Fazal Noor

@iu.edu.sa

Full Professor Faculty of computer and information systems
Islamic University of Madinah



              

https://researchid.co/fazal_noor

EDUCATION

PhD McGill university Montreal Canada
MEng, Concordia university Montreal Canada
BEng Concordia university Montreal Canada

50

Scopus Publications

1079

Scholar Citations

13

Scholar h-index

17

Scholar i10-index

Scopus Publications

  • An Efficient and Secure Certificateless Aggregate Signature Scheme for Vehicular Ad hoc Networks
    Asad Iqbal, Muhammad Zubair, Muhammad Asghar Khan, Insaf Ullah, Ghani Ur-Rehman, Alexey V. Shvetsov, and Fazal Noor

    MDPI AG
    Vehicular ad hoc networks (VANETs) have become an essential part of the intelligent transportation system because they provide secure communication among vehicles, enhance vehicle safety, and improve the driving experience. However, due to the openness and vulnerability of wireless networks, the participating vehicles in a VANET system are prone to a variety of cyberattacks. To secure the privacy of vehicles and assure the authenticity, integrity, and nonrepudiation of messages, numerous signature schemes have been employed in the literature on VANETs. The majority of these solutions, however, are either not fully secured or entail high computational costs. To address the above issues and to enable secure communication between the vehicle and the roadside unit (RSU), we propose a certificateless aggregate signature (CLAS) scheme based on hyperelliptic curve cryptography (HECC). This scheme enables participating vehicles to share their identities with trusted authorities via an open wireless channel without revealing their identities to unauthorized participants. Another advantage of this approach is its capacity to release the partial private key to participating devices via an open wireless channel while keeping its identity secret from any other third parties. A provable security analysis through the random oracle model (ROM), which relies on the hyperelliptic curve discrete logarithm problem, is performed, and we have proven that the proposed scheme is unforgeable against Type 1 (FGR1) and Type 2 (FGR2) forgers. The proposed scheme is compared with relevant schemes in terms of computational cost and communication overhead, and the results demonstrate that the proposed scheme is more efficient than the existing schemes in maintaining high-security levels.

  • A Novel Monopole Ultra-Wide-Band Multiple-Input Multiple-Output Antenna with Triple-Notched Characteristics for Enhanced Wireless Communication and Portable Systems
    Shahid Basir, Ubaid Ur Rahman Qureshi, Fazal Subhan, Muhammad Asghar Khan, Syed Agha Hassnain Mohsan, Yazeed Yasin Ghadi, Khmaies Ouahada, Habib Hamam, and Fazal Noor

    MDPI AG
    This study introduces a monopole 4 × 4 Ultra-Wide-Band (UWB) Multiple-Input Multiple-Output (MIMO) antenna system with a novel structure and outstanding performance. The proposed design has triple-notched characteristics due to CSRR etching and a C-shaped curve. The notching occurs in 4.5 GHz, 5.5 GHz, and 8.8 GHz frequencies in the C-band, WLAN band, and satellite network, respectively. Complementary Split-Ring Resonators (CSRR) are etched at the feed line and ground plane, and a C-shaped curve is used to reduce interference between the ultra-wide band and narrowband. The mutual coupling of CSRR enables the MIMO architecture to achieve high isolation and polarisation diversity. With prototype dimensions of (60.4 × 60.4) mm2, the proposed antenna design is small. The simulated and measured results show good agreement, indicating the effectiveness of the UWB-MIMO antenna for wireless communication and portable systems.

  • A Conditional Privacy Preserving Heterogeneous Signcryption Scheme for Internet of Vehicles
    Insaf Ullah, Muhammad Asghar Khan, Neeraj Kumar, Ako Muhammad Abdullah, Abeer Abdulaziz AlSanad, and Fazal Noor

    Institute of Electrical and Electronics Engineers (IEEE)

  • An Efficient and Conditional Privacy-Preserving Heterogeneous Signcryption Scheme for the Internet of Drones
    Muhammad Asghar Khan, Insaf Ullah, Ako Muhammad Abdullah, Syed Agha Hassnain Mohsan, and Fazal Noor

    MDPI AG
    The Internet of Drones (IoD) is a network for drones that utilizes the existing Internet of Things (IoT) infrastructure to facilitate mission fulfilment through real-time data transfer and navigation services. IoD deployments, on the other hand, are often conducted in public wireless settings, which raises serious security and privacy concerns. A key source of these security and privacy concerns is the fact that drones often connect with one another through an unprotected wireless channel. Second, limits on the central processing unit (CPU), sensor, storage, and battery capacity make the execution of complicated cryptographic methods onboard a drone impossible. Signcryption is a promising method for overcoming these computational and security limitations. Additionally, in an IoD setting, drones and the ground station (GS) may employ various cryptosystems in a particular region. In this article, we offer a heterogeneous signcryption scheme with a conditional privacy-preservation option. In the proposed scheme, identity-based cryptography (IBC) was used by drones, while the public key infrastructure (PKI) belonged to the GS. The proposed scheme was constructed by using the hyperelliptic curve cryptosystem (HECC), and its security robustness was evaluated using the random oracle model (ROM). In addition, the proposed scheme was compared to the relevant existing schemes in terms of computation and communication costs. The results indicated that the proposed scheme was both efficient and secure, thereby proving its feasibility.

  • Enabling Secure Communication in Wireless Body Area Networks with Heterogeneous Authentication Scheme
    Insaf Ullah, Muhammad Asghar Khan, Ako Muhammad Abdullah, Fazal Noor, Nisreen Innab, and Chien-Ming Chen

    MDPI AG
    Thanks to the widespread availability of Fifth Generation (5G) wireless connectivity, it is now possible to provide preventative or proactive healthcare services from any location and at any time. As a result of this technological improvement, Wireless Body Area Networks (WBANs) have emerged as a new study of research in the field of healthcare in recent years. WBANs, on the one hand, intend to gather and monitor data from the human body and its surroundings; on the other hand, biomedical devices and sensors interact through an open wireless channel, making them exposed to a range of cyber threats. However, WBANs are a heterogeneous-based system; heterogeneous cryptography is necessary, in which the transmitter and receiver can employ different types of public key cryptography. This article proposes an improved and efficient heterogeneous authentication scheme with a conditional privacy-preserving strategy that provides secure communication in WBANs. In the proposed scheme, we employed certificateless cryptography on the client side and Identity-Based Cryptography on the receiver side. The proposed scheme employs Hyperelliptic Curve Cryptography (HECC), a more advanced variation of Elliptic Curve Cryptography (ECC). HECC achieves the same level of security with a smaller key size and a more efficient approach than its counterpart methods. The proposed scheme not only meets the security and privacy standards of WBANs but also enhances efficiency in terms of computation and communication costs, according to the findings of the security and performance analysis.

  • Dataset of Large Gathering Images for Person Identification and Tracking
    Adnan Nadeem, Amir Mehmood, Kashif Rizwan, Muhammad Ashraf, Nauman Qadeer, Ali Alzahrani, Qammer H. Abbasi, Fazal Noor, Majed Alhaisoni, and Nadeem Mahmood

    Computers, Materials and Continua (Tech Science Press)

  • A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles
    Insaf Ullah, Muhammad Asghar Khan, Ako Muhammad Abdullah, Syed Agha Hassnain Mohsan, Fazal Noor, Fahad Algarni, and Nisreen Innab

    MDPI AG
    Micro Aerial Vehicles (MAVs) are a type of UAV that are both small and fully autonomous, making them ideal for both civilian and military applications. Modern MAVs can hover and navigate while carrying several sensors, operate over long distances, and send data to a portable base station. Despite their many benefits, MAVs often encounter obstacles due to limitations in the embedded system (such as memory, processing power, energy, etc.). Due to these obstacles and the use of open wireless communication channels, MAVs are vulnerable to a variety of cyber-physical attacks. Consequently, MAVs cannot execute complex cryptographic algorithms due to their limited computing power. In light of these considerations, this article proposes a conditional privacy-preserving generalized ring signcryption scheme for MAVs using an identity-based cryptosystem. Elliptic Curve Cryptography (ECC), with a key size of 160 bits, is used in the proposed scheme. The proposed scheme’s security robustness has been analyzed using the Random Oracle Model (ROM), a formal security evaluation method. The proposed scheme is also compared in terms of computation cost, communication cost and memory overhead against relevant existing schemes. The total computation cost of the proposed scheme is 7.76 ms, which is 8.14%, 5.20%, and 11.40% schemes. The results show that the proposed scheme is both efficient and secure, proving its viability.

  • A Privacy-Preserved Internet-of-Medical-Things Scheme for Eradication and Control of Dengue Using UAV
    Amir Ali, Shibli Nisar, Muhammad Asghar Khan, Syed Agha Hassnain Mohsan, Fazal Noor, Hala Mostafa, and Mohamed Marey

    MDPI AG
    Dengue is a mosquito-borne viral infection, found in tropical and sub-tropical climates worldwide, mostly in urban and semi-urban areas. Countries like Pakistan receive heavy rains annually resulting in floods in urban cities due to poor drainage systems. Currently, different cities of Pakistan are at high risk of dengue outbreaks, as multiple dengue cases have been reported due to poor flood control and drainage systems. After heavy rain in urban areas, mosquitoes are provided with a favorable environment for their breeding and transmission through stagnant water due to poor maintenance of the drainage system. The history of the dengue virus in Pakistan shows that there is a closed relationship between dengue outbreaks and a rainfall. There is no specific treatment for dengue; however, the outbreak can be controlled through internet of medical things (IoMT). In this paper, we propose a novel privacy-preserved IoMT model to control dengue virus outbreaks by tracking dengue virus-infected patients based on bedding location extracted using call data record analysis (CDRA). Once the bedding location of the patient is identified, then the actual infected spot can be easily located by using geographic information system mapping. Once the targeted spots are identified, then it is very easy to eliminate the dengue by spraying the affected areas with the help of unmanned aerial vehicles (UAVs). The proposed model identifies the targeted spots up to 100%, based on the bedding location of the patient using CDRA.

  • An Efficient Authentication Scheme Using Blockchain as a Certificate Authority for the Internet of Drones
    Sana Javed, Muhammad Asghar Khan, Ako Muhammad Abdullah, Amjad Alsirhani, Abdullah Alomari, Fazal Noor, and Insaf Ullah

    MDPI AG
    The Internet of Drones (IoD) has recently gained popularity in several military, commercial, and civilian applications due to its unique characteristics, such as high mobility, three-dimensional (3D) movement, and ease of deployment. Drones, on the other hand, communicate over an unencrypted wireless link and have little computational capability in a typical IoD environment, making them exposed to a wide range of cyber-attacks. Security vulnerabilities in IoD systems include man-in-the-middle attacks, impersonation, credential leaking, GPS spoofing, and drone hijacking. To avoid the occurrence of such attacks in IoD networks, we need an extremely powerful security protocol. To address these concerns, we propose a blockchain-based authentication scheme employing Hyperelliptic Curve Cryptography (HECC). The concepts of a blockchain as a Certificate Authority (CA) and a transaction as a certificate discussed in this article are meant to facilitate the use of a blockchain without CAs or a Trusted Third Party (TTP). We offer a security analysis of the proposed scheme, which demonstrates its resistance to known and unknown attacks. The proposed scheme resists replay, man-in-the-middle, device impersonation, malicious device deployment, Denial-of-Service (DoS), and De-synchronization attacks, among others. The security and performance of the proposed scheme are compared to relevant existing schemes, and their performance is shown to be better in terms of security attributes as well as computation and communication costs than existing competitive schemes. The total computation cost of the proposed scheme is 40.479 ms, which is 37.49% and 49.79% of the two comparable schemes. This shows that the proposed scheme is better suited to the IoD environment than existing competitive schemes.

  • Tracking Missing Person in Large Crowd Gathering Using Intelligent Video Surveillance
    Adnan Nadeem, Muhammad Ashraf, Nauman Qadeer, Kashif Rizwan, Amir Mehmood, Ali AlZahrani, Fazal Noor, and Qammer H. Abbasi

    MDPI AG
    Locating a missing child or elderly person in a large gathering through face recognition in videos is still challenging because of various dynamic factors. In this paper, we present an intelligent mechanism for tracking missing persons in an unconstrained large gathering scenario of Al-Nabawi Mosque, Madinah, KSA. The proposed mechanism in this paper is unique in two aspects. First, there are various proposals existing in the literature that deal with face detection and recognition in high-quality images of a large crowd but none of them tested tracking of a missing person in low resolution images of a large gathering scenario. Secondly, our proposed mechanism is unique in the sense that it employs four phases: (a) report missing person online through web and mobile app based on spatio-temporal features; (b) geo fence set estimation for reducing search space; (c) face detection using the fusion of Viola Jones cascades LBP, CART, and HAAR to optimize the results of the localization of face regions; and (d) face recognition to find a missing person based on the profile image of reported missing person. The overall results of our proposed intelligent tracking mechanism suggest good performance when tested on a challenging dataset of 2208 low resolution images of large crowd gathering.

  • Towards the Unmanned Aerial Vehicles (UAVs): A Comprehensive Review
    Syed Agha Hassnain Mohsan, Muhammad Asghar Khan, Fazal Noor, Insaf Ullah, and Mohammed H. Alsharif

    MDPI AG
    Recently, unmanned aerial vehicles (UAVs), also known as drones, have come in a great diversity of several applications such as military, construction, image and video mapping, medical, search and rescue, parcel delivery, hidden area exploration, oil rigs and power line monitoring, precision farming, wireless communication and aerial surveillance. The drone industry has been getting significant attention as a model of manufacturing, service and delivery convergence, introducing synergy with the coexistence of different emerging domains. UAVs offer implicit peculiarities such as increased airborne time and payload capabilities, swift mobility, and access to remote and disaster areas. Despite these potential features, including extensive variety of usage, high maneuverability, and cost-efficiency, drones are still limited in terms of battery endurance, flight autonomy and constrained flight time to perform persistent missions. Other critical concerns are battery endurance and the weight of drones, which must be kept low. Intuitively it is not suggested to load them with heavy batteries. This study highlights the importance of drones, goals and functionality problems. In this review, a comprehensive study on UAVs, swarms, types, classification, charging, and standardization is presented. In particular, UAV applications, challenges, and security issues are explored in the light of recent research studies and development. Finally, this review identifies the research gap and presents future research directions regarding UAVs.

  • Certificate-Based Signcryption Scheme for Securing Wireless Communication in Industrial Internet of Things
    Insaf Ullah, Abdullah Alomari, Ako Muhammad Abdullah, Neeraj Kumar, Amjad Alsirhani, Fazal Noor, Saddam Hussain, and Muhammad Asghar Khan

    Institute of Electrical and Electronics Engineers (IEEE)
    The Industrial Internet of Things (IIoT) community is concerned about the security of wireless communications between interconnected industries and autonomous systems. Providing a cyber-security framework for the IIoT offers a thorough comprehension of the whole spectrum of securing interconnected industries, from the edge to the cloud. Several signcryption schemes based on either identity-based or certificateless configurations are available in the literature to address the IIoT’s security concerns. Due to the identity-based/certificateless nature of the available signcryption schemes, however, issues such as key escrow and partial private key distribution occur. To address these difficulties, we propose a Certificate-Based Signcryption (CBS) solution for IIoT in this article. Hyperelliptic Curve Cryptosystem (HECC), a light-weight version of Elliptic Curve Cryptosystem (ECC), was employed to construct the proposed scheme, which offers security and cost-efficiency. The HECC utilizes 80-bit keys with fewer parameters than the ECC and Bilinear Pairing (BP). The comparison of performance in terms of computation and communication costs reveals that the proposed scheme provides robust security with minimal communication and communication costs. Moreover, we used Automated Validation of Internet Security Protocols and Applications (AVISPA) to assess the security toughness, and the results show that the proposed scheme is secure.

  • A Malware Detection Scheme via Smart Memory Forensics for Windows Devices
    Muhammad Rashid Naeem, Mansoor Khan, Ako Muhammad Abdullah, Fazal Noor, Muhammad Ijaz Khan, Muhammad Asghar Khan, Insaf Ullah, and Shah Room

    Hindawi Limited
    With the introduction of 4G/5G Internet and the increase in the number of users, the malicious cyberattacks on computing devices have been increased making them vulnerable to external threats. High availability windows servers are designed to ensure delivery of consistent services such as business activities and e-services to their customers without any interruption. At the same time, a cyberattack on any of the clustered computer can put servers and customer devices in danger. A memory dump mechanism can capture the contents of memory in the event of a system or device crash such as corrupted files, damaged hardware, or irregular CPU power consumption. In this paper, we present a smart memory forensics scheme to recognize malicious attacks over high availability servers by capturing the memory dump of suspicious processes in the form of RGB visual images. Second, the local and global properties of malware images are captured using local binary patterns (LBP) and gray-level co-occurrence matrices (GLCM). A state-of-the-art t-distributed stochastic neighbor embedding scheme (t-SNE) is applied to reduce data dimensionality and improve the detection time of unknown malwares and their variants. An optimized CNN model is designed to predict malicious files harming servers or user devices. Throughout this study, we employed public data set of 4294 malicious samples covering malware variants and benign executables. A baseline is prepared to compare the performance of proposed model with state-of-the-art malware detection methods. The combined LBP + GLCM feature extraction along with t-SNE dimensionality reduction scheme further improved the detection accuracy by 98%, whereas the detection time is also increased by 73x. The overall performance shows that memory forensics is more effective for malware detection in terms accuracy and response time.

  • Cost-Efficient Privacy-Preserving Authentication and Key Management Scheme for Internet of Vehicle Ecosystem
    Tahir Ali Shah, Fahad Algarni, Insaf Ullah, Ako Muhammad Abdullah, Fazal Noor, and Muhammad Asghar Khan

    Hindawi Limited
    Internet of vehicles (IoV) is an emerging area of advanced transportation systems, in which the functionality of traditional vehicular ad hoc networks (VANET) combined with the Internet of things (IoT). This technology allows vehicle users and drivers to interact in real time from anywhere and anytime. However, until recently, the major two problems that authentication and key management methods may solve are security and privacy. In this study, we offer a privacy-preserving authentication and key management scheme for the IoV environment that is computationally and communication cost-effective. We conducted a thorough security analysis, demonstrating that the proposed scheme is resistant to a variety of cryptographic attacks. We have included a cost analysis that indicates the proposed scheme is more efficient than IoV’s current privacy-preserving authentication and key management schemes.

  • Crop Yield Maximization Using an IoT-Based Smart Decision
    Amna Ikram, Waqar Aslam, Roza Hikmat Hama Aziz, Fazal Noor, Ghulam Ali Mallah, Sunnia Ikram, Muhammad Saeed Ahmad, Ako Muhammad Abdullah, and Insaf Ullah

    Hindawi Limited
    Today, farmers are suffering from the low yield of crops. Though right crop selection is the main boosting key to maximize crop yield by doing soil analysis and considering metrological factors, the lack of knowledge about soil fertility and crop selection is the main reason for low crop production. In the changed current climate, the farmers having primitive knowledge about conventional farming are facing challenges about making sagacious decisions on crop selection. The selection of the same crop in every seasonal cycle makes the low soil fertility. This study is aimed at making an efficient and accurate system using IoT devices and machine learning (ML) algorithms that can correctly select a crop for maximal yield. Such a system is reliable as compared to the old laboratory testing manual systems, which bear the chances of human errors. Correct selection of a crop is predominantly a priority in agricultural arena. As a contribution, we propose an ML-based model, Smart Crop Selection (SCS), which is based on data of metrological and soil factors. These factors include nitrogen, phosphorus, potassium, CO2, pH, EC, temperature, humidity of soil, and rainfall. Existing IoT-based systems are not efficient as compared to our proposed model due to limited consideration of these factors. In the proposed model, real-time sensory data is sent to Firebase cloud for analysis. Its results are also visualized on the Android app. SCS ensembles the following five ML algorithms to increase performance and accuracy: Decision tree, SVM, KNN, Random Forest, and Gaussian Naïve Bayes. For rainfall prediction, a dataset containing historical data of the last fifteen years is acquired from Bahawalpur Agricultural Department. This dataset and an ML algorithm, Multiple Linear Regression leverages prediction of the rainfall in future, a much-desired information for the health of any crop. The Root Mean Square Error of the rain fall prediction model is 0.3%, which is quite promising. The SCS model is trained for 11 crops’ prediction, while its accuracy is 97% to 98%.

  • A Smart City Application Design for Efficiently Tracking Missing Person in Large Gatherings in Madinah Using Emerging IoT Technologies
    Adnan Nadeem, Kashif Rizwan, Amir Mehmood, Nauman Qadeer, Fazal Noor, and Ali AlZahrani

    IEEE
    Ensuring the safety of residents and visitors is one of the major priorities of the Kingdom of Saudi Arabia (KSA). There are some residents in Madinah who are vulnerable or prone to getting lost in crowded areas, including children, the elderly, and people with certain diseases and disorders. Besides, the Kingdom receives millions of visiting pilgrims in Madinah and Makkah and thousands of them get lost every year around Masjid-e-Nabavi and Masjid Al Haram. Considering the importance of the safety of residents and visiting pilgrims in Madinah, in this paper, we propose a smart city application design for tracking and locating the missing person using an emerging Internet of Things (IoT) based system. We propose to evaluate the performance of Bluetooth low energy (BLE), low power wide area network (LPWAN), technologies, both individually and as a hybrid solution. We propose an IoT based system with a proactive approach to help security officials in Madinah and the Department of lost and found in Masjid e Nabavi in two major safety issues: 1) Tracking the companion of missing person found by a security official and 2) Tracking the missing person using reported location via IoT based system. We present our proposed smart city application design and its implementation scenarios in Madinah.

  • An Efficient and Secure Certificate-Based Access Control and Key Agreement Scheme for Flying Ad-Hoc Networks
    Muhammad Asghar Khan, Insaf Ullah, Neeraj Kumar, Omar Sami Oubbati, Ijaz Mansoor Qureshi, Fazal Noor, and Fahim Ullah Khanzada

    Institute of Electrical and Electronics Engineers (IEEE)
    The evolution of Flying Ad-hoc Networks (FANETs) marks the paradigm shift from a single large drone to multiple small drones linked together in an ad-hoc fashion. To maintain the Quality of Service (QoS) in the multi-hop networking schema, FANETs utilize the available resources efficiently. However, due to open wireless boundary and high mobility of the drones, the FANETs are vulnerable to malicious nodes that can penetrate the network and, thus, pose serious security threats, particularly at the Medium Access Control (MAC) layer. Such susceptibility compromises the network security and privacy and harms the information exchange operation within the network. The attacker can either transmit a large number of reservation requests to waste the bandwidth, listen to the control messages, conduct power-efficient jamming or falsify the information to manipulate the network control. Therefore, secure access control and a key agreement mechanism are required. The mechanism must utilize the two phases, i.e., node authentication and key agreement, to counter the aforementioned attacks. Our contribution, in this paper, is a certificate-based access control and key agreement scheme, which is based on the technique of Hyperelliptic Curve Cryptography (HECC) and employs a collision-resistant one-way cryptographic hash function. In order to assess the viability and performance of the proposed scheme, we analyze it using formal security analysis techniques, such as the Real-Or-Random (ROR) model and Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The scheme is also evaluated using the informal security analysis technique, or the non-mathematical approach. The results obtained from both analyses affirm the superiority of our proposed scheme.

  • Securing Wireless Body Area Network with Efficient Secure Channel Free and Anonymous Certificateless Signcryption
    Fazal Noor, Turki A. Kordy, Ahmad B. Alkhodre, Oussama Benrhouma, Adnan Nadeem, and Ali Alzahrani

    Hindawi Limited
    In the last few years, the wireless body area network (WBAN) has emerged as an appealing and viable option in the e-health application domain. WBAN technology is primarily used to offer continuous screening of health data to patients, independent of their location, time, or activity. A WBAN, on the other hand, is vulnerable to different cyberattacks due to the openness of the wireless environment and the privacy of people’s physiological data. A highly efficient and secure cryptographic scheme that can fulfill the needs of resource-constrained WBAN sensors and devices is considered necessary. First, we take a look at the most up-to-date security solutions for WBANs. Then, we go through some of the underlying concerns and challenges with WBAN security. We propose a new framework called secure channel free certificateless signcryption scheme for WBANs based on a hyperelliptic curve that can meet security requirements such as confidentiality, anonymity, integrity, resistance against unauthorized users, unforgeability, public verifiability, forward secrecy, and antireplay attack, all of which can be achieved with low computation and communication costs. The computation cost of the proposed scheme is 3.36 ms, which is much better than its counterpart schemes.

  • An efficient medium access control mechanism for flying ad-hoc networks
    Muhammad Asghar Khan, Fazal Noor, Insaf Ullah, Sajjad ur Rehman, Shibli Nisar, and Mohaira Ahmad

    Computers, Materials and Continua (Tech Science Press)

  • A Dual-Mode Medium Access Control Mechanism for UAV-Enabled Intelligent Transportation System
    Muhammad Asghar Khan, Tanweer Ahmad Cheema, Insaf Ullah, Fazal Noor, Sajjad Ur Rehman, Ateeq Ur Rehman, and Muhammad Adnan Aziz

    Hindawi Limited
    With the exponential growth in technologies for the vehicular Internet of things applications and high demands for autonomous road vehicles, future transportation systems are projected to be revolutionized on a global scale. This new landscape requires a stable, flexible, and business-friendly base of connectivity, networking, and computing technology, in which Unmanned Aerial Vehicles (UAVs) can play an important role. A UAV-enabled Intelligent Transportation System (ITS) can provide a cost-effective communication solution to improve the safety and efficiency of the transportation system, particularly if the data traffic is nonhomogeneous and nonstationary. Typically, wireless is the communication medium between vehicles and UAVs in an ITS setting, which is based on the IEEE802.11p MAC protocol adopted by car manufactures. However, the IEEE 802.11p MAC protocol is modified solely for omnidirectional antennas, which restricts network coverage, delay, and throughput. In comparison, the directional antenna has greater network coverage, spatial reuse, and bandwidth. In addition, a multiaccess edge computing (MEC) facility at the backhaul link will provide ultralow latency and high bandwidth services to meet the increasingly growing demand for latency-sensitive vehicle applications such as vehicular video data analytics, autonomous driving, and intelligent navigation. Therefore, this article aims to propose a novel dual-mode MAC protocol that can work in two antenna modes, i.e., directional and omnidirectional. For modeling and simulation purposes, we use the Optimized Network Engineering Tool (OPNET) and aim to seek an evaluation with respect to throughput, media access delay, and retransmission attempts. The results obtained demonstrate the effectiveness of the proposed scheme.

  • Offline Handwritten Signature Recognition using Convolutional Neural Network Approach
    Fazal Noor, Ahmed E. Mohamed, Falah A. S. Ahmed, and Salah K. Taha

    IEEE
    Handwritten signature is one of the essential biometric parameters widely used for document validation and verification. Other methods such as fingerprints, iris/retina scanning, face, and voice recognition, although more accurate, need special equipment. The purpose of the research is to demonstrate an appropriate and reliable technology organizations may use to recognize signatures automatically. Convolutional neural networks are trained on preprocessed signature images. The code was developed using MATLAB, and results indicate our method to provide promising results and have contributed by extending the technique to be reliable. The CNN is tested with 4 different datasets with N number of individuals and M number of signatures for each individual and contains signatures that differ from each other in many aspects like the type of signature, its readability, etc. We used our CNN to train and test on all the datasets to observe the performance and make interesting observations of our implementation. The network performed reasonably well on all datasets, which is presented in the results section.

  • A review on communications perspective of flying AD-HOC networks: Key enabling wireless technologies, applications, challenges and open research topics
    Fazal Noor, Muhammad Asghar Khan, Ali Al-Zahrani, Insaf Ullah, and Kawther A. Al-Dhlan

    MDPI AG
    Unmanned aerial vehicles (UAVs), also known as drones, once centric to military applications, are presently finding their way in many civilian and commercial applications. If national legislations permit UAVs to operate autonomously, one will see the skies become populated with many small UAVs, each one performing various tasks such as mail and package delivery, traffic monitoring, event filming, surveillance, search and rescue, and other applications. Thus, advancing to multiple small UAVs from a single large UAV has resulted in a new clan of networks known as flying ad-hoc networks (FANETs). Such networks provide reliability, ease of deployment, and relatively low operating costs by offering a robust communication network among the UAVs and base stations (BS). Although FANETs offer many benefits, there also exist a number of challenges that need to be addressed; the most significant of these being the communication one. Therefore, the article aims to provide insights into the key enabling communication technologies through the investigation of data rate, spectrum type, coverage, and latency. Moreover, application scenarios along with the feasibility of key enabling technologies are also examined. Finally, challenges and open research topics are discussed to further hone the research work.

  • An Online-Offline Certificateless Signature Scheme for Internet of Health Things
    Muhammad Asghar Khan, Sajjad Ur Rehman, M. Irfan Uddin, Shibli Nisar, Fazal Noor, Ali Alzahrani, and Insaf Ullah

    Hindawi Limited
    The Internet of Health Things (IoHT) is an extended breed of the Internet of Things (IoT), which plays an important role in the remote sharing of data from various physical processes such as patient monitoring, treatment progress, observation, and consultation. The key benefit of the IoHT platform is the ease of time-independent interaction from geographically distant locations by offering preventive or proactive healthcare services at a lower cost. The communication, integration, computation, and interoperability in IoHT are provided by various low-power biomedical sensors equipped with limited computational capabilities. Therefore, conventional cryptographic solutions are not feasible for the majority of IoHT applications. In addition, executing computing-intensive tasks will lead to a slow response time that can deteriorate the performance of IoHT. We strive to resolve such a deficiency, and thus a new scheme has been proposed in this article, called an online-offline signature scheme in certificateless settings. The scheme divides the signing part into two phases, i.e., online and offline. In the absence of a message, the offline phase performs computationally intensive tasks, while lighter computations are executed in the online phase when there is a message. Security analyses and comparisons with the respective existing schemes are carried out to show the feasibility of the proposed scheme. The results obtained authenticate that the proposed scheme offers enhanced security with lower computational and communication costs.

  • Neural nets distributed on microcontrollers using metaheuristic parallel optimization algorithm
    Fazal Noor and Hatem ElBoghdadi

    International Association for Educators and Researchers (IAER)
    Metaheuristic algorithms are powerful methods for solving compute intensive problems. neural Networks, when trained well, are great at prediction and classification type of problems. Backpropagation is the most popular method utilized to obtain the weights of Neural Nets though it has some limitations of slow convergence and getting stuck in a local minimum. In order to overcome these limitations, in this paper, a hybrid method combining the parallel distributed bat algorithm with backpropagation is proposed to compute the weights of the Neural Nets. The aim is to use the hybrid method in applications of a distributed nature. Our study uses the Matlab® software and Arduino® microcontrollers as a testbed. To test the performance of the testbed, an application in the area of speech recognition is carried out. Due to the resource limitations of Arduino microcontrollers, the core speech pre-processing of LPC (linear predictive coding) feature extractions are done in Matlab® and only the LPC parameters are passed to the Neural Nets, which are implemented on Arduino microcontrollers. The experimental results show that the proposed scheme does produce promising results.

  • Multiaccess Edge Computing Empowered Flying Ad Hoc Networks with Secure Deployment Using Identity-Based Generalized Signcryption
    Muhammad Asghar Khan, Insaf Ullah, Shibli Nisar, Fazal Noor, Ijaz Mansoor Qureshi, Fahimullah Khanzada, Hizbullah Khattak, and Muhammad Adnan Aziz

    Hindawi Limited
    A group of small UAVs can synergize to form a flying ad hoc network (FANET). The small UAVs are, typically, prone to security lapses because of limited onboard power, restricted computing ability, insufficient bandwidth, etc. Such limitations hinder the applicability of standard cryptographic techniques. Thus, assuring confidentiality and authentication on part of small UAV remains a far-fetched goal. We aim to address such an issue by proposing an identity-based generalized signcryption scheme. The lightweight security scheme employs multiaccess edge computing (MEC) whereby the primary UAV, as a MEC node, provides offloading to the computationally fragile member UAVs. The scheme is based on the concept of the hyperelliptic curve (HEC), which is characterized by a smaller key size and is, therefore, suitable for small UAVs. The scheme is robust since it offers confidentiality and authentication simultaneously as well as singly. Formal as well as informal security analyses and the validation results, using the Automated Validation for Internet Security Validation and Application (AVISPA) tool, second such notion. Comparative analysis with the existing schemes further authenticates the sturdiness of the proposed scheme. As a case study, the scheme is applied for monitoring crops in an agricultural field. It has been found out that the scheme promises higher security and incurs lower computational and communication costs.

RECENT SCHOLAR PUBLICATIONS

  • An Efficient and Secure Certificateless Aggregate Signature Scheme for Vehicular Ad hoc Networks
    A Iqbal, M Zubair, MA Khan, I Ullah, G Ur-Rehman, AV Shvetsov, F Noor
    Future Internet 15 (8), 266 2023

  • A Novel Monopole Ultra-Wide-Band Multiple-Input Multiple-Output Antenna with Triple-Notched Characteristics for Enhanced Wireless Communication and Portable Systems
    S Basir, UUR Qureshi, F Subhan, MA Khan, SAH Mohsan, YY Ghadi, ...
    Sensors 23 (15), 6985 2023

  • Enabling secure communication in wireless body area networks with heterogeneous authentication scheme
    I Ullah, MA Khan, AM Abdullah, F Noor, N Innab, CM Chen
    Sensors 23 (3), 1121 2023

  • An efficient and conditional privacy-preserving heterogeneous signcryption scheme for the Internet of drones
    MA Khan, I Ullah, AM Abdullah, SAH Mohsan, F Noor
    Sensors 23 (3), 1063 2023

  • Dataset of Large Gathering Images for Person Identification and Tracking
    A Nadeem, A Mehmood, K Rizwan, M Ashraf, N Qadeer, A Alzahrani, ...
    CMC-COMPUTERS MATERIALS & CONTINUA 74 (3), 6065-6080 2023

  • A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles
    I Ullah, MA Khan, AM Abdullah, SAH Mohsan, F Noor, F Algarni, N Innab
    Micromachines 13 (11), 1926 2022

  • A conditional privacy preserving heterogeneous signcryption scheme for internet of vehicles
    I Ullah, MA Khan, N Kumar, AM Abdullah, AA AlSanad, F Noor
    IEEE Transactions on Vehicular Technology 72 (3), 3989-3998 2022

  • A privacy-preserved internet-of-medical-things scheme for eradication and control of dengue using uav
    A Ali, S Nisar, MA Khan, SAH Mohsan, F Noor, H Mostafa, M Marey
    Micromachines 13 (10), 1702 2022

  • A malware detection scheme via smart memory forensics for windows devices
    MR Naeem, M Khan, AM Abdullah, F Noor, MI Khan, MA Khan, I Ullah, ...
    Mobile Information Systems 2022 2022

  • Certificate-based signcryption scheme for securing wireless communication in industrial Internet of things
    I Ullah, A Alomari, AM Abdullah, N Kumar, A Alsirhani, F Noor, S Hussain, ...
    IEEE Access 10, 105182-105194 2022

  • A Malware Detection Scheme via Smart Memory Forensics for Windows Devices
    SR M R Naeem , M Khan , Ako MAbdullah , Fazal Noor , M I Khan, M Asghar Khan ...
    https://doi.org/10.1155/2022/9156514 2022

  • An efficient authentication scheme using blockchain as a certificate authority for the internet of drones
    S Javed, MA Khan, AM Abdullah, A Alsirhani, A Alomari, F Noor, I Ullah
    Drones 6 (10), 264 2022

  • Tracking missing person in large crowd gathering using intelligent video surveillance
    A Nadeem, M Ashraf, N Qadeer, K Rizwan, A Mehmood, A AlZahrani, ...
    Sensors 22 (14), 5270 2022

  • Towards the unmanned aerial vehicles (UAVs): A comprehensive review
    SAH Mohsan, MA Khan, F Noor, I Ullah, MH Alsharif
    Drones 6 (6), 147 2022

  • Cost-efficient privacy-preserving authentication and key management scheme for Internet of Vehicle ecosystem
    TA Shah, F Algarni, I Ullah, AM Abdullah, F Noor, M Asghar Khan
    Complexity 2022 2022

  • Crop Yield Maximization Using an IoT-Based Smart Decision
    A Ikram, W Aslam, RHH Aziz, F Noor
    Journal of Sensors 2022 (2022923), 15 2022

  • Research Article Crop Yield Maximization Using an IoT-Based Smart Decision
    A Ikram, W Aslam, RHH Aziz, F Noor, GA Mallah, S Ikram, MS Ahmad, ...
    2022

  • Research Article Cost-Efficient Privacy-Preserving Authentication and Key Management Scheme for Internet of Vehicle Ecosystem
    TA Shah, F Algarni, I Ullah, AM Abdullah, F Noor, MA Khan
    2022

  • Securing wireless body area network with efficient secure channel free and anonymous certificateless signcryption
    F Noor, TA Kordy, AB Alkhodre, O Benrhouma, A Nadeem, A Alzahrani
    Wireless Communications and Mobile Computing 2021, 1-14 2021

  • A smart city application design for efficiently tracking missing person in large gatherings in Madinah using emerging IoT technologies
    A Nadeem, K Rizwan, A Mehmood, N Qadeer, F Noor, A AlZahrani
    2021 Mohammad Ali Jinnah University International Conference on Computing 2021

MOST CITED SCHOLAR PUBLICATIONS

  • Towards the unmanned aerial vehicles (UAVs): A comprehensive review
    SAH Mohsan, MA Khan, F Noor, I Ullah, MH Alsharif
    Drones 6 (6), 147 2022
    Citations: 280

  • Realizing an efficient IoMT-assisted patient diet recommendation system through machine learning model
    C Iwendi, S Khan, JH Anajemba, AK Bashir, F Noor
    IEEE access 8, 28462-28474 2020
    Citations: 162

  • A review on communications perspective of flying ad-hoc networks: key enabling wireless technologies, applications, challenges and open research topics
    F Noor, MA Khan, A Al-Zahrani, I Ullah, KA Al-Dhlan
    Drones 4 (4), 65 2020
    Citations: 87

  • An efficient and provably secure certificateless key-encapsulated signcryption scheme for flying ad-hoc network
    MA Khan, I Ullah, S Nisar, F Noor, IM Qureshi, FU Khanzada, NU Amin
    IEEE Access 8, 36807-36828 2020
    Citations: 80

  • An efficient and secure certificate-based access control and key agreement scheme for flying ad-hoc networks
    MA Khan, I Ullah, N Kumar, OS Oubbati, IM Qureshi, F Noor, ...
    IEEE Transactions on Vehicular Technology 70 (5), 4839-4851 2021
    Citations: 55

  • An Efficient and Provably Secure Certificateless Blind Signature Scheme for Flying Ad-Hoc Network Based on Multi-Access Edge Computing
    M. A. Khan, I.M. Qureshi, I Ullah, S. Khan, F. Khanzada, Fazal Noor
    Electronics 2020, Network 9 (1), 30 2019
    Citations: 44

  • Multiaccess edge computing empowered flying ad hoc networks with secure deployment using identity-based generalized signcryption
    MA Khan, I Ullah, S Nisar, F Noor, IM Qureshi, F Khanzada, H Khattak, ...
    Mobile Information Systems 2020 2020
    Citations: 42

  • March DSS: A new diagnostic march test for all memory simple static faults
    SM Al-Harbi, F Noor, FM Al-Turjman
    IEEE transactions on computer-aided design of integrated circuits and 2007
    Citations: 29

  • Recursive and iterative algorithms for computing eigenvalues of Hermitian Toeplitz matrices
    F Noor, SD Morgera
    IEEE transactions on signal processing 41 (3), 1272-1280 1993
    Citations: 29

  • A Hermitian Toeplitz matrix is unitarily similar to a real Toeplitz-plus-Hankel matrix
    DM Wilkes, SD Morgera, F Noor, MH Hayes
    IEEE Transactions on signal processing 39 (9), 2146-2148 1991
    Citations: 27

  • Applications of modern high performance networks
    JA Zubairi
    Bentham Science Publishers 2009
    Citations: 24

  • Crop Yield Maximization Using an IoT-Based Smart Decision
    A Ikram, W Aslam, RHH Aziz, F Noor
    Journal of Sensors 2022 (2022923), 15 2022
    Citations: 20

  • An online-offline certificateless signature scheme for Internet of health things
    MA Khan, SU Rehman, MI Uddin, S Nisar, F Noor, A Alzahrani, I Ullah
    Journal of Healthcare Engineering 2020 2020
    Citations: 16

  • An efficient authentication scheme using blockchain as a certificate authority for the internet of drones
    S Javed, MA Khan, AM Abdullah, A Alsirhani, A Alomari, F Noor, I Ullah
    Drones 6 (10), 264 2022
    Citations: 12

  • Securing wireless body area network with efficient secure channel free and anonymous certificateless signcryption
    F Noor, TA Kordy, AB Alkhodre, O Benrhouma, A Nadeem, A Alzahrani
    Wireless Communications and Mobile Computing 2021, 1-14 2021
    Citations: 11

  • Construction of a Hermitian Toeplitz matrix from an arbitrary set of eigenvalues
    F Noor, SD Morgera
    IEEE Transactions on signal processing 40 (8), 2093-2094 1992
    Citations: 11

  • A Method to Detect Object's Width with Ultrasonic Sensor
    F Noor, M Swaied, M AlMesned, N AlMuzini
    2018 International Conference on Computing, Electronics & Communications 2018
    Citations: 10

  • A smart city application design for efficiently tracking missing person in large gatherings in Madinah using emerging IoT technologies
    A Nadeem, K Rizwan, A Mehmood, N Qadeer, F Noor, A AlZahrani
    2021 Mohammad Ali Jinnah University International Conference on Computing 2021
    Citations: 9

  • Enabling secure communication in wireless body area networks with heterogeneous authentication scheme
    I Ullah, MA Khan, AM Abdullah, F Noor, N Innab, CM Chen
    Sensors 23 (3), 1121 2023
    Citations: 8

  • A conditional privacy preserving heterogeneous signcryption scheme for internet of vehicles
    I Ullah, MA Khan, N Kumar, AM Abdullah, AA AlSanad, F Noor
    IEEE Transactions on Vehicular Technology 72 (3), 3989-3998 2022
    Citations: 8

RESEARCH OUTPUTS (PATENTS, SOFTWARE, PUBLICATIONS, PRODUCTS)

Memory test patent