Ain Shams Engineering Journal (Jul 2024)

A deep learning-based novel hybrid CNN-LSTM architecture for efficient detection of threats in the IoT ecosystem

  • Ahsan Nazir,
  • Jingsha He,
  • Nafei Zhu,
  • Saima Siraj Qureshi,
  • Siraj Uddin Qureshi,
  • Faheem Ullah,
  • Ahsan Wajahat,
  • Muhammad Salman Pathan

Journal volume & issue
Vol. 15, no. 7
p. 102777

Abstract

Read online

The Internet of Things (IoT) landscape is witnessing rapid growth, driven by continuous innovation and a simultaneous increase in cybersecurity threats. As these threats become more sophisticated, the imperative to fortify IoT devices against emerging vulnerabilities becomes increasingly pronounced. This research is motivated by the need for comprehensive IoT threat detection solutions that can effectively address the evolving threat landscape. Existing approaches often fall short in adapting to the dynamic nature of IoT environments and the increasing complexity of attacks. The core problem addressed in this research is the development of a novel Hybrid Convolutional Neural Network and Long Short-Term Memory (CNN-LSTM) architecture tailored for precise and efficient IoT threat detection. This architecture aims to overcome the limitations of existing methods and enhance the security of IoT ecosystems. Our study encompasses a detailed analysis of the proposed Hybrid CNN-LSTM model, leveraging data from diverse datasets, including IoT-23, N-BaIoT, and CICIDS2017. The proposed model is tested and validated on more than 14 attack types. We have designed this model to exhibit robust threat detection capabilities by effectively capturing and analyzing IoT security data. The outcomes of our research showcase remarkable accuracy, with the models achieving 95% accuracy on the IoT-23 dataset and an outstanding 99% accuracy on both the N-BaIoT and CICIDS2017 datasets. These findings underscore the model's adaptability to various IoT environments. Our research contributes a comprehensive Hybrid CNN-LSTM architecture that significantly enhances IoT threat detection. We introduce Principal Component Analysis (PCA) to optimize data processing and incorporate advanced optimization techniques like model quantization and pruning to improve deployment efficiency in resource-constrained IoT environments. This study lays the foundation for future advancements in bolstering IoT security.

Keywords