Next Article in Journal
Appraising Early Reliability of a Software Component Using Fuzzy Inference
Next Article in Special Issue
A New Data-Balancing Approach Based on Generative Adversarial Network for Network Intrusion Detection System
Previous Article in Journal
Improving the Spatial Characteristics of Three-Level LUT-Based Mealy FSM Circuits
Previous Article in Special Issue
A Perfect Security Key Management Method for Hierarchical Wireless Sensor Networks in Medical Environments
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Identifying Adversary Impact Using End User Verifiable Key with Permutation Framework

1
Department of Computer Engineering, Aligarh Muslim University, Aligarh 202002, India
2
Department of Business Administration, College of Business Administration, Princess Nourah Bint Abdulrahman University, P.O. Box 84428, Riyadh 11671, Saudi Arabia
3
Centre for Infrastructure Engineering and Safety (CIES), University of New South Wales, Sydney, NSW 2052, Australia
4
Department of Information Science, College of Informatics, Bule Hora University, Hagere Maryam 144, Ethiopia
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(5), 1136; https://doi.org/10.3390/electronics12051136
Submission received: 28 January 2023 / Revised: 23 February 2023 / Accepted: 23 February 2023 / Published: 26 February 2023
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)

Abstract

:
In the Internet of Things (IoT), security is a crucial aspect that ensures secure communication, transactions, and authentication for different applications. In IoT security, maintaining the user interface and platform security is a critical issue that needs to be addressed due to leaky security distribution. During communication, synchronisation and security are important problems. The security problems are caused by the adversary impact and vulnerable attacks, leading to service failure. Therefore, the Permutated Security Framework (PSF) is designed to manage security in the IoT by providing secure communication, transactions, and authentication for different applications. The PSF uses time intervals to manage transaction security. These intervals are secured using end-verifiable keys generated using the conventional Rivest–Shamir–Adleman (RSA) technique in IoT-based communication-related applications. In this approach, the key validity is first provided for the interval, and in the latter, the access permitted time modifies its validity. The security of transactions is managed by dividing time into smaller intervals and providing different levels of security for each interval. By using time intervals, the framework is adaptable and adjustable to changes in the system, such as user density and service allocation rate, adapting parallel transactions per support vector classifications’ recommendations. The proposed framework aims to synchronise interval security, service allocation, and user flexibility to mitigate adversary impact, service failures, and service delays while improving the access rate and transactions. This allows for more flexibility and better management of transaction security. The proposed framework reduces adversary impact (10.98%), service failure (11.82%), and service delay (10.19%) and improves the access rate by 7.73% for different transactions.

1. Introduction

The Internet of Things (IoT) is a rapidly growing technology that connects everyday devices to the internet, allowing them to collect and share data. It encompasses a wide range of devices, from smartphones and laptops to home appliances, industrial equipment, and even automobiles. It helps to increase the communication process among users and organisations. This technology has the potential to revolutionise many industries by enabling more efficient and automated processes, improved decision-making, and new business models. IoT is widely used in smart applications to enhance the system’s overall performance and provide a better user experience [1]. As the number of connected devices grows, so do security and privacy concerns. Additionally, IoT systems are distributed and open; therefore, they are vulnerable to various security threats such as hacking, data breaches, and unauthorised access. IoT nodes transfer lightweight data among the users and provide a better authentication process. Security is a major concern in IoT due to the large amount of data that needs to be managed. IoT is used in smart devices and wireless sensor networks (WSN) to enhance user services [2]. Proper authentication processes are used to address security issues, such as Authentication and Key Agreement (AKA) schemes. AKA schemes are applied in IoT to identify unauthorised persons from accessing the personal information of users [3]. A secret session key is shared with the users for the authentication process, and authentication will be declined without the key. AKA helps protect users from attackers by providing a better authentication process and maximising the system’s performance by ensuring users’ security and privacy. WSN is also used in security issues to find the users’ exact location and identify intruders. While authenticating, a device’s current location is traced, which helps to finalise the authentication process [4,5].
The IoT is widely utilised in various applications to improve communication among organisations and users and provide better services. Data processing is one of the main tasks in IoT, which helps to improve user performance [6]. IoT enables users to transfer data or information from one person to another using smart devices. Data transaction or transfer allows users to send information from their current location without travelling [7]. However, data transfer may also cause some security threats, and a proper authentication process is needed to ensure a secure data processing system [8]. Privacy and security are major concerns in IoT while transferring data. To address these concerns, technologies such as radiofrequency identification (RFID) are used in IoT to enhance security and privacy. RFID interacts with tags of the information and provides a better solution to security issues [9]. RFID tags have electronic product codes for each transaction, which helps to track the exact whereabouts of the data being transferred. WSN is also used in IoT and has nodes that identify the information’s frequency and bandwidth. Using WSN in IoT applications makes the users’ communication process safe and secure [4,10].
Synchronised security measures play a crucial role in every IoT application. WSN is used in IoT to ensure the users’ security and prevents data processing errors. Independent nodes identify security errors and eliminate unwanted threats [11]. WSN captures the users’ location by analysing the network’s frequency and bandwidth, which plays a vital role in the authentication process. WSN also synchronises the security process by reducing the latency rate in services and providing better services to the users at the needed time [12,13]. RFID is also used in IoT for communication, where interacting tags are identified based on the device’s frequency and ensure the users’ security [14]. Electronic Product Code is used in every transaction process to track the data’s whereabouts and secure the users’ information from attackers. RFID is analysed by a classification, which is performed based on certain features of the users. AKA ensures the security of the users in a synchronised form by providing a secret session key to users from the device for an authentication process. The session key helps users to prevent cyber-attacks [11,15].
The proposed PSF aims to manage security in the IoT by providing secure communication, transactions, and authentication for different applications. One of the key features of the PSF is the use of time intervals, which are secured by end-verifiable keys generated using the conventional RSA technique. In this approach, the PSF creates unique security keys for different IoT devices and applications by permuting the elements of a set. These keys are then used to encrypt communications and authenticate transactions between devices. However, unlike the conventional approach, the proposed approach uses time intervals to generate the permuted keys. The keys are generated at specific time intervals and are valid for a limited period. This approach allows for more frequent updates to the security keys, which helps keep communications and transactions more secure. Even if a key is compromised, it will only be valid for a short time and will be replaced by a new key shortly. The RSA technique is used to generate the keys so that they are end-verifiable, which means that the authenticity of the key is verified at the end of the communication, which ensures that the communication is secure. It is a widely used and widely accepted encryption method. It creates a pair of public and private keys used to encrypt and decrypt data, respectively. In the PSF, the same pair of keys is used to encrypt and decrypt the data. This ensures that only authorised devices can communicate with each other and that transactions are secure. Additionally, the PSF includes a mechanism for updating and revoking the keys at regular intervals, which allows for the secure management of IoT devices over time. The time intervals at which the keys are generated and updated can be adjusted based on the specific requirements of the application. This allows for a more dynamic and adaptive approach to security, which can help keep communications and transactions more secure overall.
The paper is structured into the following sections: Section 1 introduces an overview of the problems of security in the IoT and the need for a framework to manage security in this context, introducing the PSF and its key features, such as the use of time intervals and end-verifiable keys generated using the RSA technique. Section 2 illustrates the review of existing research on security in the IoT and identifies the key contributions. Section 3 provides a detailed description of the proposed PSF, including the initial system setup and the RSA algorithm used to generate the keys, and explains how the PSF synchronises interval security, service allocation, and user flexibility to improve the access rate and transactions. Section 4 presents the results of the research, including the performance parameters of the PSF, such as adversary impact, service failure, service delay, access rate, and service transactions, and compares the PSF with the existing system based on all the performance parameters and analyses the results. Lastly, Section 5 summarises the key findings of the research and describes the contributions of the PSF to managing security in the IoT.

2. Related Works

This literature survey explores the various studies and research conducted on IoT security and privacy issues. With the increasing popularity of IoT and the integration of interconnected devices and systems, it has become imperative to address the concerns surrounding the security and privacy of data transmitted over these networks. Various authentication solutions have been proposed to address these concerns, but they often fall short in terms of efficiency and practicality as compared to the proposed model. In this related work, we will delve into the various studies conducted in this field and examine the proposed solutions and their effectiveness. We will also explore the potential of new technologies, such as blockchain and elliptic curve cryptography, in addressing these issues and the challenges that still need to be addressed.
Biswas et al. [16] proposed a scalable blockchain framework for secure IoT transaction processes using a peer network. One of the biggest challenges of combining IoT and blockchain technology is the scalability of the ledger and the speed at which transactions can be executed within a blockchain system. The network’s scalability is improved by balancing the ledger and execution time during the transaction process. A peer network assists the system in understanding every detail of the transaction and identifying the gap between ledger bridges. The proposed solution addresses the scalability issues associated with integrating IoT and blockchain by implementing a scalable local ledger that limits the number of transactions entering the global blockchain while maintaining peer validation at both the local and global levels. Experiment results show that the proposed framework increases transaction security while decreasing network storage size and blockchain weight. Currently, smart home environments are vulnerable to security breaches; therefore, Yu et al. [17] created a secure and efficient three-factor authentication protocol for IoT-enabled smart homes to address the security weaknesses found in Kaur and Kumar’s protocol. Elliptic curve cryptosystems are used in the proposed protocol to ensure the users’ security and privacy. The formal and informal security analysis process is done in the proposed framework for improving users’ privacy. Compared with other existing privacy-preserving protocols, the proposed framework increases the users’ overall security and improves the system’s efficiency. Asheralieva et al. [18] designed a mobile edge computing network mechanism for IoT-based applications to provide system security and scalability. The proposed method uses the peer technique to identify the blocks of the shared nodes and provide better communication to the users during the transaction process. The proposed system uses a new consensus mechanism in which each peer votes on the outputs of each block task in its shard, using a reputation-based coalitional game model (RBCGM). RBCGM is also used here to improve the overall services of the system. Huang et al. [19] introduced a new efficient revocable large universe multi-authority attribute-based encryption to address the security issues related to controlling access to data in constantly changing IoT environments. This method supports user-attribute, which is used in a security process. Integrating a cloud computing system also increases the network’s overall security. The proposed scheme supports user-attribute revocation, prevents collusion attacks, and protects against the collusion attack of revoked and non-revoked users. It satisfies both forward and backward security requirements, making it suitable for large-scale collaborations across multiple domains in the dynamic and cloud-assisted IoT. It increases the overall performance of the network by ensuring the security of the users from attackers.
Sadri et al. [20] proposed an anonymous two-factor authentication protocol for preserving the integrity and confidentiality of the transmitted messages in WSNs for the IoT that addresses the security vulnerabilities of the existing state-of-the-art protocol proposed by Wu et al. [21]. A WSN is used in the proposed protocol to extend the system’s lifetime. The proposed method analyses formal and informal problems to secure the authenticating user process and provide better communication services and are secure against various known attacks such as sensor and user trace, sensor capture, offline password guessing, and replay attacks. Dorri et al. [22] established a lightweight, scalable blockchain method for IoT applications that address traditional blockchain technology’s computational and scalability limitations. The proposed blockchain method uses a distributed time-based consensus algorithm, which helps reduce latency and system delay rates. It helps to manage blockchain delays and provides better services to users. Compared with other methods, the proposed lightweight, scalable blockchain method strongly protects from various security attacks. Simulation studies indicate that it reduces packet overhead and delay and increases the overall performance and blockchain scalability compared to relevant baselines. Vishwakarma et al. [23] developed a novel communication and authentication method for providing identification, authentication, secure communication, and data integrity in the IoT network. Blockchain and a hybrid cryptosystem technique are used in the proposed scheme to enhance the security system of the applications. Angular distance based on the cluster approach is used here to analyse the system’s securities. Analytical results show that the proposed secure communication and authentication method reduced the computation time and protected systems from various cyberattacks such as impersonation, message replay, man-in-the-middle, and botnet attacks.
Peneti et al. [24] introduced a method for managing security, privacy, and confidentiality in next-generation networks such as IoT and 6G by combining blockchain and a grey wolf-optimised modular neural network approach. The proposed method creates user-authenticated blocks to manage security and privacy properties, and the neural network is used to optimise latency and computational resource utilisation in IoT-enabled smart applications. A simulation study is performed to display the over-efficiency of the system with respect to the multi-layer perceptron and deep learning networks, and it is shown to have low latency and high security (99.12%). Majumder et al. [25] introduced a constraint application protocol based on elliptic curve cryptography. It establishes a secure session key between IoT devices and a remote server using lightweight elliptic curve cryptography to overcome the limitations of key management and multicast security in constraint application protocol, which is used for communication between lightweight resource constraint devices in an IoT network. The proposed approach provides a constraint application protocol implementation for authentication in IoT networks, and it is found to be lightweight and secure after analysing various cryptographic attacks. Lin et al. [26] introduced a new settlement model for IoT data exchange services that use blockchain technology to overcome the limitations of traditional centralised models. The proposed model includes a Bitcoin-based time commitment scheme and an optimised practical Byzantine fault-tolerant consensus protocol named ReBFT to ensure fairness and accountability in the decentralised network. It also ensures users a safe and secure transaction process and prevents unauthorised authentication. Several experiments are conducted to verify the feasibility of the proposal. Compared with existing protocols, the proposed scheme raises the feasibility and service efficiency.
Attarian et al. [27] proposed a communication protocol for secure and anonymous mHealth transactions using a combination of onion routing, blockchain smart contracts, and the user datagram protocol to protect the security and privacy of clients’ identities. The blockchain approach is used in the proposed protocol to ensure the structure and architecture of the application. The proposed protocol aims to address challenges of anonymity, untraceability, unlinkability, and unforgeability in healthcare transactions and can detect malicious clients who send false data and helps to eliminate those details from the database. The proposed protocol ensures the security and privacy of the users while transacting data. Experimental outcomes and privacy proofs show that the proposed protocol has a reasonable computational cost and provides sufficient protection for IoT-based mHealth transactions. Yazdinejad et al. [28] discussed the challenges of IoT, such as security and energy consumption. They proposed a solution to mitigate these challenges by combining blockchain and software-defined networks in IoT networks. The proposed architecture uses a cluster structure with a new routing protocol. It utilises both public and private blockchains for peer-to-peer communication between IoT devices and software-defined network controllers, which eliminates proof-of-work and uses an efficient authentication method, making it suitable for resource-constrained IoT devices. Software-defined network controller plays a vital role in this protocol, which helps ensure the users’ security while processing data. The experimental results show that this proposed architecture performs better throughput, delay, and energy consumption than other routing protocols. Compared with other security methods, the proposed protocol increases users’ scalability, security, and privacy and reduces the computation cost with the help of the blockchain technique.
Srinivas et al. [29] proposed a new lightweight chaotic map-based authenticated key agreement protocol (CMAKAP) for the industrial environment that aims to increase security using a fuzzy extractor technique for biometric verification. The authentication process is done based on the user’s biometrics, personal information, and smart cards, which help to prevent the users from being unauthorised. The real-or-random method is used here to analyse the security issues in the applications. The scheme also supports adding new devices, changing passwords/biometrics, and revoking smart cards. Formal security analysis and simulation studies were conducted, and it was found that the proposed scheme provides superior security compared to other existing methods. Pham et al. [30] introduced a mutual privacy-preserving authentication protocol (MPPAP) by using an elliptic curve cryptography approach to improve security and protect the privacy of IoT devices while also being efficient in resource consumption. It helps to provide better communication services to the users. A secret session key is shared with the users for the authentication process, ensuring the users’ security and privacy. The proposed model extends previous works and includes a distributed network architecture and secure communications. The protocol has been formally proven correct, is resilient to attacks, and has low energy consumption. Then, the overall summary of the existing works is summarised in Table 1.

3. Proposed Permuted Security Framework

The design goal of PSF is to improve the user flexibility rate of the IoT applications by reducing adversary fewer services in IoT combined end-user applications. This platform provides secure transactions, authentication, and communication for various end-user industrial applications. Its experience in controlling security is synchronising the IoT platform and user interface. It provides different security threats to be distributed for secure and dependable transactions through the IoT network. The proposed PSF is illustrated in the IoT environment as in Figure 1. The cloud and security have the connections that are used to manage data security. Here, security techniques are utilised to manage data security.
The proposed framework can provide secure data collection and security distribution for synchronisation between end-user applications and the platform using transaction time intervals. In this manner, the data transactions, authentication, and communication through the IoT platform are secured from permitting adversary fewer services to improve user flexibility harmoniously and the service allocation rate of smart end-user applications, as shown in Figure 1. The function of PSF assisted in providing a secure data collection and distribution security. Data collection from the IoT cloud and user side is performed, and security is the distribution to both sender and receiver. The applications and processing centres are linked through IoT. Permutated security in the IoT platform and the user interface is administered to prevent leaky security distribution, adversary fewer services, and service failures. The IoT environment ensures data transactions between the applications and processing centres. The operations of the IoT cloud and user interface in the platform are used for synchronisation, transactions, and authentication. Synchronising fewer services for the applications and processing centres is processed and analysed using learning.

Initial System Setup

The IoT network is determined using two terminals: the IoT cloud and the user interface. The IoT cloud terminals collect data, and user interface terminals administer security and another mitigating adversary impact. The IoT cloud terminals communicate with I oT = 1 ,   2 , , z set of services that can access data from all the end-user applications from the smart technology. The above I oT transmits various quantities of data in the different time interval   D T = 1 ,   2 , , T . Let n represent the number of adversaries and fewer services in the end-user applications. Based on the above definition, the number of data transfers per unit of time is i such that the collection of secure data transaction i is estimated as:
i = I oT × i × T     I oT D T ,   if   n = 0 A fs × z n I oT × T     I oT , n D T ,   else   n 0 such   that I oT D T = i = 1 I oT i n and I oT , n D T = i = 1 s i n A fs i = 1 n i n and A fs = A ft A ft + i
In Equation (1), the variables A fs and A ft denote the adversary’s fewer service rate and data transmission in   D T . The expressions I oT D T and I oT , m D T show the mapping of the IoT cloud and the user interface terminals at the different time interval D T . The data synchronisation or information from the IoT architecture is concealed into two levels: IoT cloud network for security. The IoT cloud terminal, the transmission of data, and i are the sum-up metrics for securing the collection for the mapped D T , where it satisfies. For data collection, the user interface terminal provides synchronisation and secure authentication. The synchronisation of data between I oT i and n are operated with the help of their mapping and transaction time. According to Equation (1), the given condition n > I oT specifies less and insufficient data from the IoT network. The different time mapping for the IoT cloud and the sequential process i rely upon   z × i , which is the evaluating condition for synchronisation.
T n = i = 1 s μ n T i ;   where   i = i i n μ A ft
Based on the above equation, variables T n and i represent the different mapping time instances and sequential collection of data. The above-derived equations are the reliable synchronisation of the security distribution S r , where it is evaluated for each access level of D T . This estimation is observed for identifying the function n 0 and n = 0 for all D T using the conventional RSA technique. This RSA cryptography analysis is an approach to public-key cryptography, and it is based on random contours over each access level in that network. The collection of the secured data sequence   β T n and i such that the S r is defined for all the output for the centre level O u . The linear output of security distribution of i in T n is the synchronising observation for augmenting z × i . The O u and result Z are important in defining   S r . The different instances of IoT cloud inputs for the determination of i for both I oT D T and I oT , n D T include different mappings sequences. If the IoT cloud is accessed in the mapping time, it is one; otherwise, it is zero. Figure 2 presents the synchronisation mapping for linear access.
The proposed framework performs a mapping based on   E i indifferent transactions   T n . The available resources are authenticated using sequence-based validations to improve the transactions. The proposed framework performs a validity check if the transaction is authenticated. Therefore, the mapping process is performed for   I oT D T , whereas synchronisation is achieved as   I oT , n D T , as shown in Figure 2. This is performed to achieve a solution until   n 0 . The solution of the centre-level access output in the first mapping I oT D T produces a linear limitable result whereas I oT , n D T extracts solution of z with   n 0 . The following equation shows the centre-level access output, and the final result of Z for I oT D T is estimated. These estimations have functioned for both the conditions of A ft and the conditional estimation of μ = 1 or μ = 0 in   D T . Hence, the output is accessed for the entire distributed time instance   D T . From the above mapping condition, n serves as an IoT cloud input, and the synchronisation of A fs in I oT D T mapping is given as:
O u 1 = i 1 T 1 + n 1 μ 1 O u 2 = i 2 T 2 A ft 1 + i 1 μ O u 3 = i 3 T 3 A ft 2 + i 2 μ   O u t = it T D T A ftT 1 + itT 1 μ
Instead,
Z 1 = O u 1 Z 2 = O u 2 - A f s 1 i 2 Z 3 = O u 3 - A f s 2 i 3 Z D T = O u t - A f s T - 1 i T - 1 Z 1 = i 1 T 1 + n 1 μ 1 Z 2 = i 2 T 2 - A f t 1 + i 2 μ - A f s 1 i 2 Z 3 = i 3 T 3 - A f t 2 + i 3 μ - A f s 2 i 3 Z D T = i t T D T - A f t T - 1 + i t T - 1 μ - A f s T - 1 i T - 1
From the above equation, the linear access solution for each level of data transactions is determined as Z = i T A ft t + i μ A fs n and   n = 0 , then μ = 1 and it T D T = n i and therefore, Z = n i T + n i = n i T + 1 is the reliable solution and   S r = 1 . Here, the synchronisation of such IoT cloud systems is retained at once. The secure transaction requires S r ,   β ,   I oT for each level of access D T and this data provides security for the IoT information. Therefore, I oT , n D T mediate solution and results are estimated as in the following equations, respectively.
O u 1 = i 1 O u 2 = i 2 A fs 1 μ i 1 i 1 O u 3 = i 3 A fs 2 + μ i 2 i 2 O u t = iT A fs T 1 μ i T 1 i T 1
where in Equation (5), Equation (6) is derived.
Z 1 = O u 1 = i 1 Z 2 = O u 2 + T n 1 i 1 = i 2 A fs 1 i 1 + T n 1 i 1 Z 3 = O u 3 + T n 2 i 2 = i 3 A fs 2 i 2 + T n 2 i 2 Z T = O u t + T n t iT = iT 1 A fs T 1 μ i T 1 + T n t 1 iT 1
The solution, as in the above-derived equations, is obtained by verifying the functions i = z n i and μ = 1 or μ = 0 in each level-by-level manner. If   μ = 0 , then Z T = i μ i T 1 i t i is the final output, and if   μ = 1 , then A ft = 0 , and therefore, the output is   Z = i + T n i . Hence, if   I oT D T , then Z = n   i T + 1 is the output and Z = i + T n i is the segregated result. From this output, S r = μ A fs × A ft n is the synchronisation value, and this can be updated with all the outputs of O u t and Z T in Equations (5) and (6). This condition is not relevant for the first estimation as in Equations (4) and (5) because it depends upon all mapped I oT to the   D T . Therefore, the S r together with β and I oT is accessed by the IoT platform, and hence it remains consistent. The following instance of collecting data S r on its existing   D T defines the leaky security distribution of acquiring data. In this condition, the consequence of transactions is observed in   n > i , and then the collection from z I oT is halted to prevent each data access level from sender and receiver in the synchronisation, recommendation, and validation process. The security distributions in the synchronisation of information from the IoT network pass it on to the end-verifiable key to their participation in the   D T . This overcomes permitting adversaries fewer services and PSF by collecting unwanted or incorrect data. At the same time, user flexibility is high. The controlled PSF makes certain service delays data synchronisation within the IoT architecture. In the data synchronisation process, the transaction follows the synchronisation of user interface terminals. The user interface depends on β , S r , I oT for synchronising data through end-user applications and the IoT platform. This data security distribution is administered based on the synchronisation recommendation and S r Simultaneously. In this distribution of security process, the end-to-end verifiable authentication, the keys are distributed between the terminals. Using the RSA algorithm, the following steps are to generate an end-verifiable key:
  • Select two large prime numbers X and Y such that   X Y , randomly and autonomous of each other.
  • Compute
    z = XY
  • Compute the quotient function
    z = X 1 Y 1
  • Select an integer ε such that I oT < ε < z , which is relatively prime to   z .
  • Compute d such that
    d ε 1 ; mod   z
The key generation process for   T n is illustrated in Figure 3.
The key generation process pursues in Equations (7)–(9) for the requests through the IoT cloud. The secure transactions for   i is verified for   N = T n such that   O T is a mediate update. Based on this update, the   D T is performed by verifying   Q UI such that   T n ,   k is true, and hence the key assigning is sequential. This ensures maximum authentication for the   T n for which   D T is updated using the   β factor, depicted in Figure 3. The public key consists of the   z , the modulus, and ε is the variable representing the public exponent for sometimes performing encryption, whereas the private key consists of   z , the modulus, and ε for the private exponent and sometimes performs decryption, which can be hidden. The transmission of data from sender to receiver keeps the private key secret. X and   Y are exposed since the factors of z and allow computation of r have given ε .
Q ICT = r × μ i × I oT   and   Q UI = r × β such   that , Q ICT : D T   and   D T : β     I oT Q ICT : D T   and   D T :   β μ i × z   z n
Based on the above equation, r is the random number computation from which the two large prime numbers f are fetched for synchronisation. Equation (10) differentiates the rationality of D T for either I oT Or z n as classified by the support vector classifications. Now, each level of session access keys k is distributed as:
k = Q ICT P UI f = Q UI P ICT f
Each level of accessing this session key is valid until the condition T D T after which K is synchronised based on   r . Here, the key validity is generated as:
K i = G S r β i f K and Sec urity   distribution = Q ICT K i f D T ,   z
Equation (12) specifies the security distribution relies on the condition of z I oT and β in the D T . These metrics turn into verifying sequences in the end-user applications. Here, D T is linked with the k; hence, the changes of D T is existing in r . The user side verifies entire security features to improve overall efficiency. The analysed synchronising data is valid if the T D T is access level. This access level is computed in different points, such as permitting overlapping and pursued instances of the following sessions. The classification process is presented in Figure 4.
In the classification process, the access level is defined based on the previous   i such that   Z T defines the updates and maximum deviation. This process is differentiated based on   Z DT and   Z T for which the classifier performs min-max alignment. The process is restricted for   T n that is stuck under   Z T updates wherein   D T is true. This is required in the other processes to reflect multiple instances and improve access levels, as shown in Figure 4. In this IoT framework, user access level authentication is prohibited from decreasing the complexity of communication and extra service delay. The user interface terminal performs a synchronisation verification check as in the following equation. This security verification check makes certain appropriate   k , D T , and i z I oT   is synchronised.
I oT D T T n Y f = i T D T     r I oT β ,     i   in   D T Q ICT μ I oT = Q UI β r ,     z I oT D T G S r β i = H i   T n S r ,     i = z i
The authentication and key verification process, Equations (12) and (13), adapts for I oT D T where the grouping changes as in Equation (1) do not match for the above condition. Therefore, the mediate output of O u t decides the different data transmission intervals and, therefore, the mapping. Based on the integrity of the end-user applications is verified and IoT cloud service instances and autonomous authentication are not lined up properly; therefore, the delay does not happen. The concurrent sequence and instances-related data integrities are verified by PSF without requiring extra computations. In addition, concurrency and integrity-related synchronisation minimise the number of computations during the verification. The classification procedure maximises the IoT cloud and user-side integrity and check. On the processing side, sequences are denoted by the user interface terminal, and security check S r is utilised to improve the process. In the IoT cloud process, it is performed as the getting terminal by synchronising X and Y as per β and   K . This synchronisation minimises the adversary impact, service failures, and service delays in the end-user application of the IoT terminal. In Table 2, the required sessions for different transactions are tabulated.
Table 2 presents the required sessions for different transactions. As the transactions increase,   T n is augmented based on   i and   O u t . This improves the synchronisation in mapping based on   Z 1 to   Z T updates. The RSA-based authentication provides high   Q ICT in determining the session validity. As the mapping instances increase, the access is open for high users, varying the required sessions, permitting diverse   T n . Table 3 presents the session validity (%) under different access level rates.
Table 3 presents the session validity for the proper access level from the observed data. The active sessions require keys in   O u 1 to   O u t updates for which   Z are required. This increases the key validity until the session is closed. Hence,   i , the Z generation and k i is retained at a maximum level using   I oT D T validation. Therefore, a maximum validity   % for the allocated access level is generated for different keys. Figure 5 presents the self-analysis for mapping and updating instances and verification checks observed under different transactions.
An analysis of instances (mapping and update) and verification checks for different transactions are presented in Figure 5. The O u 1 to   O u t is assigned for different   i and is mapped with the available resources for which   Z 1 to   Z T is provided. However,   Z 1 to   Z T is interrupted based on mediate   O u t solution and hence   Z 1 to Z DT is updated in different instances. This is enhanced if the mapping is pursued at a high rate in   k i maximised instances. The I oT D T is performed for   Z T to   Z DT modified update for improving precise response. Therefore, the verification checks are extended for the session validity and k i instances. This is performed under different Q ICT in   Z T to   Z DT chances requiring high verification checks. In Figure 6, the session validity for different access levels is presented.
The varying access levels require high validity as the transaction increases. In the proposed framework, the k i is performed in different   Q ICT . This increases the O u 1 to   O u t for   I oT D T instances, increasing the validity. The notable feature is the synchronisation of   Z DT and   Z T in multiple instances (access) increases the validity requirement. Hence, the consecutive sequence is required to improve   Z DT and service distribution. Moreover, the adverse impact is reduced for extended validity-based verification checks (refer to Figure 6).

4. Results and Discussion

This section elucidates the proposed framework’s performance verified using OPNET simulations. In this simulation, 80 IoT users performed 20–240 transactions through six resource servers. The request-to-response rate is varied between 0.7 and 1 with a mean transaction delay of 120 ms. This experimental scenario considers a man-in-the-middle attack for deceiving the transactions. With this setup, the metrics of adversary impact, service failure, service delay, access rate, and service transactions are compared for analysis. In the comparative analysis, the following methods are considered: CMAKAP [29], RBCGM [18], and MPPAP [30]. The NETMASTER CXC-150 modem is utilised for internet access, Linux IPTables Firewall, Microsoft DNS server, Linux open VPN server, web server, Windows 2008-IIS 7.0.

4.1. Adversary Impact

The comparative analysis for adversary impact is presented in Figure 7 with the existing methods. The T n     i is assessed for n 0 and   n = 0 conditions under different transactions for reducing the adversary impact. In the proposed framework, the synchronisation is performed for   S r and   β T n . The synchronisation is performed to prevent   Z × i augmentation that injects the adversaries. However, the different instances for the above augmentation are classified using support vectors based on   k and   P UI . Therefore, the adversary injecting instances in   Z DT are updated from which O u t is split, and new allocations are made. The classifications performed for   i and A fs μ such that the consecutive occurrence is reduced. Therefore, the classification is instigated until   Z 1 to   Z T is performed for   O u 1 to   O u t such that   Z DT is true. The authentication using RSA performs secured transactions without breaching   i and hence the impact is less. Moreover, for   k ,   K   i is induced by balancing   I oT D T in retaining   T n . Therefore, for   T n and   O u 1 to   O u t , validity is improved in defining less adversary impact for transactions and access levels.

4.2. Service Failure

In Figure 8, the efficiency analysis of service failure under various transactions and access levels is presented. The proposed framework reduces service failure based on   Z 1 to   Z T and k verification. First, the   i T 1 in   O u t is identified as improving   T n and   i . If the Z T is outraged by   Z DT , then the classification process is instigated, for which   Q ICT is performed. The classification for i and   μ = 1 condition distinguishes multiple adversaries impacted   i . Hence,   K i is extended     T + 1 in   Z = n , and hence the sessions are secured. In this process, Z DT is performed, requiring new   z I oT   such that T n is retained. As the T n is retained, the available instances improve the Q ICT for the consecutive   n > i interval. Hence,   β , S r , I oT are consecutively shared in retaining the session. Therefore, the change in   i or   Z requires a high   k , to prevent the failure of the session. This is recursive for   S r in different transactions, preventing additional failures. The security is administered by validating C d ε 1 such that   Q ICT : D T is verified under different users as well. Therefore, the service failures are reduced in the proposed framework, achieving fair results.

4.3. Service Delay

The proposed framework achieves less service delay compared to the other methods. In the proposed framework, i maximised by reducing failures, and hence reassignment (resource) is less required. The Z 1 to   Z T based on O u 1 to   O u t as in Equation (3) shows up as delay without increasing failures. In the Q ICT definition,   Q UI = C r × β and β μ i are first validated for conventional service allocations. Contrarily, if a failure occurs, then (μi × z) ∀(z − n) is validated for detecting the time requirement. The classifier learning devices   Z 1 to   Z T as in Equation (6) for   Z DT for identifying   S r . Based on   S r , the allocations are performed. In this allocation, two conditions are verified, namely   i = n i and n = 0 , and hence the allocations are validated. These validations improve the swiftness in   i , in a concurrent manner, under   T n , reducing additional time. The classifier instance now relies on   Z 1 to   Z T as in Equation (6) for improving the response. Therefore, the delay is confined     μ = 1 verified for the above conditions. This is common for different transactions and access levels, achieving less delay, as presented in Figure 9.

4.4. Access Rate

The proposed framework achieves a high access rate for different transactions and access levels, which is shown in Figure 10. The adversary impacts are mitigated based on Z and   Z processes for securing access and service distributions. The   O u 1 to   O u t based classifications using support vectors are performed to identify   Z DT in   Z 1 to   Z T iterations. Further, the K i is analysed for improving the access rate beyond the extended   i n i and hence the I oT D T is improved. In different   T n , the i is analysed for detecting mediates in   O u T as in Equation (5). Therefore, Z 1 to   Z T is modified depending on Q CT , this modification has to satisfy two distinct conditions for retaining the access rate. First,   n 0 in either   μ = 1 or   μ = 0 such that   D T is retained. For the retained   D T , S r is performed based on   z I oT , and hence the n > i is achieved. If this condition is satisfied, then classification is improved to reduce the adversary impact. In the second condition, I oT < ε < z and the authentication modes and their access levels are defined. In the proposed framework, the defined   z is used for   C r and   ε validation for maximising the access level. This leads to further access delegation regardless of the users and   T n .

4.5. Service Transactions

The proposed framework achieves high service transactions for different access levels, which is depicted in Figure 11. The initial   T n is required for improving service distributions without reducing the change in service allocation. In the proposed framework, D T = 1   to   T is augmented to improving   i and hence the   n 0 is achieved. In this case, the change in   T n is achieved for multiple iterations as classified by the learning process. The   Z DT update in different instances is required for   T + 1 for   S r = 1 , and hence the i are improved. The classifier performs   C r × β and   z n differentiation for improving service transactions. In the proposed framework, the validation is performed under different instances for   C f . The D T :   β     I oT mapping increases   T n for leveraging the distribution. Therefore, for varying access levels, the transactions are improved without increasing the overhead. The procedure is general for various Z DT overwhelming service failures. Then, various transactions and access level-related comparative analyses are shown in Table 4 and Table 5.
The proposed framework reduces adversary impact, service failure, and service delay by 10.98%, 11.82%, and 10.19%, respectively. Contrarily, it improves the access rate by 7.73%.
The proposed framework achieves 11.16% less adversary impact, 12.34% less service failure, 10.19% less service delay, 7.1% high access rate, and 10.12% high service transaction.

5. Conclusions

This article presents an access and transaction adaptable PSF for mitigating the adversary impact over dense IoT services. The secure transaction sequence between the users/applications and the resources through the cloud is linearly mapped and synchronised for providing high-level access. The sessions are distinguished based on access time intervals and authenticated using RSA. In the classification process, support vectors are employed for handling linear and synchronised access between the users. The proposed framework fits the user and transaction flexibility without deviating from data collection and update. For ease of service allocation, the classifications are performed based on failing and mapping updates. This is considered by the classifier for improving the end-to-end verification checks. Based on the verification validity, the session intervals are modified, and hence the synchronisation is retained. The proposed framework reduces adversary impact, service failure, and service delay by 10.98%, 11.82%, and 10.19%, respectively. Contrarily, it improves the access rate by 7.73% for different transactions.

Author Contributions

Conceptualisation, M.A. and S.S.; methodology, M.A. and S.S.; software, M.A. and S.S.; validation, M.A., S.S. and Y.Y.; formal analysis, Y.Y.; resources, S.S.; data curation, H.F.G. and S.S.; writing—original draft preparation, M.A. and S.S.; writing—review and editing, H.F.G., S.S. and Y.Y.; visualisation, S.S. and Y.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Princess Nourah bint Abdulrahman University Researchers Supporting Project number (PNURSP2023R259), Princess Nourah bint Abdulrahman University, Riyadh, Saudi Arabia.

Data Availability Statement

Experiments are performed on simulator for real scenarios.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Mishra, S.; Tyagi, A.K. The role of machine learning techniques in internet of things-based cloud applications. In Artificial Intelligence-Based Internet of Things Systems; Springer: Berlin, Germany, 2022; pp. 105–135. [Google Scholar]
  2. Li, Y.; Cao, B.; Peng, M.; Zhang, L.; Zhang, L.; Feng, D.; Yu, J. Direct Acyclic Graph-Based Ledger for Internet of Things: Performance and Security Analysis. IEEE/Acm Trans. Netw. 2020, 28, 1643–1656. [Google Scholar] [CrossRef]
  3. Tournier, J.; Lesueur, F.; Le Mouël, F.; Guyon, L.; Ben-Hassine, H. A survey of IoT protocols and their security issues through the lens of a generic IoT stack. Internet Things 2021, 16, 100264. [Google Scholar] [CrossRef]
  4. Javanmardi, S.; Shojafar, M.; Mohammadi, R.; Nazari, A.; Persico, V.; Pescapè, A. FUPE: A security driven task scheduling approach for SDN-based IoT–Fog networks. J. Inf. Secur. Appl. 2021, 60, 102853. [Google Scholar] [CrossRef]
  5. Li, D.; Cai, Z.; Deng, L.; Yao, X.; Wang, H.H. Information security model of block chain based on intrusion sensing in the IoT environment. Clust. Comput. 2019, 22, 451–468. [Google Scholar] [CrossRef]
  6. Xu, X.; Wang, X.; Li, Z.; Yu, H.; Sun, G.; Maharjan, S.; Zhang, Y. Mitigating Conflicting Transactions in Hyperledger Fabric-Permissioned Blockchain for Delay-Sensitive IoT Applications. IEEE Internet Things J. 2021, 8, 10596–10607. [Google Scholar] [CrossRef]
  7. Shamieh, F.; Wang, X.; Hussein, A.R. Transaction Throughput Provisioning Technique for Blockchain-Based In-dustrial IoT Networks. IEEE Trans. Netw. Sci. Eng. 2020, 7, 3122–3134. [Google Scholar] [CrossRef]
  8. Wang, J.; Wei, B.; Zhang, J.; Yu, X.; Sharma, P.K. An optimised transaction verification method for trustworthy blockchain-enabled IIoT. Ad Hoc Netw. 2021, 119, 102526. [Google Scholar] [CrossRef]
  9. Lee, K.; Yim, K. Study on the transaction linkage technique combined with the designated terminal for 5G-enabled IoT. Digit. Commun. Netw. 2021, 8, 124–131. [Google Scholar] [CrossRef]
  10. Li, H.; Pei, L.; Liao, D.; Wang, X.; Xu, D.; Sun, J. BDDT: Use blockchain to facilitate IoT data transactions. Clust. Comput. 2021, 24, 459–473. [Google Scholar] [CrossRef]
  11. Rachit; Bhatt, S.; Ragiri, P.R. Security trends in Internet of Things: A survey. Sn Appl. Sci. 2021, 3, 121. [Google Scholar] [CrossRef]
  12. Al-Otaibi, Y.D. Distributed multi-party security computation framework for heterogeneous internet of things (IoT) devices. Soft Comput. 2021, 25, 12131–12144. [Google Scholar] [CrossRef]
  13. Djedjig, N.; Tandjaoui, D.; Medjek, F.; Romdhani, I. Trust-aware and cooperative routing protocol for IoT security. J. Inf. Secur. Appl. 2020, 52, 102467. [Google Scholar] [CrossRef]
  14. Hodgson, R. Solving the security challenges of IoT with public key cryptography. Netw. Secur. 2019, 2019, 17–19. [Google Scholar] [CrossRef]
  15. Oh, M.-K.; Lee, S.; Kang, Y.; Choi, D. Wireless Transceiver Aided Run-Time Secret Key Extraction for IoT Device Security. IEEE Trans. Consum. Electron. 2019, 66, 11–21. [Google Scholar] [CrossRef]
  16. Biswas, S.; Sharif, K.; Li, F.; Nour, B.; Wang, Y. A Scalable Blockchain Framework for Secure Transactions in IoT. IEEE Internet Things J. 2018, 6, 4650–4659. [Google Scholar] [CrossRef]
  17. Yu, S.; Jho, N.; Park, Y. Lightweight Three-Factor-Based Privacy-Preserving Authentication Scheme for IoT-Enabled Smart Homes. IEEE Access 2021, 9, 126186–126197. [Google Scholar] [CrossRef]
  18. Asheralieva, A.; Niyato, D. Reputation-Based Coalition Formation for Secure Self-Organized and Scalable Sharding in IoT Blockchains with Mobile-Edge Computing. IEEE Internet Things J. 2020, 7, 11830–11850. [Google Scholar] [CrossRef]
  19. Huang, K. Secure Efficient Revocable Large Universe Multi-Authority Attribute-Based Encryption for Cloud-Aided IoT. IEEE Access 2021, 9, 53576–53588. [Google Scholar] [CrossRef]
  20. Sadri, M.J.; Asaar, M.R. An anonymous two-factor authentication protocol for IoT-based applications. Comput. Netw. 2021, 199, 108460. [Google Scholar] [CrossRef]
  21. Wu, F.; Li, X.; Xu, L.; Vijayakumar, P.; Kumar, N. A Novel Three-Factor Authentication Protocol for Wireless Sensor Networks with IoT Notion. Ieee Syst. J. 2021, 15, 1120–1129. [Google Scholar] [CrossRef]
  22. Dorri, A.; Kanhere, S.S.; Jurdak, R.; Gauravaram, P. LSB: A Lightweight Scalable Blockchain for IoT security and anonymity. J. Parallel Distrib. Comput. 2019, 134, 180–197. [Google Scholar] [CrossRef]
  23. Vishwakarma, L.; Das, D. SCAB-IoTA: Secure communication and authentication for IoT applications using block-chain. J. Parallel Distrib. Comput. 2021, 154, 94–105. [Google Scholar] [CrossRef]
  24. Peneti, S.; Kumar, M.S.; Kallam, S.; Patan, R.; Bhaskar, V.; Ramachandran, M. BDN-GWMNN: Internet of Things (IoT) Enabled Secure Smart City Applications. Wirel. Pers. Commun. 2021, 119, 2469–2485. [Google Scholar] [CrossRef]
  25. Majumder, S.; Ray, S.; Sadhukhan, D.; Khan, M.K.; Dasgupta, M. ECC-CoAP: Elliptic curve cryptography based constraint application protocol for internet of things. Wirel. Pers. Commun. 2021, 116, 1867–1896. [Google Scholar] [CrossRef]
  26. Lin, W.; Yin, X.; Wang, S.; Khosravi, M.R. A Blockchain-enabled decentralised settlement model for IoT data exchange services. In Wireless Networks; Springer: Berlin, Germany, 2020; pp. 1–15. [Google Scholar]
  27. Attarian, R.; Hashemi, S. An anonymity communication protocol for security and privacy of clients in IoT-based mobile health transactions. Comput. Netw. 2021, 190, 107976. [Google Scholar] [CrossRef]
  28. Yazdinejad, A.; Parizi, R.M.; Dehghantanha, A.; Zhang, Q.; Choo, K.K.R. An energy-efficient SDN controller ar-chitecture for IoT networks with blockchain-based security. IEEE Trans. Serv. Comput. 2020, 13, 625–638. [Google Scholar] [CrossRef]
  29. Srinivas, J.; Das, A.K.; Wazid, M.; Kumar, N. Anonymous Lightweight Chaotic Map-Based Authenticated Key Agreement Protocol for Industrial Internet of Things. IEEE Trans. Dependable Secur. Comput. 2018, 17, 1133–1146. [Google Scholar] [CrossRef]
  30. Pham, C.D.; Dang, T.K. A lightweight authentication protocol for D2D-enabled IoT systems with privacy. Pervasive Mob. Comput. 2021, 74, 101399. [Google Scholar] [CrossRef]
Figure 1. Proposed permuted security framework in IoT environment.
Figure 1. Proposed permuted security framework in IoT environment.
Electronics 12 01136 g001
Figure 2. Synchronisation mapping process.
Figure 2. Synchronisation mapping process.
Electronics 12 01136 g002
Figure 3. Key generation process in   T n .
Figure 3. Key generation process in   T n .
Electronics 12 01136 g003
Figure 4. Classification process.
Figure 4. Classification process.
Electronics 12 01136 g004
Figure 5. Mapping and updating, and verification checks under different transactions.
Figure 5. Mapping and updating, and verification checks under different transactions.
Electronics 12 01136 g005
Figure 6. Session validity for different access levels.
Figure 6. Session validity for different access levels.
Electronics 12 01136 g006
Figure 7. Adversary impact analysis.
Figure 7. Adversary impact analysis.
Electronics 12 01136 g007
Figure 8. Service failure analysis.
Figure 8. Service failure analysis.
Electronics 12 01136 g008
Figure 9. Service delay analysis.
Figure 9. Service delay analysis.
Electronics 12 01136 g009
Figure 10. Access Rate Analysis.
Figure 10. Access Rate Analysis.
Electronics 12 01136 g010
Figure 11. Service transaction analysis.
Figure 11. Service transaction analysis.
Electronics 12 01136 g011
Table 1. Summary of the related works.
Table 1. Summary of the related works.
ReferenceMethod(s) PurposeEfficiency
Biswas et al. [16]Scalable blockchain frameworkTo address the scalability issues associated with integrating IoT and blockchain.Increases transaction security while decreasing network storage size and blockchain weight.
Yu et al. [17]Three-factor authentication protocolTo address the security weaknesses found in Kaur and Kumar’s protocol.Increases the users’ overall security and improves the system’s efficiency.
Asheralieva et al. [18]Reputation-based coalitional game model (RBCGM)To identify the blocks of the shared nodes and provide better communication.Improves the overall services of the system.
Huang et al. [19]Revocable large universe multi-authority attribute-based encryptionTo address the security issues related to controlling access to data in constantly changing IoT environments.Ensures the security of the users from attackers.
Sadri et al. [20]Anonymous two-factor authentication protocolTo address the security vulnerabilities.Preserves the integrity and confidentiality of the transmitted messages.
Wu et al. [21].Three-factor authentication protocolTo analyse both formal and informal problems to secure the authenticating user process.Manages data security and confidentiality.
Dorri et al. [22]A lightweight, scalable blockchain methodTo address the computational and scalability limitations of traditional blockchain technology.Reduces latency and system delay rates.
Vishwakarma et al. [23]Blockchain and a hybrid cryptosystem techniqueTo resolve integrity and security-related issues.Reduces the computation time and protect systems from various cyberattacks.
Peneti et al. [24]Blockchain and grey wolf-optimised modular neural network approachTo optimise latency and computational resource utilisation.Low latency and high security
Majumder et al. [25]Constraint application protocolTo overcome the limitations of key management and multicast security in a constraint application protocol.Secures the information from different cryptographic attacks.
Lin et al. [26]Byzantine fault-tolerant consensus protocolTo overcome the limitations of traditional centralised models.Ensures users a safe and secure transaction process and prevents unauthorised authentication
Attarian et al. [27]Combination of onion routing, blockchain smart contractsTo protect the security and privacy of clients’ identitiesAddresses challenges of anonymity, untraceability, unlinkability, and unforgeability in healthcare transactions and can detect malicious clients
Yazdinejad et al. [28]Blockchain and software-defined networksTo propose a solution to mitigate these challenges by combining blockchain and software-defined networks.Better performance in throughput, delay, and energy consumption than other routing protocols.
Srinivas et al. [29]Lightweight chaotic map-based authenticated key agreement protocol (CMAKAP)To increase security by using a fuzzy extractor technique for biometric verification.The proposed scheme provides superior security compared to other existing methods.
Pham et al. [30]mutual privacy-preserving authentication protocol (MPPAP)To improve security and protect the privacy of IoT devicesProven correct and resilient to different attacks while having low energy consumption.
Table 2. Required sessions for transactions.
Table 2. Required sessions for transactions.
TransactionsMapping InstancesAccess LevelRequired Sessions
40530.2729
80930.3669
1201740.41121
1603160.68158
2002100.52136
2403550.93162
Table 3. Session validity (%) for different access levels.
Table 3. Session validity (%) for different access levels.
Access LevelGenerated KeysActual Session Time (s)Validity (%)
0.24062.380.7
0.4117324.1585.16
0.6165547.3789.62
0.8249625.6991.15
1328710.494.2
Table 4. Comparative analysis summary for transactions.
Table 4. Comparative analysis summary for transactions.
MetricsCMAKAPRBCGMMPPAPPSF
Adversary Impact7.115.934.112.0575
Service Failure (%)14.410.077.284.673
Service Delay (s)0.9250.7950.5740.2967
Access Rate84.7790.0893.8997.311
Table 5. Comparative analysis summary for access level.
Table 5. Comparative analysis summary for access level.
MetricsCMAKAPRBCGMMPPAPPSF
Adversary Impact7.175.944.272.0718
Service Failure (%)14.3910.117.654.547
Service Delay (s)0.9310.7580.5640.2918
Access Rate85.6890.4893.6297.037
Service Transaction5589152251
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Anjum, M.; Shahab, S.; Yu, Y.; Guye, H.F. Identifying Adversary Impact Using End User Verifiable Key with Permutation Framework. Electronics 2023, 12, 1136. https://doi.org/10.3390/electronics12051136

AMA Style

Anjum M, Shahab S, Yu Y, Guye HF. Identifying Adversary Impact Using End User Verifiable Key with Permutation Framework. Electronics. 2023; 12(5):1136. https://doi.org/10.3390/electronics12051136

Chicago/Turabian Style

Anjum, Mohd, Sana Shahab, Yang Yu, and Habib Figa Guye. 2023. "Identifying Adversary Impact Using End User Verifiable Key with Permutation Framework" Electronics 12, no. 5: 1136. https://doi.org/10.3390/electronics12051136

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop