Enhanced Network Intrusion Detection System for Internet of Things Security Using Multimodal Big Data Representation with Transfer Learning and Game Theory
Abstract
:1. Introduction
- We proposed custom datasets crawled from PCAPs in the CIC-IoT 2022 and 2023 datasets. Numerous attacks are assembled, including camera-based flood, DDoS, RTSP brute force, etc. Furthermore, PCAPs are mined for various camera-based attacks to analyze abnormal visual surveillance behavior.
- The optimization approach, implemented within the Spark framework, efficiently extracts insights from huge datasets. Comparative analysis of different optimization strategies is used to determine how big data behaves and to improve the workings of the NIDS. The word2vec transfer learning approach extracts trained features from dangerous scripts while minimizing data transmission overhead. This strategy uses semantic anchors to focus on specific network attacks involving malicious scripts.
- We design a method that converts the network bytes to an image to analyze the visual features. A malware-to-image conversion algorithm is developed that can transform the byte stream into a grayscale image. The texture features are then extracted from visuals using an attention-based Residual Network (ResNet)-trained model. The text and texture features are then combined for effective IoT-based NIDS.
- A game theory-based method is designed to validate the performance of the proposed method, supporting the use of the Nash equilibrium and mathematical formulations to develop a reliable and trustworthy IoT-based IDS system.
2. Related Work
3. Proposed Method
3.1. Network Data Preprocessing
- To avoid redundancy, eliminate repetitive features in sequence within input sets.
- The dataset excludes brief sequences that lack sufficient data to determine relevant network behavior.
- Sequence length homogeneity is critical for effective IDS, as varying lengths might confuse neural network models. To achieve balance, this technique employs a predetermined sequence length, designated as L. Patterns longer than L retain their initial L elements, while shorter patterns are equalized using zero-padding. The complete architecture is shown in Figure 2.
Algorithm 1: Texture features |
Input: Network Traffic Output: Texture feature initialization |
3.2. Texture Features Analysis
Algorithm 2: Texture features in bytes |
Input: Network Traffic in bytes Output: Texture feature in bytes initialization |
- (a)
- Hierarchical network composition: Several attention modules are assembled in a layered framework to develop residual attention networks. This stacking structure is the basic implementation of the mixed attention mechanism, which allows for integrating multiple types of attention into distinct modules.
- (b)
- Attention Residual Learning: A significant performance drop would be the outcome of directly stacking the attention modules; to address this, we present a method for learning attention residuals that can enhance the performance of a residual attention network with several layers.
3.3. Transfer Learning
Algorithm 3: Trained crawling texture features |
Input: , where is for text feature and for texture feature Output: IoT-based IDS classification |
3.4. Big Data Analysis
- (a)
- Partitioning:The number of partitions is an important parameter that significantly impacts how efficiently Spark analyzes data. When the partition count is limited, computational resource utilization on individual nodes may be insufficient. On the other hand, too many partitions may increase network transmission and node scheduling costs, limiting processing efficiency. The unique processing and storage capacities of each node in a distributed computing system make it advantageous to synchronize the number of Spark partitions with the number of nodes. We aimed to select a partition count equal to the number of nodes that allows for the most efficient use of resources on each node. This alignment enhances data processing efficiency by reducing irrelevant network traffic and node scheduling overhead.
- (b)
- Caching: Spark is configured to cache data in memory, although disk storage is also an option. The cache can be set to employ disk storage to achieve the desired results. Spark might theoretically achieve faster processing times by caching data in memory, which has faster read-write and response times than disks. Besides improving overall data processing performance, this strategy lowers data access costs by reducing the frequency of disk read-write operations. However, disc caching has the advantage of a longer data retention period and greater storage capacity. On the other hand, its response time and read-write speed are quite slow, limiting data processing efficacy. Disk caching is often more appropriate in circumstances requiring significant data storage capacity without overwhelmingly emphasizing frequent access and computation. It is critical to note that storing data in memory can result in insufficient memory or out-of-memory (OOM) issues when memory space is limited or the dataset is very large. In such instances, using disk caching or studying other optimization methods to improve data processing throughput becomes crucial.
- (c)
- Serialization: Spark utilizes the Kryo and Java serialization mechanisms. Despite the widespread use of Java serialization, the default application of this strategy is inefficient, leading to large amounts of serialized data, expensive disk storage, and network transmission expenses. In contrast, Kryo serialization provides an efficient binary alternative. In addition to reducing the quantity of data, it speeds up the serialization and deserialization procedures and lowers disk storage and network transmission costs. As a result, Kryo serialization is suggested in scenarios requiring high performance.
- (d)
- Data storage: Spark supports various formats, including CSV, JSON, XML, PARQUET, ORC, AVRO, and others. Choosing parquet files with fast compression can improve Spark jobs, resulting in better performance. Parquet files internal to Spark contain metadata, including schemas, data types, and additional pertinent information. As a result, implementing parquet files can significantly accelerate processing and improve the overall efficacy of information management.
- (e)
- API selection: The three types of Spark APIs are DataFrame, DataSet, and RDD. RDD is used in reduced-level processes, which have a restricted number of optimization strategies. DataFrame is generally the best option, as it employs the catalyst optimizer, which produces a query plan that enhances performance. DataFrame also has minimal trash collection overhead. DataSets offers high-type safety during serialization by integrating the encoder and using Tungsten as a binary serializer. The amount of data and the techniques employed influence how rapidly RDD, DataFrame, and DataSet in Spark process information. DataFrame and DataSet frequently beat RDD by employing Spark SQL’s optimizer and code generator. In addition to binary serialization and deserialization, they provide columnar storage. Furthermore, both DataFrame and DataSet enable rigorous typing, which allows for the examination and avoidance of type problems during compilation. DataSet requires more code and type declarations than DataFrame but has faster processing as it employs the Tungsten engine, a high-performance in-memory management and serialization engine. As a result, the right API must be chosen based on specific parameters, such as data types and processing needs.
3.5. Deep Learning: CNN-LSTM
4. Experimental Results
4.1. Datasets
4.2. Performance Measures
4.3. Results Analysis
5. Game-Theoretical Perspective on IDS for IoT
5.1. Modeling Game Theory-Based IDS for IoT Security
- In the context of IoT security, the set of players, denoted as () in this game-theoretic model, consists of defenders and attackers. In IoT systems, defenders aim to prevent unauthorized access and protect system stability. At the same time, attackers, driven by objectives such as data pilferage or service disruption, persistently threaten these networks.
- The concept of ‘activity’ is essential in the game-theoretical analysis of IDS, as it encompasses the strategic decisions made by players, whether attackers or defenders, to optimize their profits. The game’s rules lie in the players’ ability to decide between interacting or dodging binary options. Attackers need to decide whether or not to initiate attacks; at the same time, defenders must choose whether to execute their strategy or adopt a passive approach. This strategic duality defines the game’s interactive essence. Within a formal setting, we shall label to indicate a player with a collection of non-trivial feasible options. The set is defined as , where every component represents a distinct action that the player can execute. The intrinsic depth of a set contributes to the game’s strategic complexity by offering player a multitude of possibilities to achieve the most advantageous outcome.
- In an academic context, a collection of strategies in game theory is represented as . These methods include a sequence of planned actions formulated by subjects while considering previous outcomes and their rewards. The efficacy of the attacker’s strategy relies on evading detection while transmitting malicious data packets. On the other hand, the defender’s strategy focuses on identifying unusual changes in entropy and efficiently coordinating defensive actions while minimizing energy consumption.
- The payoffs are decided according to each participant’s chosen strategies. The collection of payoffs consisting of m payoffs for matching strategies can be denoted as . The payoffs are determined by considering the advantages of a successful defense or attack, the cost associated with deploying defensive methods, and the costs borne by attackers. The provided evaluation approach clearly outlines the effectiveness of each defensive strategy against each attack strategy, indicating how well each defense can neutralize a certain sort of attack.
- Upon analyzing the methods used by attackers and defenders and the resulting benefits, it is crucial to understand how these benefits interact with the strategic structure of the game. Such interactions can be defined by the concept of the Nash Equilibrium (NE) [41]. The NE is important in game theory, as it represents a scenario in a non-cooperative game where no player can improve their result by independently altering their strategy given that the other players’ strategies remain unchanged. The mathematical representation of the NE is as follows:
- Consider a game with players, denoted as , each possessing a distinct set of tactics, say, . Let denote the strategy selected by player and let indicate the strategies chosen by the remaining players. The utility function for player is represented as .
- A Nash Equilibrium is defined as a strategy profile in which the condition stated below is satisfied for every player :
5.2. An Analytical Approach for Finding the NE
- Matrix for the defender’s payoff ()
- Matrix for the attacker’s payoff ()
- Case 1:
- In the above context, the defender uses the rate-based DDoS and anomaly-based methods with the corresponding probabilities and . Similarly, the probabilities associated with the attacker initiating a volumetric DDoS attack and an RTSP brute-force attack are represented by the corresponding variables and . Considering the relevant probabilities, the following equations represent the cumulative advantages for the defender and attacker :The following equations represent the partial derivatives of the payoffs for the defender and attacker with respect to probabilities and , respectively:By solving the above equations, we obtain
- Case 2:
- In this case, the probabilities and , represent the defender’s utilization of rate-based DDoS and heuristic network behavior techniques, respectively. Additionally, the variables and reflect the likelihood of the attacker attempting an RTSP brute-force assault or a volumetric DDoS attack, respectively. The following equations show the resulting benefits for the attacker and defender :By solving these equations with and , we obtain
- Case 3:
- The defender uses anomaly-based and heuristic network behavior approaches, respectively indicated by the probabilities and . In addition, the variables and represent the possibility of the attacker initiating a volumetric DDoS attack or an RTSP brute-force assault, respectively. The benefits to the attacker and defender are shown in the following equations:Equations and can be solved to obtain
6. Conclusions
- Adversarial Robustness: Addressing adversarial threats is critical for IDS reliability and efficacy in adversarial circumstances. Detecting and mitigating network traffic data modifications can help to defend the system against sophisticated attackers.
- Privacy-preserving Techniques: An IDS with privacy-preserving methods can reduce concerns about collecting and analyzing sensitive network traffic data. It is possible to protect user privacy and detect threats efficiently using homomorphic encryption, secure multiparty computation, and differential privacy.
- Cross-Domain Generalization: The system’s applicability and efficacy can be expanded across IoT domains and surroundings. The IDS can be trained on various datasets to adapt to deployment scenarios, including IoT applications, topologies, and protocols.
- Energy Efficiency: Improving the system’s energy efficiency is vital, especially in IoT environments where resources are typically constrained. Energy-efficient techniques for data processing, feature extraction, and model inference can minimize IDS computing and energy requirements while maintaining performance.
- Robustness Against Evolving Threats: DDoS attacks and other cyber threats evolve as attackers adopt new techniques and strategies. Advanced techniques can be used to detect and address emerging threats that are not included in training datasets.
7. Future Directions
- Using Explainable Artificial Intelligence (XAI) and advanced transfer learning techniques with big data technology is an exciting direction. This integration uses smart feature engineering and interpretable models. The resulting strategy promotes confidence and intelligence in big data solutions by focusing on transparency, interpretability, and usability. Future research could look into novel strategies for improving the explainability of complex models while retaining the scalability and effectiveness of big data analytics.
- Research strategies could be formulated for feature extraction algorithms that dynamically adapt to evolving network conditions and attack patterns. Reinforcement learning techniques that can optimize feature extraction in real time to enhance detection accuracy should be investigated.
- The integration of IDS with edge computing frameworks to enhance distributed intrusion detection and response capabilities could allow for evaluating network-edge lightweight feature extraction and model inference to reduce latency and bandwidth.
- Strategies can be designed for detecting and mitigating zero-day threats that exploit previously undiscovered vulnerabilities. Analyzing behavior-based analysis and anomaly detection techniques can help to detect novel attack behaviors without the need to depend on previously identified signatures.
- Profiling IoT devices and analyzing their behavior can reveal security threats. Such methods can aid in constructing detailed device profiles and detecting deviations from usual behavior.
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Ray, P.P. A survey on Internet of Things architectures. J. King Saud Univ. Comput. Inf. Sci. 2018, 30, 291–319. [Google Scholar]
- Minovski, D.; Åhlund, C.; Mitra, K. Modeling quality of IoT experience in autonomous vehicles. IEEE Internet Things J. 2020, 7, 3833–3849. [Google Scholar] [CrossRef]
- Tao, F.; Cheng, J.; Qi, Q. IIHub: An industrial Internet-of-Things hub toward smart manufacturing based on cyber-physical system. IEEE Trans. Ind. Inform. 2017, 14, 2271–2280. [Google Scholar] [CrossRef]
- Zhou, X.; Liang, W.; Li, W.; Yan, K.; Shimizu, S.; Kevin, I.; Wang, K. Hierarchical adversarial attacks against graph-neural-network-based IoT network intrusion detection system. IEEE Internet Things J. 2021, 9, 9310–9319. [Google Scholar] [CrossRef]
- Al, S.; Dener, M. STL-HDL: A new hybrid network intrusion detection system for imbalanced dataset on big data environment. Comput. Secur. 2021, 110, 102435. [Google Scholar] [CrossRef]
- Ullah, F.; Srivastava, G.; Ullah, S.; Yoshigoe, K.; Zhao, Y. NIDS-VSB: Network Intrusion Detection System for VANET using Spark-Based Big Data Optimization and Transfer Learning. IEEE Trans. Consum. Electron. 2023, 70, 1798–1809. [Google Scholar] [CrossRef]
- Ramkumar, M.P.; Reddy, P.V.B.; Thirukrishna, J.T.; Vidyadhari, C. Intrusion detection in big data using hybrid feature fusion and optimization enabled deep learning based on spark architecture. Comput. Secur. 2022, 116, 102668. [Google Scholar]
- Limkar, S.V.; Jha, R.K. A novel method for parallel indexing of real time geospatial big data generated by IoT devices. Future Gener. Comput. Syst. 2019, 97, 433–452. [Google Scholar] [CrossRef]
- Alsirhani, A.; Sampalli, S.; Bodorik, P. DDoS attack detection system: Utilizing classification algorithms with Apache Spark. In Proceedings of the 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS), Paris, France, 26–28 February 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–7. [Google Scholar]
- Moustafa, N.; Turnbull, B.; Choo, K.-K.R. An ensemble intrusion detection technique based on proposed statistical flow features for protecting network traffic of Internet of Things. IEEE Internet Things J. 2018, 6, 4815–4830. [Google Scholar] [CrossRef]
- Ring, M.; Wunderlich, S.; Scheuring, D.; Landes, D.; Hotho, A. A survey of network-based intrusion detection data sets. Comput. Secur. 2019, 86, 147–167. [Google Scholar] [CrossRef]
- Yu, L.; Dong, J.; Chen, L.; Li, M.; Xu, B.; Li, Z.; Qiao, L.; Liu, L.; Zhao, B.; Zhang, C. PBCNN: Packet bytes-based convolutional neural network for network intrusion detection. Comput. Netw. 2021, 194, 108117. [Google Scholar] [CrossRef]
- Stephen, R.; Arockiam, L. Intrusion detection system to detect sinkhole attack on RPL protocol in Internet of Things. Int. J. Electr. Electron. Comput. Sci. 2017, 4, 16–20. [Google Scholar]
- Raza, S.; Wallgren, L.; Voigt, T. SVELTE: Real-time intrusion detection in the Internet of Things. Ad Hoc Networks 2013, 11, 2661–2674. [Google Scholar] [CrossRef]
- Shreenivas, D.; Raza, S.; Voigt, T. Intrusion Detection in the RPL-connected 6LoWPAN Networks. In Proceedings of the 3rd ACM International Workshop on IoT Privacy, Trust, and Security, Abu Dhabi, United Arab Emirates, 2 April 2017; pp. 31–38.
- Pongle, P.; Chavan, G. Real Time Intrusion and Wormhole Attack Detection in Internet of Things. Int. J. Comput. Appl. 2015, 121, 1–9. [Google Scholar] [CrossRef]
- Jun, C.; Chi, C. Design of Complex Event-Processing IDS in Internet of Things. 2014 Sixth International Conference on Measuring Technology and Mechatronics Automation (ICMTMA). In Proceedings of the 2014 6th International Conference on Measuring Technology and Mechatronics Automation, Zhangjiajie, China, 10–11 January 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 226–229. [Google Scholar]
- Summerville, D.H.; Zach, K.M.; Chen, Y. Ultra-lightweight deep packet anomaly detection for Internet of Things devices. In Proceedings of the 2015 IEEE 34th International Performance Computing and Communications Conference, Nanjing, China, 14–16 December 2015; IEEE: Piscataway, NJ, USA, 2015; pp. 1–8. [Google Scholar]
- Santos, L.; Rabadao, C.; Goncalves, R. Intrusion detection systems in Internet of Things: A literature review. In Proceedings of the 13th Iberian Conference on Information Systems and Technologies (CISTI), Caceres, Spain, 13–16 June 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–7. [Google Scholar]
- Ioulianou, P.; Vasilakis, V.; Moscholios, I.; Logothetis, M. A signature-based intrusion detection system for the Internet of Things. In Proceedings of the Information and Communication Technology Forum, Bandung, Indonesia, 3–5 May 2018. [Google Scholar]
- Ahmad, Z.; Khan, A.S.; Shiang, C.W.; Abdullah, J.; Ahmad, F. Network intrusion detection system: A systematic study of machine learning and deep learning approaches. Trans. Emerg. Telecommun. Technol. 2021, 32, e4150. [Google Scholar] [CrossRef]
- Vinayakumar, R.; Alazab, M.; Soman, K.P.; Poornachandran, P.; Al-Nemrat, A.; Venkatraman, S. Deep learning approach for intelligent intrusion detection system. IEEE Access 2019, 7, 41525–41550. [Google Scholar] [CrossRef]
- Gupta, A.; Birkner, R.; Canini, M.; Feamster, N.; Mac-Stoker, C.; Willinger, W. Network monitoring as a streaming analytics problem. In Proceedings of the 15th ACM Workshop on Hot Topics in Networks, Atlanta, GA, USA, 9–10 November 2016; pp. 106–112.
- Belouch, M.; El Hadaj, S.; Idhammad, M. Performance evaluation of intrusion detection based on machine learning using Apache Spark. Proc. Comput. Sci. 2018, 127, 1–6. [Google Scholar] [CrossRef]
- Jia, Y.; Zhong, F.; Alrawais, A.; Gong, B.; Cheng, X. FlowGuard: An Intelligent Edge Defense Mechanism Against IoT DDoS Attacks. IEEE Internet Things J. 2020, 7, 9552–9562. [Google Scholar] [CrossRef]
- Tripathi, R.; Vignesh, S.; Tamarapalli, V.; Medhi, D. Cost Efficient Design of Fault Tolerant Geo-Distributed Data Centers. IEEE Trans. Netw. Serv. Manag. 2017, 14, 289–301. [Google Scholar] [CrossRef]
- Ullah, F.; Ullah, S.; Srivastava, G.; Lin, J.C.-W. IDS-INT: Intrusion detection system using transformer-based transfer learning for imbalanced network traffic. Digital Communications and Networks 2024, 10, 190–204. [Google Scholar] [CrossRef]
- Seyyar, Y.E.; Yavuz, A.G.; Ünver, H.M. Detection of web attacks using the BERT model. In Proceedings of the 30th Signal Processing and Communications Applications Conference (SIU), Safranbolu, Turkey, 15–18 May 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1–4. [Google Scholar]
- Li, J.; Zhang, H.; Wei, Z. The Weighted Word2vec Paragraph Vectors for Anomaly Detection Over HTTP Traffic. IEEE Access 2020, 8, 141787–141798. [Google Scholar] [CrossRef]
- Min, E.; Long, J.; Liu, Q.; Cui, J.; Chen, W. TR-IDS: Anomaly-based intrusion detection through text-convolutional neural network and random forest. Security and Communication Networks 2018, 2018, 4943509. [Google Scholar] [CrossRef]
- Wang, F.; Jiang, M.; Qian, C.; Yang, S.; Li, C.; Zhang, H.; Wang, X.; Tang, X. Residual Attention Network for Image Classification. In Proceedings of the 2017 IEEE Conference on Computer Vision and Pattern Recognition (CVPR), Honolulu, HI, USA, 21–26 July 2017; pp. 3156–3164. [Google Scholar]
- Salloum, S.; Dautov, R.; Chen, X.; Peng, P.X.; Huang, J.Z. Big data analytics on Apache Spark. Int. J. Data Sci. Anal. 2016, 1, 145–164. [Google Scholar] [CrossRef]
- Mazumdar, S.; Seybold, D.; Kritikos, K.; Verginadis, Y. A survey on data storage and placement methodologies for cloud-big data ecosystem. J. Big Data 2019, 6, 1–37. [Google Scholar] [CrossRef]
- Sun, H.; Chen, M.; Weng, J.; Liu, Z.; Geng, G. Anomaly Detection for In-Vehicle Network Using CNN-LSTM With Attention Mechanism. IEEE Trans. Veh. Technol. 2021, 70, 10880–10893. [Google Scholar] [CrossRef]
- Dadkhah, S.; Mahdikhani, H.; Danso, P.K.; Zohourian, A.; Truong, K.A.; Ghorbani, A.A. Towards the development of a realistic multidimensional IoT profiling dataset. In Proceedings of the 2022 19th Annual International Conference on Privacy, Security & Trust (PST), New Brunswick, Canada, 22–24 August 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1–11. [Google Scholar]
- Neto, E.C.P.; Dadkhah, S.; Ferreira, R.; Zohourian, A.; Lu, R.; Ghorbani, A.A. CICIoT2023: A real-time dataset and benchmark for large-scale attacks in IoT environment. Sensors 2023, 23, 5941. [Google Scholar] [CrossRef]
- Ferrag, M.A.; Friha, O.; Hamouda, D.; Maglaras, L.; Janicke, H. Edge-IIoTset: A new comprehensive realistic cyber security dataset of IoT and IIoT applications for centralized and federated learning. IEEE Access 2022, 10, 40281–40306. [Google Scholar] [CrossRef]
- Tavafoghi, H.; Ouyang, Y.; Teneketzis, D.; Wellman, M.P. Game theoretic approaches to cyber security: Challenges, results, and open problems. In Adversarial and Uncertain Reasoning for Adaptive Cyber Defense: Control-and Game-Theoretic Approaches to Cyber Security; Springer: Berlin/Heidelberg, Germany, 2019; pp. 29–53. [Google Scholar]
- Agah, A.; Das, S.; Basu, K. A non-cooperative game approach for intrusion detection in sensor networks. In Proceedings of the IEEE 60th Vehicular Technology Conference, 2004. VTC2004-Fall. 2004, Los Angeles, CA, USA, 26–29 September 2004; IEEE: Piscataway, NJ, USA, 2004; Volume 4, pp. 2902–2906. [Google Scholar]
- Alpcan, T.; Basar, T. A game theoretic approach to decision and analysis in network intrusion detection. In Proceedings of the 42nd IEEE International Conference on Decision and Control (IEEE Cat. No. 03CH37475), Maui, HI, USA, 9–12 December 2003; IEEE: Piscataway, NJ, USA, 2003; Volume 3, pp. 2595–2600. [Google Scholar]
- Nash, J.F., Jr. Equilibrium points in n-person games. In Proceedings of the National Academy of Sciences, Washington, DC, USA, 24–26 April 1950; National Acad Sciences: Washington, DC, USA, 1950; Volume 36, pp. 48–49. [Google Scholar]
- Liu, B.; Xu, H.; Zhou, X. Stackelberg Dynamic Game-Based Resource Allocation in Threat Defense for Internet of Things. Sensors 2018, 18, 4074. [Google Scholar] [CrossRef] [PubMed]
- Xia, Z.; Tan, J.; Gu, K.; Jia, W. Detection resource allocation scheme for two-layer cooperative IDSs in smart grids. J. Parallel Distrib. Comput. 2021, 147, 236–247. [Google Scholar] [CrossRef]
- Boudko, S.; Aursand, P.; Abie, H. Evolutionary Game for Confidentiality in IoT-Enabled Smart Grids. Information 2020, 11, 582. [Google Scholar] [CrossRef]
- Arisdakessian, S.; Wahab, O.A.; Mourad, A.; Otrok, H.; Guizani, M. A survey on IoT intrusion detection: Federated learning, game theory, social psychology, and explainable AI as future directions. IEEE Internet Things J. 2022, 10, 4059–4092. [Google Scholar] [CrossRef]
- Estiri, M.; Khademzadeh, A. A game-theoretical model for intrusion detection in wireless sensor networks. In Proceedings of the CCECE 2010, Calgary, AB, Canada, 2–5 May 2010; IEEE: Piscataway, NJ, USA, 2010; pp. 1–5. [Google Scholar]
- Han, L.; Zhou, M.; Jia, W.; Dalil, Z.; Xu, X. Intrusion detection model of wireless sensor networks based on game theory and an autoregressive model. Inf. Sci. 2019, 476, 491–504. [Google Scholar] [CrossRef]
- Krichen, M. A Survey on Formal Verification and Validation Techniques for Internet of Things. Appl. Sci. 2023, 13, 8122. [Google Scholar] [CrossRef]
- Hofer-Schmitz, K.; Stojanović, B. Towards formal verification of IoT protocols: A Review. Comput. Netw. 2020, 174, 107233. [Google Scholar] [CrossRef]
- Verma, A.; Ranga, V. Machine Learning Based Intrusion Detection Systems for IoT Applications. Wirel. Pers. Commun. 2020, 111, 2287–2310. [Google Scholar] [CrossRef]
- Qiu, H.; Dong, T.; Zhang, T.; Lu, J.; Memmi, G.; Qiu, M. Adversarial Attacks Against Network Intrusion Detection in IoT Systems. IEEE Internet Things J. 2020, 8, 10327–10335. [Google Scholar] [CrossRef]
- Almiani, M.; AbuGhazleh, A.; Al-Rahayfeh, A.; Atiewi, S.; Razaque, A. Deep recurrent neural network for IoT intrusion detection system. Simul. Model. Pract. Theory 2020, 101, 102031. [Google Scholar] [CrossRef]
- Anthi, E.; Williams, L.; Słowińska, M.; Theodorakopoulos, G.; Burnap, P. A supervised intrusion detection system for smart home IoT devices. IEEE Internet Things J. 2019, 6, 9042–9053. [Google Scholar] [CrossRef]
- Granjal, J.; Silva, J.M.; Lourenço, N. Intrusion Detection and Prevention in CoAP Wireless Sensor Networks Using Anomaly Detection. Sensors 2018, 18, 2445. [Google Scholar] [CrossRef] [PubMed]
- Yang, R.; He, H.; Wang, Y.; Qu, Y.; Zhang, W. Dependable federated learning for IoT intrusion detection against poisoning attacks. Comput. Secur. 2023, 132, 103381. [Google Scholar] [CrossRef]
- Sugi, S.S.S.; Ratna, S.R. Investigation of machine learning techniques in intrusion detection system for IoT network. In Proceedings of the 3rd International Conference on Intelligent Sustainable Systems (ICISS), Thoothukudi, India, 3–5 December 2020; pp. 1164–1167. [Google Scholar]
- Saeed, A.; Ahmadinia, A.; Javed, A.; Larijani, H. Intelligent Intrusion Detection in Low-Power IoTs. ACM Trans. Internet Technol. 2016, 16, 1–25. [Google Scholar] [CrossRef]
- Ullah, F.; Alsirhani, A.; Alshahrani, M.M.; Alomari, A.; Naeem, H.; Shah, S.A. Explainable Malware Detection System Using Transformers-Based Transfer Learning and Multi-Model Visual Representation. Sensors 2022, 22, 6766. [Google Scholar] [CrossRef] [PubMed]
- Ullah, F.; Ullah, S.; Naeem, M.R.; Mostarda, L.; Rho, S.; Cheng, X. Cyber-Threat Detection System Using a Hybrid Approach of Transfer Learning and Multi-Model Image Representation. Sensors 2022, 22, 5883. [Google Scholar] [CrossRef] [PubMed]
Flood Attacks | Precision | Recall | F1-Score |
---|---|---|---|
Amcrest | 0.95 | 1.00 | 0.98 |
Arlo Basestation Camera | 1.00 | 0.99 | 1.00 |
ArloQ Camera | 1.00 | 1.00 | 1.00 |
Borun Camera | 1.00 | 0.96 | 0.98 |
DLink Camera | 1.00 | 1.00 | 1.00 |
HeimVision Camera | 1.00 | 1.00 | 1.00 |
Home Eye Camera | 1.00 | 0.99 | 0.99 |
Luohe Camera | 1.00 | 1.00 | 1.00 |
Nest Camera | 1.00 | 0.98 | 0.99 |
Netatmo Camera | 0.97 | 1.00 | 0.98 |
SimCam | 1.00 | 1.00 | 1.00 |
Flood Attacks | Precision | Recall | F1-Score |
---|---|---|---|
Amcrest | 0.88 | 0.75 | 0.81 |
Arlo Basestation Camera | 1.00 | 0.99 | 1.00 |
ArloQ Camera | 1.00 | 0.91 | 0.95 |
Borun Camera | 0.94 | 0.81 | 0.87 |
DLink Camera | 1.00 | 0.86 | 0.93 |
HeimVision Camera | 0.88 | 0.70 | 0.78 |
Home Eye Camera | 1.00 | 0.95 | 0.98 |
Luohe Camera | 0.58 | 1.00 | 0.74 |
Nest Camera | 0.95 | 1.00 | 0.98 |
Netatmo Camera | 0.95 | 0.94 | 0.94 |
SimCam | 0.98 | 1.00 | 0.99 |
Flood Attacks | Precision | Recall | F1-Score |
---|---|---|---|
Amcrest | 0.88 | 0.75 | 0.81 |
Arlo Basestation Camera | 1.00 | 0.99 | 1.00 |
ArloQ Camera | 1.00 | 0.91 | 0.95 |
Borun Camera | 0.94 | 0.81 | 0.87 |
DLink Camera | 1.00 | 0.86 | 0.93 |
HeimVision Camera | 0.88 | 0.70 | 0.78 |
Home Eye Camera | 1.00 | 0.95 | 0.98 |
Luohe Camera | 0.55 | 0.98 | 0.71 |
Nest Camera | 0.95 | 1.00 | 0.98 |
Netatmo Camera | 0.95 | 0.94 | 0.94 |
SimCam | 0.98 | 1.00 | 0.99 |
DDoS Attacks | Precision | Recall | F1-Score |
---|---|---|---|
SYN_Flood | 0.75 | 0.97 | 0.85 |
TCP_Flood | 1.00 | 1.00 | 1.00 |
SynonymousIP_Flood | 0.96 | 0.69 | 0.80 |
UDP_Flood | 1.00 | 1.00 | 1.00 |
ICMP_Flood | 1.00 | 0.99 | 1.00 |
PSHACK_Flood | 1.00 | 1.00 | 1.00 |
RSTFINFlood | 1.00 | 1.00 | 1.00 |
HTTP_Flood | 0.98 | 0.98 | 0.98 |
ACK_Fragmentation | 0.99 | 0.99 | 0.99 |
ICMP_Fragmentation | 0.99 | 0.99 | 0.99 |
DDoS Attacks | Precision | Recall | F1-Score |
---|---|---|---|
SYN_Flood | 0.73 | 0.98 | 0.83 |
TCP_Flood | 1.00 | 1.00 | 1.00 |
SynonymousIP_Flood | 0.96 | 0.64 | 0.77 |
UDP_Flood | 1.00 | 1.00 | 1.00 |
ICMP_Flood | 1.00 | 0.99 | 1.00 |
PSHACK_Flood | 1.00 | 1.00 | 1.00 |
RSTFINFlood | 1.00 | 1.00 | 1.00 |
HTTP_Flood | 0.99 | 0.98 | 0.98 |
ACK_Fragmentation | 0.99 | 0.99 | 0.99 |
ICMP_Fragmentation | 0.98 | 0.99 | 0.99 |
Class | Precision | Recall | F1-Score |
---|---|---|---|
Backdoor | 0.89 | 0.95 | 0.93 |
DDoS HTTP Flood | 0.95 | 0.95 | 0.96 |
DDoS ICMP Flood | 0.97 | 0.99 | 0.96 |
DDoS TCP SYN Flood | 0.94 | 0.95 | 0.94 |
DDoS UDP Flood | 1.00 | 1.00 | 1.00 |
MITM (ARP spoofing + DNS) | 0.85 | 0.94 | 0.9 |
OS Fingerprinting | 0.99 | 1.00 | 0.98 |
Password | 0.97 | 0.81 | 0.87 |
Port Scanning | 1.00 | 0.96 | 0.96 |
Ransomware | 0.97 | 1.00 | 0.98 |
SQL injection | 1.00 | 0.96 | 0.98 |
Uploading | 0.99 | 0.98 | 0.97 |
Vulnerability scanner | 1.00 | 0.98 | 0.98 |
XSS | 0.98 | 1.00 | 0.97 |
Dataset | Method | Precision | Recall | F1-Score | Accuracy |
---|---|---|---|---|---|
CIC-IoT dataset 2022 | CNN-LSTM | 0.981 | 0.984 | 0.979 | 0.982 |
CNN-RNN | 0.958 | 0.953 | 0.951 | 0.954 | |
CNN-GRU | 0.921 | 0.906 | 0.897 | 0.902 | |
CIC-IoT dataset 2023 | CNN-LSTM | 0.970 | 0.961 | 0.961 | 0.964 |
CNN-RNN | 0.958 | 0.963 | 0.958 | 0.961 | |
Edge-IIoT dataset | CNN-LSTM | 0.965 | 0.963 | 0.956 | 0.962 |
CNN-RNN | 0.943 | 0.942 | 0.936 | 0.940 |
Description | Symbol |
---|---|
Energy consumed by Rate-based DDoS IDS | |
Energy consumed by Anomaly-based IDS | |
Energy consumed by Heuristic Network Behavior IDS | |
Gain for successfully detecting | |
Value of the assets under attack | |
Resource consumption by attacker | |
Gain for successfully attacking | |
Waiting time cost for attacker | |
Detection rate of IDS for Rate-based DDoS | |
Detection rate of IDS for Anomaly-based | |
Detection rate of Heuristic Network Behavior | |
False Positive rate of Defender |
Defender | Rate-Based DDoS IDS | Anomaly-Based IDS | Heuristic Network Behavior IDS |
---|---|---|---|
Volumetric DDoS | , | , | , |
RTSP Brute-Force | , | , | , |
Cases | Defender’s Strategies |
---|---|
Case 1 | Rate-Based DDOS or Anomaly-Based |
Case 2 | Rate-Based DDOS or Heuristic Network Behavior |
Case 3 | Anomaly-Based or Heuristic Network Behavior |
Cost Terms | Algorithm 1 | Algorithm 2 | Algorithm 3 |
---|---|---|---|
− | |||
− | |||
− | − | ||
Total cost |
Work | Method | Accuracy |
---|---|---|
Verma et al. [47] | Random Search with ML | 0.967 |
Qiu et al. [48] | Adversarial DNN | 0.943 |
Almiani et al. [49] | Deep RNN | 0.924 |
Anthi et al. [50] | Supervised ML | 0.98 |
Granjal et al. [51] | SVM with Kernels | 0.933 |
Yang et al. [52] | Federated Learning | 0.971 |
Suge et al. [56] | LSTM | 0.973 |
Saeed et al. [57] | Random Neural Networks | 0.972 |
Our Method | Multimodal with Transfer Learning | 0.982 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ullah, F.; Turab, A.; Ullah, S.; Cacciagrano, D.; Zhao, Y. Enhanced Network Intrusion Detection System for Internet of Things Security Using Multimodal Big Data Representation with Transfer Learning and Game Theory. Sensors 2024, 24, 4152. https://doi.org/10.3390/s24134152
Ullah F, Turab A, Ullah S, Cacciagrano D, Zhao Y. Enhanced Network Intrusion Detection System for Internet of Things Security Using Multimodal Big Data Representation with Transfer Learning and Game Theory. Sensors. 2024; 24(13):4152. https://doi.org/10.3390/s24134152
Chicago/Turabian StyleUllah, Farhan, Ali Turab, Shamsher Ullah, Diletta Cacciagrano, and Yue Zhao. 2024. "Enhanced Network Intrusion Detection System for Internet of Things Security Using Multimodal Big Data Representation with Transfer Learning and Game Theory" Sensors 24, no. 13: 4152. https://doi.org/10.3390/s24134152
APA StyleUllah, F., Turab, A., Ullah, S., Cacciagrano, D., & Zhao, Y. (2024). Enhanced Network Intrusion Detection System for Internet of Things Security Using Multimodal Big Data Representation with Transfer Learning and Game Theory. Sensors, 24(13), 4152. https://doi.org/10.3390/s24134152