166
Views
4
CrossRef citations to date
0
Altmetric
Articles

Secure android IoT mobile and collaborative machine learning for controlling the management of enterprise

ORCID Icon & ORCID Icon
Pages 15-25 | Received 28 Jan 2021, Accepted 12 Apr 2022, Published online: 16 May 2022

References

  • Abdelfatah, R. I. (2019). Secure image transmission using chaotic-enhanced elliptic curve cryptography. IEEE Access, 8, 3875–3890. https://doi.org/10.1109/ACCESS.2019.2958336
  • Aggrawal, M., Kumar, N., & Kumar, R. (2018). Optimized cost model with optimal disk usage for cloud. In Big data analytics (Advances in Intelligent Systems and Computing) Vol. 654, pp. (481–485). Springer. https://doi.org/10.1007/978-981-10-6620-7_46
  • Ahmat, D., Choroma, M., & Bissyandé, T. F. (2019). Multipath key exchange scheme based on the Diffie-Hellman protocol and the Shamir threshold. International Journal of Network Security, 21(3), 418–427.
  • Belghazi, Z., Benamar, N., Addaim, A., & Kerrache, C. A. (2019). Secure WiFi-direct using key exchange for IoT device-to-device communications in a smart environment. Future Internet, 11(12), 251. https://doi.org/10.3390/fi11120251
  • Bhat, P., & Dutta, K. (2019). A survey on various threats and current state of security in android platform. ACM Computing Surveys (CSUR), 52(1), 1–35. https://doi.org/10.1145/3301285
  • Burhan, I. M., Khalil Ibrahim, S., Jebur, Z. T., Zahra, M. M. A., Salih, M. A., & Jaleel, R. A. (2021). Secure wireless sensor network using cryptographic technique based hybrid genetic firefly algorithm. Periodicals of Engineering and Natural Sciences, 9(4), 1159–1165. https://doi.org/10.21533/pen.v10i1.2608
  • Dar, M. A., Askar, A., Alyahya, D., & Bhat, S. A. (2021). Lightweight and secure elliptical curve cryptography (ECC) key exchange for mobile phones. International Journal of Interactive Mobile Technologies, 15(23). https://doi.org/10.3991/ijim.v15i23.26337
  • Dar, M. A., & Parvez, J. (2016). Novel techniques to enhance the security of smartphone applications. International Journal of Interactive Mobile Technologies, 10(4), 32–36. https://doi.org/10.3991/ijim.v10i4.5869
  • Dohare, I., Singh, K., Ahmadian, A., & Mohan, S. (2022). Certificateless aggregated signcryption scheme for cloud-fog centric industry 4.0. IEEE Transactions on Industrial Informatics. http://doi.org/10.1109/TII.2022.3142306
  • Druml, N., Menghin, M., Kuleta, A., Steger, C., Weiss, R., Bock, H., & Haid, J. (2014). A flexible and lightweight ECC-based authentication solution for resource constrained systems. In 2014 17th Euromicro Conference on Digital System Design (pp. 372–378). IEEE.
  • Ebadi, M. J., Hosseini, A., & Hosseini, M. M. (2017). A projection type steepest descent neural network for solving a class of nonsmooth optimization problems. Neurocomputing, 235, 164–181. https://doi.org/10.1016/j.neucom.2017.01.010
  • Faz-Hernández, A., López, J., & Dahab, R. (2019). High-performance implementation of elliptic curve cryptography using vector instructions. ACM Transactions on Mathematical Software, 45(3), 1–35. https://doi.org/10.1145/3309759
  • Gupta, P. K., Maharaj, B. T., & Malekian, R. (2017). A novel and secure IoT based cloud centric architecture to perform predictive analysis of users activities in sustainable health centres. Multimedia Tools and Applications, 76(18), 18489–18512. https://doi.org/10.1007/s11042-016-4050-6
  • He, X.-M., Wang, X. S., Li, D., & Hao, Y.-N. (2016). Semi-homogenous generalization: Improving homogenous generalization for privacy preservation in cloud computing. Journal of Computer Science and Technology, 31(6), 1124–1135. https://doi.org/10.1007/s11390-016-1687-6
  • He, Z.-Y., Abbes, A., Jahanshahi, H., Alotaibi, N. D., & Wang, Y. (2022). Fractional-order discrete-time SIR epidemic model with vaccination: Chaos and complexity. Mathematics, 10(2), 165. https://doi.org/10.3390/math10020165
  • Iqbal, U., & Mir, A. H. (2020). Secure and practical access control mechanism for WSN with node privacy. Journal of King Saud University-Computer and Information Sciences, 1–17. https://doi.org/10.1016/j.jksuci.2020.05.010
  • Jaiswal, M. (2018). Android the mobile operating system and architecture. International Journal of Creative Research Thoughts (IJCRT), 6(1), 514–525.
  • Jang-Jaccard, J., & Nepal, S. (2014). A survey of emerging threats in cybersecurity. Journal of Computer and System Sciences, 80(5), 973–993. https://doi.org/10.1016/j.jcss.2014.02.005
  • Kargupta, H., Bhargava, R., Liu, K., Powers, M., Blair, P., Bushra, S., Dull, J., Sarkar, K., Klein, M., & Vasa, M. (2004). VEDAS: A mobile and distributed data stream mining system for real-time vehicle monitoring. In Proceedings of the 2004 SIAM International Conference on Data Mining (pp. 300–311). https://doi.org/10.1137/1.9781611972740.28
  • Kargupta, H., Park, B.-H., Pittie, S., Liu, L., Kushraj, D., & Sarkar, K. (2002). Mobimine: Monitoring the stock market from a PDA. ACM SIGKDD Explorations Newsletter, 3(2), 37–46. https://doi.org/10.1145/507515.507521
  • Kargupta, H., Puttagunta, V., Klein, M., & Sarkar, K. (2006). On-board vehicle data stream monitoring using minefleet and fast resource constrained monitoring of correlation matrices. New Generation Computing, 25(1), 5–32. https://doi.org/10.1007/s00354-006-0002-4
  • Kavitha, S., Alphonse, P. J. A., & Reddy, Y. V. (2019). An improved authentication and security on efficient generalized group key agreement using hyper elliptic curve based public key cryptography for IoT health care system. Journal of Medical Systems, 43(8), 1–6. https://doi.org/10.1007/s10916-019-1378-2
  • Khan, T., Singh, K., Hasan, M. H., Ahmad, K., Reddy, G. T., Mohan, S., & Ahmadian, A. (2021). ETERS: A comprehensive energy aware trust-based efficient routing scheme for adversarial WSNs. Future Generation Computer Systems, 125, 921–943. https://doi.org/10.1016/j.future.2021.06.049
  • Li, Z., Sun, L., Yan, Q., Srisa-an, W., & Chen, Z. (2016). Droidclassifier: Efficient adaptive mining of application-layer header for classifying android malware. In International Conference on Security and Privacy in Communication Systems (pp. 597–616). Springer.
  • Lou, D., Chen, X., Zhao, Z., Xuan, Y., Xu, Z., Jin, H., Guo, X., & Fang, Z. (2013). A wireless health monitoring system based on android operating system. Ieri Procedia, 4, 208–215. https://doi.org/10.1016/j.ieri.2013.11.030
  • Moon, A. H., & Ummer, K. (2016). Authentication protocols for WSN using ECC and hidden generator. International Journal of Computer Applications, 133(13), 42–47. https://doi.org/10.5120/ijca2016908175
  • Naito, K., Mori, K., Kobayashi, H., Kamienoo, K., Suzuki, H., & Watanabe, A. (2014, January 10–13). End-to-end IP mobility platform in application layer for iOS and Android OS. In 2014 IEEE 11th Consumer Communications and Networking Conference (CCNC) (pp. 92–97). IEEE.
  • Pirttikangas, S., Riekki, J., Kaartinen, J., Miettinen, J., Nissilä, S., & Röning, J. (2001, September 15). Genie of the net: A new approach for a context-aware health club. Workshop on Ubiquitos Data Mining for Mobile and Distributed Environments: Held at the 5th European Conference on Principles and Practice of Knowledge Discovery in Databases, PKDD’01 and 12th European Conference on Machine Learning, ECML’01.
  • Pittie, S., Kargupta, H., & Park, B.-H. (2003). Dependency detection in MobiMine: A systems perspective. Information Sciences, 155(3–4), 227–243. https://doi.org/10.1016/S0020-0255(03)00171-3
  • Rabah, K. (2005). Theory and implementation of data encryption standard: A review. Information Technology Journal, 4(4), 307–325. https://doi.org/10.3923/itj.2005.307.325
  • Ramalingam, S., Gan, H., Epiphaniou, G., & Mistretta, E. (2020). A holistic systems security approach featuring thin secure elements for resilient IoT deployments. Sensors, 20(18), 5252. https://doi.org/10.3390/s20185252
  • Rashidi, B., & Fung, C. J. (2015). A survey of android security threats and defenses. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, 6(3), 3–35.
  • Rathee, G., Sharma, A., Saini, H., Kumar, R., & Iqbal, R. (2020). A hybrid framework for multimedia data processing in IoT-healthcare using blockchain technology. Multimedia Tools and Applications, 79(15), 9711–9733. https://doi.org/10.1007/s11042-019-07835-3
  • Salem, M. Z., Sabbeh, S. F., & Tarek, E. L. (2017). An efficient privacy preserving public auditing mechanism for secure cloud storage. International Journal of Applied Engineering Research, 12(6), 1093–1101.
  • Stahl, F., Gaber, M., Bramer, M., & Yu, P. (2010). Pocket data mining: Towards collaborative data mining in mobile computing environments. In Proceedings – International Conference on Tools with Artificial Intelligence, ICTAI (Vol. 2). https://doi.org/10.1109/ICTAI.2010.118
  • Subramanian, E. K., & Tamilselvan, L. (2020). Elliptic curve Diffie–Hellman cryptosystem in big data cloud security. Cluster Computing, 23(4), 3057–3067. https://doi.org/10.1007/s10586-020-03069-3.
  • Tewari, A., & Gupta, B. B. (2017). Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. The Journal of Supercomputing, 73(3), 1085–1102. https://doi.org/10.1007/s11227-016-1849-x
  • Thirumalai, C., Mohan, S., & Srivastava, G. (2020). An efficient public key secure scheme for cloud and IoT security. Computer Communications, 150, 634–643. https://doi.org/10.1016/j.comcom.2019.12.015
  • Tirandazi, P., Rahiminasab, A., & Ebadi, M. J. (2022). An efficient coverage and connectivity algorithm based on mobile robots for wireless sensor networks. Journal of Ambient Intelligence and Humanized Computing, 1–23. https://doi.org/10.1007/s12652-021-03597-9
  • Tuiri, S. E., Sabil, N., Benamar, N., Kerrache, C. A., & Koziel, G. (2019). An EEG based key generation cryptosystem using Diffie–Hellman and AES. In 2019 2nd IEEE Middle East and North Africa COMMunications Conference (MENACOMM) (pp. 1–6). IEEE.
  • Wang, H., Sheng, B., & Li, Q. (2006). Elliptic curve cryptography-based access control in sensor networks. International Journal of Security and Networks, 1(3–4), 127–137. https://doi.org/10.1504/IJSN.2006.011772
  • Wazid, M., Das, A. K., Hussain, R., Succi, G., & Rodrigues, J. J. P. C. (2019). Authentication in cloud-driven IoT-based big data environment: Survey and outlook. Journal of Systems Architecture, 97, 185–196. https://doi.org/10.1016/j.sysarc.2018.12.005
  • Wu, X., Dandash, O., & Le, P. D. (2006). The design and implementation of a smartphone payment system based on limited-used key generation scheme. In Third International Conference on Information Technology: New Generations (ITNG’06) (pp. 458–463). IEEE.
  • Zhang, Y., Yu, J., Hao, R., Wang, C., & Ren, K. (2018). Enabling efficient user revocation in identity-based cloud storage auditing for shared big data. IEEE Transactions on Dependable and Secure Computing, 17(3), 608–619. https://doi.org/10.1109/TDSC.2018.2829880
  • Zhao, T., Khan, M. I., & Chu, Y. (2021). Artificial neural networking (ANN) analysis for heat and entropy generation in flow of non-newtonian fluid between two rotating disks. Mathematical Methods in the Applied Sciences. https://doi.org/10.1002/mma.7310
  • Zhou, L., Varadharajan, V., & Hitchens, M. (2015). Trust enhanced cryptographic role-based access control for secure cloud data storage. IEEE Transactions on Information Forensics and Security, 10(11), 2381–2395. https://doi.org/10.1109/TIFS.2015.2455952

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.