Next Article in Journal
Recent Advances in Touch Sensors for Flexible Wearable Devices
Next Article in Special Issue
A Mathematically Generated Noise Technique for Ultrasound Systems
Previous Article in Journal
Editorial: Special Issue “Unmanned Aerial Vehicle (UAV)-Enabled Wireless Communications and Networking”
Previous Article in Special Issue
Blockchain-Based Authentication and Trust Management Mechanism for Smart Cities
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Deep Supervised Learning-Based Approach for Intrusion Detection in IoT Systems

1
Department of Industrial Engineering, University of Houston, Houston, TX 77204, USA
2
ETSI Telecomunicación, Universidad Politécnica de Madrid, 28040 Madrid, Spain
*
Author to whom correspondence should be addressed.
Sensors 2022, 22(12), 4459; https://doi.org/10.3390/s22124459
Submission received: 9 May 2022 / Revised: 3 June 2022 / Accepted: 9 June 2022 / Published: 13 June 2022
(This article belongs to the Special Issue New Trends for Securing the Internet of Things)

Abstract

:
The Internet of Things (IoT) has become one of the most important concepts in various aspects of our modern life in recent years. However, the most critical challenge for the world-wide use of the IoT is to address its security issues. One of the most important tasks to address the security challenges in the IoT is to detect intrusion in the network. Although the machine/deep learning-based solutions have been repeatedly used to detect network intrusion through recent years, there is still considerable potential to improve the accuracy and performance of the classifier (intrusion detector). In this paper, we develop a novel training algorithm to better tune the parameters of the used deep architecture. To specifically do so, we first introduce a novel neighborhood search-based particle swarm optimization (NSBPSO) algorithm to improve the exploitation/exploration of the PSO algorithm. Next, we use the advantage of NSBPSO to optimally train the deep architecture as our network intrusion detector in order to obtain better accuracy and performance. For evaluating the performance of the proposed classifier, we use two network intrusion detection datasets named UNSW-NB15 and Bot-IoT to rate the accuracy and performance of the proposed classifier.

1. Introduction

The Internet of Things (IoT), as a new communication/control platform, connects everything/everybody to the Internet, where the behavior of connected nodes in the IoT can be monitored to or their operation can be controlled by a (group of) server(s) [1,2,3]. IoT-connected nodes can range from simple sensors in various environments to critical components in different applications and communicate with each other on a predefined (Internet-based) network [4]. With the global activation of the IoT, there will be a fundamental change in various aspects of human life, including industry, culture, education, trade, transportation, etc. Therefore, the IoT is one of the most important technologies being developed in the world today [5,6,7,8].
In general, there are several challenges facing the IoT in order for it to be practically implemented and move from the research and development to the productivity stage [9,10,11,12,13]. These challenges include but are not limited to: (a) large-scale: in any communication networks, there are different parameters that may lead to a decrease in the network performance, e.g., scalability, device heterogeneity, variety of network interactions, and network mobility rate [14]; (b) lack of infrastructure: in the IoT, the connected devices need to discover each other through a certain infrastructure [15]; and (c) commercialization: the International Telecommunication Union (ITU) has described the IoT-commercialization process as an important challenge and reported it as follows: “Many centers such as standard development organizations, research centers, service providers, network operators need to work together and each change many of its own rules and regulations” [16].
However, the most important and critical challenge that the IoT is facing, and will always face, is security. Security itself can be defined/considered in different aspects such as the kind of security requirements and threat models, the studied layer in the network, and the type of cryptographic primitives that can be used [17,18,19,20,21,22,23,24,25]. The same as most consumer technologies, IoT has not been considered with security in mind in the first place, leading security to be emerging as an important obstacle in the adoption of different networks and services.
Among all security mechanisms, intrusion detection [26,27,28] is one of the most important security mechanisms, which can be studied in all of four IoT architecture layers as depicted in Figure 1 [29]. The network intrusion detection system (NIDS) is known as a promising solution to detect the intrusion of malicious behaviors in IoT networks. The NIDS is mainly provided by the network layer in the IoT, which plays as a spine in order to connect various IoT devices. The adversarial threats in the network layer can be classified in four main categories including probing, denial of service (DoS), user to root (U2R), and remote to local (R2L) [30,31,32,33,34,35,36]. Another categorization for the NIDS is based on the scheme’s ability in detecting the intrusion, based on which it is divided into two main categories named signature-based intrusion detection and anomaly-based intrusion detection [37,38,39]. A more general classification can include the host intrusion detection (HID) and network intrusion detection (NID) [40,41,42], which have their own advantages and drawbacks.

1.1. Rekated Works

Through recent years, many schemes have been introduced for NID to better classify different attacks/threats in the network’s normal traffic. The traditional detection schemes have often employed statistical approaches, for example, distance measuring [43], the Hidden Markov Model (HMM) [44], Bayes theory [45], cluster analysis [46], and signal processing [47]; however, these methods have gradually given way to machine learning-based approaches. Thaseen et al. [48] introduced an approach using the support vector machine (SVM) and principal component analysis (PCA). They could improve the accuracy and training-time cost for some attacks in the network, e.g., U2R and R2L, by automatically tuning the optimization parameters and optimizing SVM’s kernels and parameters.
There are other well-known machine learning-based methods for detecting the attacks in IoT networks, including the multi-layer perceptron neural network (MLP NN), Random Forest (RF), and Naive Bayes (NB) [49,50,51,52,53], though, it has been shown that the performances of MLP, RF, NB, and other traditional machine learning-based approaches are not sufficient, especially when the number of traffic data is big, mostly because of their shallow learning essence. As a result of the growth in using deep learning in various ranges of applications, many efforts have been also done to propose an efficient and accurate NIDS based on deep learning.
Yin et al. [54] have introduced a NIDS using a recurrent neural network (RNN). In comparison with former machine learning-based approaches, their scheme could obtain better classification accuracy and a higher detection rate. He et al. [55] have introduced a NIDS using the long short-term memory (LSTM) and multimodal deep auto-encoder for obtaining better accuracy. Garg et al. [56] have introduced an IoT NIDS based on the grey wolf optimizer (GWO) and the deep convolutional neural network (DCNN). The authors in [56] have shown that their proposed model could achieve a higher detection rate with minimized features on three network intrusion datasets. Xu et al. [57] proposed employing a log-cosh conditional variational auto-encoder (CVAE) in order to catch the complicated propagation of the observed data and produce new data with pre-specified classes, leading to the creation of a more efficient way to produce various intrusion data for disbalanced classes.
Deep learning-based approaches could have improved the accuracy of the NIDS, though there were still some important features that needed to be improved, including achieving a higher detection rate and decreasing the computational cost. One important thing to do on these scores, which has been rarely considered in the literature, is to optimally train the fully connected neural network in the deep architecture [58,59,60,61,62,63]. Due to the fact that better training the fully connected neural network leads to better classification accuracy, the used classifier can be designed in a more lightweight manner (in an equal detection rate), and thus less data will be required to train the network.

1.2. Paper Contributions

According to the drawbacks of the mentioned NID models, the most important contributions of this paper are summarized as follows:
  • We improve a novel meta-heuristic algorithm named NSBPSO, in which new concepts such as employed bees, onlooker bees, and the multi-parent crossover of bees are introduced to better the exploitation and exploration abilities of the PSO algorithm.
  • We optimally improve the performance of the DCNN as our NIDS by updating its optimization parameters using the NSBPSO algorithm.
  • We evaluate the performance of the proposed evolutionary deep learning-based IDS by comparing it with other IoT intrusion detectors in the literature using the UNSW-NB15 [64] and Bot-IoT [65] datasets.

1.3. Paper Organization

The rest of this paper is organized as follows: Section 2 elaborates the proposed NSBPSO algorithm. Section 3 explains the proposed NIDS for the IoT, including the used datasets and the way of training the intrusion detector (DCNN) by the proposed NSBPSO algorithm. Section 4 evaluates the performance of the proposed evolutionary deep learning-based IDS by comparing it with other IoT intrusion detectors in the literature using the UNSW-NB15 [64] and Bot-IoT [65] datasets, and, finally, we conclude the paper in Section 5.

2. The Proposed NSBPSO Algorithm

Particle Swarm Optimization (PSO) is one of the most important meta-heuristic algorithms that was introduced by Kennedy and Eberhart in 1995. This algorithm was inspired by the social behavior of animals such as fish and birds. PSO is suitable for discrete and continuous problems and has performed very well in various engineering optimization problems.
In the PSO algorithm, solutions are mapped to particles, and each particle is assigned an initial velocity. The fitness function is used to calculate the next velocity of the particles in the search space. Particle velocity consists of three main movements: (a) the percentage of the previous movement, (b) the motion toward the best personal experience, and (c) the motion toward the best experience of other particles. Figure 2 indicates an overview of particle velocity motions in the PSO algorithm. Equations (1) and (2) represent the velocity and position of the particles, respectively.
V i d ( t + 1 ) = α V i d ( t ) + β rand ( 0 , φ 1 ) ( P i d ( t ) X i d ( t ) ) + β rand ( 0 , φ 2 ) ( P g d ( t ) X i d ( t ) )
X i d ( t + 1 ) = X i d ( t ) + V i d ( t + 1 )
where V i d ( t ) = the current velocity of particle in dimension, d , V i d ( t + 1 )   = the new velocity of particle in dimension, d , X i d ( t )   = the current position of particle in dimension, d , X i d ( t + 1 )   = the new position of particle in dimension d ; β rand ( 0 , φ 1 )   = a random number between zero and φ 1 , β rand ( 0 , φ 2 )   = a random number between zero and φ 2 , α = the inertial coefficient, P i d ( t )   = the best personal experience of particles in dimension d , and P g d ( t )   = the best global experience of particles in dimension d .
This paper shows that standard PSO has two main drawbacks: (I) insufficient ability to explore and exploit solutions, and (II) getting stuck in local minimums. PSO has no operator to make sudden changes, which leads to getting stuck in local minimums. The PSO algorithm improves its position by considering the best personal and global experience. If the initial populations are far from the best solution, PSO can rarely converge. Another weakness of PSO is that this algorithm is highly dependent on the distribution of initial particles in the search space. If a considerable number of particles are trapped in local minimums, PSO can slightly prevent particles from being trapped in local minimums. However, PSO converges faster if the particles change suddenly. In this paper, to improve the PSO algorithm, employed bees, onlooker bees, and the multi-parent crossover of bees are used to amplify exploitation and exploration. The proposed algorithm is called neighborhood search-based particle swarm optimization (NSBPSO).
In the proposed NSBPSO algorithm, by considering several particles as the employed bees (global bests), different parts of the search space can be examined simultaneously. Therefore, it helps the algorithm to avoid being trapped in the local minimums. In the artificial bee colony (ABC) algorithm, the onlooker bees are obtained by a neighborhood search around the employed bees. If the onlooker bees are more efficient than the employed bees, they will be replaced by the employed bees and the employed bees will be updated. In the proposed NSBPSO algorithm, after selecting the employed bees, a number of onlooker bees are sent to search around them. Updated employed bees are then compared to the global best, and the global best is updated. In NSBPSO, onlooker bees play the role of exploiting good solutions. Figure 3 shows the example of the production of onlooker bees (a neighborhood search around employed bees).
In standard PSO, the particle diversity gradually decreases as the particles move towards the personal best and global best. In this paper, due to the exploratory nature of the crossover operator, a multi-parent crossover is proposed to achieve highly varied solutions. In this operator, instead of using two employed bees, all employed bees participate in the crossover to create new solutions. When we use several best particles (as employed bees) to produce the new solutions, the obtained child bears less similarity to its parent, meaning that the solutions are diverse in the search space. Therefore, the multi-parent crossover operator improves the algorithm exploration. Figure 4 shows the example of the multi-parent crossover operator of the NSBPSO algorithm.
Therefore, Equation (1) is updated as follows and two new vectors are added to improve the PSO performance. Motion towards the best onlooker bee (from the neighborhood search operator) improves the algorithm’s exploitation. Motion to the best employed bee from the multi-parent crossover operator improves the algorithm’s exploration. Figure 5 shows the flowchart of the proposed NSBPSO algorithm.
V i d ( t + 1 ) = α V i d ( t ) + β rand ( 0 , φ 1 ) ( P i d ( t ) X i d ( t ) ) + β rand ( 0 , φ 2 ) ( P g d ( t ) X i d ( t ) ) + β rand ( 0 , φ 3 ) ( P o d ( t ) X i d ( t ) ) + β rand ( 0 , φ 4 ) ( P e d ( t ) X i d ( t ) )
where β rand ( 0 , φ 3 )   = a random number between zero and φ 3 , β rand ( 0 , φ 4 )   = a random number between zero and φ 4 , P o d ( t )   = the best onlooker bee from neighborhood search operator in dimension d , and P e d ( t )   = the best employed bee from the multi-parent crossover operator in dimension d .

3. The Proposed IoT IDS Using the NSBPSO-Based Deep Architecture

In this section, we explain the proposed NIDS for the IoT, which mainly consists of the DCNN. The overall schematic of the proposed classifier is depicted in Figure 5. According to this figure, the input data passes through some convolution and pooling layers. After that, we use a fully connected MLP to classify the datasets. The fully connected MLP is trained by the proposed NSBPSO in order to achieve a higher classification and detection rate. More details will be discussed in the following subsections.

3.1. Datasets

We explain two network intrusion detection datasets named UNSW-NB15 [64] and Bot-IoT [65] in this section.

3.1.1. UNSW-NB15 Dataset

The raw network packets of the UNSW-NB15 dataset has been obtained from the IXIA Perfect-Storm tool in the Cyber Range Lab of the Australian Centre for Cyber Security in order to produce a hybrid of synthetic contemporary attack behaviors and real modern normal activities. UNSW-NB15 dominates the defects of the KDD99 dataset (for instance, no modern attacks, etc.) and has inchmeal become the most favorite dataset in the area of IoT intrusion detection in recent years. In the training dataset, the number of records is 175,341, whereas this number in the testing dataset decreases to 82,332. There are nine kinds of attacks in the UNSW-NB15 dataset named Fuzzers, Analysis, Backdoors, DoS, Exploits, Generic, Reconnaissance, Shellcode, and Worms.

3.1.2. Bot-IoT Dataset

This is the latest IoT network intrusion detection dataset. The network environment in this dataset combined the normal and botnet traffic. In other words, Bot-IoT includes normal IoT network traffic as well as four different attacks named DoS, distributed DoS (DDoS), Reconnaissance, and Theft. Many IoT scenarios exist in Bot-IoT’s testbed, such as a weather station, a smart fridge, motion-activated lights, a remote-controlled garage door, and a smart thermostat. A huge number of traffic records exist in the raw CSV file of the Bot-IoT dataset, so we only use some parts of the traffic records for our simulations and experiments. In the training dataset, the number of terrific records is 364,562, whereas this number in the testing dataset decreases to 243,043. Table 1 shows more details of these datasets.

3.2. Training Deep Architecture Using the NSBPSO Algorithm

In this paper, the NSBPSO algorithm is used to train deep learning, called the NSBPSO deep convolutional neural network (NSBPSO-DCNN). In the proposed algorithm, NSBPSO optimizes the weights and biases of the fully connected MLP in the DCNN. For NSBPSO modeling, one of the main tasks is to define a solution in the form of a particle. Figure 6 shows the definition of a particle in NSBPSO. The fitness function of proposed approach can be calculated as Equation (4).
M e a n   S q u a r e   E r r o r   ( M S E ) = 1 k   i = 1 k ( O i D i ) 2
where, k = the total number of samples, O i = system output, and D i = desire.

4. Simulation Results on the NID Datasets

In this section, the results of various hybrid deep architectures for intrusion detection in IoT systems are evaluated. The performance of the proposed NSBPSO algorithm is also evaluated in comparison with some widely-used and competitive metaheuristic algorithms, including the particle swarm optimization (PSO) algorithm, the artificial bee colony (ABC) algorithm, the iterated greedy algorithm (IG) [66], the improved crow search algorithm (I-CSA) [67], and the black widow optimization (BWO) algorithm [68]. All algorithms have been coded in MATLAB, and the calibration parameters of the algorithms have been shown in Table 2.
For validation, sensitivity, accuracy, and specificity metrics are used to compare the performance of the deep architectures. These criteria are derived from the confusion matrix (as demonstrated in Figure 7) and can be calculated as Equations (5)–(7).
S e n s i t i v i t y = T P T P + F N
S p e c i f i c i t y = T N T N + F P
A c c u r a c y = T P + T N T P + F N + F P + T N
where, T P = true positive, F N = false negative, T N = true negative, F P = false positive. Table 3 indicates the specificity, accuracy, and sensitivity of evolutionary deep learning models for intrusion detection in IoT systems. As can be seen, the NSBPSO-DCNN model indicates the highest ratios in accuracy, sensitivity, and specificity in training and testing datasets. NSBPSO-DCNN achieved 99.41% and 98.86% accuracy in the test and train datasets, respectively. NSBPSO-DCNN also achieved 99.86% and 99.03% sensitivity in the test and train datasets, respectively.
Figure 8 and Figure 9 show the comparison of deep architectures in the training and validation datasets, respectively. According to Figure 8 and Figure 9, the rank of the architectures is: NSBPSO-DCNN, I-CSA-DCNN, IG -DCNN, BWO -DCNN, ABC-DCNN, PSO-DCNN, and Standard DCNN, respectively. The results of hybrid deep architectures in the test dataset show that the proposed architectures are well trained using meta-heuristic algorithms because the accuracy, specificity, and sensitivity of the different hybrid deep architectures in the test and train datasets are highly stable.
Table 4 shows the trends of the accuracy and runtime of the proposed architectures in different epochs. According to this table, the NSBPSO-DCNN architecture has achieved the highest accuracy in the shortest runtime. The accuracy of the NSBPSO-DCNN, I-CSA-DCNN, IG-DCNN, BWO-DCNN, ABC-DCNN, PSO-DCNN, and DCNN architectures is 99.41%, 98.52%, 98.09%, 97.43%, 96.74%, 96.50%, and 94.21%, respectively. Figure 10 compares the total “Runtime” of the architectures. As can be seen, the runtime of NSBPSO-DCNN is less than other architectures. As mentioned in Section 2, to develop the proposed NSBPSO algorithm, employed bees and onlooker bees are used to improve the exploitation of the PSO algorithm. Multi-parent crossover is also proposed to improve the exploration of the algorithm. Hence, NSBPSO has provided the best results compared to other algorithms.
Table 5 indicates the value of the mean square error (MSE) for the proposed architectures. The proposed NSBPSO-DCNN model has a lower MSE than other methods. In the proposed NSBPSO, by considering several particles as the employed bees (global bests), different parts of the search space can be examined simultaneously. Therefore, it helps the algorithm to avoid being trapped in the local minimums. Therefore, the proposed NSBPSO-DCNN model has been useful for intrusion detection in IoT systems.
Figure 11 and Figure 12 show the convergence curve of the NSBPSO-DCNN and other architectures. The NSBPSO-DCNN architecture is close to its lowest MSE at epoch = 80. However, other architectures do not have good accuracy at epoch = 80. Subsequently, with an increasing epoch, NSBPSO-DCNN has achieved high stability and high convergence speed. As shown in Figure 12a, the convergence curve of the proposed NSBPSO-DCNN architecture is faster than the other architectures. The reason for NSBPSO’s superiority is the existence of two new operators. (a) The motion towards the best onlooker bee (from neighborhood search operator) improves the algorithm’s exploitation, and (b) the motion towards the best employed bee from the multi-parent crossover operator improves the algorithm’s exploration. Figure 12b shows the details of the convergence curves.
A nonparametric statistical test called Wilcoxon has been used to show the significant differences between all models. The Wilcoxon test is applied to measure the similarity of two dependent degree-scale samples. Derrac et al. [69] provided the full details of this nonparametric statistical test. All architectures have been implemented with 25 runs for intrusion detection in IoT systems. The mean values of the fitness function were normalized and then the Wilcoxon test results were obtained using SPSS software. Table 6 shows the R+, R, and p-value for all NSBPSO-DCNN pairwise comparisons. As shown in Table 6, NSBPSO-DCNN shows an improvement versus I-CSA-DCNN, IG-DCNN, and BWO-DCNN with a level of significance α = 0.05, and versus ABC-DCNN, PSO-DCNN, and Standard DCNN with a level of significance α = 0.01. According to the results, NSBPSO-DCNN has a strong performance compared to the other algorithms.

5. Conclusions and Discussion

This paper developed a novel training algorithm for better tuning the parameters of the DCNN to accurately detect intrusion in IoT networks. Deep learning-based approaches could have improved the accuracy of the NIDS, though there were still some important features that needed to be improved, including achieving a higher detection rate and decreasing the computational cost. To do so, first, a novel modified PSO algorithm named the NSBPSO algorithm has been introduced to improve the exploitation and exploration abilities of the PSO algorithm. After that, we used the advantages of the NSBPSO algorithm to optimally train the deep architecture as our network intrusion detector in order to obtain better accuracy and performance. For evaluating the performance of the NSBPSO-based DCNN, we used two network intrusion detection datasets named UNSW-NB15 and Bot-IoT to evaluate the accuracy and performance of the proposed classifier. The experiment results have shown that the proposed NIDS has the best accuracy and performance in comparison with other state-of-the-art schemes.

Author Contributions

Conceptualization, S.B. and O.R.; Data curation, S.B., O.R. and M.K.; Formal analysis, S.B., O.R., D.M. and M.K.; Funding acquisition, D.M.; Investigation, S.B., O.R. and M.K.; Methodology, O.R., D.M. and M.K.; Project administration, S.B., M.K. and D.M; Resources, D.M; Software, S.B., O.R. and M.K.; Supervision, D.M.; Validation, D.M. and M.K.; Visualization, D.M. and M.K.; Writing—original draft, S.B., O.R., D.M. and M.K.; Writing—review & editing, S.B., D.M. and M.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Lee, S.K.; Bae, M.; Kim, H. Future of IoT Networks: A Survey. Appl. Sci. 2017, 7, 1072. [Google Scholar] [CrossRef]
  2. Da Xu, L.; He, W.; Li, S. Internet of things in industries: A survey. IEEE Trans. Ind. Inform. 2014, 10, 2233–2243. [Google Scholar]
  3. Dai, H.-N.; Zheng, Z.; Zhang, Y. Blockchain for Internet of Things: A Survey. IEEE Internet Things J. 2019, 6, 8076–8094. [Google Scholar] [CrossRef] [Green Version]
  4. Belli, L.; Cirani, S.; Davoli, L.; Gorrieri, A.; Mancin, M.; Picone, M.; Ferrari, G. Design and Deployment of an IoT Application-Oriented Testbed. Computer 2015, 48, 32–40. [Google Scholar] [CrossRef]
  5. Xu, L.; Zhou, X.; Tao, Y.; Liu, L.; Yu, X.; Kumar, N. Intelligent Security Performance Prediction for IoT-Enabled Healthcare Networks Using an Improved CNN. IEEE Trans. Ind. Inform. 2021, 18, 2063–2074. [Google Scholar] [CrossRef]
  6. Putra, G.D.; Dedeoglu, V.; Kanhere, S.S.; Jurdak, R.; Ignjatovic, A. Trust-based blockchain authorization for iot. IEEE Trans. Netw. Serv. Manag. 2021, 18, 1646–1658. [Google Scholar] [CrossRef]
  7. Agarwal, V.; Sharma, S.; Agarwal, P. IoT Based Smart Transport Management and Vehicle-to-Vehicle Communication System. In Computer Networks, Big Data and IoT; Springer: Singapore, 2021; pp. 709–716. [Google Scholar]
  8. Mukhopadhyay, S.C.; Tyagi, S.K.S.; Suryadevara, N.K.; Piuri, V.; Scotti, F.; Zeadally, S. Artificial Intelligence-Based Sensors for Next Generation IoT Applications: A Review. IEEE Sens. J. 2021, 21, 24920–24932. [Google Scholar] [CrossRef]
  9. Sharda, S.; Singh, M.; Sharma, K. Demand side management through load shifting in IoT based HEMS: Overview, challenges and opportunities. Sustain. Cities Soc. 2021, 65, 102517. [Google Scholar] [CrossRef]
  10. Vadera, M.P.; Marlin, B.M. Challenges and Opportunities in Approximate Bayesian Deep Learning for Intelligent IoT Systems. arXiv 2021, arXiv:2112.01675. [Google Scholar]
  11. Dawson, L.; Akinbi, A. Challenges and opportunities for wearable IoT forensics: TomTom Spark 3 as a case study. Forensic Sci. Int. Rep. 2021, 3, 100198. [Google Scholar] [CrossRef]
  12. Reyna, A.; Martín, C.; Chen, J.; Soler, E.; Díaz, M. On blockchain and its integration with IoT. Challenges and opportunities. Futur. Gener. Comput. Syst. 2018, 88, 173–190. [Google Scholar] [CrossRef]
  13. Selvaraj, S.; Sundaravaradhan, S. Challenges and opportunities in IoT healthcare systems: A systematic review. SN Appl. Sci. 2020, 2, 1–8. [Google Scholar] [CrossRef] [Green Version]
  14. Bader, A.; ElSawy, H.; Gharbieh, M.; Alouini, M.-S.; Adinoyi, A.; Alshaalan, F. First Mile Challenges for Large-Scale IoT. IEEE Commun. Mag. 2017, 55, 138–144. [Google Scholar] [CrossRef]
  15. Verma, A.; Prakash, S.; Srivastava, V.; Kumar, A.; Mukhopadhyay, S.C. Sensing, Controlling, and IoT Infrastructure in Smart Building: A Review. IEEE Sens. J. 2019, 19, 9036–9046. [Google Scholar] [CrossRef]
  16. McGuire, D. Security Challenges with the Commercialization of the Internet of Things. Ph.D. Thesis, Cardiff Metropolitan University, Cardiff, Wales, 2017. [Google Scholar]
  17. Aghapour, S.; Kaveh, M.; Mosavi, M.R.; Martin, D. An Ultra-Lightweight Mutual Authentication Scheme for Smart Grid Two-Way Communications. IEEE Access 2021, 9, 74562–74573. [Google Scholar] [CrossRef]
  18. Hassan, W.H. Current research on Internet of Things (IoT) security: A survey. Comput. Netw. 2019, 148, 283–294. [Google Scholar] [CrossRef]
  19. Kaveh, M.; Falahati, A. An improved Merkle hash tree based secure scheme for bionic underwater acoustic communication. Front. Inf. Technol. Electron. Eng. 2021, 22, 1010–1019. [Google Scholar] [CrossRef]
  20. Xiao, L.; Wan, X.; Lu, X.; Zhang, Y.; Wu, D. IoT Security Techniques Based on Machine Learning: How Do IoT Devices Use AI to Enhance Security? IEEE Signal Process. Mag. 2018, 35, 41–49. [Google Scholar] [CrossRef]
  21. Najafi, F.; Kaveh, M.; Martín, D.; Reza Mosavi, M. Deep PUF: A Highly Reliable DRAM PUF-Based Authentication for IoT Networks Using Deep Convolutional Neural Networks. Sensors 2021, 21, 2009. [Google Scholar] [CrossRef]
  22. Kaveh, M.; Martín, D.; Mosavi, M.R. A Lightweight Authentication Scheme for V2G Communications: A PUF-Based Approach Ensuring Cyber/Physical Security and Identity/Location Privacy. Electronics 2020, 9, 1479. [Google Scholar] [CrossRef]
  23. Aghapour, S.; Kaveh, M.; Martin, D.; Mosavi, M.R. An Ultra-Lightweight and Provably Secure Broadcast Authentication Protocol for Smart Grid Communications. IEEE Access 2020, 8, 125477–125487. [Google Scholar] [CrossRef]
  24. Kaveh, M.; Aghapour, S.; Martin, D.; Mosavi, M.R. A secure lightweight signcryption scheme for smart grid communications using reliable physically unclonable function. In Proceedings of the 2020 IEEE International Conference on Environment and Electrical Engineering and 2020 IEEE Industrial and Commercial Power Systems Europe (EEEIC/I&CPS Europe), Madrid, Spain, 9–12 June 2020; pp. 1–6. [Google Scholar]
  25. Kaveh, M.; Mosavi, M.R. A Lightweight Mutual Authentication for Smart Grid Neighborhood Area Network Communications Based on Physically Unclonable Function. IEEE Syst. J. 2020, 14, 4535–4544. [Google Scholar] [CrossRef]
  26. Zarpelão, B.B.; Miani, R.S.; Kawakani, C.T.; de Alvarenga, S.C. A survey of intrusion detection in Internet of Things. J. Netw. Comput. Appl. 2017, 84, 25–37. [Google Scholar] [CrossRef]
  27. Chaabouni, N.; Mosbah, M.; Zemmari, A.; Sauvignac, C.; Faruki, P. Network Intrusion Detection for IoT Security Based on Learning Techniques. IEEE Commun. Surv. Tutor. 2019, 21, 2671–2701. [Google Scholar] [CrossRef]
  28. Elrawy, M.F.; Awad, A.I.; Hamed, H.F. Intrusion detection systems for IoT-based smart environments: A survey. J. Cloud Comput. 2018, 7, 21. [Google Scholar] [CrossRef] [Green Version]
  29. Suo, H.; Wan, J.; Zou, C.; Liu, J. Security in the internet of things: A review. In Proceedings of the 2012 International Conference on Computer Science and Electronics Engineering, Hangzhou, China, 23–25 March 2012; Volume 3, pp. 648–651. [Google Scholar]
  30. Ghoumid, K.; Ar-Reyouchi, D.; Rattal, S.; Yahiaoui, R.; Elmazria, O. An Accelerated End-to-End Probing Protocol for Narrowband IoT Medical Devices. IEEE Access 2021, 9, 34131–34141. [Google Scholar] [CrossRef]
  31. Salim, M.M.; Rathore, S.; Park, J.H. Distributed denial of service attacks and its defenses in IoT: A survey. J. Supercomput. 2020, 76, 5320–5363. [Google Scholar] [CrossRef]
  32. Vaccari, I.; Aiello, M.; Cambiaso, E. SlowTT: A Slow Denial of Service against IoT Networks. Information 2020, 11, 452. [Google Scholar] [CrossRef]
  33. Kianfar, N.; Mesgari, M.S.; Mollalo, A.; Kaveh, M. Spatio-temporal modeling of COVID-19 prevalence and mortality using artificial neural network algorithms. Spat. Spatio-Temporal Epidemiol. 2022, 40, 100471. [Google Scholar] [CrossRef]
  34. Lotfy, A.; Kaveh, M.; Martin, D.; Mosavi, M.R. An Efficient Design of Anderson PUF by Utilization of the Xilinx Primitives in the SLICEM. IEEE Access 2021, 9, 23025–23034. [Google Scholar] [CrossRef]
  35. Otoum, Y.; Liu, D.; Nayak, A. DL-IDS: A deep learning–based intrusion detection framework for securing IoT. Trans. Emerg. Telecommun. Technol. 2019, 33, e3803. [Google Scholar] [CrossRef]
  36. Churcher, A.; Ullah, R.; Ahmad, J.; Rehman, S.U.; Masood, F.; Gogate, M.; Alqahtani, F.; Nour, B.; Buchanan, W. An Experimental Analysis of Attack Classification Using Machine Learning in IoT Networks. Sensors 2021, 21, 446. [Google Scholar] [CrossRef] [PubMed]
  37. Otoum, Y.; Nayak, A. AS-IDS: Anomaly and Signature Based IDS for the Internet of Things. J. Netw. Syst. Manag. 2021, 29, 23. [Google Scholar] [CrossRef]
  38. Pajouh, H.H.; Javidan, R.; Khayami, R.; Dehghantanha, A.; Choo, K.-K.R. A Two-Layer Dimension Reduction and Two-Tier Classification Model for Anomaly-Based Intrusion Detection in IoT Backbone Networks. IEEE Trans. Emerg. Top. Comput. 2016, 7, 314–323. [Google Scholar] [CrossRef]
  39. Tavallaee, M.; Stakhanova, N.; Ghorbani, A.A. Toward Credible Evaluation of Anomaly-Based Intrusion-Detection Methods. IEEE Trans. Syst. Man Cybern. Part C (Appl. Rev.) 2010, 40, 516–524. [Google Scholar] [CrossRef]
  40. Jose, S.; Malathi, D.; Reddy, B.; Jayaseeli, D. A Survey on anomaly based host intrusion detection system. In Journal of Physics: Conference Series; IOP Publishing: Bristol, UK, 2018; Volume 1000, p. 012049. [Google Scholar]
  41. Ahmad, Z.; Shahid Khan, A.; Wai Shiang, C.; Abdullah, J.; Ahmad, F. Network intrusion detection system: A systematic study of machine learning and deep learning approaches. Trans. Emerg. Telecommun. Technol. 2021, 32, e4150. [Google Scholar] [CrossRef]
  42. Di Mauro, M.; Galatro, G.; Fortino, G.; Liotta, A. Supervised feature selection techniques in network intrusion detection: A critical review. Eng. Appl. Artif. Intell. 2021, 101, 104216. [Google Scholar] [CrossRef]
  43. Weller-Fahy, D.J.; Borghetti, B.J.; Sodemann, A.A. A Survey of Distance and Similarity Measures Used Within Network Intrusion Anomaly Detection. IEEE Commun. Surv. Tutorials 2014, 17, 70–91. [Google Scholar] [CrossRef]
  44. Ariu, D.; Tronci, R.; Giacinto, G. HMMPayl: An intrusion detection system based on Hidden Markov Models. Comput. Secur. 2011, 30, 221–241. [Google Scholar] [CrossRef] [Green Version]
  45. Koc, L.; Mazzuchi, T.A.; Sarkani, S. A network intrusion detection system based on a Hidden Naïve Bayes multiclass classifier. Expert Syst. Appl. 2012, 39, 13492–13500. [Google Scholar] [CrossRef]
  46. Lin, W.-C.; Ke, S.-W.; Tsai, C.-F. CANN: An intrusion detection system based on combining cluster centers and nearest neighbors. Knowl.-Based Syst. 2015, 78, 13–21. [Google Scholar] [CrossRef]
  47. Thottan, M.; Ji, C. Anomaly detection in IP networks. IEEE Trans. Signal Process. 2003, 51, 2191–2204. [Google Scholar] [CrossRef] [Green Version]
  48. Thaseen, I.S.; Kumar, C.A. Intrusion detection model using fusion of PCA and optimized SVM. In Proceedings of the IEEE International Conference on Contemporary Computing and Informatics (IC3I), Mysuru, India, 27–29 November 2014; pp. 879–884. [Google Scholar]
  49. Tsai, C.-F.; Hsu, Y.-F.; Lin, C.-Y.; Lin, W.-Y. Intrusion detection by machine learning: A review. Expert Syst. Appl. 2009, 36, 11994–12000. [Google Scholar] [CrossRef]
  50. Moustafa, N.; Turnbull, B.; Choo, K.-K.R. An Ensemble Intrusion Detection Technique Based on Proposed Statistical Flow Features for Protecting Network Traffic of Internet of Things. IEEE Internet Things J. 2018, 6, 4815–4830. [Google Scholar] [CrossRef]
  51. Lee, S.; Kim, D.; Park, J. A hybrid approach for real-time network intrusion detection systems. In Proceedings of the International Conference on Computational Intelligence and Security, Harbin, China, 15–19 December 2007; pp. 712–715. [Google Scholar]
  52. Zhao, R.; Gui, G.; Xue, Z.; Yin, J.; Ohtsuki, T.; Adebisi, B.; Gacanin, H. A Novel Intrusion Detection Method Based on Lightweight Neural Network for Internet of Things. IEEE Internet Things J. 2021, 9, 9960–9972. [Google Scholar] [CrossRef]
  53. Wang, H.; Gu, J.; Wang, S. An effective intrusion detection framework based on SVM with feature augmentation. Knowl.-Based Syst. 2017, 136, 130–139. [Google Scholar] [CrossRef]
  54. Yin, C.; Zhu, Y.; Fei, J.; He, X. A Deep Learning Approach for Intrusion Detection Using Recurrent Neural Networks. IEEE Access 2017, 5, 21954–21961. [Google Scholar] [CrossRef]
  55. He, H.; Sun, X.; He, H.; Zhao, G.; He, L.; Ren, J. A Novel Multimodal-Sequential Approach Based on Multi-View Features for Network Intrusion Detection. IEEE Access 2019, 7, 183207–183221. [Google Scholar] [CrossRef]
  56. Garg, S.; Kaur, K.; Kumar, N.; Kaddoum, G.; Zomaya, A.Y.; Ranjan, R. A Hybrid Deep Learning-Based Model for Anomaly Detection in Cloud Datacenter Networks. IEEE Trans. Netw. Serv. Manag. 2019, 16, 924–935. [Google Scholar] [CrossRef]
  57. Xu, X.; Li, J.; Yang, Y.; Shen, F. Toward Effective Intrusion Detection Using Log-Cosh Conditional Variational Autoencoder. IEEE Internet Things J. 2020, 8, 6187–6196. [Google Scholar] [CrossRef]
  58. Rostami, O.; Kaveh, M. Optimal feature selection for SAR image classification using biogeography-based optimization (BBO), artificial bee colony (ABC) and support vector machine (SVM): A combined approach of optimization and machine learning. Comput. Geosci. 2021, 25, 911–930. [Google Scholar] [CrossRef]
  59. Khishe, M.; Mosavi, M.R.; Kaveh, M. Improved migration models of biogeography-based optimization for sonar dataset classification by using neural network. Appl. Acoust. 2017, 118, 15–29. [Google Scholar] [CrossRef]
  60. Kaveh, M.; Khishe, M.; Mosavi, M.R. Design and implementation of a neighborhood search biogeography-based optimization trainer for classifying sonar dataset using multi-layer perceptron neural network. Analog Integr. Circuits Signal Process. 2019, 100, 405–428. [Google Scholar] [CrossRef]
  61. Kaveh, M.; Kaveh, M.; Mesgari, M.S.; Paland, R.S. Multiple criteria decision-making for hospital location-allocation based on improved genetic algorithm. Appl. Geomat. 2020, 12, 291–306. [Google Scholar] [CrossRef]
  62. Lotfy, A.; Kaveh, M.; Mosavi, M.R.; Rahmati, A.R. An enhanced fuzzy controller based on improved genetic algorithm for speed control of DC motors. Analog Integr. Circuits Signal Process. 2020, 105, 141–155. [Google Scholar] [CrossRef]
  63. Kaveh, M.; Mesgari, M.S. Improved biogeography-based optimization using migration process adjustment: An approach for location-allocation of ambulances. Comput. Ind. Eng. 2019, 135, 800–813. [Google Scholar] [CrossRef]
  64. Moustafa, N.; Slay, J. UNSW-NB15: A comprehensive data set for network intrusion detection systems (UNSW-NB15 network data set). In Proceedings of the IEEE Military Communications and Information Systems Conference (MilCIS), Canberra, Australia, 10–12 November 2015; pp. 1–6. [Google Scholar]
  65. Koroniotis, N.; Moustafa, N.; Sitnikova, E.; Turnbull, B. Towards the development of realistic botnet dataset in the internet of things for network forensic analytics: Bot-IoT dataset. Future Gener. Comput. Syst. 2019, 100, 779–796. [Google Scholar] [CrossRef] [Green Version]
  66. Gokalp, O. An iterated greedy algorithm for the obnoxious p-median problem. Eng. Appl. Artif. Intell. 2020, 92, 103674. [Google Scholar] [CrossRef]
  67. Eligüzel, İ.M.; Özceylan, E. Application of an improved discrete crow search algorithm with local search and elitism on a humanitarian relief case. Artif. Intell. Rev. 2021, 54, 4591–4617. [Google Scholar] [CrossRef]
  68. Hayyolalam, V.; Kazem, A.A.P. Black Widow Optimization Algorithm: A novel meta-heuristic approach for solving engineering optimization problems. Eng. Appl. Artif. Intell. 2020, 87, 103249. [Google Scholar] [CrossRef]
  69. Derrac, J.; García, S.; Molina, D.; Herrera, F. A practical tutorial on the use of nonparametric statistical tests as a methodology for comparing evolutionary and swarm intelligence algorithms. Swarm Evol. Comput. 2011, 1, 3–18. [Google Scholar] [CrossRef]
Figure 1. The velocity motions of particles in PSO.
Figure 1. The velocity motions of particles in PSO.
Sensors 22 04459 g001
Figure 2. The example of a neighborhood search around employed bees.
Figure 2. The example of a neighborhood search around employed bees.
Sensors 22 04459 g002
Figure 3. The example of the multi-parent crossover operator.
Figure 3. The example of the multi-parent crossover operator.
Sensors 22 04459 g003
Figure 4. The flowchart of the proposed NSBPSO algorithm.
Figure 4. The flowchart of the proposed NSBPSO algorithm.
Sensors 22 04459 g004
Figure 5. The overall schematic of the proposed model for detecting IoT network intrusions.
Figure 5. The overall schematic of the proposed model for detecting IoT network intrusions.
Sensors 22 04459 g005
Figure 6. Particle definition in the NSBPSO algorithm.
Figure 6. Particle definition in the NSBPSO algorithm.
Sensors 22 04459 g006
Figure 7. The confusion matrix.
Figure 7. The confusion matrix.
Sensors 22 04459 g007
Figure 8. Comparison of the proposed architectures in the training dataset.
Figure 8. Comparison of the proposed architectures in the training dataset.
Sensors 22 04459 g008
Figure 9. Comparison of the proposed architectures in the validation dataset.
Figure 9. Comparison of the proposed architectures in the validation dataset.
Sensors 22 04459 g009
Figure 10. Comparison of the proposed algorithms.
Figure 10. Comparison of the proposed algorithms.
Sensors 22 04459 g010
Figure 11. The convergence curve of the NSBPSO-DCNN architecture.
Figure 11. The convergence curve of the NSBPSO-DCNN architecture.
Sensors 22 04459 g011
Figure 12. The convergence curve of the architectures: (a) All architecture; and (b) NSBPSO-DCNN, I-CSA-DCNN, IG-DCNN.
Figure 12. The convergence curve of the architectures: (a) All architecture; and (b) NSBPSO-DCNN, I-CSA-DCNN, IG-DCNN.
Sensors 22 04459 g012
Table 1. Summary of the UNSW-NB15 [64] and Bot-IoT [65] datasets. Reprinted with permission from Ref. [52]. Copyright 2021 IEEE.
Table 1. Summary of the UNSW-NB15 [64] and Bot-IoT [65] datasets. Reprinted with permission from Ref. [52]. Copyright 2021 IEEE.
DatasetCategoryTraining DatasetTesting Dataset
UNSW-NB15Normal56,00037,000
Fuzzers18,1846062
Analysis2000677
Backdoors1746583
DoS12,2644089
Exploits33,39311,132
Generic40,00018,871
Recon.10,4913496
Shell1133378
Worms13044
Total175,34182,332
Bot-IoTNormal286191
DoS146,29397,529
DDos163,287108,858
Recon.54,64936,433
Theft4732
Total364,562243,043
Table 2. The parameters settings of the algorithms.
Table 2. The parameters settings of the algorithms.
AlgorithmParameterValue
NSBPSOThe inertial movement rate (α)0.08
The movement toward the best personal experience rate (Φ1)0.56
The movement toward the best global experience rate (Φ2)0.84
The movement toward the best onlooker bee from the neighborhood search rate (Φ3) 0.61
The movement toward the best employed bee from the multi-parent crossover rate (Φ4)0.59
Population size100
Iteration300
I-CSAFlight length (fl)2
Awareness probability (AP)0.1
Population size100
Iteration300
IGT0.4
d4
Number of scout bees (population size) 100
Iteration300
BWOProcreate rate (PP)0.62
Mutation rate (PM)0.23
Cannibalism rate (CR)0.46
Population size100
Iteration300
ABCNumber of onlooker bees90
Number of employed bees50
Number of scout bees (population size) 100
Iteration300
PSOThe inertial movement rate (α)0.11
The movement toward the best personal experience rate (Φ1)0.61
The movement toward the best global experience rate (Φ2)0.91
Population size100
Iteration300
Table 3. The results of the proposed algorithms for intrusion detection in IoT systems.
Table 3. The results of the proposed algorithms for intrusion detection in IoT systems.
Deep ArchitecturesTraining DatasetValidation Dataset
SensitivitySpecificityAccuracySensitivitySpecificityAccuracy
NSBPSO-DCNN0.99860.96480.99410.99030.95320.9886
I-CSA-DCNN0.99020.95730.98520.98070.94800.9769
IG-DCNN0.98830.95630.98090.97930.94910.9736
BWO-DCNN0.98060.95410.97430.97360.94060.9686
ABC-DCNN0.97520.94490.96740.96350.93660.9529
PSO-DCNN0.97130.93760.96500.96410.93090.9517
Standard DCNN0.95130.92730.94210.94150.91620.9362
Table 4. Accuracy and runtime of the models for different epochs.
Table 4. Accuracy and runtime of the models for different epochs.
ArchitecturesMetricEpoch
306090120150180210240270300
NSBPSO-DCNNAccuracy (%)91.1591.8892.8994.5495.8497.9198.6398.8899.2599.41
Runtime (s)74145196275321384462521598681
I-CSA-DCNNAccuracy (%)90.1690.8991.7693.6094.7995.5096.9897.9598.2198.52
Runtime (s)91169224296351422498543601709
IG-DCNNAccuracy (%)89.1990.4791.8592.1993.5994.9096.4897.4397.8998.09
Runtime (s)101175246296361429514596632723
BWO-DCNNAccuracy (%)87.7289.6390.1891.8592.0692.8994.7396.4897.0997.43
Runtime (s)110185239310389435520599649730
ABC-DCNNAccuracy (%)89.1890.1991.0891.7392.7693.0994.1994.8195.1296.74
Runtime (s)136210269314395452576641709789
PSO-DCNNAccuracy (%)84.1986.8189.7291.2992.1893.1893.9894.1095.2996.50
Runtime (s)11519626732406459534612693743
DCNNAccuracy (%)78.8583.4986.7989.1290.1390.8391.4592.7193.2894.21
Runtime (s)159274368406479563631729803876
Table 5. The value of MSE for the proposed architectures.
Table 5. The value of MSE for the proposed architectures.
Deep Learning ArchitecturesMean Square Error (MSE)
Training DatasetValidation Dataset
NSBPSO-DCNN0.000100.00053
I-CSA-DCNN0.001090.03012
IG-DCNN0.014560.05106
BWO-DCNN0.081860.10456
ABC-DCNN0.201450.43296
PSO-DCNN0.301560.58325
Standard DCNN0.512560.74123
Table 6. The results of architectures in the nonparametric statistical test (Wilcoxon test).
Table 6. The results of architectures in the nonparametric statistical test (Wilcoxon test).
Comparison of AlgorithmR+Rp-ValueLevel of Significance (α)
NSBPSO-DCNN versus I-CSA-DCNN33220.074α = 0.05
NSBPSO-DCNN versus IG-DCNN35200.053α = 0.05
NSBPSO-DCNN versus BWO-DCNN38170.041α = 0.05
NSBPSO-DCNN versus ABC-DCNN43120.007α = 0.01
NSBPSO-DCNN versus PSO-DCNN45100.004α = 0.01
NSBPSO-DCNN versus Standard DCNN5050.002α = 0.01
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Baniasadi, S.; Rostami, O.; Martín, D.; Kaveh, M. A Novel Deep Supervised Learning-Based Approach for Intrusion Detection in IoT Systems. Sensors 2022, 22, 4459. https://doi.org/10.3390/s22124459

AMA Style

Baniasadi S, Rostami O, Martín D, Kaveh M. A Novel Deep Supervised Learning-Based Approach for Intrusion Detection in IoT Systems. Sensors. 2022; 22(12):4459. https://doi.org/10.3390/s22124459

Chicago/Turabian Style

Baniasadi, Sahba, Omid Rostami, Diego Martín, and Mehrdad Kaveh. 2022. "A Novel Deep Supervised Learning-Based Approach for Intrusion Detection in IoT Systems" Sensors 22, no. 12: 4459. https://doi.org/10.3390/s22124459

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop