Wireless Communication in Cyber Security -

Wireless Communication in Cyber Security

Buch | Hardcover
288 Seiten
2023
Wiley-Scrivener (Verlag)
978-1-119-91043-5 (ISBN)
200,30 inkl. MwSt
Studibuch Logo

...gebraucht verfügbar!

WIRELESS COMMUNICATION in CYBERSECURITY Presenting the concepts and advances of wireless communication in cybersecurity, this volume, written and edited by a global team of experts, also goes into the practical applications for the engineer, student, and other industry professionals.

Rapid advancement in wireless communications and related technologies has led to the use of newer technologies like 6G, Internet of Things (IoT), Radar, and others. Not only are the technologies expanding, but the impact of wireless communication is also changing, becoming an inevitable part of daily life. With increased use comes great responsibilities and challenges for any newer technology. The growing risks in the direction of security, authentication, and encryption are some major areas of concern, together with user privacy and security. We have seen significant development in blockchain technology along with development in a wireless network that has proved extremely useful in solving various security issues. Quite efficient secure cyber-physical systems can be constructed using these technologies.

This comprehensive new volume covers the many methods and technologies used in intrusion detection in wireless networks. This book allows readers to reach their solutions using various predictive algorithm-based approaches and some curated real-time protective examples that are defined herein. Artificial intelligence (AI) concepts are devised and proposed for helping readers understand the core concepts of efficiencies of threats, and the parallel solutions are covered. The chapters also state the challenges in privacy and security levels for various algorithms and various techniques and tools are proposed for each challenge. It focuses on providing exposure to readers about data security and privacy for wider domains.

The editorial and author team aims to address all possible solutions to the various problems faced in the newer techniques of wireless communications, improving the accuracies and reliability over the possible vulnerabilities and security threats to wireless communications. It is a must have for any engineer, scientist, or other industry professional working in this area.

S. Sountharrajan, PhD, is an associate professor in the School of Computing Science and Engineering at VIT Bhopal University. He is also the Division Head specializing in artificial intelligence and machine learning. He has published numerous papers in scientific journals and conferences and has delivered 32 guest lectures in reputed universities and institutions. R. Maheswar, PhD, is an associate professor at the School of Electrical & Electronics Engineering, VIT Bhopal University. He has over 18 years of teaching experience at various levels and has published 60 papers at scientific journals and conferences. Geetanjali Rathee, PhD, is an assistant professor in the Department of Computer Science and Engineering at Netaji Subhas University of Technology, New Delhi. She has six patents to her credit and has published over 40 papers in scientific journals and 15 papers at scholarly conferences. She has published book chapters, as well, and one book. She is a regular reviewer of various reputed journals. M. Akila is a professor in computer science. He has delivered 32 lectures at various universities, seminars, and conferences, and he has three patents to his credit. He is deeply involved in industrial and entrepreneurial activities.

Preface xiii

1 BBUCAF: A Biometric-Based User Clustering Authentication Framework in Wireless Sensor Network 1
Rinesh, S., Thamaraiselvi, K., Mahdi Ismael Omar and Abdulfetah Abdulahi Ahmed

1.1 Introduction to Wireless Sensor Network 2

1.2 Background Study 3

1.3 A Biometric-Based User Clustering Authentication Framework 5

1.4 Experimental Analysis 12

1.5 Conclusion 16

2 DeepNet: Dynamic Detection of Malwares Using Deep Learning Techniques 21
Nivaashini, M., Soundariya, R. S., Vishnupriya, B. and Tharsanee, R. M.

2.1 Introduction 22

2.2 Literature Survey 24

2.3 Malware Datasets 28

2.4 Deep Learning Architecture 29

2.5 Proposed System 32

2.6 Result and Analysis 40

2.7 Conclusion & Future Work 51

3 State of Art of Security and Risk in Wireless Environment Along with Healthcare Case Study 55
Deepa Arora and Oshin Sharma

3.1 Introduction 56

3.2 Literature Survey 58

3.3 Applications of Wireless Networks 60

3.4 Types of Attacks 62

3.5 Active Attacks 63

3.6 Layered Attacks in WSN 66

3.7 Security Models 69

3.8 Case Study: Healthcare 71

3.9 Minimize the Risks in a Wireless Environment 74

3.10 Conclusion 76

4 Machine Learning-Based Malicious Threat Detection and Security Analysis on Software-Defined Networking for Industry 4.0 79
J. Ramprasath, N. Praveen Sundra Kumar, N. Krishnaraj and M. Gomathi

4.1 Introduction 80

4.2 Related Works 86

4.3 Proposed Work for Threat Detection and Security Analysis 89

4.4 Implementation and Results 96

4.5 Conclusion 100

5 Privacy Enhancement for Wireless Sensor Networks and the Internet of Things Based on Cryptological Techniques 105
Karthiga, M., Indirani, A., Sankarananth, S., S. S. Sountharrajan and E. Suganya

5.1 Introduction 106

5.2 System Architecture 107

5.3 Literature Review 108

5.4 Proposed Methodology 112

5.5 Results and Discussion 118

5.6 Analysis of Various Security and Assaults 122

5.7 Conclusion 124

6 Security and Confidentiality Concerns in Blockchain Technology: A Review 129
G. Prabu Kanna, Abinash M.J., Yogesh Kumar, Jagadeesh Kumar and E. Suganya

6.1 Introduction 130

6.2 Blockchain Technology 131

6.3 Blockchain Revolution Drivers 133

6.4 Blockchain Classification 135

6.5 Blockchain Components and Operation 138

6.6 Blockchain Technology Applications 142

6.7 Difficulties 145

6.8 Conclusion 145

7 Explainable Artificial Intelligence for Cybersecurity 149
P. Sharon Femi, K. Ashwini, A. Kala and V. Rajalakshmi

7.1 Introduction 150

7.2 Cyberattacks 152

7.3 XAI and Its Categorization 157

7.4 XAI Framework 160

7.5 Applications of XAI in Cybersecurity 165

7.6 Challenges of XAI Applications in Cybersecurity 169

7.7 Future Research Directions 171

7.8 Conclusion 171

8 AI-Enabled Threat Detection and Security Analysis 175
A. Saran Kumar, S. Priyanka, V. Praveen and G. Sivapriya

8.1 Introduction 176

8.2 Literature Survey 181

8.3 Proposed Work 184

8.4 System Evaluation 190

8.5 Conclusion 195

9 Security Risks and Its Preservation Mechanism Using Dynamic Trusted Scheme 199
Geetanjali Rathee, Akshay Kumar, S. Karthikeyan and N. Yuvaraj

9.1 Introduction 200

9.2 Related Work 202

9.3 Proposed Framework 205

9.4 Performance Analysis 209

9.5 Results Discussion 210

9.6 Empirical Analysis 212

9.7 Conclusion 213

10 6G Systems in Secure Data Transmission 217
A.V.R. Mayuri, Jyoti Chauhan, Abhinav Gadgil, Om Rajani and Soumya Rajadhyaksha

10.1 Introduction 218

10.2 Evolution of 6G 219

10.3 Functionality 222

10.4 6G Security Architectural Requirements 230

10.5 Future Enhancements 234

10.6 Summary 237

11 A Trust-Based Information Forwarding Mechanism for IoT Systems 239
Geetanjali Rathee, Hemraj Saini, R. Maheswar and M. Akila

11.1 Introduction 240

11.2 Related Works 243

11.3 Estimated Trusted Model 247

11.4 Blockchain Network 248

11.5 Performance Analysis 250

11.6 Results Discussion 252

11.7 Empirical Analysis 253

11.8 Conclusion 255

References 255

About the Editors 259

Index 261

Erscheinungsdatum
Sprache englisch
Gewicht 45 g
Themenwelt Technik Elektrotechnik / Energietechnik
ISBN-10 1-119-91043-9 / 1119910439
ISBN-13 978-1-119-91043-5 / 9781119910435
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich