15
Research Article SecurityofCloudComputingUsingAdaptiveNeuralFuzzy InferenceSystem ShumailaShahzadi,BushraKhaliq,MuhammadRizwan ,andFahadAhmad Department of Computer Science, Kinnaird College for Women, Lahore, Pakistan Correspondence should be addressed to Muhammad Rizwan; [email protected] Received 30 December 2019; Accepted 18 January 2020; Published 27 February 2020 Academic Editor: Angel M. Del Rey Copyright © 2020 Shumaila Shahzadi et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Cloud computing can enable organizations to do more by breaking the physical bonds between an IT foundation. e raised security dangers in cloud computing must be overpowered to profit the new processing perspective that offers an imaginative arrangement of activity for relationship to IT. e purpose of the study was to reduce security’s obstacles and risks by using protection methods and approaches to ensure maximum data protection, which allows for the user to select the original security level. An adaptive neural control fuzzy system is used to resolve the unsecure and risky tasks of cloud computing. Sugeno control methods have been applied for these data protection issues in which the uncertainty because of randomness can be resolved. ANFIS identified the input parameters according to the current scenario, fuzzified the data, and integrated them into knowledge rule base. Different membership functions were used for training the data. In this article, we present a point-by-point examination of the cloud security issue. We assessed the issue from the cloud building point of view. In context of this examination, we deduce an unmistakable detail of the cloud security issue and key highlights that ought to be confirmed by any proposed security strategy. e examination and results show that the parameters dependent on ANFIS are very much intended to distinguish the oddities in cloud condition with least bogus negative rate and high discovery precision. e performance of Sugeno membership function usually gives better results and ensures the computational efficiency and accuracy of data. 1.Introduction Cloud computing in its many forms has proven to be an amazing, persuasive arrangement of advancements, which can furnish even the littlest undertaking with the noteworthy advantages. Cloud-based frameworks engage this adapt- ability by empowering simple and consistent access to basic documents from any area or gadget. ey take into con- sideration straightforward document and data sharing, just as enhanced correspondence [1]. Worldwide distributed storage foundation addition- ally enables organizations to expand their compass, quicken time, and offer its items around the world. It mitigates the expenses of on location information stockpiling, enhances excess, and limits overhead [2]. e expanding interest for distributed computing has turned into the pattern of associations with the expectation that they can convey snappy, simple, and adaptable admin- istrations. Be that as it may, it additionally raises a few concerns, particularly when associations are excessively excited and fast in settling on choices without dis- tinguishing and thinking about what the association needs. One of the worries is identified with understanding the contrasts between customary condition and distrib- uted computing condition, which manage the qualities of some computational assets, for example, programming, stage, and different frameworks, including different at- tributes. Every association will require diverse compu- tational assets. is was affected by the business perspective of the association, which has specific qualities not the same as the attributes of different associations, notwithstandingwhentheyhaveaplacewithasimilarsort of association. Or maybe, they have a short life time and turn into a weight for the associations [3]. Hindawi Security and Communication Networks Volume 2020, Article ID 5352108, 15 pages https://doi.org/10.1155/2020/5352108

SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

Research ArticleSecurity of Cloud Computing Using Adaptive Neural FuzzyInference System

Shumaila Shahzadi, Bushra Khaliq, Muhammad Rizwan , and Fahad Ahmad

Department of Computer Science, Kinnaird College for Women, Lahore, Pakistan

Correspondence should be addressed to Muhammad Rizwan; [email protected]

Received 30 December 2019; Accepted 18 January 2020; Published 27 February 2020

Academic Editor: Angel M. Del Rey

Copyright © 2020 Shumaila Shahzadi et al. *is is an open access article distributed under the Creative Commons AttributionLicense, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work isproperly cited.

Cloud computing can enable organizations to do more by breaking the physical bonds between an IT foundation. *e raisedsecurity dangers in cloud computing must be overpowered to profit the new processing perspective that offers an imaginativearrangement of activity for relationship to IT. *e purpose of the study was to reduce security’s obstacles and risks by usingprotection methods and approaches to ensure maximum data protection, which allows for the user to select the original securitylevel. An adaptive neural control fuzzy system is used to resolve the unsecure and risky tasks of cloud computing. Sugeno controlmethods have been applied for these data protection issues in which the uncertainty because of randomness can be resolved.ANFIS identified the input parameters according to the current scenario, fuzzified the data, and integrated them into knowledgerule base. Different membership functions were used for training the data. In this article, we present a point-by-point examinationof the cloud security issue. We assessed the issue from the cloud building point of view. In context of this examination, we deducean unmistakable detail of the cloud security issue and key highlights that ought to be confirmed by any proposed security strategy.*e examination and results show that the parameters dependent on ANFIS are very much intended to distinguish the oddities incloud condition with least bogus negative rate and high discovery precision. *e performance of Sugeno membership functionusually gives better results and ensures the computational efficiency and accuracy of data.

1. Introduction

Cloud computing in its many forms has proven to be anamazing, persuasive arrangement of advancements, whichcan furnish even the littlest undertaking with the noteworthyadvantages. Cloud-based frameworks engage this adapt-ability by empowering simple and consistent access to basicdocuments from any area or gadget. *ey take into con-sideration straightforward document and data sharing, justas enhanced correspondence [1].

Worldwide distributed storage foundation addition-ally enables organizations to expand their compass,quicken time, and offer its items around the world. Itmitigates the expenses of on location informationstockpiling, enhances excess, and limits overhead [2]. *eexpanding interest for distributed computing has turnedinto the pattern of associations with the expectation that

they can convey snappy, simple, and adaptable admin-istrations. Be that as it may, it additionally raises a fewconcerns, particularly when associations are excessivelyexcited and fast in settling on choices without dis-tinguishing and thinking about what the associationneeds. One of the worries is identified with understandingthe contrasts between customary condition and distrib-uted computing condition, which manage the qualities ofsome computational assets, for example, programming,stage, and different frameworks, including different at-tributes. Every association will require diverse compu-tational assets. *is was affected by the businessperspective of the association, which has specific qualitiesnot the same as the attributes of different associations,notwithstanding when they have a place with a similar sortof association. Or maybe, they have a short life time andturn into a weight for the associations [3].

HindawiSecurity and Communication NetworksVolume 2020, Article ID 5352108, 15 pageshttps://doi.org/10.1155/2020/5352108

Page 2: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

*e key systems which are proposed to defeat the issuesinclude

(a) compositional view, that is a comprehension of thedesign measurement, which uncovers the necessities ofcomputational assets dependent on business see; (b) anarrangement see, that is a mix and institutionalization showready to give point by point depictions and mapping of therequirements; and (c) the versatile view, that is a plan ofparameter needs and capacities to adaptively understand therequired administrations.

We regularly locate that numerous undertakings are asof now overseeing around five to 16 distinctive cloud sellers,which can present new dangers and vulnerabilities becauseof the absence of predictable administration, control, anddeceivability into the risk stance of uses and information. Tohelp defeat these difficulties, engineers coordinate security aspriority into the application improvement process. Con-solidating security best practices into each feature of utili-zation plan and organization will give more prominentapplication deceivability, control, and assurance.

1.1. Problem Discussed. Regardless of the potential pref-erences and salaries that are obtained from the circulatedregistering model, the model still has a huge amount ofopen issues that influence the model significance andcertainty. *e mostly researched area about the computingmodel are seller lock-in, multi-occupancy and segregation,information on the board, administration compactness,flexibility motors, SLA (service level agreement) of theboard, and cloud. From the cloud purchasers’ point ofview, security is the significant worry that hampers thereception of the distributed computing modeling light ofthe fact that:

(i) Enterprises reappropriate the security rights to anadministrator that has their IT resources.

(ii) Copresence of the advantages of various occupantsin a similar area and utilizing a similar example ofthe administration while being uninformed of thequality of security controls utilized.

(iii) *e absence of security ensures in the SLAs betweenthe cloud buyers and the cloud suppliers.

(iv) Hosting, this arrangement of significant resourceson freely accessible framework builds the likelihoodof assaults.

From the cloud suppliers’ point of view, security requiresa great deal (security arrangements’ licenses), assets (securityis an asset expending undertaking), and is a troublesomeissue to ace (as we talk about later). Regardless, skippingsecurity from the disseminated processing model guide willharm ordinary salaries as illuminated beforehand. So, cloudproviders need to understand purchasers’ stresses andpursuit out new security courses of action that settle suchconcerns [4].

1.2. Motivation. In this article, we break down existingdifficulties and issues engaged with the distributed

computing security issue. We assemble these issues intoengineering-related issues, administration conveyance-re-lated issues, cloud trademark-related issues, and cloudpartner-related issues [5, 6]. Our goal is to distinguish thepowerless focuses in the cloud show.

We present a point-by-point examination for everyshortcoming to feature their underlying drivers. *is willhelp cloud suppliers and security sellers to have a superiorcomprehension of the issue. It additionally helps scientistsmonitoring the current issue measurements and holes.

1.3. Contribution. *is study is the investigation of infor-mation security systems utilized for ensuring and verifyinginformation in cloud all through the world. It talks about thepotential dangers to information in the cloud and theiranswers embraced by different specialist organizations todefend information.

Various security aspects such as for data loss, data in-tegrity, shared environment, data breaches, and insecureapplication programming delineate a few wanted arrange-ments that should be accessible in cloud-based applications:

(i) Secure correspondence.(ii) Internal Data insurance.(iii) Denial of administration and vitality squander.(iv) Depersonalization of information however keeping

the specific situation.

Organization: *e rest of this article is organized asfollows. In Section 2, the literature is reviewed. Section 3security issues are discussed. Section 4 proposes the prin-ciples and the fundamentals for securing the cloud com-puting. Section 5 is a simulation of cloud computing.Section 6 discusses and concludes the research. Section 7concludes the research with some future challenges.

2. Literature Review

Soni et al. [1] presented Security and privacy in cloudcomputing in which they analyses the key security issues thatenvelopes market today with safety measures, to serve serverproviders and enterprises in the best way possible.

El-Yahyaoui and Dafir [3] presented Data privacy incloud computing, they present a new fully homomorphicencryption scheme from integers. Our encryption schemecan be used essentially to secure sensible data in cloudcomputing.*e proposed scheme uses a large integer ring asclear text space and one key for encryption and decryption,i.e., it is a symmetric encryption scheme.

So as to comprehend the rudiments of distributedcomputing and putting away information verifying on thecloud, a few assets have been counseled. *is area gives asurvey of writing to set an establishment of talking aboutdifferent information security perspectives. In [7] the au-thors give phenomenal understanding into the fundamentalideas of distributed computing. A couple of key thoughts areexplored in this paper by giving cases of usages that can bemade using dispersed registering and how they can help themaking scene in getting benefit by this rising development.

2 Security and Communication Networks

Page 3: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

Devi and Ganesan [8] presented Environmental Benefitsof Enhanced Hecc-Elgamal Cryptosystem for Security inCloud Data Storage Using Soft Computing Techniques.Notwithstanding present methods used for encrypting thefiles in cloud they are not highly efficient.*e authenticationof the user is verified successfully dual encryption is per-formed on the cloud stored files using ElGamal cryptosystemand Hyper Elliptical Curve Cryptography (HECC).

Existing security systems does not consider the narrow-mindedness related with the portable hubs in the MANET.Moreover, the current plans additionally accept that there isa focal foundation for validation purposes, which isn’t thesituation for specially appointed systems [9–12].

Imran Tariq [13] presented Agent Based InformationSecurity Framework for Hybrid Cloud Computing. *ispaper proposes Agent Based Information Security Frame-work for Hybrid Cloud Computing as an all-inclusivemethod including cloud related methods.

A gander at the security issue by ensuring data control tothe end customer to flood assurance represented by Tjoa, A.M. A couple of Cloud considering ambushes are lookedalong with and a couple of plans are proposed to vanquishthese strikes. *us, Mohamed et al. [14] proposed a datasecurity appear for circulated processing reliant on clouddesigning. *ey in like manner made programming topropel the effort in Data Security show for conveyed figuringfurther.

Cayirci et al. [15] presented Cloud Adoption RiskAssessment Model which is designed for cloud customersto assess the risks that they face by selecting a specificcloud service provider. It is an expert system to evaluatevarious background information obtained from cloudcustomers, cloud service providers and other public ex-ternal sources, and to analyze various risk scenarios. *iswould facilitate cloud customers in making informeddecision to select the cloud service provider with the mostpreferable risk profile.

A considerable lot of the current proposition in the zoneof secure versatile frameworks for remote impromptu sys-tem address the issue of host assurance against perniciousspecialists. So far, a little research is done on shielding aversatile operator from malevolent hosts or egotistical hubs.*e mystery of both specialist’s vital and code/state partsspeaks to a testing issue.

3. Security Challenges

Distributed computing security difficulties and issues talkedabout different analysts. *e Cloud Computing Use Casesamass talks about the distinctive use case situation neces-sities that may exist in the distributed computing model.

*ey consider use cases from alternate points of viewincluding clients, designers, and security engineers exploredthe diverse security dangers identified with receiving dis-tributed computing alongside the influenced resources, thedanger probability, effects, and vulnerabilities in distributedcomputing that may prompt such dangers.

*e accompanying rundown contains a few securityissues difficulties:

(i) In “*reats to Cloud Computing” by ANFIS ex-amine the security details on the data loss, dataintegrity, shared environment, data breaches, andinsecure application programming identified withinformation areas, isolation, information stock-piling, and information recuperation.

(ii) High-dimension security distributed computingmodel, for example, information honesty, install-ment, and protection of touchy data.

(iii) One of the most genuine dangers to distributedcomputing itself originates from HTTP Denial ofService or X ML-Based Denial of Service assaults.*ese sorts of assaults are straightforward andsimple to actualize by the aggressor, yet to securityspecialists they are twice as hard to stop.

(iv) Security vulnerabilities existing in the cloud stage.(v) Security challenges administration conveyance

show, concentrating on the data loss, data integrity,shared environment, data breaches, and insecureapplication programming. ANFIS talks about basicregions of distributed computing [11–13, 16]. *eyconvey a lot of best practices for the cloud supplier,customers, and security sellers to follow in everyspace. ANFIS point-by-point reports examining fora portion of these areas. To help us understand theissues and arrangements, a profound examinationin the cloud model ought to be performed to dis-tinguish the main drivers and key taking an interestmeasurement in such security issues/issues.

(a) Rightness: the capacity to play out a particulararrangement of required tasks.

(b) Strength: the capacity of the framework to keepup its capacities under startling and surprisingcircumstances that can happen inside orremotely.

(c) Extensibility: the capacity of the smart controlto help arranged and impromptu overhauls(equipment or programming) without the re-quirement for replan.

(d) Reusability and similarity: the capacity to utilizesubframeworks and segments in various ap-plications and similarity with new circum-stances. *ere are three fundamental strategiesfor wise control, two of which are fluffy rationaleand neural systems.

4. ProtectingData Using Adaptive Neural FuzzyInterference System

Before we talk about our model further, it is basic to clarifywhat we mean by versatile security and all-encompassingsecurity. We characterize versatile security as a conglom-eration of conventional safety efforts, helplessness checking,helplessness recognition, and weakness reaction in a specificorder [17–19].

By versatile security we mean the security demonstratethat responds what’s more, and alters the security of the

Security and Communication Networks 3

Page 4: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

framework dependent on required security level or pow-erlessness level. By all encompassing security we meanproactive, preventive, and prescient security demonstrate,which can be available to change, yet endeavors to determinethe issue of assaults by preventive innovation. *e maindimension of insurance in such engineering is in view of thepartition between client-to-cloud and device-to-cloud in-formation trade. *is will altogether lessen the low di-mension assaults on the gadgets which is considered as oneof the fundamental issues. *e second basic increases are theutilization of firewall at cloud connector door and eachpassageway purpose of the cloud. *e third thing is keepingthe gadget organize private and secure—validation andencoded messages ought to be [20, 21].

What’s more, the last mainstay of secure engineering isthe improvement of correspondence channels—physicalgadgets will match just with its virtual cases.*erefore, it willbe simpler to screen correspondence and give trust.

4.1. Neural System. Control engineers see neural frame-works as huge-scale, nonstraight incredible systems that aredescribed inside a first demand differential condition.Neural frameworks are in fact new structures for infor-mation planning systems that contain different associateddealing with parts. *e associations that interface thesegetting ready parts are called interconnections. Each dealingwith part has somewhere around one wellsprings of data anda lone yield. Every data have a weight allotted to them, andthese heap vectors change by learning rules. *ere can be anissue of how such a huge unique framework forms theirdata?*e response to this inquiry is the utilization of vitalitycapacities for the framework. Each nondirect powerfulframework has a few balance focuses. *ese focuses are thebase focuses on the vitality scene. In the event that a dis-cretionary information design is given to the framework asits underlying state, the framework is fit for moving towardone of these harmonies directs subject toward the worldwidesoundness of the framework [22–27].

Figure 1 elaborates the neural system of the distributedcomputing security issues.

4.2. Architecture of Fuzzy Logic Controllers. Neuro-FuzzySystems Based on Intelligent Control Fundamental setup offluffy rationale controllers.

Fuzzification interface which comprises the followingadvances:

(1) Estimating the estimation of info factors.(2) Exchange of a wide scope of information variable

qualities to the related general set.(3) Fuzzification, which is in certainty the discussion of

information to appropriate phonetic esteem.(4) Knowledge base, including “information base” and

“phonetic (fluffy) control rule base.”(5) *e information base gives the important defini-

tions that are used to characterize phonetic controlrules and fluffy information.

(6) Estimating the estimation of info factors.(7) Exchange of a wide scope of information variable

qualities to the related general set.(8) Fuzzification, which is in certainty the discussion of

information to appropriate phonetic esteem.(9) Knowledge base, including “information base” and

“phonetic (fluffy) control rule base.”(10) *e information base gives the important defini-

tions that are used to characterize phonetic controlrules and fluffy information.

(11) *e standard base, which determines the controlobjectives utilizing a set of semantic control rules.

(12) Decision-making rationale, which is the bit of thefluffy rationale controller. In this part, human basicleadership is reproduced dependent on fluffy ideasand inducing fluffy control activities by utilizingfluffy ramifications and tenets of deduction.

(13) Defuzzification interface.(14) Change of a wide scope of yield factors to the all-

inclusive set.(15) Defuzzification of principles and etymological

factors as it were that is retrievable and reasonableby whatever is left of process.

*e general correspondence between a client and agadget ought to be constrained to the association with thevirtual occurrence utilizing the fitting security shown inFigure 2. In the event that a solid encryption is required, itwill be less demanding to actualize on the virtual gadget inthe cloud than on the low-asset physical gadget. Expellingthe alternate ways from client to physical gadgets will de-crease altogether the security necessities for the engineeringand will decrease the unpredictability.

Implementation of an algorithm.

(1) Parameter estimation:

*e algorithm uses these parameters

(i) data loss(ii) data integrity(iii) shared environment(iv) data breaches(v) insecure application programming

Data loss

Data integrity

Shared environment

Data breaches

Insecureapplication

programming

Fuzzy interference

system

Nature of frequency

Figure 1: Adaptive fuzzy interference system.

4 Security and Communication Networks

Page 5: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

(2) Each parameter has a linguistic label.(3) Generate the membership function for input and

output structures.(4) Each parameter generates membership grades using

membership functions.

(5) *e aggregate output is the product of all inputsignals and represents the strength of a rule, usuallyAND operator is applied to compute the incomingsignal.

(6) Compute the overall output.

Start

Identification of the risk factor

Transfer of input parameters

Fuzzification

Fuzzy control rule base

Transfer of random value

Training/testing of generated data

Access is granted

End

Ask for additional proof of identification Contract based request

Monitor resources to be accessed

Monitor action to be performed

Terminate the access session

Keep monitoring

Determine the membership degree

Aggregation of rule output

Defuzzification

Crisp output

Monitoring

No Yes

Figure 2: Flowchart of adaptive control system.

Security and Communication Networks 5

Page 6: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

(7) Train the data.(8) ANFIS parameters are trained/updated.(9) Generate and analyze errors.

*e utilization could be in advantage of security as-surance as various could be doled out to one physical gadgetthat give just the information that is proper for the appli-cation, which will confine the opportunity of informationbreak and benefit taking. Every client cloud has its ownperspective on the gadget administrations and parametersactualizing sensor-as-an administration or sensing-as-anadministration worldview.

Regardless of what security conventions and advance-ments are connected, the accepted procedures in complexsecurity frameworks as cloud are depending on standardchecking and defenselessness checks. *e issue is that insuch complex frameworks, observing the security is a BigData undertaking, which is intricately independent fromanyone else.

5. Simulation

Among various blends of approaches in sensitive figuring,the one that has the most raised detectable quality starting atnow is that of soft justification and neuro computing, in-citing the alleged neuro-fuzzy systems. A convincing systemfor this requirement is ANFIS Sugeno model shown inFigure 3.*eANFIS structure is a class of flexible frameworkthat uses Sugeno Fuzzy Inference Systems. *ere are someshowing conditions in data perceive the MembershipFunctions (MFs) ought to take after. *e parameters relatedwith a given MF self-confidently could be picked to a degreethat leads to the yield data to speak to these sorts of as-sortments in the data regards. So, the alleged neuro-flexiblelearning framework united into ANFIS.

Accept a fluffy derivation framework in which fivesources of input and one yield. Fluffy set with two fluffy onthe off chance that rules are as per the following:

On the off chance that x is A1 and y is B1, at that pointf1� p1x+ q1y+ r1.

On the off chance that x is A2 and y is B2, at that pointf2� p2x+ q2y+ r2.

We can execute the reasoning instrument into a feedforward neural framework with oversaw learning capacity,which is known as the ANFIS structure.

ANFIS gives a methodology to the soft showing systemto learn information about a dataset, to process the MFparameters, represented in Figure 4 that best empower therelated fleecy determination structure to pursue the givendata/yield data. *is learning strategy works additionally, tothat of neural frameworks.

Membership functions (MFs) are the building blocks offuzzy set theory; that is, fuzziness in a fuzzy set is determinedby its MF. Accordingly, the shapes of MFs are important fora particular problem because they effect on a fuzzy inferencesystem. *ey may have different shapes such as triangular,trapezoidal, and Gaussian. In this article, triangular fuzzi-ness is used because triangular shapes represent fuzzynumbers. Triangular Fuzzy Sets

f(x) �

(x − a)

(b − a), a<x< b,

(c − a)

(c − b), x≥ 0.

⎧⎪⎪⎪⎪⎪⎪⎨

⎪⎪⎪⎪⎪⎪⎩

(1)

*eparameters related with theMFs will change throughthe learning strategy. ANFIS uses either back expansion or amix of least square estimations and back causing for MFparameter estimations.*e per users are insinuated for morenuances on these methods.

Before we start the ANFIS setting, we need to deliver ourFuzzy Inference System (FIS). FIS can complete in networkdistributing subtractive gathering. In lattice partitioning, allthe possible standards are created reliant on the amount ofMFs for every information. For example, in a two-dimen-sional data space, with three MFs in the data sets, thenumber of rules in system distributing results in variousfundamentals represent in Figure 5. *is allocating needonly couple of MFs for every information, and it encountersissues when we have a honorably gigantic number of in-formation sources.

By then, ANFIS is associated for further modifying of theMFs.

*e different MFs which are used for inputs arefor data loss, MF: (no data loss, medium data loss, and

full data loss), for data integrity, MF: (no data integrity,medium data integrity, and high data integrity), for sharedenvironment, MF: (no shared environment, medium shared

Data loss

Insecure applicationprogramming

Data integrity

Data breaches

Shared environment Sugeno modelANFIS

Knowledge base rule

Defuzzification

Figure 3: Sugeno model.

Fuzzification Interference engine Defuzzification

Fuzzy knowledge base rule

Numerical data input Linguistic output

Nature of frequencyData breaches

Shared environment

Data integrity

Data loss

Insecure application

programming

Figure 4: Fuzzy System model.

6 Security and Communication Networks

Page 7: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

environment, and high shared environment), for databreaches, MF: (no data breaches, medium data breaches, andhigh data breaches), and for insecure application pro-gramming, MF: (no insecure application programming,medium insecure application programming, and high in-secure application programming).

Membership functions are mathematically described as

mA(x) � 1x €A, 0x €A{ }mA(x) € 0, 1{ }. (2)

It comprises various member function; fluffy guidelinesand the standards are put away in the database. *e pro-cedure obviously expounds the means included in thestructuring of enrollment capacities and the principles fromthese participation capacities. *e aftereffects of the modelare investigated, and a choice is made after the conclusiveoutcomes. In the last advance endorsement of the mostsecure part ought to be taken from the skilled position andthe most secure segment is conveyed to the fashioner of theframework.

Figure 6 shows the different membership functions thatare as follows: no (data loss), medium (data loss), and full(data loss) for the input labeled as data loss. *e degree ofmembership functions is plotted as follows: no (data loss) isbetween 0 and 1, medium (data loss) is 1–2, and full (dataloss) is 2–3.

Figure 7 shows the different membership functions thatare as follows: no (data integrity), medium (data integrity),and full (data integrity) for the input labeled as authenti-cation. *e degree of membership functions is plotted asfollows: no (data integrity) is between 1 and 1.667, medium(data integrity) is 1.667–2.333, and full (data integrity) is2.333–3.

Figure 8 shows different membership functions that areas follows: no (shared environment), medium (shared en-vironment), and full (shared environment) for the inputlabeled as nonrepudiation. *e degree of membershipfunctions is plotted as follows: no (shared environment) isbetween 1 and 1.667, medium (shared environment) is1.667–2.333, and full (shared environment) is 2.333–3.

Figure 9 shows the different membership functions thatare as follows: no (data breaches), medium (data breaches),and high (data breaches) for the input labeled as dataconfidentiality. *e degree of membership functions isplotted as follows: no (data breaches) is between 0 and 0.5,

medium (data breaches) is 0.5–1, and full (data breaches) is1–1.5.

Figure 10 shows the different membership functions thatare as follows: no (insecure application programming),medium (insecure application programming), and high(insecure application programming) for the input labeled asinsecure application programming. *e degree of mem-bership functions is plotted as follows: no (insecure appli-cation programming) is between 0 and 1, medium (insecure

No Medium Full

00.20.40.60.8

1

Deg

ree o

f mem

bers

hip

0.5 1 1.50Input variable data loss

Figure 6: Input variable data loss.

No Medium Full

00.20.40.60.8

1

Deg

ree o

f mem

bers

hip

1.2 1.4 1.6 1.8 2 2.2 2.4 2.6 2.8 31Input variable data integrity

Figure 7: Input variable data integrity.

Fuzzy interference

system

Figure 5: Fuzzy interference system.

Low Medium High

00.20.40.60.8

1

Deg

ree o

f mem

bers

hip

0.5 1 1.50Input variable shared environment

Figure 8: Input variable shared environment.

No Medium Full

00.20.40.60.8

1

Deg

ree o

f mem

bers

hip

0.5 1 1.50Input variable data breaches

Figure 9: Input variable data breaches.

Security and Communication Networks 7

Page 8: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

application programming) is 1–2, and high (insecure ap-plication programming) is 2–3.

5.1. Security Attributes. *e proposed strategy is applied toplan a model which assesses the security of segments asindicated by the accompanying particulars.

5.1.1. Data Loss. *e information misfortune characteristicof security checks a blunder condition in data frameworks inwhich data are crushed by disappointments or disregardaway, transmission, or preparing. *e range of MF for dataloss is given below

μ(data loss) � {0<x< 1 � no, 1<x

< 2 � medium, 2< x< 3 � full}.(3)

5.1.2. Data Integrity. Information trustworthiness givesexactness and rightness of the data identified with pro-gramming parts. All information and data of the segmentsare shielded from unapproved changes, creation, and rep-lication. Information honesty is numerically appeared un-derneath utilizing the condition:

Mathematically, it can be shown as follows:

μ(data integrity) � {1<x< 1.667 � no, 1.667< x

< 2.333 � medium, 2.333<x< 3� full}.(4)

5.1.3. Shared Environment. System security makes a safesituation for clients, PCs and different gadgets, and interiorsystems. System security is a particular field inside PC or-ganizing. It likewise varies from data security in that datasecurity covers all types of data past computerized infor-mation. *is aides in affirming the accessibility of infor-mation to an outsider as a proof that a few occasions haveoccurred.

μ(shared environment) � {1<x< 1.667 � no, 1.667<x

< 2.333 � medium, 2.333<x

< 3 � full }.(5)

5.1.4. Data Breaches. *is characteristic of security shieldsinformation joined with programming parts from illicit orunapproved get to. A few information privacy strategies andcalculations are utilized to verify information of accessibleprogramming parts. MF for safety is given below inequation:

μ(data breaches) � {0< x< 0.5 � no, 0.5< x< 1 � medium,

1< x< 1.5 � full}.(6)

5.1.5. Insecure Application Programming. Correspondencestream affirms that sharing of data identified with variousprogramming parts is made uniquely with approved people.*e segments are shielded from unlawful access.

μ(in secure application programming) � {0<x< 1 � no, 1

<x<2 �medium,

2< x< 3 � full}.(7)

5.2.Design of Fuzzy Inference System. *e proposed model isstructured utilizing the fluffy tool kit. It comprises fivefundamental GUI instruments including FIS manager, en-rollment work supervisor, rule editorial manager, rulewatcher, and surface watcher. *e proposed model utilizedthe Sugeno fluffy deduction framework.

In view of the proposed strategy, the three participationcapacities, and the five information sources, the fluffyguidelines are gotten.

*ese principles are in the structure as pursues:

(i) 1. If (data loss is no) and (data integrity is no) and(shared environment is low) and (data breaches areno) and (insecure_application_programming is no),then (nature_of_frequency is unknown) (1)

(ii) 2. If (data_loss is no) and (data_integrity is me-dium) and (shared_environment is no) and(data_breaches are no) and (insecur-e_application_programming is medium), then(nature_of_frequency is unknown) (1)

(iii) 3. If (data_loss is no) and (data_integrity is full) and(shared_environment is no) and (data_breaches areno) and (insecure_application_programming ishigh), then (nature_of_frequency is damaged) (1)

(iv) 8. If (data_loss is medium) and (data_integrity isfull) and (shared_environment is high) and(data_breaches are no) and (insecur-e_application_programming is no), then(nature_of_frequency is damaged) (1)

(v) 12. If (data_loss is no) and (data_integrity is no) and(shared_environment is no) and (data_breaches arefull) and (insecure_application_programming isno), then (nature_of_frequency is unknown) (1)and so on.

No Medium High

00.20.40.60.8

1

Deg

ree o

f mem

bers

hip

0.5 1 1.5 2 2.5 30Input variable insecure application programming

Figure 10: Input variable insecure application programming.

8 Security and Communication Networks

Page 9: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

Table 1 shows the fuzzy IF/THEN rules when output isundamaged. Table 2 shows the fuzzy IF/THEN rules whenoutput is unknown, and Table 3 shows the fuzzy IF/THENrules when output is damaged.

5.3. Fuzzy Inference System. A Sugeno display is created inFuzzy Inference System by characterizing informationmisfortune, information respectability, shared condition,information ruptures, and unreliable application program-ming as framework inputs and the idea of recurrence as yieldas appeared in Figure 11.

5.4. Membership Function Plot. *e security string is takenas information and enrollment capacities are characterizedby the appropriate ranges accordingly characterizing thedimension (low, medium, and high) as appeared inFigure 12.

5.5. Rule Viewer. Based on the on the off chance that rulescharacterized, a lot of qualities are obtained and handledutilizing rule watcher. *e Rule Viewer exhibits the withouthesitation perspective on the fluffy deduction framework’sprocedure. *e Rule Viewer additionally delineates how thestate of certain participation capacities impacts the lastoutcome. Each standard is a line of plots, and every section isa variable. *e framework has a solitary yield, and gotutilizing weighted normal defuzzification process, asappeared in Figure 13.

All yield participation capacities ought to be of com-parable sort whether straight or a steady. In this examinationstudy, steady sort participation capacities are utilized, asappeared in Figure 14.

5.6. Surface Viewer. After preparing and testing the handledinformation, a 3-D surface plot is acquired as appeared inFigure 15 with any two info factors on the event and verticalhub and the yield variable on the third hub. *e surfacewatcher gives the office of analyzing it at various plots forany further amendments.

Figure 15 depicts the surface plot among the two inputvariables data loss and data integrity and output variablenature of frequency. We can see that input variable pa-rameters have different effect on the output variable. As thenature of frequency increased with the increase in the dataintegrity and data loss is also at high peak.

Figure 16 shows that nature of frequency increases withthe increases of data integrity and nature of frequency de-creases with the decreases of data integrity. Hence, thesimulation results clearly show that increases in data in-tegrity provide best performance characteristics of moni-toring access is not reliable.

Figure 17 shows that if data loss attribute at the highestpeak than its effect on the nature of frequency. *e dataperformance is not well secured.

Figure 18 shows that variation in insecure applicationprogramming effect the performance in the nature offrequency.

Figure 19 shows that as nature of frequency is secured itshows better performance if data breaches are low but if theprobability of data integrity and data breaches increases, weneed to monitor the data again.

All the 3D surface view results clearly show performancecharacteristics as compared with multiple attribute that weneed to more authenticate the data or not in terms ofnetwork lifetime, stability, and throughput.

5.7. Neuro-Fuzzy Inference Model. *e last neuro-fluffydeduction framework display is acquired as appeared inFigure 20, demonstrating the five information sources and ayield according to their distinctive blends.

5.8. ANFIS Testing and Training Performance. 50% of theprocessed information is utilized for testing, 30% of similarinformation is used for training, and 20% of information isused for checking reason utilizing hybrid calculation asappeared in Figures 21–23.

Model endorsement is the method by which the datavectors from information/yield educational lists on whichthe AFIS was not readied, are displayed to the readied AFISmodel, to see how well the AFIS model predicts the relatingenlightening record yield regards.

Figures 21–23 the testing informational index gives you achance to check the speculation capacity of the subsequentfluffy deduction framework. *e thought behind utilizing achecking informational index for model approval is thatafter a specific point in the preparation, the model starts overfitting the preparation informational index. On a funda-mental level, the model blunder for the checking informa-tional index will in general diminish as the preparationhappens up to the point that over fitting starts, and afterwardthe model mistake for the checking information all of asudden increment. Over fitting is represented by testing theFIS prepared on the preparation information against thechecking information and picking the enrollment workparameters to be those related with the base checkingblunder if these mistakes show model over fitting.

6. Results and Discussion

Based on the structured principles and model, the security ofsegments can be assessed. Table 4 shows input/output detailsand the membership functions used. Following is theconfiguration of the model as implemented in fuzzy logic.

Name� “cloud computing security model”Type� “sugeno”Num inputs� “5”Num outputs� “1”And method� “min”Or method� “max”Imp method� “min”Agg method� “max”Defuzz method� “centroid”

Security and Communication Networks 9

Page 10: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

Table 1: Fuzzy IF/THEN rules when output is undamaged.

Data loss Data integrity Shared environment Data breaches Insecure application programming Nature of frequencyNo Low No No Medium UndamagedNo Low Medium No Medium UndamagedNo Medium No No Medium UndamagedNo Medium Medium No No Undamaged

Table 2: Fuzzy IF/THEN rules when output is unknown.

Data loss Data integrity Shared environment Data breaches Insecure application programming Nature of frequencyMedium Medium Medium No No UnknownMedium Medium Medium No Medium UnknownMedium Low No No High UnknownNo Full No Medium Medium Unknown

Table 3: Fuzzy IF/THEN rules when output is damaged.

Data loss Data integrity Shared environment Data breaches Insecure application programming Nature of frequencyNo Low Full Full No DamagedMedium Low No Medium High DamagedMedium Full No Full Medium DamagedFull Medium No No Medium Damaged

Data loss

Data integrity

Shared environment (3)

Data breaches

Insecure applicationprogramming

Cloud computingsecurity enhancer f(u)

Nature of frequency

Figure 11: Sugeno model.

Figure 12: Membership functions correlating inputs with output.

10 Security and Communication Networks

Page 11: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

Figure 13: Fuzzy rule base.

Figure 14: Fuzzy rule base viewer.

Data integrity

01.5

0.10.2

32.81

Nat

ureo

f fre

quen

cy

0.3

2.6Data loss

2.4

0.4

2.22

0.5

0.5 1.81.61.41.20 1

52.81 2.6

Data l2.42.220.5 1.81 61 4

Figure 15: Surface plot of the system.

Nat

ure o

f fre

quen

cy

Shared environmentData integrity

03

0.20.4

2.5 1.5

0.6

2

0.8

1

1

1.5 0.51 0

Figure 16: Surface plot of the system.

Security and Communication Networks 11

Page 12: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

01.5

0.2

1.5

0.4

1

Nat

ure o

f fre

quen

cy

Shared environment

0.6

1

Data loss0.5 0.5

0 0

Figure 17: Surface plot of the system.

03

0.10.2

2.5 3

Nat

ure o

f fre

quen

cy

0.3

2.5Data integrity

2

0.4

2

Insecure application programming1.5

0.5

1.5 10.51 0

2.5 2.5Data int2 2

grammi1.51.5 10 5

Figure 18: Surface plot of the system.

Data integrity

01.5

0.10.2

32.81

Nat

ure o

f fre

quen

cy

0.3

2.6Data breaches

2.4

0.4

2.22

0.5

0.5 1.81.61.41.20 1

2.81 2.6Data br2.42.220.5 1.81 61 4

Figure 19: Surface plot of the system.

OutputOutputmfRuleInputmfInput

andornot

Logical operations

Figure 20: Neuro-fuzzy structure.

12 Security and Communication Networks

Page 13: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

Training data: o FIS output: ∗

–0.5

0

0.5

1

1.5

2

2.5

Out

put

5 15 300 2510 20Index

Figure 21: Training performance.

Testing data: . FIS output: ∗

–0.5

0

0.5

1

1.5

2

2.5

Out

put

105 3020 25150Index

Figure 22: Testing performance.

Checking data: + FIS output: ∗

–0.5

0

0.5

1

1.5

2

2.5

Out

put

5 15 300 2510 20Index

Figure 23: Checking performance.

Table 4: Inputs and output and their membership function.

[Input 1]� [data loss]

Range� [0 3], num MFs� 3MF 1� “no (data loss)”: “trimf,” [0 0.5 1]

MF 2� “medium (data loss)”: “trimf,” [1 1.5 2]MF 3� “full (data loss)”: “trimf,” [2 2.5 3]

[Input 2]� [data integrity]

Range� [1 3], num MFs� 3MF 1� “no (data integrity)”: “trimf,” [1 1.333 1.667]

MF 2� “medium (data integrity)”: “trimf,” [1.667 2 2.333]MF 3� “full (data integrity)”: “trimf,” [2.333 2.667 3]

[Input 3]� [shared environment]

Range� [1 3], num MFs� 3MF 1� “no (shared environment)”: “trimf,” [1 1.333 1.667]

MF 2� “medium (shared environment)”: “trimf,” [1.667 2 2.333]MF 3� “full (shared environment)”: “trimf,” [2.333 2.667 3]

Security and Communication Networks 13

Page 14: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

*e main purpose of the proposed approach is to im-prove the accuracy and performance. *e main contribu-tions are given as follows:

(1) Fuzzy modeling is used to deal with uncertainty.(2) *e proposed approach is a new combination of

different input parameters (data loss, data integrity,shared environment, data breaches, and insecureapplication programming), which is helpful to checkthe performance and easily understandable, which isan attribute that needs to be secured accordingly.

(3) *e proposed approach using Sugeno-style FuzzyInference System techniques.

(4) *e proposed model reaches high prediction andclassification accuracy.

*e output of Sugeno-type fuzzy expert system is eitherconstant or linear.*is is the reason that the results achievedin Sugeno-type fuzzy expert system are better.

7. Conclusion

In spite of the fact that distributed computing can enableorganizations to do more by breaking the physical bondsbetween an IT foundation and its clients, raised securitydangers must be defeated so as to profit completely from thisnew processing perspective that offers an imaginative ar-rangement of activity for relationship to grasp IT withoutfrank hypothesis. Circulated processing is to sufficientlymanage the security in cloud applications. *e purpose ofthe study is to reduce security’s obstacles that enable theglobal deployment and acceptance of portable distributedcomputing with the arrangement to highlight the securitystresses that should be honestly tended to and made sense ofhow to comprehend the greatest limit of cloud preparing. Inthis article, we present a point-by-point examination of thecloud security issue. We evaluated the issue from the cloudbuilding perspective. In setting of this examination, we findan undeniable detail of the cloud security issue and keyfeatures that should be affirmed by any proposed securitymethodology. *e ANFIS decided the results as indicated bythe base guideline and defuzzified the data. *e fluffycontrol-based versatile framework enables the hubs in thesystem to accomplish a verified correspondence betweenthose two targets. *e outcomes got in a genuine ANFIS

sending, in light of hubs, which does a fluffy-based controlmethodology to improve the security level while keepingcorrespondence unwavering quality and computationalassets utilization among limits. Organizations these days arelooking for creative approaches to develop and achieve theirbusiness objectives. With the assistance of distributedcomputing, this business will continue developing in thefuture. *e eventual fate of distributed computing issplendid and will give advantages to both the host and theclient.

Data Availability

*e proposed scheme data used to support the findings ofthis study are available from the corresponding author onrequest.

Conflicts of Interest

*e authors declare that they have no conflicts of interest.

References

[1] R. Soni, S. Ambalkar, and P. Bansal, “Security and privacy incloud computing,” in Proceedings of the 2016 Symposium onColossal Data Analysis and Networking (CDAN), pp. 1–6,Indore, India, March 2016.

[2] E. Veldman and R. A. Verzijlbergh, “Distribution grid impactsof smart electric vehicle charging from different perspectives,”IEEE Transactions on Smart Grid, vol. 6, no. 1, pp. 333–342,2015.

[3] A. El-Yahyaoui and M. Dafir, “Data privacy in cloud com-puting,” in Proceedings of the 2018 4th International Con-ference on Computer and Technology Applications (ICCTA),pp. 25–28, Istanbul, Turkey, May 2019.

[4] S. Maharjan, Q. Zhu, Y. Zhang, S. Gjessing, and T. Basar,“Dependable demand response management in the smartgrid: a stackelberg game approach,” IEEE Transactions onSmart Grid, vol. 4, no. 1, pp. 120–132, 2013.

[5] A. Panigrahi and M. R. Patra, “Network intrusion detectionmodel based on fuzzy-rough classifiers,” Handbook of NeuralComputation, Elsevier, Amsterdam, Netherlands, pp. 109–152, 2017.

[6] P.Wang, J. Ma, and L. Song, “Balanced interest distribution insmart grid: a Nash bargaining demand side managementscheme,” in Proceedings of the 2016 IEEE Global

Table 4: Continued.

[Input 4]� [data breaches]

Range� [0 1.5], num MFs� 3MF 1� “no (data breaches)”: “trimf,” 0 0.25 0.5]

MF 2� “medium (data breaches)”: “trimf,” [[0.5 0.75 1]MF 3� “full (data breaches)”: “trimf,” [1 1.25 1.5]

[Input 5]� [ insecure application programming]

Range� [0 3], num MFs� 3MF 1� “no (insecure application programming)”: “trimf,” [0 0.5 1]

MF 2� “medium (insecure application programming)”: “trimf,” [1 1.5 2]MF 3� “full (insecure application programming)”: “trimf,” [2 2.5 3]

[Output 1]� [access control]

Range� [0 1], num MFs� 3MF 1� “no (access control)”: “trimf,” [0 0.16 .29]MF 2� “full (access control)”: “trimf,” [0.6 0.85 1]

MF 3� “medium (access control)”: “trimf,” [0.29 0.45 0.6]

14 Security and Communication Networks

Page 15: SecurityofCloudComputingUsingAdaptiveNeuralFuzzy …downloads.hindawi.com/journals/scn/2020/5352108.pdf · 2020-02-27 · framework dependent on required security level or pow-erlessness

Communications Conference (GLOBECOM), Washington,DC, USA, December 2016.

[7] P. D. Diamantoulakis, K. N. Pappi, P.-Y. Kong, andG. K. Karagiannidis, “Game theoretic approach to demandside management in smart grid with user dependent accep-tance prices,” in Proceedings of the 2016 IEEE 84th VehicularTechnology Conference (VTC-Fall), Montreal, Canada, Sep-tember 2016.

[8] T. Devi and R. Ganesan, “Environmental benefits of enhancedHecc-elgamal cryptosystem for security in cloud data storageusing soft computing techniques,” International Journal ofElectronics and Telecommunications, vol. 10, no. 5, pp. 115–124, 2019.

[9] M. M. Mowla, I. Ahmad, D. Habibi, and Q. Viet Phung, “Agreen communication model for 5G systems,” IEEE Trans-actions on Green Communications and Networking, vol. 1,no. 3, pp. 264–280, 2017.

[10] M. H. Alsharif, R. Nordin, N. F. Abdullah, and A. H. Kelechi,“How to make key 5G wireless technologies environmentalfriendly: a review,” Transactions on Emerging Telecommuni-cations Technologies, vol. 29, no. 1, Article ID e3254, 2017.

[11] K. Wang and L. He M. Gao, “Probabilistic model checkingand scheduling implementation of energy router system inenergy internet for green cities,” IEEE Transactions on In-dustrial Informatics, vol. 14, no. 4, pp. 1501–1510, 2018.

[12] P. Liu, S. R. Chaudhry, T. Huang, X. Wang, and M. Collier,“Multi-factorial energy aware resource management in edgenetworks,” IEEE Transactions on Green Communications andNetworking, vol. 3, no. 1, pp. 45–56, 2018.

[13] M. Imran Tariq, “Agent based information security frame-work for hybrid cloud computing,” KSII Transactions onInternet and Information Systems, vol. 13, no. 1, 2019.

[14] E. M. Mohamed, H. S. Abdelkader, and S. El-Etriby, “Datasecurity model for cloud computing,” Journal of Communi-cation and Computer, vol. 10, no. 8, pp. 1047–1062, 2013.

[15] E. Cayirci, A. Garaga, A. S. de Oliveira, and Y. Roudier, “A riskassessment model for selecting cloud service providers,”Journal of Cloud Computing: Advances, Systems and Appli-cations, vol. 5, no. 1, 2016.

[16] Y. Wang, X. Hu, Y. Sun, D. J. Deng, A. Vinel, andY. Z. K. Wang, “Wireless big data computing in smart grid,”IEEEWireless Communication, vol. 24, no. 2, pp. 58–64, 2017.

[17] K. Wang, X. Hu, H. Li, P. Li, D. Zeng, and S. Guo, “A surveyon energy Internet communications for sustainability,” IEEETransactions on Sustainable Computing, vol. 2, no. 3,pp. 231–254, 2017.

[18] K. Wang, H. Li, Y. Feng, and G. Tian, “Big data analytics forsystem stability evaluation strategy in the energy Internet,”IEEE Transactions on Industrial Informatics, vol. 13, no. 4,pp. 1969–1978, 2017.

[19] G. Anandini and M. G. I. Gupta, “An hour wise devicescheduling approach for demand side management in smartgrid using particle swarm optimization,” in Proceedings of the2016 National Power Systems Conference (NPSC), Bhuba-neswar, India, December 2016.

[20] I. Gaied, F. Jemili, and O. G. Korbaa, “Intrusion detectionbased on neuro-fuzzy classification,” in Proceedings of the2015 IEEE/ACS 12th International Conference of ComputerSystems and Applications (AICCSA), Marrakech, Morocco,November 2015.

[21] F. Ye, Y. Qian, and R. Q. Hu, “A real-time information baseddemand-side management system in smart grid,” IEEETransactions on Parallel and Distributed Systems, vol. 27,no. 2, pp. 329–339, 2016.

[22] N. M. Almutairy, K. H. A. Al-Shqeerat, and H. A. Al Hamad,“A taxonomy of virtualization security issues in cloud com-puting environments,” Indian Journal of Science andTechnssology, vol. 12, no. 3, pp. 1–19, 2019.

[23] F. A. Aoudia, M. Gautier, M. Magno, O. Berder, andL. A. Benini, “A generic framework for modeling MACprotocols in wireless sensor networks,” IEEE/ACM Transac-tions on Networking, vol. 25, no. 3, pp. 1489–1500, 2017.

[24] P. Deb, D. De, and A. Mukherjee, “Natural computing inmobile network optimization,” in Handbook of Research onNatural Computing for Optimization Problem, IGI Global,Hershey, PA, USA, 2016.

[25] M. H. Alsharif, “Techno-economic evaluation of a stand-alonepower system based on solar power/batteries for global systemfor mobile communications base stations,” Energies, vol. 10,no. 3, p. 392, 2017.

[26] M. Alsharif, “A solar energy solution for sustainable thirdgeneration mobile networks,” Energies, vol. 10, no. 4, p. 429,2017.

[27] F. Alshahwan, “Adaptive security framework in internet ofthings (IoT) for providing mobile cloud computing,” inMobile Computing—Technology and Applications, Inte-chOpen, London, UK, 2018.

Security and Communication Networks 15