14 research outputs found

    A deep recurrent Q network towards self-adapting distributed microservice architecture

    Get PDF
    One desired aspect of microservice architecture is the ability to self-adapt its own architecture and behavior in response to changes in the operational environment. To achieve the desired high levels of self-adaptability, this research implements distributed microservice architecture model running a swarm cluster, as informed by the Monitor, Analyze, Plan, and Execute over a shared Knowledge (MAPE-K) model. The proposed architecture employs multiadaptation agents supported by a centralized controller, which can observe the environment and execute a suitable adaptation action. The adaptation planning is managed by a deep recurrent Q-learning network (DRQN). It is argued that such integration between DRQN and Markov decision process (MDP) agents in a MAPE-K model offers distributed microservice architecture with self-adaptability and high levels of availability and scalability. Integrating DRQN into the adaptation process improves the effectiveness of the adaptation and reduces any adaptation risks, including resource overprovisioning and thrashing. The performance of DRQN is evaluated against deep Q-learning and policy gradient algorithms, including (1) a deep Q-learning network (DQN), (2) a dueling DQN (DDQN), (3) a policy gradient neural network, and (4) deep deterministic policy gradient. The DRQN implementation in this paper manages to outperform the aforementioned algorithms in terms of total reward, less adaptation time, lower error rates, plus faster convergence and training time. We strongly believe that DRQN is more suitable for driving the adaptation in distributed services-oriented architecture and offers better performance than other dynamic decision-making algorithms

    Intelligent intrusion detection using radial basis function neural network

    Get PDF
    Recently we witness a booming and ubiquity evolving of internet connectivity all over the world leading to dramatic amount of network activities and large amount of data and information transfer. Massive data transfer composes a fertile ground to hackers and intruders to launch cyber-attacks and various types of penetrations. As a consequence, researchers around the globe have devoted a large room for researches that can handle different types of attacks efficiently through building various types of intrusion detection systems capable to handle different types of attacks, known and unknown (novel) ones as well as have the capability to deal with large amount of traffic and data transferring. In this paper, we present an intelligent intrusion detection system based on radial basis function capable to handle all types of attacks and intrusions with high detection accuracy and precision through addressing the intrusion detection problem in the framework of interpolation and adaptive network theories

    Scalable and Secure Big Data IoT System Based on Multifactor Authentication and Lightweight Cryptography

    Get PDF
    © 2013 IEEE. Organizations share an evolving interest in adopting a cloud computing approach for Internet of Things (IoT) applications. Integrating IoT devices and cloud computing technology is considered as an effective approach to storing and managing the enormous amount of data generated by various devices. However, big data security of these organizations presents a challenge in the IoT-cloud architecture. To overcome security issues, we propose a cloud-enabled IoT environment supported by multifactor authentication and lightweight cryptography encryption schemes to protect big data system. The proposed hybrid cloud environment is aimed at protecting organizations\u27 data in a highly secure manner. The hybrid cloud environment is a combination of private and public cloud. Our IoT devices are divided into sensitive and nonsensitive devices. Sensitive devices generate sensitive data, such as healthcare data; whereas nonsensitive devices generate nonsensitive data, such as home appliance data. IoT devices send their data to the cloud via a gateway device. Herein, sensitive data are split into two parts: one part of the data is encrypted using RC6, and the other part is encrypted using the Fiestel encryption scheme. Nonsensitive data are encrypted using the Advanced Encryption Standard (AES) encryption scheme. Sensitive and nonsensitive data are respectively stored in private and public cloud to ensure high security. The use of multifactor authentication to access the data stored in the cloud is also proposed. During login, data users send their registered credentials to the Trusted Authority (TA). The TA provides three levels of authentication to access the stored data: first-level authentication - read file, second-level authentication - download file, and third-level authentication - download file from the hybrid cloud. We implement the proposed cloud-IoT architecture in the NS3 network simulator. We evaluated the performance of the proposed architecture using metrics such as computational time, security strength, encryption time, and decryption time

    Fuzzy-GRA trust model for cloud risk management

    Get PDF
    Cloud computing is not adequately secure due to the currently used traditional trust methods such as global trust model and local trust model. These are prone to security vulnerabilities. This paper introduces a trust model based on the fuzzy mathematics and gray relational theory. Fuzzy mathematics and gray relational analysis (Fuzzy-GRA) aims to improve the poor dynamic adaptability of cloud computing. Fuzzy-GRA platform is used to test and validate the behavior of the model. Furthermore, our proposed model is compared to other known models. Based on the experimental results, we prove that our model has the edge over other existing models

    Context-Aware Latency Reduction Protocol for Secure Encryption and Decryption

    No full text
    © 2018 Inderscience Enterprises Ltd. Security is one of the biggest challenges for data communication. As the use of mobile phones has increased, people started using several mobile applications to handle the internet-ofthings. On other hand, the frequent use of mobile phones in the business caught the attention of researchers to protect the manufacturers and customers. Handling these issues, several paradigms for encrypting and decrypting the data-outsourcing are proposed. However, there are still new threats that challenge researchers due to new attacking methods and malicious actions of adversaries. Though, the manufacturers have implemented an industry standard to protect the customers\u27 privacy, but existing standards do not provide comfortable zone for the customers, particularly reducing the latency of the emerging applications being used in internet-of-things. In this paper, we introduce context-aware security (ConSec) protocol to support the internet-ofthings applications to reduce the latency while encrypting and decrypting the applications. Furthermore, elliptic curve cryptography is used to fully secure the encryption and decryption processes. The proposed method is implemented using Java platform and results are verified and compared with full disk method from the latency perspective

    Novel Approach to Task Scheduling and Load Balancing Using the Dominant Sequence Clustering and Mean Shift Clustering Algorithms

    No full text
    Cloud computing (CC) is fast-growing and frequently adopted in information technology (IT) environments due to the benefits it offers. Task scheduling and load balancing are amongst the hot topics in the realm of CC. To overcome the shortcomings of the existing task scheduling and load balancing approaches, we propose a novel approach that uses dominant sequence clustering (DSC) for task scheduling and a weighted least connection (WLC) algorithm for load balancing. First, users’ tasks are clustered using the DSC algorithm, which represents user tasks as graph of one or more clusters. After task clustering, each task is ranked using Modified Heterogeneous Earliest Finish Time (MHEFT) algorithm. where the highest priority task is scheduled first. Afterwards, virtual machines (VM) are clustered using a mean shift clustering (MSC) algorithm using kernel functions. Load balancing is subsequently performed using a WLC algorithm, which distributes the load based on server weight and capacity as well as client connectivity to server. A highly weighted or least connected server is selected for task allocation, which in turn increases the response time. Finally, we evaluate the proposed architecture using metrics such as response time, makespan, resource utilization, and service reliability

    Location-Based Lattice Mobility Model for Wireless Sensor Networks

    No full text
    Significant research has been conducted for maintaining a high standard of communication and good coverage in wireless sensor networks (WSNs), but extra power consumption and mobility issues are not yet fully resolved. This paper introduces a memory-less location mobility-aware Lattice Mobility Model (LMM) for WSNs. LMM is capable of concurrently determining the node and sink mobility. LMM has a lower pause time, fewer control packets, and less node dependency (e.g., the energy consumed by each node in each cycle that is independent of the data traffic). LMM accurately determines a node’s moving location, the distance from its previous location to its current location, and the distance from its existing location to its destination. Many existing mobility models only provide a model how nodes move (e.g., to mimic pedestrian behavior), but do not actually control the next position based on properties of the underlying network topology. To determine the strength of LMM, OMNet++ was used to generate the realistic scenario to safeguard the affected area. The operation in affected area comprises searching for, detecting, and saving survivors. Currently, this process involves a time-consuming, manual search of the disaster area. This contribution aims to identify an energy efficient mobility model for a walking pattern in this particular scenario. LMM outperforms other mobility models, including the geographic-based circular mobility model (CMM), the random waypoint mobility model (RWMM) and the wind mobility model (WMM), The simulation results also demonstrate that the LMM requires the least time to change the location, has a lower drop rate, and has more residual energy savings than do the WMM, RWMM, and CMM

    Privacy preserving medium access control protocol for wireless body area sensor networks

    No full text
    Wireless Sensor Networks (WSNs) play vital role in several fields and particularly add more in the health domain. Several applications in the health domain utilize the WSNs to diagnose the disease and cure the patients. However, there is threat and risk involved for exploiting the privacy of the patient and deteriorating the performance of operating tools and systems. There are few existing approaches handling the attacks to maintain the privacy issue of wireless body area sensor networks (WBASNs). Most of the threats are expected on the Medium Access Control (MAC) sub-layer that affect the performance of WBANs. In this paper, we introduce privacy preserving Medium Access Control (PP-MAC) to detect the selfish attack. The algorithm aims to save energy because selfish attack leads to additional energy consumption. In this type of attack, the illegitimate node has edge over the legitimate nodes at the MAC sub-layer. As a result, the illegitimate node consumes the resources negatively. The effectiveness of our proposed algorithm is tested by using OMNET++ and compared with other known existing MAC protocols designed for WBANs. Based on the simulation results, our proposed protocol performs better than other protocols in detecting the rate of selfish attacks, saving the energy, and performance throughput

    Two factor authentication using Twofish Encryption and Visual Cryptography algorithms for secure data communication

    No full text
    Dependence of the individuals on the Internet for performing the several actions require secure data communication. Thus, the reliable data communication improves the confidentiality. As, enhanced security leads to reliable and faster communication. To improve the reliability and confidentiality, there is dire need of fully secured authentication method. There are several methods of password protections were introduced to protect the confidentiality and reliability. Most of the existing methods are based on alphanumeric approaches, but few methods provide the dual authentication process. In this paper, we introduce improved graphical password authentication using Twofish Encryption and Visual Cryptography (TEVC) method. Our proposed TEVC is unpredictably organized as predicting the correct graphical password and arranging its particles in the proper order is harder as compared to traditional alphanumeric password system. TEVC is tested by using JAVA platform. Based on the testing results, we confirm that proposed TEVC provides secure authentication. TEVC encryption algorithm detected as more prudent and possessing lower time complexity as compared to other known existing algorithms message code confirmation and fingerprint scan with password
    corecore