{"title":"Advancing IoT security: a comprehensive AI-based trust framework for intrusion detection","authors":"Chandra Prabha Kaliappan, Kanmani Palaniappan, Devipriya Ananthavadivel, Ushasukhanya Subramanian","doi":"10.1007/s12083-024-01684-0","DOIUrl":"https://doi.org/10.1007/s12083-024-01684-0","url":null,"abstract":"<p>Over the years, the Internet of Things (IoT) devices have shown rapid proliferation and development in various domains. However, the widespread adoption of smart devices significantly ameliorates the possibility of several security challenges. To address these challenges, this research presents an advanced AI-enhanced trust framework for IoT Intrusion detection to safeguard IoT environments from any potential intrusion attempts. The proposed framework integrates cutting-edge AI techniques for intrusion detection which identifies the anomalies based on the device behavior and responds dynamically to emerging threats. Initially, a robust Intrusion Detection System (IDS) is developed based on an Isolation Forest (IF) algorithm and Autoencoders (AE) to promptly identify anomalies in real-time. Then, behavioral Modeling is performed by employing Long Short-Term Memory (LSTM) and Convolutional Neural Networks (CNNs) for precise behavioral understanding of IoT devices. Additionally, the Bayesian Network is used to perform adaptive trust assessment and the Reinforcement Learning based Proximal Policy Optimization (PPO) for providing dynamic responses to the detected anomalies. The proposed framework is practically implemented and evaluated using IoTID20 and N-BaIoT datasets, and compared with baseline intrusion detection methods including, CNN-TSODE, cuLSTMGRU, ELETL-IDS, Fed-Inforce-Fusion, and Conv-LSTM. The results demonstrate that the proposed framework achieves high efficiency and outperformed other baseline methods by obtaining a detection accuracy of 98.25%, recall of 96.8%, and precision of 97.45%. Overall, the proposed AI-Enhanced Trust Framework offers a promising solution by identifying the intrusion endeavors effectively and contributing toward the attainment of secure and trustworthy IoT ecosystems.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"13 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188253","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
S. Ramya, Manivannan Doraipandian, Rengarajan Amirtharajan
{"title":"SLAKA_CPS: Secured lightweight authentication and key agreement protocol for reliable communication among heterogenous devices in cyber-physical system framework","authors":"S. Ramya, Manivannan Doraipandian, Rengarajan Amirtharajan","doi":"10.1007/s12083-024-01719-6","DOIUrl":"https://doi.org/10.1007/s12083-024-01719-6","url":null,"abstract":"<p>The rapid expansion of Cyber-Physical Systems (CPS) is crucial for enhancing connectivity in the smart world. Encompassing smart homes, cities, agriculture, and healthcare, the broad application environment of CPS demands robust security due to diverse devices, communication protocols, and dispersed nodes. In this multi-domain landscape, ensuring authenticity becomes paramount, leading to the introduction the Secured Lightweight Authentication and Key Agreement for Cyber-Physical System (SLAKA_CPS) protocol. This protocol facilitates authentication across heterogeneous CPS devices in a resource-constrained manner, addressing communication and security concerns. Comparative analysis, including computational complexity and communication cost, reveals that SLAKA_CPS outperforms existing systems with a reduction of 11% in computing complexity, 24% in communication, and 50% in storage costs. Formal verification processes such as AVISPA, BAN logic, and ROR model reinforced the effectiveness of the proposed protocol.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"17 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188426","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Efficient non-interactive zero-knowledge proofs for quantum range verification in blockchain","authors":"B. Sriman, S. Ganesh Kumar","doi":"10.1007/s12083-024-01715-w","DOIUrl":"https://doi.org/10.1007/s12083-024-01715-w","url":null,"abstract":"<p>Blockchain technology is incredibly popular nowadays which is based on a distrusted ledger technology (DLT) and decentralized database that stores encrypted blocks of data in transparency to the public. In this paper, we proposed a Quantum Range Proof a new non-interactive zero-knowledge (NIZK) proof protocol containing logarithmically small proof that lacks a trusted system. A NIZK argument is provided for the satisfy ability of a quantum circuit containing quantum range proof complexities that logarithmically grow in the quantum circuit size. The witness complexities a referred to as probability distribution measurement and for a quantum circuit containing <i>N</i>-dimensional complex space <span>((alpha , beta ))</span>, the soundness property of our argument convinces a verifier with the probability of quantum range proof. A novel argument system is an effective non-interactive zero knowledge of opening witness that lies between inner product spaces over the spin in N-dimension complex space. The inner product space requires logarithmic time complexity to find the witness in quantum range proof for both verifier and prover. In addition to this, a commitment schema is developed to attain a non-polynomial probability distribution and the witness at an arbitrary point in quantum state in a demonstrable manner is revealed. The efficiency of quantum range proof is particularly well suited for the non-polynomial probability distribution and trustless nature of blockchain.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"72 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188429","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Hybrid cat and mouse-based dolphin swarm optimization strategy for intelligent routing in wireless sensor network applicable for iot applications","authors":"G. Naveen, P M Joe Prathap","doi":"10.1007/s12083-024-01713-y","DOIUrl":"https://doi.org/10.1007/s12083-024-01713-y","url":null,"abstract":"<p>Wireless Sensor Network (WSN), a group of small sensor nodes with lower energy states are widely used for the purpose of communication. While designing the WSN system, Energy Efficiency (EE) and energy consumption have become essential parameters in the past few decades. Moreover, several techniques are adapted to improve the EE and minimize the energy consumption for attaining better lifetime in WSN. Also, the conventional technique faces challenges in terms of Quality of Service (QoS). There is a need to choose the cluster Head (CH) for every cluster node to provide better QoS service. In addition to this, the selection of the most relevant CH is the WSN sensor node becomes a challenging issue. In this research work, the three-stage selection process like CH selection, Clone CH (CCH) selection, and also the selection of Direct Nodes (DN) in the WSN sensor hubs that are located among source and sink to offer better services in WSN. For this CH selection, a Hybrid Cat and Mouse with Dolphin Swarm Optimization (HCM-DSO) Algorithm is introduced in this paper. Here, the multi-objective constraints of QoS like the sensor hub’s residual energy, latency, throughput, Euclidean distance between the sensor hubs, and network’s average energy, intra-cluster distance, and inter-cluster distance for determining an efficient QoS routing scheme are accomplished by developed HCM-DSO algorithm. Moreover, the extensive experiments are carried out with different scenarios. The outcome of experimentation shows the effectiveness of the suggested model for enhancing the lifetime of the network when compared with existing protocols in homogenous conditions.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"17 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188247","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Consortium blockchain based secure and efficient data aggregation and dynamic billing system in smart grid","authors":"Ozgur Oksuz","doi":"10.1007/s12083-024-01709-8","DOIUrl":"https://doi.org/10.1007/s12083-024-01709-8","url":null,"abstract":"<p>In a smart grid, collected electricity consumption periodically from smart meters allow entities to bill the customers, power company to operate the grid successfully, and users to control the use of their appliances. However, energy consumptions of users should be protected since the data provides the user’s daily habit that an adversary uses the data to extract useful information about the users. Moreover, users’ identities should not be disclosed to untrusted entities since the untrusted entities map identities to their real identities. In this paper, we propose a system that protects users’ data privacy using multi-pseudorandom identities and a randomization technique. Moreover, the proposed work provides fast authentication for smart meters to send their readings to data aggregators. Furthermore, the proposed work is based on consortium blockchain to eliminate a single point of failure and provides transparency of messages and operations. In addition, we use dynamic billing and pricing mechanism for the users to see their bills.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"16 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141188442","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Tingping Zhang, Yuanjun Xiong, Shixin Jiang, Pingxi Dan, Guan Gui
{"title":"Small target disease detection based on YOLOv5 framework for intelligent bridges","authors":"Tingping Zhang, Yuanjun Xiong, Shixin Jiang, Pingxi Dan, Guan Gui","doi":"10.1007/s12083-024-01731-w","DOIUrl":"https://doi.org/10.1007/s12083-024-01731-w","url":null,"abstract":"<p>This paper proposes a small target disease detection method using YOLOv5 framework for detecting small apparent diseases on intelligent bridges, aiming to address the problem of missed and false detection. To enhance the detection of small apparent diseases, a layer for detecting small objects is added to the YOLOv5 model. Additionally, an ECA attention mechanism module is embedded in the feature enhancement network to improve the extraction of disease features. To validate the effectiveness of the proposed algorithm, a dataset of 996 bridges with apparent diseases such as corrosion, rebar, speckle, hole and spall was established and trained after manual annotation and data augmentation. The experiment showed that the proposed algorithm achieves a mAP of 87.91%. Compared to the original YOLOv5 model, the proposed algorithm improved the mAP on the bridge apparent disease dataset by 1.97%. This algorithm accurately detects small apparent diseases on bridges and effectively reduces missed detection.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"41 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141169217","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Xiuwu Yu, Wei Peng, Zixiang Zhou, Ke Zhang, Yong Liu
{"title":"An IMOA DV-Hop localization algorithm in WSN based on hop count and hop distance correction","authors":"Xiuwu Yu, Wei Peng, Zixiang Zhou, Ke Zhang, Yong Liu","doi":"10.1007/s12083-024-01710-1","DOIUrl":"https://doi.org/10.1007/s12083-024-01710-1","url":null,"abstract":"<p>Wireless sensor networks (WSNs) have been widely used in environmental monitoring due to their low cost advantages. In WSNs monitoring, the location information is significant, because data collected by sensor nodes is valuable only if the locations of nodes are known. DV-Hop algorithm is a popular localization algorithm in WSNs monitoring. However, DV-hop has low localization accuracy due to its imperfect hop count, hop distance and location calculation mechanism. Therefore, in order to improve its localization accuracy, we improve the three stages of DV-hop respectively: Firstly, the anchor node broadcasts in three types of communication radius to reduce hop count error. Secondly, we utilize local average hop distance to reduce the hop distance calculation error. Finally, we use the heuristic algorithm MOA to calculate node positions. Meanwhile, we utilize the good point set, t-distribution and Levy flight to improve the global optimization ability of MOA. In simulation experiments, we use Matlab2018a to verify algorithm performance. The simulation results show that the proposed algorithm outperforms the comparison algorithm in different communication radius, number of anchor nodes, and total number of nodes. It performs optimally in both localization efficiency and accuracy, and has better robustness.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"2016 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141169354","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
J. Chandra Priya, R. Praveen, K. Nivitha, T. Sudhakar
{"title":"Improved blockchain-based user authentication protocol with ring signature for internet of medical things","authors":"J. Chandra Priya, R. Praveen, K. Nivitha, T. Sudhakar","doi":"10.1007/s12083-024-01716-9","DOIUrl":"https://doi.org/10.1007/s12083-024-01716-9","url":null,"abstract":"<p>In the field of e-healthcare, smart medical sensors are responsible for consistently collecting, transmitting, and communicating real-time data to support immediate decision-making, both within and between healthcare organizations. Privacy-preserving authentication is required, even when the sensors roam between different networks. Existing authentication protocols rely on centralized authentication servers and pose a number of challenges, including a single point of failure, performance bottlenecks, scalability challenges, and privacy concerns. Hence, a secure mutual authentication mechanism using Blockchain is essential in preventing attacks. In this paper, an Improved Chain Code Blockchain-based Key Agreement Authentication Mechanism (CCBKAAM) using the merits of SM9-based Secure Threshold Ring Signature (SM9-STRS) is proposed for achieving privacy and security. This proposed mechanism uses multiple key generation-based cipher identification algorithms for parameter maintenance. The integrated threshold ring signature prevents the limitations of the single key generation scheme. It uses Chain Codes over the Ethereum network for constructing the blocks during the process of mutual user authentication with trust equity score-based Improved PBFT Voting protocol for reaching consensus during authentication. This authentication protocol adopted blockchain for the objective of storing the identities and associated parameters to support the entities under communication during the process of authentication. The formal and informal verification of the proposed CCBKAAM confirmed its potentiality in resisting most of the possible attacks the IoMT is vulnerable to. The communication and computation overhead during the implementation are determined to be significantly lowered by 32.19% and 28.94%, better than the compared baseline blockchain-based mutual authentication. The performance analysis proved that this proposed CCBKAAM scheme is also potent in minimizing the storage overhead up to maximized level of 35.42%.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"47 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937900","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Authenticated key agreement for IoT network using HECC and CRT four co-primes","authors":"Chandan Goswami, Avishek Adhikari, Suraj Kumar Sahoo, Pinaki Sarkar","doi":"10.1007/s12083-024-01699-7","DOIUrl":"https://doi.org/10.1007/s12083-024-01699-7","url":null,"abstract":"<p>Internet of Things (IoT) is an integral part of our daily lives and the security of these devices is paramount. However, IoT devices are often resource constrained, requiring implementations of efficient lightweight security strategy for such environments. In this paper, we propose a novel identity authenticated Key Agreement Scheme (KAS) for IoT environments based on Hyper Elliptic Curve Cryptography (HECC) and Chinese Remainder Theorem (CRT) built on four co-prime integers. The distributed CRT four co-prime based KAS permits multiple shared keys between devices which facilitates a subset construction with much greater device support and having full connectivity till depth four and overall better connectivity till greater depths than its two co-prime counterpart. We develop an efficient authentication mechanism based on HECC that has much smaller key sizes than most existing cryptosystems. The authentication part treats devices identities related to CRT four co-prime KAS as secret information during their exchange and thereby eliminates the well known selective device attack (SDA). We compute the standard resiliency measure, <i>fail</i>(<i>s</i>) with <span>(s=1)</span> for our authenticated CRT four co-prime KAS. Proposed scheme are secure against a variety of attacks, including reply attack, impersonation attack, user anonymity. A comparative study with existing schemes in terms of storage, network connectivity, communications overheads, scalability, resiliency and standard security parameters exhibits superiority of our schemes making them more apt during implementations in practical deployment zones.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"19 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937680","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
G Bavani, V. Prasanna Srinivasan, K. Balasubadra, Velankanni Cyril Raj
{"title":"Improving NB-IoT performance in weak coverage areas with CBSTO polar coding and LMMSE channel estimation","authors":"G Bavani, V. Prasanna Srinivasan, K. Balasubadra, Velankanni Cyril Raj","doi":"10.1007/s12083-024-01671-5","DOIUrl":"https://doi.org/10.1007/s12083-024-01671-5","url":null,"abstract":"<p>The Narrowband Internet of Things (NB-IoT) technology is considered as an attractive option for IoT applications due to its ability in offering better connectivity in weak coverage areas. However, current research on NB-IoT systems primarily focuses on improving its distribution network, while neglecting the importance of channel condition estimation. To overcome these shortcomings, this article proposes a joint channel coding as well as channel estimation approach that aims to enhance the reliability and efficiency of data transmission over wireless channels. The proposed concatenation technique incorporates both polar coded data transfer and channel estimation procedures, which increases the system's reliability and efficiency even under immoral radio coverage conditions. The system utilizes the crossover boosted sooty tern optimization (CBSTO) based polar coding algorithm to design polar code parameters, resulting in improved error correction performance. Additionally, DNN-based linear minimum mean square error (LMMSE) channel estimations are performed at receiver side to ensure accurate channel equalization and decoding of received data bits. The simulation experiment conducted to validate the proposed NB-IoT system demonstrates its improved error correction performance and high throughput compared to other methods. The proposed scheme could help enhance the efficiency and reliability of NB-IoT systems, particularly in weak coverage areas. This paper highlights the importance of considering channel condition estimation in the development of NB-IoT systems, which could have significant implications for the future of IoT applications.</p>","PeriodicalId":49313,"journal":{"name":"Peer-To-Peer Networking and Applications","volume":"28 1","pages":""},"PeriodicalIF":4.2,"publicationDate":"2024-05-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937766","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}