Acessibilidade / Reportar erro

Modeling of Intrusion Detection System Using Double Adaptive Weighting Arithmetic Optimization Algorithm with Deep Learning on Internet of Things Environment

Abstract

The Internet of Things (IoT) has experienced rapid development in area-specific applications, including smart transportation systems, healthcare, industries, and smart agriculture, to enhance socio-economic development over the past few years. This IoT system includes different actuators, interconnected sensors, and network-enabled devices that exchange various data through private networks and the Internet infrastructure. The intrusion detection system (IDS) is deployed with preventive security mechanisms, namely access control and authentication. The usual behaviors of the mechanism distinguish malicious and normal activities based on specific patterns or rules of IDSs. Therefore, this article focuses on developing IDS using Double Adaptive Weighting Arithmetic Optimization Algorithm with Deep Learning (DAWAOA-DL) approach in the IoT environment. The DAWAOA-DL methodology's objective is to recognise and classify intrusions in the IoT platform accurately. To execute this, the presented DAWAOA-DL approach involves the design of the DAWAOA technique for the feature selection procedure. Next, the convolutional neural network-gated recurrent unit (CNN-GRU) technique is used for the intrusion detection task. Finally, the Adam optimizer is exploited as a hyperparameter optimizer of the CNN-GRU methodology. A series of simulations were performed on the BoT-IoT dataset to exhibit the effectual detection performance of the DAWAOA-DL method. A widespread experimental validation demonstrated the betterment of the DAWAOA-DL method over other recent models under several metrics.

Keywords:
Internet of Things; Security; Hybrid deep learning; Intrusion detection; Feature selection

HIGHLIGHTS

Developing IDS DAWAOA-DL approach in the IoT environment.

CNN-GRU technique is used for the intrusion detection task.

A series of simulations were performed on the BoT-IoT dataset.

INTRODUCTION

A network of interconnected devices or gadgets is known as the Internet of Things (IoT). Such gadgets can determine without any interference from humans [11 Balyan AK, Ahuja S, Lilhore UK, Sharma SK, Manoharan P, Algarni AD, et al. A Hybrid Intrusion Detection Model Using EGA-PSO and Improved Random Forest Method. Sensors (Basel). 2022 Aug 10; 22(16):5986. doi: 10.3390/s22165986.
https://doi.org/10.3390/s22165986...
]. The development of different technology domains, such as embedded computing, automatic identification, tracking, 5G networks, wireless communications, sensors, and distributed services, has raised the use of advanced objects in everyday actions through the Internet [22 Thiruvenkatasamy S, Sivaraj R, Vijayakumar M. Blockchain Assisted Fireworks Optimization with Machine Learning based Intrusion Detection System (IDS). TV-TG. 2024; 31(2): 596-603. doi:10.17559/TV-20230712000798
https://doi.org/10.17559/TV-202307120007...
]. The IoT is the combination of intelligent objects that can communicate and interact with the Internet [33 Javed A, Awais M, Shoaib M, Khurshid KS, Othman M. Machine learning and deep learning approaches in IoT. PeerJ Comput Sci. 2023 Feb 6; 9:e1204. doi: 10.7717/peerj-cs.1204.
https://doi.org/10.7717/peerj-cs.1204...
]. This new paradigm had a prominent role in the ICT business in the future. In the IoT, a thing can be anything; for example, a farm animal with transponders that can be given an IP address and the capability of transferring data through a network [44 Rihan SDA, Anbar M, Alabsi BA. Approach for Detecting Attacks on IoT Networks Based on Ensemble Feature Selection and Deep Learning Models. Sensors (Basel). 2023 Aug 23; 23(17):7342. doi: 10.3390/s23177342.
https://doi.org/10.3390/s23177342...
], an individual with a blood pressure observation implant, a car entrenched sensors that alert the driver if the tire pressure becomes low.

With the outset of the internet and the fast growth of ubiquitous technologies, different types of attacks or cybercrime have increased worldwide [55 Ahmed S, Irfan S, Kiran N, Masood N, Anjum N, Ramzan N. Remote Health Monitoring Systems for Elderly People: A Survey. Sensors (Basel). 2023 Aug 10; 23(16):7095. doi: 10.3390/s23167095.
https://doi.org/10.3390/s23167095...
]. Even though many cyber security experts keep developing defence methods, invaders often find valuable resources by launching adaptable, automatic, and cultured assaults. These invaders cause chaos to businesses, individuals, and governments. Five million cyber attacks are carried out every day through computers [66 Haque S, El-Moussa F, Komninos N, Muttukrishnan R. A Systematic Review of Data-Driven Attack Detection Trends in IoT. Sensors (Basel). 2023 Aug 15; 23(16):7191. doi: 10.3390/s23167191.
https://doi.org/10.3390/s23167191...
]. Thus, because of the intrinsic potentiality of the Intrusion Detection System (IDS) to find assaults in real time, the method has gained popularity [77 Thiruppathi M, Vinoth Kumar K. Seagull Optimization-based Feature Selection with Optimal Extreme Learning Machine for Intrusion Detection in Fog Assisted WSN. TV-TG. 2023; 30(5): 1547-1553. doi: 10.17559/TV-20230130000295.
https://doi.org/10.17559/TV-202301300002...
]. The IDS is a complicated domain that detects cyber-attacks like policy violations or hostile actions on networks by analyzing the data to be sent in the data packets. The data packets are transformed into vectors of continual and categorical parameters like flags, size, and addresses, among other things, that indicate the existence of network links [88 Khan BUI, Olanrewaju RF, Anwar F, Mir RN, Najeeb AR. A critical insight into the effectiveness of research methods evolved to secure IoT ecosystem. Int. J. Inf. Comput. Secur. 2019; 11:332-54. doi: 10.1504/IJICS.2019.101908.
https://doi.org/10.1504/IJICS.2019.10190...
]. This vector is compared to preregistered vectors linked with assaults, namely signature-based ID or normal traffic. To find intrusions, the vector can be used as input to machine learning (ML) classification methods or statistical techniques [99 Luo K. A distributed SDN-based intrusion detection system for IoT using optimized forests. PLoS One. 2023 Aug 30; 18(8):e0290694. doi: 10.1371/journal.pone.0290694.
https://doi.org/10.1371/journal.pone.029...
]. But, with the complex growth of the network environment and wide-ranging application of IoT terminal equipment, it becomes hard to explore the security vulnerability in the network, and the techniques of network attack are hard to forecast [1010 Yazdinejad A, Kazemi M, Parizi RM, Dehghantanha A, Karimipour H. An ensemble deep learning model for cyber threat hunting in industrial internet of things. Digit Commun Netw, 2023; 9(1):101-10. doi: 10.1016/j.dcan.2022.09.008
https://doi.org/10.1016/j.dcan.2022.09.0...
]. Many prevailing ID technologies need help to fulfil the demands.

This article focuses on developing IDS using Double Adaptive Weighting Arithmetic Optimization Algorithm with Deep Learning (DAWAOA-DL) technique in the IoT environment. The presented DAWAOA-DL technique involves the design of the DAWAOA technique for the feature selection procedure. Next, the intrusion detection task uses the convolutional neural network-gated recurrent unit (CNN-GRU) approach. Finally, the Adam optimizer is exploited as a hyperparameter optimizer of the CNN-GRU methodology. A series of simulations were performed on the BoT-IoT dataset to exhibit the effectual detection performance of the DAWAOA-DL technique.

RELATED WORK

Shah and coauthors [1111 Shah H, Shah D, Jadav NK, Gupta R, Tanwar S, Alfarraj O, et al. Deep Learning-Based Malicious Smart Contract and Intrusion Detection System for IoT Environment. Mathematics, 2023;11(2):418. doi: 10.3390/math11020418.
https://doi.org/10.3390/math11020418...
] modeled an AI-related mechanism with two objectives. Initially, it identifies the malicious users who attempt to compromise the IoT platform with dual classifier problems. Also, to provide tamper-proof storage for storing non-malicious IoT datasets,blockchain (BC) technology is leveraged. DL methods can be utilized to categorize non-malicious and malicious smart contracts. [1212 Morales-Molina CD, Hernandez-Suarez A, Sanchez-Perez G, Toscano-Medina LK, Perez-Meana H, Olivares-Mercado J, et al.A Dense Neural Network Approach for Detecting Clone ID Attacks on the RPL Protocol of the IoT. Sensors (Basel). 2021 May 3;21(9):3173. doi: 10.3390/s21093173.
https://doi.org/10.3390/s21093173...
],modelled3 DL methods for classifying the intrusions: a CNN, an LSTM, and a hybrid CNN, including the LSTM method. The complexities of the network data were minimized dimensionality, and to enhance the presented mechanism, the PSO has been utilized for choosing related attributes from the network dataset. Thamilarasu and Chawla [1313 Thamilarasu G, Chawla S. Towards Deep-Learning-Driven Intrusion Detection for the Internet of Things. Sensors (Basel). 2019 Apr 27;19(9):1977. doi: 10.3390/s19091977.
https://doi.org/10.3390/s19091977...
] developed an intellectual IDS for the IoT environment. To be specific, the author leveraged a DL method for finding attacks in IoT networks. The detection solution facilitates interoperability between different network transmission protocols utilized in IoT and provides security. The author assessed the presented detection structure with the use of real-network traces to offer a proof of concept.

Al-Amiedyand coauthors [1414 Kavitha S, Uma Maheswari N, Venkatesh R. Intelligent Intrusion Detection System using Enhanced Arithmetic Optimization Algorithm with Deep Learning Model. TV-TG. 2023; 30(4): 1217-24. doi: 10.17559/TV-20221128071759
https://doi.org/10.17559/TV-202211280717...
] devised and applied the IoT features extraction CNN named IoTFECNN includes a hybrid layer for better IoT AD. In [1515 Ullah S, Ahmad J, Khan MA, Alkhammash EH, Hadjouni M, Ghadi YY, et al. A New Intrusion Detection System for the Internet of Things via Deep Convolutional Neural Network and Feature Engineering. Sensors (Basel). 2022 May 10;22(10):3607. doi: 10.3390/s22103607.
https://doi.org/10.3390/s22103607...
], a new AD-related IDS for IoT systems was developed. Initially, a CNN approachwas utilized for framing a multiclass classification model. This method was applied with the help of CNNs in 3D, 1D, and 2D. TL has been applied for executing multiclass and binary classification using the CNN multiclass pre-trained method. This technique makes use of IoT-23 datasets, BoT-IoT, and MQTT-IoT-IDS2020. Alalhareth and coauthors [1616 Premkumar M, Sundararajan TVP, Mohanbabu G. Dynamic Defense Mechanism for DoS Attacks in Wireless Environments Using Hybrid Intrusion Detection System and Statistical Approaches. TV-TG. 2022; 29(3): 965-70. doi: 10.17559/TV-20210604113859
https://doi.org/10.17559/TV-202106041138...
] devise a secure automated two-level IDS (SATIDS) that uses an enhanced version of LSTM based on artificial RNN and the minimum redundancy maximum relevance (MRMR) feature selecting approach for enhancing the IDS performances. SATIDS intends to find traffic anomalies with higher precision and minimise the time. The method usesInSDN and ToN-IoT datasets.

Javeed and coauthors [1717 Javeed D, Gao T, Khan MT, Ahmad I. A Hybrid Deep Learning-Driven SDN Enabled Mechanism for Secure Communication in Internet of Things (IoT). Sensors (Basel). 2021 Jul 18;21(14):4884. doi: 10.3390/s21144884.
https://doi.org/10.3390/s21144884...
] presented an SDN-based DL-driven structure for finding threats in an IoT platform. The Cuda-bidirectional long short-term memory (Cu-BLSTM) and Cu- DNNGRU classifiers are applied for the potential identification of threats. The up-to-date, openly available CICIDS2018 dataset is presented to train the hybrid model. Mamdouhand coauthors [1818 Mamdouh M, Awad AI, Khalaf AAM, Hamed HFA. Authentication and Identity Management of IoHT Devices: Achievements, Challenges, and Future Directions. Comput. Secur. 2021;111:102491. doi: 10.1016/j.cose.2021.102491.
https://doi.org/10.1016/j.cose.2021.1024...
] modelled intelligent IDS utilizing a CNN, viz., HetIoT-CNN IDS, a DL-related CNN for the HetIoT. The presented IDS mitigates and finds different DDoS attacks successfully in the HetIoT structure. Multi-class (8- and 13-classes) and binary classification can evaluate this particular structure.

THE PROPOSED MODEL

In this article, we have developed a novel DAWAOA-DL-based intrusion detection approach in the IoT environment. The intention of the DAWAOA-DL technique lies in the accurate recognition and classification of intrusions in the IoT platform. To execute this, the presented DAWAOA-DL algorithm comprises data preprocessing, DAWAOA-based feature subset selection, CNN-GRU based detection, and Adam optimizer based hyperparameter tuning. Figure 1 shows the working flow of the DAWAOA-DL algorithm.

Figure 1
Working flow of DAWAOA-DL algorithm

Data Pre-processing

At first, the dataset feature was preprocessed by the Linear Scaling Normalization (LSN) [1919 Albulayhi K, Smadi AA, Sheldon FT, Abercrombie RK. IoT Intrusion Detection Taxonomy, Reference Architecture, and Analyses. Sensors (Basel). 2021 Sep 26;21(19):6432. doi: 10.3390/s21196432.
https://doi.org/10.3390/s21196432...
]. By normalizing the dataset’s features, the problem of large number ranges being dominatedcan be prevented, which assists to make accurate predictions.

y i ' = y i - y min y max - y min (1)

Wheremin and maxcorrespondingly denote minimal and maximal values of features. ymin, the actual value of the input datasetis yYi, the normalized value scaled as per the range.

Feature Selection using DAWAOA Technique

The DAWAOA technique is used to elect an optimal feature set. The proposed AOA has somewhat upgraded the solution's accuracy and stability. But the AOA easily get trapped into the local optima and slower converges[2020 Du H, Zhou S, Yan W, Wang S. Study on DNA Storage Encoding Based IAOA under Innovation Constraints. Curr Issues Mol Biol. 2023 Apr 18;45(4):3573-90. doi: 10.3390/cimb45040233.
https://doi.org/10.3390/cimb45040233...
]. The study presents that the DAWAOA depends on two approaches to resolve the problems. In this work, the perturbation produced by the basic function is added to MOP and MOA, and double adaptive weight is includedin the location updating equation. This allows the model to implement a satisfactory global search, prevent a fall into the local optimal solution, and increase the convergence rate and the accuracy of the attained solution.

The AOA has two major components, MOP andMOA, considerablyimpacting the development and exploration ability. When the amount of iterations rises, the original MOA rises, and the original MOP reduces. In the presented method, random perturbations produced by the simple function were proposed for improving the two variables. This could reduce the probability of getting trapped in local optima, increase the convergence capability, and balance the exploration and exploitation performance.

Furthermore, the MOP and MOA parameters are multiplied with the g and h coefficients correspondingly to enhance the parameter using the random fluctuation produced by the primary function:

M O P ( t ) = ( 1 - t 1 α T 1 α ) × g (2)

M O A ( t ) = ( min + ( max - min ) × t 1 3 T 1 3 ) × h (3)

g = | m 1 × a cos ( m 3 ) | (4)

h = | m 2 × a cos ( m 3 ) | (5)

The coefficient values g and h are evaluated by Eqs. (4) and (5); m1 and m2 denotes the constant parameters, m1 is fixed as 1.2, m2 is fixed as 0.65, and m3 shows the random integer within [0,1].

In this work, the locally developed and globally explored location updating equation was critical in the search for optimum solution. But some solutions might get trapped in the local optima due to the limited search region. A dual adaptive weighting approachhas been proposed. The weight curve decreased gradually based on the level where the algorithm easily fall into local optima. In the DAWAOA technique, adaptive weight w1 is applied once the AOA implements subtraction and division operators, and adaptive weight w2 is applied once it implements addition and multiplication operators. This prevents local optimum stagnation while enhancing local search ability and the solution's accurateness. The location updating formula for the two phases is shown below.

x i , j ( t + 1 ) = { w 1 × b e s t ( x j ) ÷ ( M O P + ε ) × V j r 2 0.5 w 2 × b e s t ( x j ) × M O P × V j r 2 > 0.5 (6)

x i , j ( t + 1 ) = { w 1 × b e s t ( x j ) M O P × V j r 3 0.5 w 2 × b e s t ( x j ) + M O P × V j r 3 > 0.5 (7)

w 1 = ( 1 - t T ) 1 - tan ( π × ( r a n d - 0.5 ) ) × S T (8)

w 2 = ( 2 - 2 t T ) 1 - tan ( π × ( r a n d - 0.5 ) ) × S T (9)

The w1 andw2 weight values are given by Eqs. (8) and (9), where the present and maximal amount of iterations are represented as t and T, correspondingly; rand indicates a randomly generated value within [0,1]. The pseudocode of DAWAOA is demonstrated in Algorithm 1.

Algorithm 1: Pseudocode of the DAWAOA

Initialization parameter and population position Xi(i=1,2N)

While (t<T)

MOP (t)=(1-t1αT1α)×g,MOA(t)=(min+(max-min)×t1/3T1/3)×h

For i=1: N

For j=1:N

If r1>MOA

If r2 >0.5 (exploration stage)

x j , i ( t + 1 ) = w 1 × b e s t ( x j ) ÷ ( M O P + ε ) × V j

Else

x i , j ( t + 1 ) = w 2 × b e s t ( x j ) × M O P × V j

End if

If r3>0.5 (development stage)

x i , j ( t + 1 ) = w 1 × b e s t ( x j ) - M O P × V j

Else

x i , j ( t + 1 ) = w 2 × b e s t ( χ j ) + M O P × y j

End if

End if

End for

End for

End while

Return to the optimum solution

In the DAWAOA methodology, the objectives are compiled into one objective equationso that a current weight recognized every objective importance [2121 Mafarja M, Thaher T, Al-Betar MA, Too J, Awadallah MA, Abu Doush I, et al. Classification framework for faulty-software using enhanced exploratory whale optimizer-based feature selection scheme and random forest ensemble learning. Appl Intell (Dordr). 2023 Feb 9:1-43. doi: 10.1007/s10489-022-04427-x.
https://doi.org/10.1007/s10489-022-04427...
]. Here, a fitness function was adoptedwhichintegrates both objectives of FS as follows.

F i t n e s s ( X ) = α E ( X ) + β * ( 1 - | R | | N | ) (10)

Where (X) denotes classifier error rate through the features chosen in X subset, Fitness(X)shows fitness value of the subset X,E|R| and |N|refers to the amount of selected and original attributes in the data correspondingly, α and βrefers to weights of classifier error and reduction ratio, α[0,1] and β=(1α)applied.

Intrusion Detection using Optimal CNN-GRU Model

For intrusion detection and classification process, the CNN-GRU model is utilized. Many excellent evolution models were produced with regard to RNN, namely GRU and LSTM [2222 Zhao X, Miao C. Spatial-Temporal Changes and Simulation of Land Use in Metropolitan Areas: A Case of the Zhengzhou Metropolitan Area, China. Int J Environ Res Public Health. 2022 Oct 28;19(21):14089. doi: 10.3390/ijerph192114089.
https://doi.org/10.3390/ijerph192114089...
]. This model resolves the problem of LTD with the memory unit and avoids gradient explosion using gating mechanism. UnlikeLSTM, GRU combines input and forget gates into update gate, as well as combines the hidden and cell states so that there are fewer parameters and the training is very fast. Thus, the GRU was selected for feature extraction. The activation of jthhidden units is evaluated using the following equation:

{ r j = σ ( [ W r x ] j + [ U r h ( t - 1 ) ] j ) z j = σ ( [ W Z x ] j + [ U Z h ( t - 1 ) ] j ) h ˜ j ( t ) = f ( [ W x ] j + r j [ U h ( t - 1 ) ] ) h j ( t ) = z j h j ( r - 1 ) + ( 1 - z j ) h ˜ j ( t ) (11)

In Eq. (11),zj represents the update gate, f indicates the tanh functionrj refers to the reset gate,σ is a sigmoid logical function;h(r7) indicates input and hidden states of prior state, correspondingly,hj shows actual activation of the unit, [.]j represents the jthcomponent of vector and, x and Wr and Ur denotes weight matrix. The reset gate defines how to integrate new input dataset with prior memory.

The CNN-GRU was split into two parts (prediction and training). We created six‐layer DNN architecture: the last two were FC layer, the initial two CNN layers, and middle two were GRU layers.

For the next convolutional layer, 0is no longer filled at the edge to reduce redundancy of eigenvalue, and a(N2)×(N2)×60 eigenmaps were finally attained. The amount of input features for all the time steps was 4,and the data format was converted. The hidden state value of time step of these layers is returned for output series, and the output series of initial GRU layer was inputted to the next GRU layer. The cross‐entropy loss function was introduced into the NN for selecting the better performance model.

L = 1 N i = 1 N k = 1 K γ j k * I o g y ^ i k (12)

In Eq. (12), y^ik denotes the prediction possibility of observation sample ith belongs to class k.N means the amount of samples, K indicates the amount of categories, yjk shows sign function (1or0) if true type of ith sample was equivalent to kequals 1, or else 0. Figure 2 demonstrates the framework of GRU model.

Figure 2
Structure of GRU

The Adam optimiser is used to adjust the hyperparameter values of the CNN-GRU model. Adam is a DNN training-specific adaptive learning rate optimization technique initially developed in 2014. It gained a higher attraction from several researcher workers because of its higher performance than RMSprop or SGD [2323 Vinoth Kumar K, Thiruppathi M. Oppositional Coyote Optimization based Feature Selection with Deep Learning Model for Intrusion Detection in Fog Assisted Wireless Sensor Network. Acta Montan. Slovaca. 2023; 28(2): 496-508. doi: 10.46544/AMS.v28i2.18.
https://doi.org/10.46544/AMS.v28i2.18...
].

The method exploits adaptive learning rate technique to define the learning rate for all the parameters. Adam's algorithm effectively handles complicated problems, including many records or variables. It needs less memory and is reliable. It is a fusion of the 'RMSP' methods and 'gradient descent with momentum. The momentum process speed up the GDA by considering 'exponentially weighted average' of the gradient. Furthermore, it exploits the benefits of Adagrad to implement well in environments with sparse gradient. However, it struggles with non‐convex optimization of NN. Also, it uses the benefits of RMSprop to overcome the shortcomings of Adagrad and to implement well in online settings.

w t + 1 = w t - α m t (13)

Hence,

m t = β m t - 1 + ( 1 - β ) [ δ L δ w t ] (14)

Where β indicates the moving average parameter. mt1 denotes the aggregate of gradient at t1time, Wt indicates the weight at time t,mt shows gradients aggregate at t time, Wt+1 denotes the weights at time t+1,Wt denotes the derivative of the weight at time t,αt represents the learning rate at time t,L shows the derivative of loss function.

RESULTS AND DISCUSSION

In this study, the experimental outcomes of the DAWAOA-DL method take place on the BoT-IoT database [2424 Alabsi BA, Anbar M, Rihan SDA. CNN-CNN: Dual Convolutional Neural Network Approach for Feature Selection and Attack Detection on Internet of Things Networks. Sensors (Basel). 2023 Jul 19;23(14):6507. doi: 10.3390/s23146507.
https://doi.org/10.3390/s23146507...
, 2525 Rajakani V, Vinoth Kumar K. Barnacles Mating Optimizer with Hopfield Neural Network Based Intrusion Detection in Internet of Things Environment. TV-TG. 2023; 30(6): 1821-8. doi: 10.17559/TV-20230414000533.
https://doi.org/10.17559/TV-202304140005...
]. It comprises normal and attack samples, as shown in Table 1.

Table 1
Details of databases

Figure 3 shows the classifier outcomes of the DAWAOA-DL method on binary class. Figure 3a shows the confusion matrix presented by the DAWAOA-DL approach on 70% of TRP. The figure denoted that the DAWAOA-DL approach has detected 1403 samples under normal and 5547 samples on attack. Moreover, Figure 3b portrays the confusion matrix rendered by the DAWAOA-DL approach on 30% of TSP. The figure specified that the DAWAOA-DL method had identified 579 samples on normal and 2402 samples on attack.

Figure 3
Classifier outcome DAWAOA-DL approach on binary class (a-b) Confusion matrices, (c) PR curve, and (d) ROC curve

Likewise, Figure 3c demonstrates the PR analysis of the DAWAOA-DL methodology. The figure pointed out that the DAWAOA-DL approach has gained maximal PR performance in every class. Eventually, Figure 3d shows the ROC investigation of the DAWAOA-DL model. The figure portrayed that the DAWAOA-DL method has productive results with maximum ROC values on different class labels.

Table 2 and Figure 4 demonstrate the overall binary classification outcomes of the DAWAOA-DL methodology are demonstrated. The results showed that the DAWAOA-DL technique resulted in effectual performance in all classes. For instance, on 70% of TRP, the DAWAOA-DL technique attains average accuy of 99.21%, precn of 98.60%, recal of 99.21%, Fscore of 98.90%, and MCC of 97.81%. Meanwhile, on 30% of TSP, the DAWAOA-DL method gained average accuy of 99.28%, precn of 98.72%, recal of 99.28%, Fscore of 99%, and MCC of 98%.

Table 2
Classifier outcome of DAWAOA-DL method on binary class

Figure 4
Average outcome of DAWAOA-DL approach on binary class

Table 3
Comparative outcome of DAWAOA-DL method with other approaches

In Table 3 and Figure5, a comparison analysis of the DAWAOA-DL approach with current approaches is made [2626 Salman EH, Taher MA, Hammadi YI, Mahmood OA, Muthanna A, Koucheryavy A. An Anomaly Intrusion Detection for High-Density Internet of Things Wireless Communication Network Based Deep Learning Algorithms. Sensors (Basel). 2022 Dec 25;23(1):206. doi: 10.3390/s23010206.
https://doi.org/10.3390/s23010206...
]. The results indicate that the DAWAOA-DL algortihm reaches enhanced performance over other methods. At the same time, the FNN, RNN, LSTM, and ensemble models obtain poor performance, while the DeepDCA and TCNN models have reached closer results. It is noticed that the DAWAOA-DL technique attains maximum accuy of 99.28%, precn of 98.72%, recal of 99.28%, and Fscore of 99%. These results show that the DAWAOA-DL technique reaches effectual performance on the intrusion detection in the IoT environment.

Figure 5
Comparative outcome of DAWAOA-DL approach with other algorithms

CONCLUSION

This article introduced a novel DAWAOA-DL based intrusion detection approachin the IoT environment. The intention of the DAWAOA-DL technique lies in the accurate recognition and classification of intrusions in the IoTenvironment. For execution, the presented DAWAOA-DL technique comprises data preprocessing, DAWAOA based feature subset selection, CNN-GRU based detection, and Adam optimizer based hyperparameter tuning. A series of simulations were performed on the BoT-IoT dataset to exhibit the effectual detection performance of the DAWAOA-DL technique. A widespread result analysis demonstrated the betterment of the DAWAOA-DL approach over other recent models in terms of several metrics. Therefore, the DAWAOA-DL algorithmcan be employed for enhanced intrusion detection results in the IoT environment. In the upcoming years, the performance of the DAWAOA-DL methodcan be boosted by outlier removal process.

REFERENCES

  • 1
    Balyan AK, Ahuja S, Lilhore UK, Sharma SK, Manoharan P, Algarni AD, et al. A Hybrid Intrusion Detection Model Using EGA-PSO and Improved Random Forest Method. Sensors (Basel). 2022 Aug 10; 22(16):5986. doi: 10.3390/s22165986.
    » https://doi.org/10.3390/s22165986
  • 2
    Thiruvenkatasamy S, Sivaraj R, Vijayakumar M. Blockchain Assisted Fireworks Optimization with Machine Learning based Intrusion Detection System (IDS). TV-TG. 2024; 31(2): 596-603. doi:10.17559/TV-20230712000798
    » https://doi.org/10.17559/TV-20230712000798
  • 3
    Javed A, Awais M, Shoaib M, Khurshid KS, Othman M. Machine learning and deep learning approaches in IoT. PeerJ Comput Sci. 2023 Feb 6; 9:e1204. doi: 10.7717/peerj-cs.1204.
    » https://doi.org/10.7717/peerj-cs.1204
  • 4
    Rihan SDA, Anbar M, Alabsi BA. Approach for Detecting Attacks on IoT Networks Based on Ensemble Feature Selection and Deep Learning Models. Sensors (Basel). 2023 Aug 23; 23(17):7342. doi: 10.3390/s23177342.
    » https://doi.org/10.3390/s23177342
  • 5
    Ahmed S, Irfan S, Kiran N, Masood N, Anjum N, Ramzan N. Remote Health Monitoring Systems for Elderly People: A Survey. Sensors (Basel). 2023 Aug 10; 23(16):7095. doi: 10.3390/s23167095.
    » https://doi.org/10.3390/s23167095
  • 6
    Haque S, El-Moussa F, Komninos N, Muttukrishnan R. A Systematic Review of Data-Driven Attack Detection Trends in IoT. Sensors (Basel). 2023 Aug 15; 23(16):7191. doi: 10.3390/s23167191.
    » https://doi.org/10.3390/s23167191
  • 7
    Thiruppathi M, Vinoth Kumar K. Seagull Optimization-based Feature Selection with Optimal Extreme Learning Machine for Intrusion Detection in Fog Assisted WSN. TV-TG. 2023; 30(5): 1547-1553. doi: 10.17559/TV-20230130000295.
    » https://doi.org/10.17559/TV-20230130000295
  • 8
    Khan BUI, Olanrewaju RF, Anwar F, Mir RN, Najeeb AR. A critical insight into the effectiveness of research methods evolved to secure IoT ecosystem. Int. J. Inf. Comput. Secur. 2019; 11:332-54. doi: 10.1504/IJICS.2019.101908.
    » https://doi.org/10.1504/IJICS.2019.101908
  • 9
    Luo K. A distributed SDN-based intrusion detection system for IoT using optimized forests. PLoS One. 2023 Aug 30; 18(8):e0290694. doi: 10.1371/journal.pone.0290694.
    » https://doi.org/10.1371/journal.pone.0290694
  • 10
    Yazdinejad A, Kazemi M, Parizi RM, Dehghantanha A, Karimipour H. An ensemble deep learning model for cyber threat hunting in industrial internet of things. Digit Commun Netw, 2023; 9(1):101-10. doi: 10.1016/j.dcan.2022.09.008
    » https://doi.org/10.1016/j.dcan.2022.09.008
  • 11
    Shah H, Shah D, Jadav NK, Gupta R, Tanwar S, Alfarraj O, et al. Deep Learning-Based Malicious Smart Contract and Intrusion Detection System for IoT Environment. Mathematics, 2023;11(2):418. doi: 10.3390/math11020418.
    » https://doi.org/10.3390/math11020418
  • 12
    Morales-Molina CD, Hernandez-Suarez A, Sanchez-Perez G, Toscano-Medina LK, Perez-Meana H, Olivares-Mercado J, et al.A Dense Neural Network Approach for Detecting Clone ID Attacks on the RPL Protocol of the IoT. Sensors (Basel). 2021 May 3;21(9):3173. doi: 10.3390/s21093173.
    » https://doi.org/10.3390/s21093173
  • 13
    Thamilarasu G, Chawla S. Towards Deep-Learning-Driven Intrusion Detection for the Internet of Things. Sensors (Basel). 2019 Apr 27;19(9):1977. doi: 10.3390/s19091977.
    » https://doi.org/10.3390/s19091977
  • 14
    Kavitha S, Uma Maheswari N, Venkatesh R. Intelligent Intrusion Detection System using Enhanced Arithmetic Optimization Algorithm with Deep Learning Model. TV-TG. 2023; 30(4): 1217-24. doi: 10.17559/TV-20221128071759
    » https://doi.org/10.17559/TV-20221128071759
  • 15
    Ullah S, Ahmad J, Khan MA, Alkhammash EH, Hadjouni M, Ghadi YY, et al. A New Intrusion Detection System for the Internet of Things via Deep Convolutional Neural Network and Feature Engineering. Sensors (Basel). 2022 May 10;22(10):3607. doi: 10.3390/s22103607.
    » https://doi.org/10.3390/s22103607
  • 16
    Premkumar M, Sundararajan TVP, Mohanbabu G. Dynamic Defense Mechanism for DoS Attacks in Wireless Environments Using Hybrid Intrusion Detection System and Statistical Approaches. TV-TG. 2022; 29(3): 965-70. doi: 10.17559/TV-20210604113859
    » https://doi.org/10.17559/TV-20210604113859
  • 17
    Javeed D, Gao T, Khan MT, Ahmad I. A Hybrid Deep Learning-Driven SDN Enabled Mechanism for Secure Communication in Internet of Things (IoT). Sensors (Basel). 2021 Jul 18;21(14):4884. doi: 10.3390/s21144884.
    » https://doi.org/10.3390/s21144884
  • 18
    Mamdouh M, Awad AI, Khalaf AAM, Hamed HFA. Authentication and Identity Management of IoHT Devices: Achievements, Challenges, and Future Directions. Comput. Secur. 2021;111:102491. doi: 10.1016/j.cose.2021.102491.
    » https://doi.org/10.1016/j.cose.2021.102491
  • 19
    Albulayhi K, Smadi AA, Sheldon FT, Abercrombie RK. IoT Intrusion Detection Taxonomy, Reference Architecture, and Analyses. Sensors (Basel). 2021 Sep 26;21(19):6432. doi: 10.3390/s21196432.
    » https://doi.org/10.3390/s21196432
  • 20
    Du H, Zhou S, Yan W, Wang S. Study on DNA Storage Encoding Based IAOA under Innovation Constraints. Curr Issues Mol Biol. 2023 Apr 18;45(4):3573-90. doi: 10.3390/cimb45040233.
    » https://doi.org/10.3390/cimb45040233
  • 21
    Mafarja M, Thaher T, Al-Betar MA, Too J, Awadallah MA, Abu Doush I, et al. Classification framework for faulty-software using enhanced exploratory whale optimizer-based feature selection scheme and random forest ensemble learning. Appl Intell (Dordr). 2023 Feb 9:1-43. doi: 10.1007/s10489-022-04427-x.
    » https://doi.org/10.1007/s10489-022-04427-x
  • 22
    Zhao X, Miao C. Spatial-Temporal Changes and Simulation of Land Use in Metropolitan Areas: A Case of the Zhengzhou Metropolitan Area, China. Int J Environ Res Public Health. 2022 Oct 28;19(21):14089. doi: 10.3390/ijerph192114089.
    » https://doi.org/10.3390/ijerph192114089
  • 23
    Vinoth Kumar K, Thiruppathi M. Oppositional Coyote Optimization based Feature Selection with Deep Learning Model for Intrusion Detection in Fog Assisted Wireless Sensor Network. Acta Montan. Slovaca. 2023; 28(2): 496-508. doi: 10.46544/AMS.v28i2.18.
    » https://doi.org/10.46544/AMS.v28i2.18
  • 24
    Alabsi BA, Anbar M, Rihan SDA. CNN-CNN: Dual Convolutional Neural Network Approach for Feature Selection and Attack Detection on Internet of Things Networks. Sensors (Basel). 2023 Jul 19;23(14):6507. doi: 10.3390/s23146507.
    » https://doi.org/10.3390/s23146507
  • 25
    Rajakani V, Vinoth Kumar K. Barnacles Mating Optimizer with Hopfield Neural Network Based Intrusion Detection in Internet of Things Environment. TV-TG. 2023; 30(6): 1821-8. doi: 10.17559/TV-20230414000533.
    » https://doi.org/10.17559/TV-20230414000533
  • 26
    Salman EH, Taher MA, Hammadi YI, Mahmood OA, Muthanna A, Koucheryavy A. An Anomaly Intrusion Detection for High-Density Internet of Things Wireless Communication Network Based Deep Learning Algorithms. Sensors (Basel). 2022 Dec 25;23(1):206. doi: 10.3390/s23010206.
    » https://doi.org/10.3390/s23010206
  • Funding:

    No sponsor or fund available.

Edited by

Editor-in-Chief:

Alexandre Rasi Aoki

Associate Editor:

Fabio Alessandro Guerra

Publication Dates

  • Publication in this collection
    31 May 2024
  • Date of issue
    2024

History

  • Received
    02 Oct 2023
  • Accepted
    17 Nov 2023
Instituto de Tecnologia do Paraná - Tecpar Rua Prof. Algacyr Munhoz Mader, 3775 - CIC, 81350-010 Curitiba PR Brazil, Tel.: +55 41 3316-3052/3054, Fax: +55 41 3346-2872 - Curitiba - PR - Brazil
E-mail: babt@tecpar.br