30 research outputs found

    Wildfire Monitoring Based on Energy Efficient Clustering Approach for FANETS

    Get PDF
    Forest fires are a significant threat to the ecological system’s stability. Several attempts have been made to detect forest fires using a variety of approaches, including optical fire sensors, and satellite-based technologies, all of which have been unsuccessful. In today’s world, research on flying ad hoc networks (FANETs) is a thriving field and can be used successfully. This paper describes a unique clustering approach that identifies the presence of a fire zone in a forest and transfers all sensed data to a base station as soon as feasible via wireless communication. The fire department takes the required steps to prevent the spread of the fire. It is proposed in this study that an efficient clustering approach be used to deal with routing and energy challenges to extend the lifetime of an unmanned aerial vehicle (UAV) in case of forest fires. Due to the restricted energy and high mobility, this directly impacts the flying duration and routing of FANET nodes. As a result, it is vital to enhance the lifetime of wireless sensor networks (WSNs) to maintain high system availability. Our proposed algorithm EE-SS regulates the energy usage of nodes while taking into account the features of a disaster region and other factors. For firefighting, sensor nodes are placed throughout the forest zone to collect essential data points for identifying forest fires and dividing them into distinct clusters. All of the sensor nodes in the cluster communicate their packets to the base station continually through the cluster head. When FANET nodes communicate with one another, their transmission range is constantly adjusted to meet their operating requirements. This paper examines the existing clustering techniques for forest fire detection approaches restricted to wireless sensor networks and their limitations. Our newly designed algorithm chooses the most optimum cluster heads (CHs) based on their fitness, reducing the routing overhead and increasing the system’s efficiency. Our proposed method results from simulations are compared with the existing approaches such as LEACH, LEACH-C, PSO-HAS, and SEED. The evaluation is carried out concerning overall energy usage, residual energy, the count of live nodes, the network lifetime, and the time it takes to build a cluster compared to other approaches. As a result, our proposed EE-SS algorithm outperforms all the considered state-of-art algorithms.publishedVersio

    A Novel Optimization for GPU Mining Using Overclocking and Undervolting

    Get PDF
    Cryptography and associated technologies have existed for a long time. This field is advancing at a remarkable speed. Since the inception of its initial application, blockchain has come a long way. Bitcoin is a cryptocurrency based on blockchain, also known as distributed ledger technology (DLT). The most well-known cryptocurrency for everyday use is Bitcoin, which debuted in 2008. Its success ushered in a digital revolution, and it currently provides security, decentralization, and a reliable data transport and storage mechanism to various industries and companies. Governments and developing enterprises seeking a competitive edge have expressed interest in Bitcoin and other cryptocurrencies due to the rapid growth of this recent technology. For computer experts and individuals looking for a method to supplement their income, cryptocurrency mining has become a big source of anxiety. Mining is a way of resolving mathematical problems based on the processing capacity and speed of the computers employed to solve them in return for the digital currency incentives. Herein, we have illustrated benefits of utilizing GPUs (graphical processing units) for cryptocurrency mining and compare two methods, namely overclocking and undervolting, which are the superior techniques when it comes to GPU optimization. The techniques we have used in this paper will not only help the miners to gain profits while mining cryptocurrency but also solve a major flaw; in order to mitigate the energy and resources that are consumed by the mining hardware, we have designed the mining hardware to simultaneously run longer and consume much less electricity. We have also compared our techniques with other popular techniques that are already in existence with respect to GPU mining.publishedVersio

    Energy Efficient Clustering Protocol for FANETS Using Moth Flame Optimization

    No full text
    FANET (flying ad-hoc networks) is currently a trending research topic. Unmanned aerial vehicles (UAVs) have two significant challenges: short flight times and inefficient routing due to low battery power and high mobility. Due to these topological restrictions, FANETS routing is considered more complicated than MANETs or VANETs. Clustering approaches based on artificial intelligence (AI) approaches can be used to solve complex routing issues when static and dynamic routings fail. Evolutionary algorithm-based clustering techniques, such as moth flame optimization, and ant colony optimization, can be used to solve these kinds of problems with routes. Moth flame optimization gives excellent coverage while consuming little energy and requiring a minimum number of cluster heads (CHs) for routing. This paper employs a moth flame optimization algorithm for network building and node deployment. Then, we employ a variation of the K-Means Density clustering approach to choosing the cluster head. Choosing the right cluster heads increases the cluster’s lifespan and reduces routing traffic. Moreover, it lowers the number of routing overheads. This step is followed by MRCQ image-based compression techniques to reduce the amount of data that must be transmitted. Finally, the reference point group mobility model is used to send data by the most optimal path. Particle swarm optimization (PSO), ant colony optimization (ACO), and grey wolf optimization (GWO) were put to the test against our proposed EECP-MFO. Several metrics are used to gauge the efficiency of our proposed method, including the number of clusters, cluster construction time, cluster lifespan, consistency of cluster heads, and energy consumption. This paper demonstrates that our proposed algorithm performance is superior to the current state-of-the-art approaches using experimental results

    A Hybrid Multi-Cloud Framework Using the IBBE Key Management System for Securing Data Storage

    No full text
    Information storage and access in multi-cloud environments have become quite prevalent. In this paper, a multi-cloud framework is presented that secures users’ data. The primary goal of this framework is to secure users’ data from untrusted Cloud Service Providers (CSPs). They can collude with other malicious users and can hand over users’ data to these malicious users for their beneficial interests. In order to achieve this goal, the data are split into parts, and then each part is encrypted and uploaded to a different cloud. Therefore, client-side cryptography is used in this framework. For encrypting users’ data, the BDNA encryption technique is used. This framework presents a hybrid cryptographic approach that uses Identity-based Broadcast Encryption (IBBE) for managing the keys of the symmetric key algorithm (BDNA) by encrypting them with the particular version of IBBE. The work presented in this research paper is the first practical implementation of IBBE for securing encryption keys. Earlier, IBBE was only used for securely broadcasting data across many users over a network. The security of this hybrid scheme was proved through Indistinguishable Chosen-Ciphertext Attacks. This double encryption process makes the framework secure against all insiders and malicious users’ attacks. The proposed framework was implemented as a web application, and real-time storage clouds were used for storing the data. The workflow of the proposed framework is presented through screenshots of different working modules

    A Hybrid Multi-Cloud Framework Using the IBBE Key Management System for Securing Data Storage

    No full text
    Information storage and access in multi-cloud environments have become quite prevalent. In this paper, a multi-cloud framework is presented that secures users’ data. The primary goal of this framework is to secure users’ data from untrusted Cloud Service Providers (CSPs). They can collude with other malicious users and can hand over users’ data to these malicious users for their beneficial interests. In order to achieve this goal, the data are split into parts, and then each part is encrypted and uploaded to a different cloud. Therefore, client-side cryptography is used in this framework. For encrypting users’ data, the BDNA encryption technique is used. This framework presents a hybrid cryptographic approach that uses Identity-based Broadcast Encryption (IBBE) for managing the keys of the symmetric key algorithm (BDNA) by encrypting them with the particular version of IBBE. The work presented in this research paper is the first practical implementation of IBBE for securing encryption keys. Earlier, IBBE was only used for securely broadcasting data across many users over a network. The security of this hybrid scheme was proved through Indistinguishable Chosen-Ciphertext Attacks. This double encryption process makes the framework secure against all insiders and malicious users’ attacks. The proposed framework was implemented as a web application, and real-time storage clouds were used for storing the data. The workflow of the proposed framework is presented through screenshots of different working modules

    Alternate Data Stream Attack Framework to Perform Stealth Attacks on Active Directory Hosts

    No full text
    Microsoft’s file system, NTFS, is the most utilised file system by Windows OS versions XP, Vista, 7, and 10. These systems have a little-known file attribute feature known as alternate data streams (ADS) which allows each file in the NTFS file system to have multiple data streams. ADS cannot be removed from the NTFS operating systems. However, the presence of ADS is not inevitably an issue in the OS or file system. Valid instances can be found on systems if scanned and might be valid. Windows OS does not have any in-built tools or applications to determine and remove the presence of existing ADS. This research presents ADSA or alternate data stream attack framework to exploit the alternate data streams and perform cyberattacks on Microsoft operating systems. This research discusses the process of creating and searching alternate data streams with a standard file and an executable binary. The authors executed ADS-hidden executable binary in the ADS. The authors present methods to detect and perform a clean-up by deleting the alternate data stream

    A Comparative Study of Software Defined Networking Controllers Using Mininet

    No full text
    Software Defined Networking (SDN) is a relatively new networking architecture that has become the most widely discussed networking technology in recent years and the latest development in the field of developing digital networks, which aims to break down the traditional connection in the middle of the control surface and the infrastructure surface. The goal of this separation is to make resources more manageable, secure, and controllable. As a result, many controllers such as Beacon, Floodlight, Ryu, OpenDayLight (ODL), Open Network Operating System (ONOS), NOX, as well as Pox, have been developed. The selection of the finest-fit controller has evolved into an application-specific tool operation due to the large range of SDN applications and controllers. This paper discusses SDN, a new paradigm of networking in which the architecture transitions from a completely distributed form to a more centralized form and evaluates and contrasts the effects of various SDN controllers on SDN. This report examines some SDN controllers or the network’s “brains,” shows how they differ from one another, and compares them to see which is best overall. The presentation of SDN controllers such as Ryu, ODL, and others is compared by utilizing the Mininet simulation environment. In this study, we offer a variety of controllers before introducing the tools used in the paper: Mininet. Then, we run an experiment to show how to use ODL to establish a custom network topology on a Mininet. The experimental results show that the O controller, with its larger bandwidth and reduced latency, outperforms other controllers in all topologies (both the default topology and a custom topology with ODL)

    A novel subset-based polynomial design for enhancing the security of short message-digest with inflated avalanche and random responses

    No full text
    The data breach and the integrity violation of remote data remain significant issues in the domain of information security. A provably-secure hash function aids in providing solutions to integrity-related issues. Nevertheless, the choice of a provably-secure hash function has to be made with caution from the perspective of security. This research study attempts to identify the weakness of contemporary keyless hash functions and proposes an algorithm called a provably secure subset hash function (PSSHF). The objectives of the studies are reinforcing the internal structure of random oracle (RO), intensifying stochastic deportment, presenting computationally infeasible conditions for reverse decoding, and forestalling block-level and differential attacks through subsets and polynomial functions. The avalanche response of PSSHF is 50.06% and is higher than that of its contemporary variants. Likewise, the Near-collision response of PSSHF is 49.94% and is the least among its other similitudes. The empirical analysis of the effect of avalanche proves the novel design modifies 93.78% of output symbols besides excelling its other counterparts on random behavior. The runtime response proves the PSSHF processes short messages with acceptable delay. Therefore, the proposed PSSHF can be considered a perfect replacement for its similitudes in respect of the short messages for higher security

    Efficient, Lightweight Cyber Intrusion Detection System for IoT Ecosystems Using MI2G Algorithm

    No full text
    The increase in internet connectivity has led to an increased usage of the Internet of Things (IoT) and devices on the internet. These IoT devices are becoming the backbone of Industry 4.0. The dependence on IoT devices has made them vulnerable to cyber-attacks. IoT devices are often deployed in harsh conditions, challenged with less computational costs, and starved with energy. All these limitations make it tough to deploy accurate intrusion detection systems (IDSs) in IoT devices and make the critical IoT ecosystem more susceptible to cyber-attacks. A new lightweight IDS and a novel feature selection algorithm are introduced in this paper to overcome the challenges of computational cost and accuracy. The proposed algorithm is based on the Information Theory models to select the feature with high statistical dependence and entropy reduction in the dataset. This feature selection algorithm also showed an increase in performance parameters and a reduction in training time of 27–63% with different classifiers. The proposed IDS with the algorithm showed accuracy, Precision, Recall, and F1-Score of more than 99% when tested with the CICIDS2018 dataset. The proposed IDS is competitive in accuracy, Precision, Recall, and training time compared to the latest published research. The proposed IDS showed consistent performance on the UNSWNB15 dataset

    Secure Sensitive Data Sharing Using RSA and ElGamal Cryptographic Algorithms with Hash Functions

    No full text
    With the explosion of connected devices linked to one another, the amount of transmitted data grows day by day, posing new problems in terms of information security, such as unauthorized access to users’ credentials and sensitive information. Therefore, this study employed RSA and ElGamal cryptographic algorithms with the application of SHA-256 for digital signature formulation to enhance security and validate the sharing of sensitive information. Security is increasingly becoming a complex task to achieve. The goal of this study is to be able to authenticate shared data with the application of the SHA-256 function to the cryptographic algorithms. The methodology employed involved the use of C# programming language for the implementation of the RSA and ElGamal cryptographic algorithms using the SHA-256 hash function for digital signature. The experimental result shows that the RSA algorithm performs better than the ElGamal during the encryption and signature verification processes, while ElGamal performs better than RSA during the decryption and signature generation process
    corecore