Next Article in Journal
Syntactic Pattern Recognition for the Prediction of L-Type Pseudoknots in RNA
Next Article in Special Issue
A Survey on Cyber Risk Management for the Internet of Things
Previous Article in Journal
Use of Foundry Sands in the Production of Ceramic and Geopolymers for Sustainable Construction Materials
Previous Article in Special Issue
Reducing False Negatives in Ransomware Detection: A Critical Evaluation of Machine Learning Algorithms
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Optimal Graph Convolutional Neural Network-Based Ransomware Detection for Cybersecurity in IoT Environment

1
Department of Information Systems, College of Computer and Information Sciences, Princess Nourah bint Abdulrahman University, P.O. Box 84428, Riyadh 11671, Saudi Arabia
2
Department of Information Systems, College of Science & Art at Mahayil, King Khalid University, Abha 62529, Saudi Arabia
3
Department of Computer Science, College of Computing and Information System, Umm Al-Qura University, Makkah 24382, Saudi Arabia
4
Department of Computer Science, Faculty of Computers and Information Technology, Future University in Egypt, New Cairo 11835, Egypt
5
Department of Computer Science, College of Computer Engineering and Sciences, Prince Sattam bin Abdulaziz University, Al-Kharj 16273, Saudi Arabia
6
Department of Computer and Self Development, Preparatory Year Deanship, Prince Sattam bin Abdulaziz University, Al-Kharj 16278, Saudi Arabia
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(8), 5167; https://doi.org/10.3390/app13085167
Submission received: 1 February 2023 / Revised: 25 February 2023 / Accepted: 1 March 2023 / Published: 21 April 2023

Abstract

:
The fast development of the Internet of Things (IoT) and widespread utilization in a large number of areas, such as vehicle IoT, industrial control, healthcare, and smart homes, has made IoT security increasingly prominent. Ransomware is a type of malware which encrypts the victim’s records and demands a ransom payment for restoring access. The effective detection of ransomware attacks highly depends on how its traits are discovered and how precisely its activities are understood. In this article, we propose an Optimal Graph Convolutional Neural Network based Ransomware Detection (OGCNN-RWD) technique for cybersecurity in an IoT environment. The OGCNN-RWD technique involves learning enthusiasm for teaching learning-based optimization (LETLBO) algorithms for the feature subset selection process. For ransomware classification, the GCNN model is used in this study, and its hyperparameters can be optimally chosen by the harmony search algorithm (HSA). For exhibiting the greater performance of the OGCNN-RWD approach, a series of simulations were made on the ransomware database. The simulation result portrays the betterment of the OGCNN-RWD system over other existing techniques with an accuracy of 99.64%.

1. Introduction

Recently, the use of interconnected smart devices commonly called the Internet of Things (IoT) has seen exponential growth [1]. IoT gadgets can be accessed from any place, home, vehicle and office to make daily tasks as simple as they can. Such smart devices are utilised in smart cities, healthcare services, vehicular networks, industries, smart grids, and smart homes [2]. These smart gadgets have unique features such as minimal power consumption and lighter protocols, weight and compact size which make them more adjustable. Expanded dispatch of smart gadgets in advertisements has decreased trust regarding detecting gadgets and has made the web of things increasingly versatile [3]. With the two downsides and upsides, the devices linked to the Internet are at risk of attacks and digital threats, prompting failure of the administration to more dreadful conveyed refusal of administration [4]. There are no confirmed security techniques that ensure the digital safety of such gadgets. IoT infrastructure is prone to terrible security threats and various attacks, because it lacks built-in security mechanisms and standard supporting systems [5]. IoT has become a capitated platform for invaders since it has the potential to launch all types of network attacks on the connected devices, which in most cases, result in some serious losses.
Ransomware can be referred to as a malware type that can be devised to block access to the user files, device, or operating system [6]. Figure 1 represents the process of ransomware detection for cybersecurity in IoT platforms. Ransomware is commonly found in the form of crypto-ransomware and locker ransomware. Crypto-ransomware encodes key documents on a system of the user, utilizing complicated encryption methods and demand payments, generally cryptocurrency for decoding the credentials of victims [7]. Locker ransomware displays a lock screen that stops the victim from opening their system and demands money for access to a computer. Ransomware is more destructive, prominent, and advanced [8]. In comparison to static code analysis methods, machine learning (ML) approaches have proven to be effectual. ML has high potential in finding malware in Android and Windows OS systems [9]. Further studies on ML in malware recognition as a substitute for the use of signs has shown efficiency regarding the use of ML-related detection over signature-related techniques [10]. The decision to assess ML and DL methods as opposed to other non-ML-related methods has been considered due to their strong ability and adaptability to find unseen samples of ransomware malware.
This article focuses on the development of an Optimal Graph Convolutional Neural Network based Ransomware Detection (OGCNN-RWD) technique for cybersecurity in an IoT environment. Primarily, the OGCNN-RWD technique involves learning enthusiasm for teaching learning-based optimization (LETLBO) algorithms for the feature selection procedure. Next, the GCNN model is used for ransomware classification, and its hyperparameters can be optimally chosen by the harmony search algorithm (HSA). To demonstrate the better results of the OGCNN-RWD system, a series of simulations were made on the ransomware database.
The rest of the paper is organized as follows. Section 2 provides the related works, and Section 3 offers the proposed model. Then, Section 4 gives the results analysis, and Section 5 concludes the paper.

2. Related Works

One author used deep learning (DL) approaches for the extraction of the latent representation of high dimensions of the gathered dataset for precisely finding malevolent behavior [11]. Specifically, this method rests on a hybridized feature engineering approach of a variational and traditional autoencoder (AE). This approach was utilised to minimalize the dimension of data and to extract a good representation of accumulated system activities. Afterwards, the novel feature vector was sent to classifiers that can be framed on batch normalization and deep neural network (DNN) methods. The authors in [12] presented a detection system relevant to the stacked variational AE (VAE) with a fully connected neural network (FC-NN) that learns the latent framework of system activities and exposes the ransomware performance. In addition, the author came up with a data augmentation approach that depends on VAE to produce novel datasets that can be utilised in training an FC network to enhance the generalized capabilities of the presented recognition model.
Al-Hawawreh et al. [13] modelled a new aimed ransomware detection method devised for the industrial IoT edge mechanism. It leverages DL and Asynchronous Peer-to-Peer Federated Learning (AP2PFL) methods as targeted ransomware recognition methods. The presented technique contains two modules. The Diagnostic and one Decision Module (DDM) was utilized for finding targeted ransomware and its phases depend on DNN and Batch Normalization (BN). Basnet et al. [14] introduced the DL-related new ransomware detection structure in supervisory control and data acquisition-controlled electric vehicle charging station (EVCS) with the performance analysis of three DL methods.
Alrawashdeh and Purdy [15] devised a fast ransomware identification approach utilizing Memory-based Stochastic-Dynamic-Fixed-Point arithmetic utilizing a four-layer deep belief network (DBN) architecture. The technique stored random bit-streams in storage for producing potential cross-correlation for stochastic computation in Field Programmable Gate Arrays (FPGAs). Mathane and Lakshmi [16] presented a context-aware ransomware predictive approach that leverages context ontology to derive data features (software updates, connection requests, etc.) and ML techniques to predict ransomware. The presented approaches rely on and focus on the initial detection and prediction of ransomware penetration attempts to resource-limited IoT mechanisms. A weighted minimum Redundancy maximum Relevance (WmRmR) algorithm has been modelled for superior feature impact prediction in datasets captured at the primary stages of a ransomware attack [17]. This presented approach can assess if the feature in the appropriate set was significant or not. It includes a smaller number of evaluations and low-dimensional complexity than the original mRmR approach.
Several models exist in the literature that perform the ransomware classification process. Although several ML and DL models for ransomware classification are available in the literature, a model is still needed that can enhance the classification performance. Owing to the continual deepening of the model, the number of parameters of DL models also increases quickly, which results in model overfitting. At the same time, different hyperparameters have a significant impact on the efficiency of the CNN model. Particularly, hyperparameters such as epoch count, batch size, and learning rate selection are essential to attain effectual outcomes. Since the trial and error method for hyperparameter tuning is a tedious and erroneous process, metaheuristic algorithms can be applied. Therefore, the HSA algorithm can be applied to the parameter selection of the GCNN model.

3. The Proposed Model

In this study, a novel OGCNN-RWD system has been developed for cybersecurity in the IoT platform. The OGCNN-RWD technique mainly intends to precisely distinguish ransomware from legitimate activities. In the presented OGCNN-RWD approach, the LETLBO system is applied for the feature subset selection process. To classify ransomware, the GCNN model is used in this study, and its hyperparameters can be optimally chosen by the HSA. Figure 2 illustrates the workflow of the OGCNN-RWD system.

3.1. Feature Selection: LETLBO Algorithm

In this work, the LETLBO algorithm is exploited for an optimal subset of features. LETLBO is an improved version of the fundamental TLBO technique. A TLBO modification increases the ability for searching for better solutions. LETLBO combines two novel components such as the learning enthusiasm-based teacher and learner phases [18]. These are added for improving the typical of worse learners by utilizing the worst student tutoring stage and for raising searching potency. Based on the basic TLBO, all the learners have similar abilities for obtaining the knowledge of others. However, LETLBO reached their stimulus through the learning enthusiasm process, but all the learners have a unique group of capabilities and enthusiasm for learning. A primary step contains a population of NP learners (whereas the entire populations are referred to as x), with initialization as:
x i j = x   min   j + a b × x   max   j x   min   j
where i 1 , 2 ,   ,   N P , j 1 , 2 ,   ,   D ,   x i , j refers to the ith solution from the jth dimension; a b represents a random number between 0 and 1, and χ min / x max defines the lower as well as upper bounds, respectively. Next, the learner population is initialized, and every learner’s fitness was calculated. The maximum fitness learner is termed the teacher, signified as the x t e a c h e r . The stages of the LETLBO technique are defined below.

3.1.1. Learning Enthusiasm-Based Teacher Phase

LETLBO is a learning enthusiasm-based paradigm, but students with optimum estimations are more enthusiastic about learning, and thus, it is highly possible to learn with the instructor. The estimated student is less inspired to learn, and it is less possible to receive what the educator needs to tell.
During this stage, every learner can sort based on their fitness value:
f x 1 f x 2 f x N P
The learner learning enthusiasm value was determined as:
L E i = L E   min   + L E   max   L E   min   N P i N P ,   i = 1 , 2 ,   . N P
where L E m a x indicates the maximal learning enthusiasm, and L E m i n refers to the minimal learning enthusiasm, with referred values of L E max = 1 and L E   min   0.1 ,   0.5 . The learning enthusiasm curve illustrates that the better learner reveals maximal learning enthusiasm and the worse learner displays minimal learning enthusiasm.
Due to the characteristics of learning enthusiasm, all the students are classified as both learning and gaining in the teacher and not learning in the instructor, depending on the learning enthusiasm value LE. It generates an irrational number r i 0 , 1 for student x i ; if r i L E i ; afterwards, student x i is advantageous for the educator; otherwise, student x i neglects the instructor’s teachings generally. If student x i obtains the skill of the teacher, the position is restored by exploiting a change of upgraded displaying techniques in the subsequent situations:
x i , n e w d = x i , o l d d + r a n d x t e a c h e r d T F x m e a n d   i f   r a n d 1 < 0.5 x r 1 d + F x r 2 d x r 3 d   o t h e r w i s e
where r 1 ,   r 2 and r 3 r 1 r 2 r 3 i represent the arbitrarily created integers selected in 1 ,   2 , ,   N P ; d 1 , 2 , ,   D ;   r a n d 1 and r a n d 2 signifies the arbitrarily created numbers that are uniformly distributed in the range of zero and one, and F signifies the scaling factor from range 0 to 1. Equation (4) is observed as a hybrid method of TLBO and DE.

3.1.2. Learning Enthusiasm-Based Learner Phase

The learner system for learning is also learning enthusiasm-based from LETLBO. Related to the teaching approach, it integrates maximal learning enthusiasm to obtain better grades, and it may be a higher probability region to attain the data. During this learning enthusiasm-inspired learner stage, every learner can rank depending on the efficiency of the grades as determined in Equation (3).
The count is created randomly amongst r i 0 , 1 for learner x i ; if r i L E i , then learner x i is learned by the other learner; otherwise, the data of the learners are ignored by learner x i . If learner x i acquires the data from the teacher, dependent upon a diversity-enhanced teaching manner, their position is upgraded as:
χ i , n e w = x i , o l d + r a n d x χ j ,   i f   f ( χ i ) f x j x i , o l d + r a n d χ j x j   i f   f x j < f x j
where f X i stands for the main function, and x i , o l d represents the preceding position of ith learners. If x i , n e w is fitter than x i , o l d , then x i , n e w is accepted; otherwise, x i , o l d does not changed.

3.1.3. Poor Student Tutoring Phase

The basic TLBO can not be used for this stage; the initial purpose of this stage is for enhancing the grades of worse students. A similar procedure was utilized under this stage as well, with learners ranking from better to poor depending on their grades.
A learner assumes a worse learner when it exists in the bottom 10%. This stage used to is arbitrarily select learner x T in all the worse students χ i , whose rank exists at the top 50%, and the learning is dependent upon the subsequent formula:
x i , n e w d = x i , o l d d + r a n d x T d x i , o l d d
If x i , n e w is superior to χ j , o l d ,   x i , n e w is accepted; if not, X j , o l d remains the same. The students with worse grades have a lesser probability of upgrading their position from the type of optimum students, but students with better grades take a comparatively superior probability of upgrading their position. The worse student tutoring stage plays a vital role in enhancing the grades of worse students into that of better students. This technique was appropriate to real-time teaching–learning procedures, but the worst students of all the time require tutorials for its enhancement, more tutorials than if related to other better students.
The fitness function of the LETLBO technique considers the count of selective features and the classifier performance. It minimises the set size of selective features and maximizes classification accuracy. Thus, the subsequent fitness function is utilized for evaluating individual solutions as follows:
F i t n e s s = α × E r r o r R a t e + 1 α × # S F # A l l _ F
where E r r o r R a t e denotes the classifier rate of errors exploiting the selective feature. E r r o r R a t e can be evaluated as the percentage of inappropriate classifications to the count of classifiers developed in the formula as a value within 0 ,   1 . # S F implies the selective feature count, and # A l l _ F indicates the overall amount of features from the original data. α is exploited for controlling the importance of subset length and classifier quality. Here, α is fixed to 0.9.

3.2. Ransomware Detection: Optimal GCNN Model

To classify ransomware from legitimate activities, the GCNN model is used. The GCNN is a DL framework which works on graph-structured data. CNN is used to work on arbitrary graphs (with any number of edges and nodes, and graphs of some structure, cyclic or not) rather than on images [19]. Consider the image as a ‘‘grid graph’’ (all the nodes represent a pixel, and the pixel matrix of an image represents the adjacent matrix of grid graphs). To exploit the similar concept of filtering an image on the graph, rather than having a pixel that applies the data contained in its adjacent pixel to upgrade its value, it takes a node where it applies its adjacent node to upgrade its features.
The GCNN classifies the edges or examines the existence of a connection between two nodes, classifies every node individually, or classifies the overall graph. To construct a GCNN, we begin to construct the adjacent matrix A of the graphs. For instance, non-oriented graphs consider A i j = 1 (with A i j being a component of the adjacent matrix A ) when there is a connection between the i th and j th nodes, and A i j = 0 if ith and jth nodes are mess linked. In addition, the node matrix H is constructed that contains stored information or a message in all the nodes, and later constructs the matrix H = σ D ^ 1 A ^ H W , where W indicates a learnable node-wise shared linear conversion (linear layer in a DL architecture), σ denotes the non-linear function, for example, ReLU,   A ^ = A + I , where A ^ does not remove the central node, it forces a node to stay connected with itself, D ^ denotes the degree matrix, which provides the degree of all the nodes, D ^ is incorporated into the equation for normalizing A and enforcing the feature not to explode, while summing is named as the mean-pooling upgrade rule:
H = σ D ^ 1 2 A ^ D ^ 1 2 H W
The GCN update rule can be obtained using the above equation. Currently, this is the more commonly known graph convolution layer. Generally, nodes can transmit arbitrary messages alongside the edge e i j and then aggregate each message it receives through the permutable-invariant function, where m i j denotes the message transmitted from ith to jth nodes, evaluated by the message function f e :
m i j = f e h i , h j ,   e i j ,  
Then, each message which enters the nodes is aggregated through a readout function as follows:
f b : h i = f v h v , j N i m j i ,    
In Equation (10), N i . represents the group of neighbors of ith nodes. This provides the message-passing neural network (MPNN), which applies only to smaller graphs. f e and f t are generally smaller multilayer perceptron and are generally expressed as follows:
h i = σ j N i α i j W h j ,      
In Equation (11), α i j denotes the coefficient that is explicitly determined to cause certain deficiencies, or
α ij =   exp   a i j j ϵ N i   exp   a i k ,  
where
a ij = a h v , h j ,   e i j ,              
From the expression, a is a shared, learnable, self-attention model. It is named as the graph attention network upgrade rule.
Briefly, the presented graph was encoded using three matrices: W ,   A , H , and   D . Using the aforementioned parameters, a matrix H can be evaluated after the selected update rule formula. The description of a GCNN is the process of encoding the graphs as matrix H .
At the final stage, the HSA is applied for the optimal hyperparameter selection process, a new intelligent optimized technique. Similar to how the SA simulates physical annealing, the GA simulates biological evolution, the harmony algorithm simulates the principles of concert performance, and the PSO algorithm [20] simulates flocks of birds. Briefly, for HSA, every solution vector (decision variable set) is stored in harmony memory (HM). The key parameter of HSA includes pitch adjusting rate (PAR), harmony memory size (HMS), distance bandwidth (BW), stopping criterion or several improvisations (NI), and harmony memory consideration rate (HMCR). Generally, the global optimization problems are discussed below. Minimize f x subjected to
χ j X i i = 1 , 2 , ,   N .    
where f x indicates the main function, χ denotes the group of decision parameters x i ,   N shows the count of decision parameters, X i represents the group of the potential range of value for every decision parameter, the upper boundary for every decision parameter is B i , and the lower boundary is L B i ; afterwards, L B i X i U B i . The HM with the size of HMS is produced based on solution space.
H M = x 1 1 x 2 1 x N 1 1 x N 1 x 1 2 x 2 2 x N 1 2 x N 2 x 1 H M S 1 x 2 H M S 1 x n 1 H M S 1 x N H M S 1 x 1 H M S x 2 H M S x N 1 H M S x N H M S
Every decision parameter is produced by: x i j = L B i + U B i L B i r for i = 1 , 2 , ,   N and j = 1 , 2 , ,   H M S , where r denotes the arbitrary value within [0, 1]. A new harmony vector is produced using the following rules, such as pitch adjustment, random selection, and memory consideration. Initially, a random number r 1 is generated within 0 , 1 and compares r 1 with the initialized HMCR. When r 1 < H M C R , a random parameter in the initial HM is taken that is named memory consideration. Otherwise, it is attained by random selection (produced randomly between the search boundary). Lastly, a new harmony parameter is taken. Once it can be upgraded by the memory consideration, it should be attuned, and a parameter r 2 within [0, 1] is produced randomly as explained in Algorithm 1 below. When r 2 < P A R , the parameter based on the initial BW is adjusted and a newly generated parameter that is named pitch adjustment is obtained:
x i n e w = x i n e w ± r B i V  
where r denotes the randomly generated value within [0, 1].
Algorithm 1 Pseudocode of HSA
Initialize the parameters HMCR, HMS, BW, PAR, Tax
Initialize the HM
Repeat
    Create a New Harmony as:
    for every i , perform
         x n e w memory   consideration   with   probability   HMCR random   selection   with   probability   1 HMCR
    if x i n e w H M , then
       x i n e w = x i n e w ± r B W w i t h   p r o b a b i l i t y   P A R x i n e w w i t h   p r o b a b i l i t y   1 P A R
    end if
    end for
    if the new harmony vector is superior to that of the worse one in the novel HM, then
    Upgrade HM
  end if
Until T m a x is satisfied
Return better harmony
The newly attainted harmony is evaluated by x . Once the new harmony has the best main function solution when compared to the worst solution in the abovementioned HM, the new harmony substitutes the worst harmony from the HM. If the present amount of times of creation are attained, the abovementioned maximal times T max of formation are checked. Fitness selection is a critical factor in the HSA technique. Solution encoding can be used to assess the aptitude (goodness) of the candidate solution. Here, the accuracy value is the main condition used to design a fitness function.
F i t n e s s =   max   P
P = T P T P + F P
From the expression, TP represents the true positive, and FP denotes the false positive value.

4. Performance Validation

The proposed model is simulated using Python 3.6.5 tool on PC i5-8600k, GeForce 1050Ti 4GB, 16GB RAM, 250GB SSD, and 1TB HDD. The parameter settings are given as follows: learning rate: 0.01, dropout: 0.5, batch size: 5, epoch count: 50, and activation: ReLU. In this section, the ransomware classification performance of the OGCNN-RWD technique can be observed on a database comprising 840 samples [21] as represented in Table 1.
The confusion matrix of the OGCNN-RWD technique is demonstrated in Figure 3. The outcomes ensure that the OGCNN-RWD system has properly recognized goodware and ransomware samples. For instance, on 100 epochs, the OGCNN-RWD technique identifies 359 goodware and 386 ransomware samples. Moreover, on 200 epochs, the OGCNN-RWD method identifies 372 goodware and 401 ransomware samples. Furthermore, on 300 epochs, the OGCNN-RWD method identifies 372 goodware and 408 ransomware samples. Lastly, on 500 epochs, the OGCNN-RWD approach identifies 417 goodware and 420 ransomware samples.
In Table 2, the overall ransomware classification outcomes of the OGCNN-RWD technique are inspected in several epochs. The OGCNN-RWD technique properly recognized goodware and ransomware. For the sample, with 100 epochs, the OGCNN-RWD methodology obtained a n   a c c u b a l of 88.69%, s e n s y of 88.69%, s p e c y of 88.69%, F s c o r e of 88.68%, and MCC of 77.54%. In the meantime, with 100 epochs, the OGCNN-RWD approach attained a n   a c c u b a l of 92.02%, s e n s y of 92.02%, s p e c y of 92.02%, F s c o r e of 92.01%, and MCC of 84.25%. Finally, with 100 epochs, the OGCNN-RWD method achieved a n   a c c u b a l of 92.86%, s e n s y of 92.86%, s p e c y of 92.86%, F s c o r e of 92.84%, and MCC of 86.03%. Also, with 100 epochs, the OGCNN-RWD method reached an a c c u b a l of 99.52%, s e n s y of 99.52%, s p e c y of 99.52%, F s c o r e of 99.52%, and MCC of 99.05%. At last, with 100 epochs, the OGCNN-RWD method attained an a c c u b a l of 99.64%, s e n s y of 99.64%, s p e c y of 99.64%, F s c o r e of 99.64%, and MCC of 99.29%.
The TACY and VACY of the OGCNN-RWD method under distinct epochs are represented in Figure 4. The figure states that the OGCNN-RWD approach has shown higher performance with enhanced values of TACY and VACY. Notably, the OGCNN-RWD algorithm has achieved maximal TACY outcomes.
The TLOS and VLOS of the OGCNN-RWD technique under distinct epochs are given in Figure 5. The figure infers that the OGCNN-RWD approach has demonstrated improved performance with the least values of TLOS and VLOS. Visibly, the OGCNN-RWD method has reduced VLOS outcomes. The lesser values indicate the effectual detection performance of the proposed model.
A brief precision–recall examination of the OGCNN-RWD method under distinct epochs is shown in Figure 6. The figure designates that the OGCNN-RWD algorithm has higher precision–recall values under two class labels.
A clear ROC investigation of the OGCNN-RWD system under distinct epochs is portrayed in Figure 7. The results represent that the OGCNN-RWD algorithm has exhibited its capability in classifying different two-class labels.
To assure the improved outcomes of the OGCNN-RWD approach, a brief comparative investigation is made in Table 3 [21,22]. Figure 8 investigates the comparative examination of the OGCNN-RWD technique in terms of a c c u y . The experimental values indicate that the OGCNN-RWD technique reaches a maximum a c c u y of 99.64% while the DWOML, bagging, AdaBoost-M1, ROF, DT, and RF models result in a minimum a c c u y of 99.09%, 98.47%, 96.13%, 95.79%, 97.63%, and 98.83%, respectively.
Figure 9 inspects the comparative investigation of the OGCNN-RWD algorithm in terms of s e n s y and s p e c y . Based on s e n s y , the OGCNN-RWD technique reaches a maximum a c c u y   of 99.64% while the DWOML, bagging, AdaBoost-M1, ROF, DT, and RF methods result in minimal s e n s y of 99.43%, 93.66%, 94.50%, 96.77%, 97.82% and 98.79%, respectively. Likewise, based on s p e c y , the OGCNN-RWD technique reaches a maximum s p e c y of 99.64% while the DWOML, bagging, AdaBoost-M1, ROF, DT, and RF approaches result in minimum s p e c y of 99.17%, 96.06%, 94.60%, 97.38%, 98.12% and 98.26%, respectively.
These results show the enhanced performance of the OGCNN-RWD technique over other models.

5. Conclusions

In this article, we established a novel OGCNN-RWD methodology for cybersecurity in an IoT environment. The OGCNN-RWD technique mainly intends to precisely distinguish ransomware from legitimate activities. In the presented OGCNN-RWD system, three subprocesses are involved, namely, the LETLBO approach-based feature subset selection, GCNN-based ransomware detection, and HSA based hyperparameter tuning. For exhibiting greater performance of the OGCNN-RWD algorithm, a series of simulations were made on the ransomware database. The simulation results portray the betterment of the OGCNN-RWD system over other existing systems with a maximum accuracy of 99.64%. Thus, the OGCNN-RWD methodology is employed for accurate ransomware detection in the IoT platform. In the future, we plan to extend the OGCNN-RWD technique by the design of an ensemble learning process.

Author Contributions

Conceptualization, H.K.A.; Methodology, K.M.; Software, M.O.; Validation, K.M., M.O., M.K. and M.A.D.; Formal analysis, A.A.A.; Investigation, A.E.O.; Data curation, M.A.D. and A.E.O.; Writing—original draft, H.K.A., K.M., M.A.D. and A.A.A.; Writing—review & editing, H.K.A., M.O., A.E.O., M.K., A.S.Z. and A.A.A.; Visualization, M.O. and A.E.O.; Supervision, H.K.A.; Project administration, M.A.D.; Funding acquisition, H.K.A., K.M. and M.A.D. All authors have read and agreed to the published version of the manuscript.

Funding

The authors extend their appreciation to the Deanship of Scientific Research at King Khalid University for funding this work through Large Groups Project under grant number (112/44). Princess Nourah bint Abdulrahman University Researchers Supporting Project number (PNURSP2023R384), Princess Nourah bint Abdulrahman University, Riyadh, Saudi Arabia. This study is supported via funding from Prince Sattam bin Abdulaziz University project number (PSAU/2023/R/1444).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing is not applicable to this article, as no datasets were generated during the current study.

Conflicts of Interest

The authors declare that they have no conflict of interest. The manuscript was written through the contributions of all authors.

References

  1. Fernando, D.W.; Komninos, N.; Chen, T. A study on the evolution of ransomware detection using machine learning and deep learning techniques. IoT 2020, 1, 551–604. [Google Scholar] [CrossRef]
  2. Urooj, U.; Al-rimy, B.A.S.; Zainal, A.; Ghaleb, F.A.; Rassam, M.A. Ransomware detection using the dynamic analysis and machine learning: A survey and research directions. Appl. Sci. 2021, 12, 172. [Google Scholar] [CrossRef]
  3. Damaševičius, R.; Venčkauskas, A.; Toldinas, J.; Grigaliūnas, Š. Ensemble-Based classification using neural networks and machine learning models for windows pe malware detection. Electronics 2021, 10, 485. [Google Scholar] [CrossRef]
  4. Tien, C.W.; Chen, S.W.; Ban, T.; Kuo, S.Y. Machine learning framework to analyze iot malware using elf and opcode features. Digit. Threat. Res. Pract. 2020, 1, 1–19. [Google Scholar] [CrossRef]
  5. Bae, S.I.; Lee, G.B.; Im, E.G. Ransomware detection using machine learning algorithms. Concurr. Comput. Pract. Exp. 2020, 32, e5422. [Google Scholar] [CrossRef]
  6. Sharma, S.; Krishna, C.R.; Kumar, R. Android Ransomware Detection using Machine Learning Techniques: A Comparative Analysis on GPU and CPU. In Proceedings of the 2020 21st International Arab Conference on Information Technology (ACIT), Giza, Egypt, 28–30 November 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 1–6. [Google Scholar]
  7. Dion, Y.; Brohi, S.N. An experimental study to evaluate the performance of machine learning alogrithms in ransomware detection. J. Eng. Sci. Technol. 2020, 15, 967–981. [Google Scholar]
  8. Noorbehbahani, F.; Rasouli, F.; Saberi, M. Analysis of machine learning techniques for ransomware detection. In Proceedings of the 2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC), Mashhad, Iran, 28–29 August 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 128–133. [Google Scholar]
  9. Almaiah, M.A.; Almomani, O.; Alsaaidah, A.; Al-Otaibi, S.; Bani-Hani, N.; Hwaitat, A.K.A.; Al-Zahrani, A.; Lutfi, A.; Awad, A.B.; Aldhyani, T.H. Performance Investigation of Principal Component Analysis for Intrusion Detection System Using Different Support Vector Machine Kernels. Electronics 2022, 11, 3571. [Google Scholar] [CrossRef]
  10. Mohammad, A.H.; Alwada’n, T.; Almomani, O.; Smadi, S.; ElOmari, N. Bio-Inspired Hybrid Feature Selection Model for Intrusion Detection. Comput. Mater. Contin. 2022, 73, 133–150. [Google Scholar] [CrossRef]
  11. Al-Hawawreh, M.; Sitnikova, E. Leveraging deep learning models for ransomware detection in the industrial Internet of things environment. In Proceedings of the 2019 Military Communications and Information Systems Conference (MilCIS), Canberra, Australia, 12–14 November 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 1–6. [Google Scholar]
  12. Al-Hawawreh, M.; Sitnikova, E. Industrial Internet of Things based ransomware detection using stacked variational neural network. In Proceedings of the 3rd International Conference on Big Data and Internet of Things, Melbourn, VIC, Australia, 22–24 August 2019; pp. 126–130. [Google Scholar]
  13. Al-Hawawreh, M.; Sitnikova, E.; Aboutorab, N. Asynchronous Peer-to-Peer Federated Capability-Based Targeted Ransomware Detection Model for Industrial IoT. IEEE Access 2021, 9, 148738–148755. [Google Scholar] [CrossRef]
  14. Basnet, M.; Poudyal, S.; Ali, M.H.; Dasgupta, D. Ransomware detection using deep learning in the SCADA system of electric vehicle charging station. In Proceedings of the 2021 IEEE PES Innovative Smart Grid Technologies Conference-Latin America (ISGT Latin America), Brisbane, Australia, 5–8 September 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1–5. [Google Scholar]
  15. Alrawashdeh, K.; Purdy, C. Ransomware detection using limited precision deep learning structure in fpga. In Proceedings of the NAECON 2018-IEEE National Aerospace and Electronics Conference, Dayton, OH, USA, 24–26 July 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 152–157. [Google Scholar]
  16. Mathane, V.; Lakshmi, P.V. Predictive analysis of ransomware attacks using context-aware AI in IoT systems. Int. J. Adv. Comput. Sci. Appl. 2021, 12, 0120432. [Google Scholar] [CrossRef]
  17. Ahmed, Y.A.; Huda, S.; Al-rimy, B.A.S.; Alharbi, N.; Saeed, F.; Ghaleb, F.A.; Ali, I.M. A Weighted Minimum Redundancy Maximum Relevance Technique for Ransomware Early Detection in Industrial IoT. Sustainability 2022, 14, 1231. [Google Scholar] [CrossRef]
  18. Kaur, G.; Jyoti, K.; Mittal, N.; Mittal, V.; Salgotra, R. Optimized Approach for Localization of Sensor Nodes in 2D Wireless Sensor Networks Using Modified Learning Enthusiasm-Based Teaching–Learning-Based Optimization Algorithm. Algorithms 2023, 16, 11. [Google Scholar] [CrossRef]
  19. Mezair, T.; Djenouri, Y.; Belhadi, A.; Srivastava, G.; Lin, J.C.W. A sustainable deep learning framework for fault detection in 6G Industry 4.0 heterogeneous data environments. Comput. Commun. 2022, 187, 164–171. [Google Scholar] [CrossRef]
  20. Zhang, Y.; Li, J.; Li, L. A Reward Population-Based Differential Genetic Harmony Search Algorithm. Algorithms 2022, 15, 23. [Google Scholar] [CrossRef]
  21. Alissa, K.A.; Elkamchouchi, D.H.; Tarmissi, K.; Yafoz, A.; Alsini, R.; Alghushairy, O.; Mohamed, A.; Al Duhayyim, M. Dwarf Mongoose Optimization with Machine-Learning-Driven Ransomware Detection in Internet of Things Environment. Appl. Sci. 2022, 12, 9513. [Google Scholar] [CrossRef]
  22. Khammas, B.M. Ransomware detection using random forest technique. ICT Express 2020, 6, 325–331. [Google Scholar] [CrossRef]
Figure 1. Ransomware detection for cybersecurity in IoT platform.
Figure 1. Ransomware detection for cybersecurity in IoT platform.
Applsci 13 05167 g001
Figure 2. Workflow of OGCNN-RWD approach.
Figure 2. Workflow of OGCNN-RWD approach.
Applsci 13 05167 g002
Figure 3. Confusion matrices of OGCNN-RWD system: (ai) Epoch 100–500.
Figure 3. Confusion matrices of OGCNN-RWD system: (ai) Epoch 100–500.
Applsci 13 05167 g003
Figure 4. TACY and VACY outcome of OGCNN-RWD system: (ai) Epoch 100–500.
Figure 4. TACY and VACY outcome of OGCNN-RWD system: (ai) Epoch 100–500.
Applsci 13 05167 g004
Figure 5. TLOS and VLOS outcomes of OGCNN-RWD system: (ai) Epoch 100–500.
Figure 5. TLOS and VLOS outcomes of OGCNN-RWD system: (ai) Epoch 100–500.
Applsci 13 05167 g005
Figure 6. Precision–recall outcome of OGCNN-RWD system.
Figure 6. Precision–recall outcome of OGCNN-RWD system.
Applsci 13 05167 g006
Figure 7. ROC outcome of OGCNN-RWD system.
Figure 7. ROC outcome of OGCNN-RWD system.
Applsci 13 05167 g007
Figure 8. A c c u y outcome of OGCNN-RWD system with existing systems.
Figure 8. A c c u y outcome of OGCNN-RWD system with existing systems.
Applsci 13 05167 g008
Figure 9. S e n s y and s p e c y outcome of OGCNN-RWD algorithm with existing systems.
Figure 9. S e n s y and s p e c y outcome of OGCNN-RWD algorithm with existing systems.
Applsci 13 05167 g009
Table 1. Details of the dataset.
Table 1. Details of the dataset.
ClassNumber of Instances
Goodware420
Ransomware420
Total No. of Samples840
Table 2. Ransomware classifier outcome of OGCNN-RWD algorithm with distinct epochs.
Table 2. Ransomware classifier outcome of OGCNN-RWD algorithm with distinct epochs.
ClassAccuracybalSensitivitySpecificityF-ScoreMCC
Epoch—100
Goodware85.4885.4891.9088.3177.54
Ransomware91.9091.9085.4889.0477.54
Average88.6988.6988.6988.6877.54
Epoch—150
Goodware88.1088.1093.5790.5881.79
Ransomware93.5793.5788.1091.0881.79
Average90.8390.8390.8390.8381.79
Epoch—200
Goodware88.5788.5795.4891.7484.25
Ransomware95.4895.4888.5792.2984.25
Average92.0292.0292.0292.0184.25
Epoch—250
Goodware88.5788.5795.7191.8584.50
Ransomware95.7195.7188.5792.4184.50
Average92.1492.1492.1492.1384.50
Epoch—300
Goodware88.5788.5797.1492.5486.03
Ransomware97.1497.1488.5793.1586.03
Average92.8692.8692.8692.8486.03
Epoch—350
Goodware99.2999.29100.0099.6499.29
Ransomware100.00100.0099.2999.6499.29
Average99.6499.6499.6499.6499.29
Epoch—400
Goodware99.2999.2999.7699.5299.05
Ransomware99.7699.7699.2999.5299.05
Average99.5299.5299.5299.5299.05
Epoch—450
Goodware99.2999.29100.0099.6499.29
Ransomware100.00100.0099.2999.6499.29
Average99.6499.6499.6499.6499.29
Epoch—500
Goodware99.2999.29100.0099.6499.29
Ransomware100.00100.0099.2999.6499.29
Average99.6499.6499.6499.6499.29
Table 3. Comparative outcome of OGCNN-RWD approach with existing systems.
Table 3. Comparative outcome of OGCNN-RWD approach with existing systems.
Methods A c c u y S e n s y S p e c y
OGCNN-RWD99.6499.6499.64
DWOML Model [21]99.0999.4399.17
Bagging [22]98.4793.6696.06
AdaBoost-M1 [22]96.1394.5094.60
Rotation Forest (ROF) [22]95.7996.7797.38
Decision Tree (DT) [22]97.6397.8298.12
Random Forest (RF) [22]98.8398.7998.26
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Khalid Alkahtani, H.; Mahmood, K.; Khalid, M.; Othman, M.; Al Duhayyim, M.; Osman, A.E.; Alneil, A.A.; Zamani, A.S. Optimal Graph Convolutional Neural Network-Based Ransomware Detection for Cybersecurity in IoT Environment. Appl. Sci. 2023, 13, 5167. https://doi.org/10.3390/app13085167

AMA Style

Khalid Alkahtani H, Mahmood K, Khalid M, Othman M, Al Duhayyim M, Osman AE, Alneil AA, Zamani AS. Optimal Graph Convolutional Neural Network-Based Ransomware Detection for Cybersecurity in IoT Environment. Applied Sciences. 2023; 13(8):5167. https://doi.org/10.3390/app13085167

Chicago/Turabian Style

Khalid Alkahtani, Hend, Khalid Mahmood, Majdi Khalid, Mahmoud Othman, Mesfer Al Duhayyim, Azza Elneil Osman, Amani A. Alneil, and Abu Sarwar Zamani. 2023. "Optimal Graph Convolutional Neural Network-Based Ransomware Detection for Cybersecurity in IoT Environment" Applied Sciences 13, no. 8: 5167. https://doi.org/10.3390/app13085167

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop