. Stamatescu, G., Dragana, C., Stamatescu, I., Ichim, L., Popescu,
(ISC2), (2019), pp. 93–99. https://doi.org/10.1109/ISC246665. D.: IoT-Enabled Distributed Data Processing for Precision
2019.9071658 Agriculture, in: 27th Mediterranean Conference on Control and
136. Advanced Encryption Standard, FIPS PUB 197, National Insti- Automation (MED), (2019), pp. 286–291
tute of Standards and Technology (NIST), U.S. Department of 152. Ali, R., Pal, A.K., Kumari, S., Karuppiah, M., Conti, M.: A
Commerce, November 2001. http://csrc.nist.gov/publications/ secure user authentication and key-agreement scheme using
fips/fips197/fips-197.pdf. Accessed on June 2021 (2001) wireless sensor networks for agriculture monitoring. Future
137. Vidyashree, L., Suresha, B. M.: Methodology to secure agri- Generation Computer Systems 84, 200–215 (2018)
cultural data in iot, in: Emerging Technologies in Data Mining 153. Chen, M., Lee, T.-F., Pan, J.-I.: An Enhanced Lightweight
and Information Security, Springer Singapore, Singapore, Dynamic Pseudonym Identity Based Authentication and Key
(2019), pp. 129–139 Agreement Scheme Using Wireless Sensor Networks for Agri-
138. May, W. E.: Secure Hash Standard, FIPS PUB 180-1, National culture Monitoring, Sensors 19 (5)
Institute of Standards and Technology (NIST), U.S. Department 154. Chae, C.-J., Cho, H.-J.: Enhanced secure device authentication
of Commerce, April 1995. http://nvlpubs.nist.gov/nistpubs/ algorithm in P2P-based smart farm system. Peer-to-peer net-
FIPS/NIST.FIPS.180-4.pdf. Accessed on January 2021 (2015) working and applications 11(6), 1230–1239 (2018)
139. Chukkapalli, S. S. L., Piplai, A., Mittal, S., Gupta, M., Joshi, A.: 155. Bothe, A., Bauer, J., Aschenbruck, N.: RFID-assisted Continu-
A Smart-Farming Ontology for Attribute Based Access Control, ous user authentication for IoT-based smart farming, in: IEEE
in: IEEE 6th Intl Conference on Big Data Security on Cloud International Conference on RFID Technology and Applications
(BigDataSecurity), IEEE Intl Conference on High Performance (RFID-TA), (2019), pp. 505–510
and Smart Computing, (HPSC) and IEEE Intl Conference on 156. Rangwani, D., Sadhukhan, D., Ray, S., Khan, M.K., Dasgupta,
Intelligent Data and Security (IDS), (2020), pp. 29–34 M.: An improved privacy preserving remote user authentication
140. Friha, O., Ferrag, M.A., Shu, L., Nafa, M.: A Robust Security scheme for agricultural wireless sensor network. Transactions on
Framework based on Blockchain and SDN for Fog Computing Emerging Telecommunications Technologies 32(3), e4218
enabled Agricultural Internet of Things, in. International Con- (2021). https://doi.org/10.1002/ett.4218
ference on Internet of Things and Intelligent Applications 157. Raspberry Pi 3 Model B?, https://www.raspberrypi.org/pro
(ITIA) 2020, 1–5 (2020) ducts/raspberry-pi-3-model-b-plus/. Accessed on April 2021
141. Johnson, D., Menezes, A., Vanstone, S.: The Elliptic Curve (2020)
Digital Signature Algorithm (ECDSA). International Journal of 158. Bera, B., Vangala, A., Das, A. K., Lorenz, P., Khan, M. Khur-
Information Security 1(1), 36–63 (2001) ram.: Private blockchain-envisioned drones-assisted authentica-
142. Song, J., Zhong, Q., Wang, W., Su, C., Tan, Z., Liu, Y.: tion scheme in IoT-enabled agricultural environment, Computer
FPDP:Flexible Privacy-preserving Data Publishing Scheme for Standards & Interfaces 80 (2022) 103567
Smart Agriculture, IEEE Sensors Journal https://doi.org/10. 159. Vangala, A., Bera, B., Saha, S., Das, A. K., Kumar, N., Park, Y.:
1109/JSEN.2020.3017695 Blockchain-Enabled Certificate-Based Authentication for Vehi-
143. Yousefi, S., Karimipour, H., Derakhshan, F.: Data Aggregation cle Accident Detection and Notification in Intelligent Trans-
Mechanisms on the Internet of Things: A Systematic Literature portation Systems, IEEE Sensors Journal 21 (14)
Review. Internet of Things 15, 100427 (2021) 160. Vangala, A., Das, A. K., Lee, J. H.: Provably-secure Signature-
144. Zhou, M., Zheng, Y., Guan, Y., Peng, L., Lu, R.: Efficient and based Anonymous User Authentication protocol in an IoT-en-
privacy-preserving range-max query in fog-based agricultural abled Intelligent Precision Agricultural environment, Concur-
IoT. Peer-to-Peer Networking and Applications 14, 2156–2170 rency and Computation: Practice and Experience (2021) e6187
(2021) https://doi.org/10.1002/cpe.6187
145. Karthickraja, N., Sumathy, V., Jabeer Ahamed, M.: A novel 161. Vangala, A., Sutrala, A.K., Das, A.K., Jo, M.: Smart Contract-
hybrid routing protocol for data aggregation in agricultural Based Blockchain-Envisioned Authentication Scheme for Smart
applications, in: International Conference on Communication Farming. IEEE Internet of Things Journal 8(13), 10792–10806
Control and Computing Technologies, (2010), pp. 227–231 (2021)
146. Ahmed, R. Z., Biradar, R. C.: Data aggregation for pest iden- 162. MIRACL Cryptographic SDK: Multiprecision Integer and
tification in coffee plantations using WSN: A hybrid model, in: Rational Arithmetic Cryptographic Library, https://github.com/
International Conference on Computing and Network Commu- miracl/MIRACL. Accessed on June 2021 (2020)
nications (CoCoNet), (2015), pp. 139–146 163. KhethiNext, www.khethinext.com (2019)
123
Cluster Computing
164. The Internet of Things for Precision Agriculture, an NSF Ashok Kumar Das received a
Engineering Research Center, https://iot4ag.us/products/ (2021) Ph.D. degree in computer sci-
165. Infosys Precision Crop Management Testbed, https://www.info ence and engineering, an
sys.com/industries/agriculture/industry-offerings/precision-farm M.Tech. degree in computer
ing.html (2021) science and data processing, and
166. Smart Farming with IoT and Cloud in Malaysia, https://tech an M.Sc. degree in mathematics
wireasia.com/2021/08/smart-farming-with-iot-and-cloud-in- from IIT Kharagpur, India. He
malaysia/ (2021) is currently an Associate Pro-
167. Introducting Zero-G Network - Sigfox, https://www.sigfox.com/ fessor with the Center for
sites/default/files/og-guide/Sigfox (March 2020) Security, Theory and Algorith-
168. Tang, Y., Dananjayan, S., Hou, C., Guo, Q., Luo, S., He, Y.: A mic Research, International
survey on the 5g network and its impact on agriculture: Chal- Institute of Information Tech-
lenges and opportunities. Computers and Electronics in Agri- nology, Hyderabad, India. His
culture 180, 105895 (2021). https://doi.org/10.1016/j.compag. research interstests include
2020.105895 cryptography, network security,
169. Meng, H., Cheng, Y.: Research on key technologies of intelli- blockchain, security in Internet of Things (IoT), Internet of Vehicles
gent agriculture under 5g environment. Journal of Physics: (IoV), Internet of Drones (IoD), smart grids, smart city, cloud/fog
Conference Series 1345(4), 042057 (2019). https://doi.org/10. computing and industrial wireless sensor networks, intrusion detec-
1088/1742-6596/1345/4/042057 tion, blockchain and AI/ML security. He has authored over 290
170. Li, T., Li, D.: Prospects for the application of 5g technology in papers in international journals and conferences in the above areas,
agriculture and rural areas, in: 2020 5th International Confer- including over 250 reputed journal papers. He was a recipient of the
ence on Mechanical, Control and Computer Engineering Institute Silver Medal from IIT Kharagpur. He is on the editorial
(ICMCCE), pp. 2176–2179. (2020) https://doi.org/10.1109/ board of IEEE Systems Journal, Journal of Network and Computer
ICMCCE51767.2020.00472 Applications (Elsevier), Computer Communications (Elsevier),
171. Vangala, A., Das, A.K., Kumar, N., Alazab, M.: Smart Secure Journal of Cloud Computing (Springer), Cyber Security and Appli-
Sensing for IoT-Based Agriculture: Blockchain Perspective. cations (Elsevier), IET Communications, KSII Transactions on
IEEE Sensors Journal 21(16), 17591–17607 (2021) Internet and Information Systems, and International Journal of
Internet Technology and Secured Transactions (Inderscience), is a
Publisher’s Note Springer Nature remains neutral with regard to Guest Editor for Computers & Electrical Engineering (Elsevier), ICT
jurisdictional claims in published maps and institutional affiliations. Express (Elsevier) and Wireless Communications and Mobile Com-
puting, and has served as a Program Committee Member in many
international conferences. He severed as one of the Technical Pro-
gram Committee Chairs of the first International Congress on
Anusha Vangala received her Blockchain and Applications (BLOCKCHAIN’19), Avila, Spain,
M.Tech. degree in computer June 2019, International Conference on Applied Soft Computing and
science and engineering from Communication Networks (ACN’20), October 2020, Chennai, India,
Jawaharlal Nehru Technological and second International Congress on Blockchain and Applications
University, Kakinada, India. (BLOCKCHAIN’20), L’Aquila, Italy, October 2020. His Google
She is currently pursuing her Scholar h-index is 62 and i10-index is 187 with over 11,400 citations.
Ph.D. in computer science and
engineering from the Center for
Vinay Chamola is currently
Security, Theory and Algorith- Assistant Professor in Dept. of
mic Research, IIIT Hyderabad, Electrical and Electronics
India. Prior to joining Ph.D.
Engg., BITS-Pilani, Pilani
program at IIIT Hyderabad, she
campus. Vinay received his B.E.
had nearly 5 years of experience degree in Electrical & Elec-
as an assistant professor in tronics Engineering and Mas-
computer science and engineer-
ter’s degree in communication
ing at various renowned institutes across India. Her research interests
engineering from Birla Institute
include cryptographic security in cloud computing, wireless sensor of Technology & Science
networks, Internet of Things (IoT) and blockchain technology. She is (BITS), Pilani, India in 2010
currently working on studying and developing authentication proto-
and 2013 respectively. He
cols for security in IoT using blockchains and has published 10 received his Ph.D. degree in
research papers in this area. Electrical and Computer Engi-
neering from the National
University of Singapore, Singapore, in 2016. From June to Aug. 2015,
he was a visiting researcher at the Autonomous Networks Research
Group (ANRG) at the University of Southern California (USC), USA.
After his PhD, he worked as a postdoctoral researcher at the National
University of Singapore in the area of Internet of Things. His research
interests include IoT security, Blockchain, 5G resource management,
Drones, VANETs and BCI. He is an Associate Editor of various
journals including Ad Hoc Networks, IEEE Internet of Things
Magazine, IEEE Networking letters, IET Networks, and IET Quan-
tum Communications.
123
Cluster Computing
Valery Korotaev received the Science and Technology Park, a Past-Chair of the IEEE ComSoc
joint B.Sc./M.Sc. degrees in Technical Committee on eHealth, a Past-chair of the IEEE ComSoc
optical-electronics and the Technical Committee on Communications Software, Steering Com-
Ph.D. degree from the Institute mittee member of the IEEE Life Sciences Technical Community and
of Fine Mechanics and Optics Publications co-Chair, and Member Representative of the IEEE
(currently, ITMO University), Communications Society on the IEEE Biometrics Council. He is the
St. Petersburg, Russia, in 1976 editor-in-chief of the International Journal on E-Health and Medical
and 1987, respectively.,He is the Communications and editorial board member of several high-reputed
Head of the Department of journals. He has been general chair and TPC Chair of many inter-
Optical-Electronic Devices and national conferences, including IEEE ICC, IEEE GLOBECOM, IEEE
Systems, ITMO University. He HEALTHCOM, and IEEE LatinCom. He has authored or coauthored
has authored over 200 papers in over 1000 papers in refereed international journals and conferences, 3
refereed international and books, 2 patents, and 1 ITU-T Recommendation. He had been
domestic journals and confer- awarded several Outstanding Leadership and Outstanding Service
ences and 21 patents. Awards by IEEE Communications Society and several best papers
awards. Prof. Rodrigues is a member of the Internet Society, a senior
Joel J. P. C. Rodrigues is a pro- member ACM and a fellow of IEEE.
fessor at the Senac Faculty of
Ceará, Fortaleza-CE, Brazil;
and senior researcher at the
Instituto de Telecomunicações,
Portugal. Prof. Rodrigues is the
leader of the Next Generation
Networks and Applications
research group (CNPq), Direc-
tor for Conference Development
- IEEE ComSoc Board of
Governors, IEEE Distinguished
Lecturer, Technical Activities
Committee Chair of the IEEE
ComSoc Latin America Region
Board, the President of the scientific council at ParkUrbis - Covilhã
123