Log in

An Iterative Convolutional Neural Network Based Malicious Node Detection (ICNNMND) Protocol For Internet of Things

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

At present Internet of Things is widely used in various products and parts in our daily life. In the future, its uses and requirements will increase. However, there are several issues with the IoT network, one of which is secure data transmission. Also, malicious nodes in the IoT network are very difficult to identify accurately and quickly, whereas it is very important to do so. In the current context, several solutions are being proposed as there is a need to focus on setting up secure IoT frameworks, and as well as the protocols that runs on them. This research proposes a secure protocol called iterative Convolutional Neural Network based Malicious Node Detection protocol that uses the erroneous assumption learning problematic technique. This protocol will make changes in the application layer, the network layer and the physical layer in order to achieve secure data transmission in IoT. The proposed ICNNMND protocol will be able to detect attacks and eliminate them hence providing maximum data accuracy in IoT. For this, machine learning method will be used and the changes in the characteristics of the malicious nodes will be learned and their boundaries be explored. Then its error variation will be calculated and the malicious nodes be differentiated.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Data availability

The dataset generated and analysed during the current study is available from the corresponding author on reasonable request.

Code availability

The code generated for the current study is available from the corresponding author on reasonable request.

References

  1. She, W., Liu, Q., Tian, Z., Chen, J. S., Wang, B., & Liu, W. (2019). Blockchain trust model for malicious node detection in wireless sensor networks. IEEE Access, 7, 38947–38956.

    Article  Google Scholar 

  2. Kumar, S., & Mehfuz, S. (2019). A PSO based malicious node detection and energy efficient clustering in wireless sensor network. In 2019 6th international conference on signal processing and integrated networks (SPIN) (pp. 859–863). IEEE.

  3. Liu, X., Abdelhakim, M., Krishnamurthy, P., & Tipper, D. (2018). Identifying malicious nodes in multihop IoT networks using diversity and unsupervised learning. In 2018 IEEE international conference on communications (ICC) (pp. 1–6). IEEE.

  4. Jaint, B., Indu, S., Pandey, N., & Pahwa, K. (2019). Malicious node detection in wireless sensor networks using support vector machine. In 2019 3rd international conference on recent developments in control, automation & power engineering (RDCAPE) (pp. 247–252). IEEE.

  5. Thangaramya, K., Kulothungan, K., Indira Gandhi, S., Selvi, M., Santhosh Kumar, S. V. N., & Arputharaj, K. (2020). Intelligent fuzzy rule-based approach with outlier detection for secured routing in WSN. Soft Computing, 24, 16483–16497.

    Article  Google Scholar 

  6. Teng, Z., Pang, B., Du, C., & Li, Z. (2020). Malicious node identification strategy with environmental parameters. IEEE Access, 8, 149522–149530.

    Article  Google Scholar 

  7. Khan, T., Singh, K., Abdel-Basset, M., Long, H. V., Singh, S. P., & Manjul, M. (2019). A novel and comprehensive trust estimation clustering based approach for large scale wireless sensor networks. IEEE Access, 7, 58221–58240.

    Article  Google Scholar 

  8. Fang, W., Zhang, C., Shi, Z., Zhao, Q., & Shan, L. (2016). BTRES: Beta-based trust and reputation evaluation system for wireless sensor networks. Journal of Network and Computer Applications, 59, 88–94.

    Article  Google Scholar 

  9. Sahoo, R. R., Ray, S., Sarkar, S., & Bhoi, S. K. (2018). Guard against trust management vulnerabilities in wireless sensor network. Arabian Journal for Science and Engineering, 43(12), 7229–7251.

    Article  Google Scholar 

  10. Gomathy, V., Padhy, N., Samanta, D., Sivaram, M., Jain, V., & Amiri, I. S. (2020). Malicious node detection using heterogeneous cluster based secure routing protocol (HCBS) in wireless adhoc sensor networks. Journal of Ambient Intelligence and Humanized Computing, 11(11), 4995–5001.

    Article  Google Scholar 

  11. Zawaideh, F., & Salamah, M. (2019). An efficient weighted trust-based malicious node detection scheme for wireless sensor networks. International Journal of Communication Systems, 32(3), e3878.

    Article  Google Scholar 

  12. Alghamdi, W., Rezvani, M., Wu, H., & Kanhere, S. S. (2019). Routing-aware and malicious node detection in a concealed data aggregation for WSNs. ACM Transactions on Sensor Networks (TOSN), 15(2), 1–20.

    Article  Google Scholar 

  13. Yang, H., Zhang, X., & Cheng, F. (2021). A novel algorithm for improving malicious node detection effect in wireless sensor networks. Mobile Networks and Applications, 26(4), 1564–1573.

    Article  MathSciNet  Google Scholar 

  14. Kumar, M., Mukherjee, P., Verma, K., Verma, S., & Rawat, D. B. (2021). Improved deep convolutional neural network based malicious node detection and energy-efficient data transmission in wireless sensor networks. IEEE Transactions on Network Science and Engineering.

  15. Nouman, M., Qasim, U., Nasir, H., Almasoud, A., Imran, M., & Javaid, N. (2023). Malicious node detection using machine learning and distributed data storage using blockchain in WSNs. IEEE Access, 11, 6106–6121.

    Article  Google Scholar 

  16. Das, R., & Dwivedi, M. (2023). Cluster head selection and malicious node detection using large-scale energy-aware trust optimization algorithm for HWSN. Journal of Reliable Intelligent Environments, 1–17.

  17. Magaia, N., Fonseca, R., Muhammad, K., Segundo, A. H. F. N., Neto, A. V. L., & de Albuquerque, V. H. C. (2020). Industrial internet-of-things security enhanced with deep learning approaches for smart cities. IEEE Internet of Things Journal, 8(8), 6393–6405.

    Article  Google Scholar 

  18. Pang, B., Teng, Z., Sun, H., Du, C., Li, M., & Zhu, W. (2021). A malicious node detection strategy based on fuzzy trust model and the abc algorithm in wireless sensor network. IEEE Wireless Communications Letters, 10(8), 1613–1617.

    Article  Google Scholar 

  19. Shah, K., & **wala, D. (2021). Privacy preserving secure expansive aggregation with malicious node identification in linear wireless sensor networks. Frontiers of Computer Science, 15(6), 1–9.

    Article  Google Scholar 

  20. Gandhimathi, L., & Murugaboopathi, G. (2021). Mobile malicious node detection using mobile agent in cluster-based wireless sensor networks. Wireless Personal Communications, 117(2), 1209–1222.

    Article  Google Scholar 

  21. Teng, Z., Pang, B., Sun, M., **e, L., & Guo, L. (2021). A malicious node identification strategy with environmental parameters optimization in wireless sensor network. Wireless Personal Communications, 117(2), 1143–1162.

    Article  Google Scholar 

  22. Gomathi, S., & Gopala, C. (2020). Malicious node detection in wireless sensor networks using an efficient secure data aggregation protocol. Wireless Personal Communications, 113(4), 1775–1790.

    Article  Google Scholar 

Download references

Funding

The authors declare that no funds, grants, or other support were received during the preparation of this manuscript.

Author information

Authors and Affiliations

Authors

Contributions

All authors contributed equally to the study. All authors were involved in the conception and design of the study. Material preparation was performed by Moemedi Moka,and Prof. Rajalakshmi Selvaraj, data collection and analysis were performed by Moemedi Moka and Karabo Serome. The first draft of the manuscript was written by Moemedi Moka and Karabo Serome. The revision of the manuscript was done by Moemedi Moka, Prof. Rajalakshmi Selvaraj, and Karabo Serome. All authors commented on previous versions of the manuscript.

Corresponding author

Correspondence to Moemedi Moka.

Ethics declarations

Conflict of interest

The authors have no relevant financial or no-financial interests to disclose.

Consent for publication

All authors read and approved the final manuscript for publication.

Consent to participate

Not applicable

Ethics approval

Not applicable

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Moka, M., Serome, K. & Selvaraj, R. An Iterative Convolutional Neural Network Based Malicious Node Detection (ICNNMND) Protocol For Internet of Things. Wireless Pers Commun (2024). https://doi.org/10.1007/s11277-024-11459-8

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11277-024-11459-8

Keywords

Navigation