{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,13]],"date-time":"2024-10-13T15:40:19Z","timestamp":1728834019352},"reference-count":41,"publisher":"Springer Science and Business Media LLC","issue":"2","license":[{"start":{"date-parts":[[2023,2,3]],"date-time":"2023-02-03T00:00:00Z","timestamp":1675382400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,2,3]],"date-time":"2023-02-03T00:00:00Z","timestamp":1675382400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"funder":[{"DOI":"10.13039\/501100001807","name":"Funda\u00e7\u00e3o de Amparo \u00e0 Pesquisa do Estado de S\u00e3o Paulo","doi-asserted-by":"publisher","award":["2020\/05142-1","2021\/02385-3","2021\/02384-7"],"id":[{"id":"10.13039\/501100001807","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["J Netw Syst Manage"],"published-print":{"date-parts":[[2023,4]]},"DOI":"10.1007\/s10922-023-09723-6","type":"journal-article","created":{"date-parts":[[2023,2,3]],"date-time":"2023-02-03T09:05:05Z","timestamp":1675415105000},"update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":5,"title":["A Secure IIoT Gateway Architecture based on Trusted Execution Environments"],"prefix":"10.1007","volume":"31","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-4063-1339","authenticated-orcid":false,"given":"Ant\u00f4nio Augusto","family":"Fr\u00f6hlich","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-3581-275X","authenticated-orcid":false,"given":"Leonardo Passig","family":"Horstmann","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-3108-7650","authenticated-orcid":false,"given":"Jos\u00e9 Luis Conradi","family":"Hoffmann","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,2,3]]},"reference":[{"issue":"5","key":"9723_CR1","doi-asserted-by":"publisher","first-page":"848","DOI":"10.1007\/s11036-017-0851-8","volume":"22","author":"AA Diro","year":"2017","unstructured":"Diro, A.A., Chilamkurti, N., Kumar, N.: Lightweight cybersecurity schemes using elliptic curve cryptography in publish-subscribe fog computing. Mobile Netw. Appl. 22(5), 848\u2013858 (2017). https:\/\/doi.org\/10.1007\/s11036-017-0851-8","journal-title":"Mobile Netw. Appl."},{"issue":"3","key":"9723_CR2","doi-asserted-by":"publisher","first-page":"417","DOI":"10.1007\/s10922-011-9219-8","volume":"20","author":"V Cionca","year":"2011","unstructured":"Cionca, V., Newe, T., D\u0103d\u00e2rlat, V.T.: Configuration tool for a wireless sensor network integrated security framework. J. Netw. Syst. Manage. 20(3), 417\u2013452 (2011). https:\/\/doi.org\/10.1007\/s10922-011-9219-8","journal-title":"J. Netw. Syst. Manage."},{"issue":"7","key":"9723_CR3","doi-asserted-by":"publisher","first-page":"80","DOI":"10.1109\/mc.2017.201","volume":"50","author":"C Kolias","year":"2017","unstructured":"Kolias, C., Kambourakis, G., Stavrou, A., Voas, J.: DDoS in the IoT: Mirai and other botnets. Computer 50(7), 80\u201384 (2017). https:\/\/doi.org\/10.1109\/mc.2017.201","journal-title":"Computer"},{"key":"9723_CR4","doi-asserted-by":"crossref","unstructured":"Lyu, M., Sherratt, D., Sivanathan, A., Gharakheili, H.H., Radford, A., Sivaraman, V.: Quantifying the reflective DDoS attack capability of household IoT devices. In: Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks\u2014WiSec \u201917, pp. 46\u201351. ACM Press (2017)","DOI":"10.1145\/3098243.3098264"},{"key":"9723_CR5","doi-asserted-by":"crossref","unstructured":"Bali, R.S., Jaafar, F., Zavarasky, P.: Lightweight authentication for MQTT to improve the security of IoT communication. In: Proceedings of the 3rd International Conference on Cryptography, Security and Privacy. ICCSP \u201919, pp. 6\u201312. Association for Computing Machinery, New York, NY (2019)","DOI":"10.1145\/3309074.3309081"},{"key":"9723_CR6","unstructured":"The Things Network.: LoRaWan security, sponsored by The Things Industry. Retrieved from https:\/\/www.thethingsnetwork.org\/docs\/lorawan\/security.html. Accessed 03 Nov 2020"},{"issue":"4","key":"9723_CR7","doi-asserted-by":"publisher","first-page":"1020","DOI":"10.1007\/s10922-019-09496-x","volume":"27","author":"S Naoui","year":"2019","unstructured":"Naoui, S., Elhdhili, M.E., Saidane, L.A.: Lightweight and secure password based smart home authentication protocol: LSP-SHAP. J. Netw. Syst. Manage. 27(4), 1020\u20131042 (2019). https:\/\/doi.org\/10.1007\/s10922-019-09496-x","journal-title":"J. Netw. Syst. Manage."},{"issue":"1","key":"9723_CR8","doi-asserted-by":"publisher","first-page":"40","DOI":"10.1109\/mic.2017.17","volume":"21","author":"S Pinto","year":"2017","unstructured":"Pinto, S., Gomes, T., Pereira, J., Cabral, J., Tavares, A.: IIoTEED: an enhanced, trusted execution environment for industrial IoT edge devices. IEEE Internet Comput. 21(1), 40\u201347 (2017). https:\/\/doi.org\/10.1109\/mic.2017.17","journal-title":"IEEE Internet Comput."},{"key":"9723_CR9","doi-asserted-by":"crossref","unstructured":"Ukil, A., Sen, J., Koilakonda, S.: Embedded security for Internet of Things. In: 2011 2nd National Conference on Emerging Trends and Applications in Computer Science, pp. 1\u20136. IEEE (2011)","DOI":"10.1109\/NCETACS.2011.5751382"},{"key":"9723_CR10","doi-asserted-by":"crossref","unstructured":"Lesjak, C., Hein, D., Winter, J.: Hardware-security technologies for industrial IoT: TrustZone and security controller. In: IECON 2015\u201441st Annual Conference of the IEEE Industrial Electronics Society. IEEE, p. 2589\u20132595 (2015)","DOI":"10.1109\/IECON.2015.7392493"},{"key":"9723_CR11","doi-asserted-by":"crossref","unstructured":"Panchal, A.C., Khadse, V.M., Mahalle, P.N.: Security issues in IIoT: a comprehensive survey of attacks on IIoT and its countermeasures. In: 2018 IEEE Global Conference on Wireless Computing and Networking (GCWCN), pp. 124\u2013130. IEEE (2018)","DOI":"10.1109\/GCWCN.2018.8668630"},{"key":"9723_CR12","doi-asserted-by":"publisher","DOI":"10.31590\/ejosat.524783","author":"C Togay","year":"2019","unstructured":"Togay, C., Mutlu, G., Kurtulus, D., \u00d6zg\u00fcr, F.: Secure gateway for the internet of things. Avrupa Bilim ve Teknol. Dergisi (2019). https:\/\/doi.org\/10.31590\/ejosat.524783","journal-title":"Avrupa Bilim ve Teknol. Dergisi"},{"issue":"2","key":"9723_CR13","doi-asserted-by":"publisher","first-page":"60","DOI":"10.1109\/mcom.2018.1700625","volume":"56","author":"J Navarro-Ortiz","year":"2018","unstructured":"Navarro-Ortiz, J., Sendra, S., Ameigeiras, P., Lopez-Soler, J.M.: Integration of LoRaWAN and 4G\/5G for the industrial internet of things. IEEE Commun. Mag. 56(2), 60\u201367 (2018). https:\/\/doi.org\/10.1109\/mcom.2018.1700625","journal-title":"IEEE Commun. Mag."},{"issue":"4","key":"9723_CR14","doi-asserted-by":"publisher","first-page":"978","DOI":"10.1007\/s10922-014-9329-1","volume":"23","author":"IC Lin","year":"2015","unstructured":"Lin, I.C., Hsu, H.H., Cheng, C.Y.: A cloud-based authentication protocol for RFID supply chain systems. J. Netw. Syst. Manage. 23(4), 978\u2013997 (2015). https:\/\/doi.org\/10.1007\/s10922-014-9329-1","journal-title":"J. Netw. Syst. Manage."},{"key":"9723_CR15","doi-asserted-by":"crossref","unstructured":"Kuo, F.C., Tschofenig, H., Meyer, F., Fu, X.: Comparison studies between pre-shared and public key exchange mechanisms for transport layer security. In: Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications, pp. 1\u20136. IEEE (2006)","DOI":"10.1109\/INFOCOM.2006.52"},{"key":"9723_CR16","doi-asserted-by":"publisher","first-page":"102282","DOI":"10.1016\/j.simpat.2021.102282","volume":"109","author":"D Bienhaus","year":"2021","unstructured":"Bienhaus, D., Ebner, A., J\u00e4ger, L., Rieke, R., Krau\u00df, C.: Secure gate: secure gateways and wireless sensors as enablers for sustainability in production plants. Simul. Model. Pract. Theory 109, 102282 (2021). https:\/\/doi.org\/10.1016\/j.simpat.2021.102282","journal-title":"Simul. Model. Pract. Theory"},{"issue":"4","key":"9723_CR17","doi-asserted-by":"publisher","first-page":"6476","DOI":"10.1109\/JIOT.2019.2909768","volume":"6","author":"DJ Sebastian","year":"2019","unstructured":"Sebastian, D.J., Agrawal, U., Tamimi, A., Hahn, A.: DER-TEE: secure distributed energy resource operations through trusted execution environments. IEEE Internet Things J. 6(4), 6476\u20136486 (2019). https:\/\/doi.org\/10.1109\/JIOT.2019.2909768","journal-title":"IEEE Internet Things J."},{"key":"9723_CR18","doi-asserted-by":"crossref","unstructured":"Lee, S., Heo, M., Park, K., Kim, B., Hong, J.: Enhancing the security of IoT gateway based on the classification of user security-sensitive data. In: Proceedings of the Conference on Research in Adaptive and Convergent Systems. RACS \u201919, pp. 241\u2013243. Association for Computing Machinery, New York, NY (2019)","DOI":"10.1145\/3338840.3355686"},{"key":"9723_CR19","doi-asserted-by":"publisher","first-page":"102240","DOI":"10.1016\/j.sysarc.2021.102240","volume":"119","author":"Z Ling","year":"2021","unstructured":"Ling, Z., Yan, H., Shao, X., Luo, J., Xu, Y., Pearson, B., et al.: Secure boot, trusted boot and remote attestation for ARM TrustZone-based IoT Nodes. J. Syst. Architect. 119, 102240 (2021). https:\/\/doi.org\/10.1016\/j.sysarc.2021.102240","journal-title":"J. Syst. Architect."},{"issue":"4","key":"9723_CR20","doi-asserted-by":"publisher","first-page":"2489","DOI":"10.1109\/COMST.2020.3011208","volume":"22","author":"K Tange","year":"2020","unstructured":"Tange, K., De Donno, M., Fafoutis, X., Dragoni, N.: A systematic survey of industrial internet of things security: requirements and fog computing opportunities. IEEE Commun. Surv. Tutor. 22(4), 2489\u20132520 (2020). https:\/\/doi.org\/10.1109\/COMST.2020.3011208","journal-title":"IEEE Commun. Surv. Tutor."},{"key":"9723_CR21","doi-asserted-by":"publisher","DOI":"10.1007\/s11036-020-01512-8","author":"J Li","year":"2020","unstructured":"Li, J., Tang, X., Wei, Z., Wang, Y., Chen, W., An Tan, Y.: Correction to: Identity-based multi-recipient public key encryption scheme and its application in IoT. Mobile Netw. Appl. (2020). https:\/\/doi.org\/10.1007\/s11036-020-01512-8","journal-title":"Mobile Netw. Appl."},{"key":"9723_CR22","doi-asserted-by":"crossref","unstructured":"Lucena, M., Scheffel, R.M., IoT, Fr\u00f6hlich. A.A..: Protocol, gateway integrity checking. In: IX Brazilian Symposium on Computing Systems Engineering (SBESC), vol. 2019, pp. 1\u20138. IEEE (2019)","DOI":"10.1109\/SBESC49506.2019.9046077"},{"issue":"12","key":"9723_CR23","doi-asserted-by":"publisher","first-page":"993","DOI":"10.1145\/359657.359659","volume":"21","author":"RM Needham","year":"1978","unstructured":"Needham, R.M., Schroeder, M.D.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993\u2013999 (1978). https:\/\/doi.org\/10.1145\/359657.359659","journal-title":"Commun. ACM"},{"key":"9723_CR24","doi-asserted-by":"crossref","unstructured":"Dolev, D., Yao, A.C.: On the security of public key protocols. In: 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981), pp. 350\u2013357. IEEE (1981)","DOI":"10.1109\/SFCS.1981.32"},{"issue":"5","key":"9723_CR25","doi-asserted-by":"publisher","first-page":"1143","DOI":"10.1109\/JIOT.2017.2659783","volume":"4","author":"P Hu","year":"2017","unstructured":"Hu, P., Ning, H., Qiu, T., Song, H., Wang, Y., Yao, X.: Security and privacy preservation scheme of face identification and resolution framework using fog computing in internet of things. IEEE Internet Things J. 4(5), 1143\u20131155 (2017). https:\/\/doi.org\/10.1109\/JIOT.2017.2659783","journal-title":"IEEE Internet Things J."},{"key":"9723_CR26","doi-asserted-by":"crossref","unstructured":"Resner, D., Fr\u00f6hlich, A.A.: Design rationale of a cross-layer, trustful space-time protocol for wireless sensor networks. In: 2015 IEEE 20th Conference on Emerging Technologies & Factory Automation (ETFA), pp. 1\u20138. IEEE (2015)","DOI":"10.1109\/ETFA.2015.7301413"},{"key":"9723_CR27","doi-asserted-by":"crossref","unstructured":"Scheffel, R.M., Fr\u00f6hlich, A.A.: FT-TSTP: a multi-gateway fully reactive geographical routing protocol to improve WSN reliability. In: 2018 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), pp. 1\u20136. IEEE (2018)","DOI":"10.1109\/ANTS.2018.8710043"},{"key":"9723_CR28","doi-asserted-by":"publisher","unstructured":"IEEE: IEEE standard for a precision clock synchronization protocol for networked measurement and control systems. In: IEEE Std 1588\u20132002, pp.1\u2013154, 31 Oct. 2002. https:\/\/doi.org\/10.1109\/IEEESTD.2002.94144","DOI":"10.1109\/IEEESTD.2002.94144"},{"key":"9723_CR29","doi-asserted-by":"crossref","unstructured":"Resner, D., Fr\u00f6hlich, A.A.: Speculative precision time protocol: submicrosecond clock synchronization for the IoT. In: 21st IEEE International Conference on Emerging Technologies and Factory Automation (ETFA 2016), pp. 1\u20138. Berlin, Germany (2016)","DOI":"10.1109\/ETFA.2016.7733533"},{"key":"9723_CR30","unstructured":"IEC. Industrial Communication Networks\u2014Fieldbus Specifications\u2014Part 1: Overview and Guidance for the IEC 61158 and IEC 61784 Series. International Electrotechnical Commission, Geneva (2019)"},{"key":"9723_CR31","doi-asserted-by":"crossref","unstructured":"Isobe, T., Shibutani, K.: Preimage Attacks on Reduced Tiger and SHA-2. In: Fast Software Encryption, pp. 139\u2013155. Springer, Berlin (2009)","DOI":"10.1007\/978-3-642-03317-9_9"},{"key":"9723_CR32","unstructured":"National Security Agency: The case for elliptic curve cryptography (2005, October 13). Retrieved from https:\/\/web.archive.org\/web\/20051013062853\/http:\/\/www.nsa.gov\/ia\/industry\/crypto_elliptic_curve.cfm. Accessed November 3, 2020"},{"key":"9723_CR33","doi-asserted-by":"crossref","unstructured":"Resner, D., Augusto, Fr\u00f6hlich, A.: Key establishment and trustful communication for the Internet of Things. In: Proceedings of the 4th International Conference on Sensor Networks\u2014SENSORNETS,. INSTICC, pp. 197\u2013206. SciTePress (2015)","DOI":"10.5220\/0005262701970206"},{"key":"9723_CR34","unstructured":"Certicom Research: SEC 2: recommended elliptic curve domain parameters (2010, January 27). Retrieved from https:\/\/www.secg.org\/sec2-v2.pdf. Accessed November 3, 2020"},{"key":"9723_CR35","doi-asserted-by":"crossref","unstructured":"Aziz, B., Hamilton, G.: Detecting man-in-the-middle attacks by precise timing. In: 2009 Third International Conference on Emerging Security Information, Systems and Technologies, pp. 81\u201386. IEEE (2009)","DOI":"10.1109\/SECURWARE.2009.20"},{"key":"9723_CR36","doi-asserted-by":"crossref","unstructured":"Bernstein, D.J.: The Poly1305-AES message-authentication code. In: Proceedings of Fast Software Encryption, pp. 32\u201349. Paris, France (2005)","DOI":"10.1007\/11502760_3"},{"key":"9723_CR37","unstructured":"Resner, D.: Performance Evaluation of the Trustful Space-Time Protocol [M.Sc. Thesis]. Federal University of Santa Catarina. Florian\u00f3polis (2018). https:\/\/repositorio.ufsc.br\/handle\/123456789\/189296"},{"key":"9723_CR38","doi-asserted-by":"crossref","unstructured":"Carlos, M.C., Martina, J.E., Price, G., Cust\u00f3dio, R.F.: An updated threat model for security ceremonies. In: Proceedings of the 28th Annual ACM Symposium on Applied Computing. SAC \u201913, pp. 1836\u20131843. Association for Computing Machinery, New York, NY (2013). https:\/\/doi.org\/10.1145\/2480362.2480705","DOI":"10.1145\/2480362.2480705"},{"key":"9723_CR39","first-page":"86","volume":"2016","author":"V Costan","year":"2016","unstructured":"Costan, V., Devadas, S.: Intel SGX explained. IACR Cryptol. ePrint Arch. 2016, 86 (2016)","journal-title":"IACR Cryptol ePrint Arch."},{"key":"9723_CR40","doi-asserted-by":"crossref","unstructured":"G\u00f6tzfried, J., Eckert, M., Schinzel, S., M\u00fcller, T.: Cache Attacks on Intel SGX. In: Proceedings of the 10th European Workshop on Systems Security. EuroSec\u201917, pp. 1\u20136. Association for Computing Machinery, New York, NY (2017)","DOI":"10.1145\/3065913.3065915"},{"issue":"3","key":"9723_CR41","doi-asserted-by":"publisher","first-page":"202","DOI":"10.1504\/ijsnet.2018.096264","volume":"28","author":"AA Fr\u00f6hlich","year":"2018","unstructured":"Fr\u00f6hlich, A.A.: SmartData: an IoT-ready API for sensor networks. Int. J. Sens. Netw. 28(3), 202 (2018). https:\/\/doi.org\/10.1504\/ijsnet.2018.096264","journal-title":"Int. J. Sens. Netw."}],"container-title":["Journal of Network and Systems Management"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s10922-023-09723-6.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s10922-023-09723-6\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s10922-023-09723-6.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,10,13]],"date-time":"2024-10-13T15:10:44Z","timestamp":1728832244000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s10922-023-09723-6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,2,3]]},"references-count":41,"journal-issue":{"issue":"2","published-print":{"date-parts":[[2023,4]]}},"alternative-id":["9723"],"URL":"https:\/\/doi.org\/10.1007\/s10922-023-09723-6","relation":{},"ISSN":["1064-7570","1573-7705"],"issn-type":[{"type":"print","value":"1064-7570"},{"type":"electronic","value":"1573-7705"}],"subject":[],"published":{"date-parts":[[2023,2,3]]},"assertion":[{"value":"2 August 2022","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"2 August 2022","order":2,"name":"revised","label":"Revised","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"20 January 2023","order":3,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"3 February 2023","order":4,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}},{"order":1,"name":"Ethics","group":{"name":"EthicsHeading","label":"Declarations"}},{"value":"The authors have declared no conflicts of interest.","order":2,"name":"Ethics","group":{"name":"EthicsHeading","label":"Conflict of interest"}}],"article-number":"32"}}