An Enhanced Method Utilizing Hopfield Neural Model for Mobile Agent Protection

Full Text (PDF, 626KB), PP.23-33

Views: 0 Downloads: 0

Author(s)

Pradeep Kumar 1,2,* Niraj Singhal 3 Ajay Kumar 4 Kakoli Banerjee 2

1. Shobhit Institute of Engineering and Technology (Deemed-to-be University), Meerut, India

2. JSS Academy of Technical Education, Noida, Uttar Pradesh, India

3. Sir Chhotu Ram Institute of Engineering and Technology, Chaudhary Charan Singh University, Meerut, India

4. JSS Academy of Technical Education, Noida, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijwmt.2023.05.03

Received: 1 Feb. 2023 / Revised: 15 Apr. 2023 / Accepted: 12 May 2023 / Published: 8 Oct. 2023

Index Terms

Hopfield Neural Network (HNN), Mobile Agent Security, Advanced Encryption Standard (AES), Secret-key, Encryption, Decryption

Abstract

Mobile agent is a piece of computer code that organically goes from one host to the another in a consistent or inconsistent environment to distribute data among users. An autonomous mobile agent is an operational programme that may migrate from one computer to machine in different networks under its own direction. Numerous health care procedures use the mobile agent concept. An agent can choose to either follow a predetermined course on the network or determine its own path using information gathered from the network. Security concerns are the main issue with mobile agents. Agent servers that provide the agents with a setting for prosecution are vulnerable to attack by cunning agents. In the same way agent could be carrying sensitive information like credit card details, national level security message, passwords and attackers can access these files by acting as a middle man. In this paper, optimized approach is provided to encrypt the data carried by mobile agent with Advanced Encryption Standard (AES) algorithm and secure key to be utilized by the AES Encryption algorithm is generated with the help of Hopfield Neural Network (HNN). To validate our approach, the comparison is done and found that the time taken to generate the key using HNN is 1101ms for 1000 iterations which is lesser than the existing models that are Recurrent Neural Networks and Multilayer Perceptron Network models. To add an additional level of security, data is encoded using hash maps which make the data not easily readable even after decrypting the information. In this way it is ensured that, when the confidential data is transmitted between the sender and the receiver, no one can regenerate the message as there is no exchange of key involved in the process.

Cite This Paper

Pradeep Kumar, Niraj Singhal, Ajay Kumar, Kakoli Banerjee, "An Enhanced Method Utilizing Hopfield Neural Model for Mobile Agent Protection", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.13, No.5, pp. 23-33, 2023. DOI:10.5815/ijwmt.2023.05.03

Reference

[1]A. Wagner, “Mobile agent,” no. October, p. 288, 2004, doi: 10.1145/977091.977131.
[2]P. Bagga and R. Hans, “Applications of mobile agents in healthcare domain: A literature survey,” Int. J. Grid Distrib. Comput., vol. 8, no. 5, pp. 55–72, 2015, doi: 10.14257/ijgdc.2015.8.5.05.
[3]C. Zrari, H. Hachicha, and K. Ghedira, “Agent’s security during communication in mobile agents system,” Procedia Comput. Sci., vol. 60, no. 1, pp. 17–26, 2015, doi: 10.1016/j.procs.2015.08.100.
[4]C. J. Su and T. W. Chu, “A mobile multi-agent information system for ubiquitous fetal monitoring,” Int. J. Environ. Res. Public Health, vol. 11, no. 1, pp. 600–625, 2014, doi: 10.3390/ijerph110100600.
[5]R. A. Martins, M. E. Correia, and A. B. Augusto, “A literature review of security mechanisms employed by mobile agents,” Iber. Conf. Inf. Syst. Technol. Cist., no. December 2013, 2012.
[6]H. Idrissi, E. M. Souidi, and A. Revel, “Security of mobile agent platforms using access control and cryptography,” Smart Innov. Syst. Technol., vol. 38, no. May, pp. 27–39, 2015, doi: 10.1007/978-3-319-19728-9_3.
[7]W. S. Hsu and J. I. Pan, “Secure mobile agent for telemedicine based on P2P networks,” J. Med. Syst., vol. 37, no. 3, 2013, doi: 10.1007/s10916-013-9947-2.
[8]U. Upadhyay, P. Kumar, and D. Aggarwal, “Secure migration of mobile agent using AES & secret sharing approach,” Int. J. Emerg. Technol., vol. 10, no. 2, pp. 150–155, 2019.
[9]P. Kumar, N. Singhal, and S. Singh, “Anonymous Scheme for Secure Mobile Agent Migration Using Mignotte’s Sequence and Back Propagation Artificial Neural Networks,” Int. J. Comput. Inf. Syst. Ind. Manag. Appl., vol. 13, no. August, pp. 192–199, 2021.
[10]P. Dixit and S. Silakari, “Deep Learning Algorithms for Cybersecurity Applications: A Technological and Status Review,” Comput. Sci. Rev., vol. 39, p. 100317, 2021, doi: 10.1016/j.cosrev.2020.100317.
[11]Q. Xie, Z. Shen, and X. Yu, “Threshold signature scheme based on modular secret sharing,” Proc. - 2008 Int. Conf. Comput. Intell. Secur. CIS 2008, vol. 2, pp. 442–445, 2008, doi: 10.1109/cis.2008.78.
[12]S. Banerjee, D. S. Gupta, and G. P. Biswas, “Hierarchy-based cheating detection and cheater identification in secret sharing schemes,” Proc. 4th IEEE Int. Conf. Recent Adv. Inf. Technol. RAIT 2018, pp. 1–6, 2018, doi: 10.1109/RAIT.2018.8389094.
[13]S. Wang and H. Wang, “Password authentication using Hopfield neural networks,” IEEE Trans. Syst. Man Cybern. Part C Appl. Rev., vol. 38, no. 2, pp. 265–268, 2008, doi: 10.1109/TSMCC.2007.913901.
[14]S. C. Satapathy, B. N. Biswal, S. K. Udgata, and J. K. Mandal, “Proceedings of the 3rd international conference on frontiers of intelligent computing: Theory and applications (FICTA) 2014: Volume 2,” Adv. Intell. Syst. Comput., vol. 328, pp. 217–224, 2015, doi: 10.1007/978-3-319-12012-6.
[15]M. S. K. Narad, “Group Authentication Using Back-propagation Neural Network,” vol. 6, no. 10, pp. 272–278, 2017, doi: 10.17148/IJARCCE.2017.61048.
[16]É. Salguero Dorokhin, W. Fuertes, and E. Lascano, “On the Development of an Optimal Structure of Tree Parity Machine for the Establishment of a Cryptographic Key,” Secur. Commun. Networks, vol. 2019, 2019, doi: 10.1155/2019/8214681.
[17]S. Santhanalakshmi, K. Sangeeta, and G. K. Patra, “Design of group key agreement protocol using neural key synchronization,” J. Interdiscip. Math., vol. 23, no. 2, pp. 435–451, 2020, doi: 10.1080/09720502.2020.1731956.
[18]Y. Q. Deng and G. Song, “A verifiable visual cryptography scheme using neural networks,” Adv. Mater. Res., vol. 756–759, pp. 1361–1365, 2013, doi: 10.4028/www.scientific.net/AMR.756-759.1361.
[19]W. Kishimoto, K. Okada, K. Kurosawa, and W. Ogata, “On the bound for anonymous secret sharing schemes,” Discret. Appl. Math., vol. 121, no. 1–3, pp. 193–202, Sep. 2002, doi: 10.1016/S0166-218X(01)00236-0.
[20]P. Sharma and P. Kumar, “Review of Various Image Steganography and Steganalysis Techniques,” Int. J. Adv. Res. Comput. Sci. Softw. Eng., vol. 6, no. 7, pp. 152–159, 2016.
[21]J. Li, X. Wang, Z. Huang, L. Wang, and Y. Xiang, “Multi-level multi-secret sharing scheme for decentralized e-voting in cloud computing,” J. Parallel Distrib. Comput., vol. 130, pp. 91–97, 2019, doi: 10.1016/j.jpdc.2019.04.003.
[22]L. Bu, M. Isakov, and M. A. Kinsy, “A secure and robust scheme for sharing confidential information in IoT systems,” Ad Hoc Networks, vol. 92, 2019, doi: 10.1016/j.adhoc.2018.09.007.
[23]B. Prabhu kavin and S. Ganapathy, “A secured storage and privacy-preserving model using CRT for providing security on cloud and IoT-based applications,” Comput. Networks, vol. 151, pp. 181–190, 2019, doi: 10.1016/j.comnet.2019.01.032.
[24]N. Singhal, A. Dixit, R. P. Agarwal, and A. K. Sharma, “A reliability based approach for securing migrating crawlers,” Int. J. Inf. Technol., vol. 10, no. 1, pp. 91–98, 2018, doi: 10.1007/s41870-017-0065-0.
[25]S. Caputo, G. Korchmáros, and A. Sonnino, “Multilevel secret sharing schemes arising from the normal rational curve,” Discret. Appl. Math., vol. 284, pp. 158–165, 2020, doi: 10.1016/j.dam.2020.03.030.
[26]O. P. Verma, N. Jain, and S. K. Pal, “A Hybrid-Based Verifiable Secret Sharing Scheme Using Chinese Remainder Theorem,” Arab. J. Sci. Eng., vol. 45, no. 4, pp. 2395–2406, 2020, doi: 10.1007/s13369-019-03992-7.
[27]H. Zhong, X. Wei, and R. Shi, “A novel anonymous secret sharing scheme based on BP Artificial Neural Network,” Proc. - Int. Conf. Nat. Comput., no. Icnc, pp. 366–370, 2012, doi: 10.1109/ICNC.2012.6234550.
[28]P. Hao, “An improved back-propagation neural network algorithm,” Appl. Mech. Mater., vol. 556–562, pp. 4586–4590, 2014, doi: 10.4028/www.scientific.net/AMM.556-562.4586.
[29]M. Niemiec, M. Mehic, and M. Voznak, “Security Verification of Artificial Neural Networks Used to Error Correction in Quantum Cryptography,” 2018 26th Telecommun. Forum, TELFOR 2018 - Proc., pp. 1–4, 2018, doi: 10.1109/TELFOR.2018.8612006.
[30]M. Gupta, M. Gupta, and M. Deshmukh, “Single secret image sharing scheme using neural cryptography,” Multimed. Tools Appl., vol. 79, no. 17–18, pp. 12183–12204, 2020, doi: 10.1007/s11042-019-08454-8.
[31]S. Jhajharia, S. Mishra, and S. Bali, “Public key cryptography using neural networks and genetic algorithms,” 2013 6th Int. Conf. Contemp. Comput. IC3 2013, pp. 137–142, 2013, doi: 10.1109/IC3.2013.6612177.
[32]H. Xu, Z. Zhang, and S. M. Shatz, “A security based model for mobile agent software systems,” Int. J. Softw. Eng. Knowl. Eng., vol. 15, no. 4, pp. 719–746, 2005, doi: 10.1142/S0218194005002518.
[33]V. Sagar and K. Kumar, “A symmetric key cryptography using genetic algorithm and error back propagation neural network,” 2015 Int. Conf. Comput. Sustain. Glob. Dev. INDIACom 2015, no. March, pp. 1386–1391, 2015.