Computer NetworksPub Date : 2025-03-17DOI: 10.1016/j.comnet.2025.111174
Mohammad Parsa Toopchinezhad, Mahmood Ahmadi
{"title":"Machine learning approaches for active queue management: A survey, taxonomy, and future directions","authors":"Mohammad Parsa Toopchinezhad, Mahmood Ahmadi","doi":"10.1016/j.comnet.2025.111174","DOIUrl":"10.1016/j.comnet.2025.111174","url":null,"abstract":"<div><div>Active Queue Management (AQM), a network-layer congestion control technique endorsed by the Internet Engineering Task Force (IETF), encourages routers to discard packets before the occurrence of buffer overflow. Traditional AQM techniques often employ heuristic approaches that require meticulous parameter adjustments, limiting their real-world applicability. In contrast, Machine Learning (ML) approaches offer highly adaptive, data-driven solutions custom to dynamic network conditions. Consequently, many researchers have adapted ML for AQM throughout the years, resulting in a wide variety of algorithms ranging from predicting congestion via supervised learning to discovering optimal packet-dropping policies with reinforcement learning. Despite these remarkable advancements, no previous work has compiled these methods in the form of a survey article. This paper presents the first thorough documentation and analysis of ML-based algorithms for AQM, in which the strengths and limitations of each proposed method are evaluated and compared. In addition, a novel taxonomy of ML approaches based on methodology is also established. The review is concluded by discussing unexplored research gaps and potential new directions for more robust ML-AQM methods.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"262 ","pages":"Article 111174"},"PeriodicalIF":4.4,"publicationDate":"2025-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143643851","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Computer NetworksPub Date : 2025-03-17DOI: 10.1016/j.comnet.2025.111213
Xiaoling Yu , Yuntao Wang , Xin Huang
{"title":"Quantum-resistant ring signature-based authentication scheme against secret key exposure for VANETs","authors":"Xiaoling Yu , Yuntao Wang , Xin Huang","doi":"10.1016/j.comnet.2025.111213","DOIUrl":"10.1016/j.comnet.2025.111213","url":null,"abstract":"<div><div>Vehicular ad-hoc networks (VANETs) can improve traffic management efficiency and driving safety to support the construction of Intelligent Transportation System. Privacy protection in VANETs is one of the challenges that cannot be ignored. To this end, the ring signature is a promising cryptographic primitive for providing privacy protection and authentication. However, in practical ring signature-based VANETs, secret keys of vehicle users used for signing are often exposed because of network attacks or careless use. So far, most predecessors do not guarantee security from secret key exposure. Moreover, many existing ring signature-based systems for VANETs are fragile under quantum computer attacks. In this paper, we construct the first forward secure ring signature scheme from lattices. Based on this scheme, we then design a ring signature-based authentication system for VANETs to guarantee privacy-preserving authentication, message integrity, forward security, and post-quantum security. Our scheme combines the binary tree and lattice basis delegation technique to realize a one-way key update mechanism, where secret keys are ephemeral and updated with generating nodes in the binary tree. Thus, the adversary cannot forge the past signature even if the users’ present secret keys are revealed, which can reduce the damage from key exposure. Furthermore, we give rigorous security proof under the hardness assumption of the underlying Small Integer Solution (SIS) problem in lattice-based cryptography to realize post-quantum security. Finally, we show simulation experiments and comparative analysis to evaluate its performance.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"262 ","pages":"Article 111213"},"PeriodicalIF":4.4,"publicationDate":"2025-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143642189","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Computer NetworksPub Date : 2025-03-17DOI: 10.1016/j.comnet.2025.111204
Oceane Bel , Mariam Kiran
{"title":"Simulators for quantum network modeling: A comprehensive review","authors":"Oceane Bel , Mariam Kiran","doi":"10.1016/j.comnet.2025.111204","DOIUrl":"10.1016/j.comnet.2025.111204","url":null,"abstract":"<div><div>Quantum network research is exploring new networking protocols, physics-based hardware and novel experiments to demonstrate how quantum distribution will work over large distances. Current work explores much of these concepts in simulations, that are developed to understand how quantum networking will be set up and researchers can experiment virtually. Exposing flaws in network designs, like unsustainable topologies, or develop protocols that efficiently utilize network resources, simulators can also help assess whether workloads are balanced across virtual machines in the network. However, much of these simulation models come without reliable verification methods, for testing performance in real deployments.</div><div>In this paper, we present a review of, to the best of our knowledge, currently used toolkits for modeling quantum networks. With these toolkits and standardized validation techniques, we can lay down the foundations for more accurate and reliable quantum network simulators.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"263 ","pages":"Article 111204"},"PeriodicalIF":4.4,"publicationDate":"2025-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143687298","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Computer NetworksPub Date : 2025-03-17DOI: 10.1016/j.comnet.2025.111205
Woo-Hyeok Jang, Seung-Jae Han
{"title":"Collision avoidance by mitigating uncertain packet loss in multi-hop wireless IoT networks","authors":"Woo-Hyeok Jang, Seung-Jae Han","doi":"10.1016/j.comnet.2025.111205","DOIUrl":"10.1016/j.comnet.2025.111205","url":null,"abstract":"<div><div>Multi-hop wireless relaying is an effective solution to provide connectivity to IoT devices in places that are difficult to reach. Spatial reuse for higher spectral efficiency by allowing simultaneous transmissions, however, causes self-interference unless transmissions are carefully coordinated. To solve this issue, recently, ML(Machine Learning)-based transmission scheduling has been explored in many literatures. Existing ML-based schemes, however, have limitation in that they do not account for the control overhead associated with schedule deployment and network state collection. In this paper, we propose a DRL (Deep Reinforcement Learning)-based TDMA scheduling scheme that aims to optimize network throughput and minimize energy consumption while avoiding collisions. More specifically, we use a Sequence-to-Sequence (S2S) neural network to compose the DRL policy. One of the key novelties of our scheme is that the schedule deployment is conducted sparsely to reduce the control overhead. This causes uncertainties due to the random packet losses, and we mitigate the uncertainties via a technique called redundant scheduling. Simulation results demonstrate that the proposed scheme is scalable and converges quickly, and it outperforms existing schemes under various network conditions.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"262 ","pages":"Article 111205"},"PeriodicalIF":4.4,"publicationDate":"2025-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143642190","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Computer NetworksPub Date : 2025-03-17DOI: 10.1016/j.comnet.2025.111208
Zhiming Chu , Guyue Li , Qingchun Meng , Haobo Li , Yuwei Zeng
{"title":"Defeating CSI obfuscation mechanisms: A study on unauthorized Wi-Fi Sensing in wireless sensor network","authors":"Zhiming Chu , Guyue Li , Qingchun Meng , Haobo Li , Yuwei Zeng","doi":"10.1016/j.comnet.2025.111208","DOIUrl":"10.1016/j.comnet.2025.111208","url":null,"abstract":"<div><div>The proliferation of Wi-Fi sensing technology has raised significant privacy concerns due to potential unauthorized environmental monitoring. As a typical countermeasure, the Channel State Information (CSI) fuzzer uses a time-varying filter at the transmitter to obfuscate CSI, allowing only legitimate receiver who has the pre-shared filter parameters as keys to restore the original CSI. In this work, we present SnoopFi, a framework enabling unauthorized reconstruction of environment-matching sensing signals from obfuscated CSI, even with limited training samples. SnoopFi acquires accurate raw CSI when attackers exploit security vulnerabilities to obtain keys. It can also generate a new base signal that reflect the physical environment for sensing when the attackers’ capabilities are limited. SnoopFi employs two strategies to negate the filter’s effects: (1) The attacker first attempts to guess the keys, and then it inverts the filter by modeling the nonlinear relationship between the filter’s response and the keys; (2) With multiple receiving antennas, the attacker utilizes the ratio of CSIs between different antennas to wipe off the filter effect. Once the obfuscation is removed, SnoopFi uses a few-shot learning technique for precise sensing of user localization with constrained training samples. The experimental results show that SnoopFi achieves localization accuracies of 91.79% and 92.05% under the two strategies, respectively, with an average of only 18 samples per class.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"263 ","pages":"Article 111208"},"PeriodicalIF":4.4,"publicationDate":"2025-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143687299","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Computer NetworksPub Date : 2025-03-17DOI: 10.1016/j.comnet.2025.111206
Xingyu Liang , Sen Wang , Ling Xiong , Zhicai Liu , Neal N. Xiong
{"title":"SAGTM: A secure authentication scheme with traceability for avatars in the Metaverse","authors":"Xingyu Liang , Sen Wang , Ling Xiong , Zhicai Liu , Neal N. Xiong","doi":"10.1016/j.comnet.2025.111206","DOIUrl":"10.1016/j.comnet.2025.111206","url":null,"abstract":"<div><div>The Metaverse, by integrating virtual and physical worlds, offers a digital platform that transcends the limitations of time and space, enabling users to engage in entertainment, work, and social interactions. However, these applications also introduce privacy risks, making robust identity authentication systems crucial. Traditional security measures are inefficient and inadequate for the unique requirements of Metaverse environments. The anonymous credential scheme, as a method of anonymous authentication, can effectively prevent attackers from accessing avatar information while ensuring that the accessing server cannot identify the avatar, thereby protecting avatar privacy. Moreover, it facilitates the tracking and management of malicious avatar behavior. Towards this advanced goal, this work proposes a blockchain-based supervised authentication scheme using anonymous credentials. Firstly, non-interactive zero-knowledge proofs are integrated into anonymous credentials technology to achieve avatar anonmity and unlinkability. Secondly, the distributed ElGamal encryption algorithm is used to enable traceability for locating malicious users. Finally, to verify the avatar’s access permission, the proposed scheme combines an accumulator into blockchain technology, enabling the access server to verify the level of access while maintaining anonymity and unlinkability. Security analysis demonstrates that our scheme possesses advantages such as traceability, unlinkability, anonymity, and forgery resistance. Experimental results indicate that the proposed scheme outperforms other anonymous authentication schemes in terms of performance overhead. Therefore, our scheme is more efficient and practical compared to other anonymous schemes.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"263 ","pages":"Article 111206"},"PeriodicalIF":4.4,"publicationDate":"2025-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143687313","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Computer NetworksPub Date : 2025-03-17DOI: 10.1016/j.comnet.2025.111172
Saurabh Singh
{"title":"Discrete dimensional coordinate scheme for distributed aggressive forwarding in mobile ad-hoc networks: An effective approach","authors":"Saurabh Singh","doi":"10.1016/j.comnet.2025.111172","DOIUrl":"10.1016/j.comnet.2025.111172","url":null,"abstract":"<div><div>The simplistic approach of greedy forwarding (GF) makes it much more popular on resource-crunched wireless mobile networks. The GF also has some major drawbacks in dealing with local minimums and cross-link connections (Lee et al., 2010) <span><span>[1]</span></span>. We researched the reason behind it and found out that the Cartesian coordinate system and method of distance calculation (Euclidean distance) are the reasons behind it. We propose a discrete-dimensional coordinate system (DDCS) and greedy forwarding designed over it, i.e., DDCS-GF (Discrete Dimensional Coordinate System-based Greedy Forwarding). DDCS-GF outperforms the classic GF in dealing with cross-link and local minimum problems. DDCS-GF is better compatible with MANET as it has a decentralized approach for the localization of mobile nodes. Simulation results show that the packet delivery ratio of DDCS-GF is at least 2%–3% higher than that of classic greedy forwarding approaches over the mobile ad hoc network. By extending the number of viable routes and decreasing energy waste from local minimums and collisions, it also extends the network lifetime by 2%–4%.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"263 ","pages":"Article 111172"},"PeriodicalIF":4.4,"publicationDate":"2025-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143687206","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"An energy-efficient decentralized federated learning framework for mobile-IoT networks","authors":"Nastooh Taheri Javan , Elahe Zakizadeh Gharyeali , Seyedakbar Mostafavi","doi":"10.1016/j.comnet.2025.111233","DOIUrl":"10.1016/j.comnet.2025.111233","url":null,"abstract":"<div><div>The Internet of Things (IoT) comprises a vast number of interconnected devices that generate and share enormous amounts of data. Traditional machine learning approaches, which rely on the exchange of raw data, are impractical for real-world applications with extremely high data volumes due to challenges such as energy constraints and node mobility. To mitigate these overheads in IoT, Federated Learning (FL) can be employed, decentralizing the learning process to various devices without the need for centralized data collection or sharing. In this paper, we propose a new energy-efficient decentralized federated learning framework aimed at reducing energy consumption in mobile IoT. This framework utilizes a Master/Slave clustering method and a dynamic sleep/wake-up strategy, ensuring that the Base Station (BS) does not interfere with the aggregation of learning models and only supervises the clustering process. To rigorously evaluate the results of the proposed approach, we initially present a Linear Programming (LP) mathematical model designed to optimize energy consumption costs. Simulation results demonstrate that the proposed scheme improves energy consumption by up to 52 % compared to the star scheme and 41 % compared to the hierarchical method. Additionally, the proposed approach achieves a high accuracy performance of approximately 98 %, significantly surpassing standard schemes. These quantitative results highlight the effectiveness of our approach in optimizing energy use and enhancing model performance in mobile IoT environments.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"263 ","pages":"Article 111233"},"PeriodicalIF":4.4,"publicationDate":"2025-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143687199","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Computer NetworksPub Date : 2025-03-15DOI: 10.1016/j.comnet.2025.111230
Lixia Xie , Hao Zhang , Hongyu Yang , Ze Hu , Xiang Cheng
{"title":"A scalable phishing website detection model based on dual-branch TCN and mask attention","authors":"Lixia Xie , Hao Zhang , Hongyu Yang , Ze Hu , Xiang Cheng","doi":"10.1016/j.comnet.2025.111230","DOIUrl":"10.1016/j.comnet.2025.111230","url":null,"abstract":"<div><div>Phishing website detection models face challenges such as missing features, limited feature extraction capabilities, and significant computational resource consumption when processing multidimensional features. Additionally, publicly available datasets often lack diversity and scalability, and are vulnerable to disguise attacks, resulting in poor model generalizability.This paper addresses these issues by proposing a multiclass scalable dataset, Crawling2024, collected using a WebDriver-based collector that simulates human operations to avoid attacker disguises. Through data analysis, we identify handcrafted features from access information and URLs. These features help reduce the computational load of deep learning models and expand feature dimensions. Crawling2024 retains data identifiers (IDs), enabling further extension through data scraping.We also introduce a scalable phishing website detection model (SPWDM) that utilizes a dual-branch temporal convolution network (TCN) to extract local correlations and long-term dependencies of domain names. The model incorporates a lightweight spatial-channel (SC) attention mechanism to enhance interactions between channels and space. Additionally, it uses a mask attention mechanism to manage extended features and adjust focus when features are missing. Our feature fusion method combines enhanced features extracted by the dual-branch TCN, with various features processed by the mask attention mechanism.The experimental results demonstrate that our proposed detection method achieves excellent performance, with an accuracy of 97.66% on the Crawling2024 dataset. This is 0.52% to 2.72% higher than other methods, and it maintains a leading position on other public datasets.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"263 ","pages":"Article 111230"},"PeriodicalIF":4.4,"publicationDate":"2025-03-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143687302","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Computer NetworksPub Date : 2025-03-15DOI: 10.1016/j.comnet.2025.111200
Hyowon Kim , Gabin Heo , Inshil Doh
{"title":"Role-based federated learning exploiting IPFS for privacy enhancement in IoT environment","authors":"Hyowon Kim , Gabin Heo , Inshil Doh","doi":"10.1016/j.comnet.2025.111200","DOIUrl":"10.1016/j.comnet.2025.111200","url":null,"abstract":"<div><div>As the IoT expands exponentially, the amount of data generated by individuals has increased. To process big data efficiently, machine learning (especially deep learning) has emerged. However, existing machine learning has the disadvantage of being vulnerable to data privacy because it sends raw data to the center. Therefore, federated learning (FL) was introduced to address this privacy problem, in which only learning parameters are sent to the center after training the user’s own local model with their own raw data. However, FL remains vulnerable to various attacks. In this paper, we propose an efficient and safe FL framework using the Interplanetary File System (IPFS) that minimizes the effect of data poisoning attacks on FL. In this system, the roles of nodes are divided into three: leader node, A-node (Aggregation-node), and T-node (Training-node). In this way, the A-node and T-node cannot manipulate the learning information, allowing the sharing of information and data safely through IPFS while protecting raw data with a similarity-based data shuffling scheme used by the A-node. Moreover, nodes with high accuracy receive more incentives and learning motivation, enhancing the overall efficiency of the network. Finally, the efficiency of the system is verified through related simulations.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"263 ","pages":"Article 111200"},"PeriodicalIF":4.4,"publicationDate":"2025-03-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143687205","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}