0% found this document useful (0 votes)
21 views14 pages

Securing Generative AI: A Survey on the Role of Secure Access Service Edge (SASE) in Mitigating Exploitability

This survey paper explores the intersection of generative AI and network security, emphasizing the role of Secure Access Service Edge (SASE) in addressing challenges. Generative AI’s transformative impact on content creation, analytics, and automation introduces risks like adversarial attacks (e.g., DeepFool), JSON Web Token (JWT) vulnerabilities, and data breaches.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
21 views14 pages

Securing Generative AI: A Survey on the Role of Secure Access Service Edge (SASE) in Mitigating Exploitability

This survey paper explores the intersection of generative AI and network security, emphasizing the role of Secure Access Service Edge (SASE) in addressing challenges. Generative AI’s transformative impact on content creation, analytics, and automation introduces risks like adversarial attacks (e.g., DeepFool), JSON Web Token (JWT) vulnerabilities, and data breaches.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 14

Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology

ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878

Securing Generative AI: A Survey on the


Role of Secure Access Service Edge
(SASE) in Mitigating Exploitability
Padmapriya V1 Kaviyaa V2*; Kaviya B3; Rubini S4
Assistant Professor, Final Year,
1 2, 3, 4
B. Tech in Information Technology B. Tech in Information Technology,
Sri Manakula Vinayagar Engineering College, Puducherry

Corresponding Author:- Kaviyaa V2*

Abstract:- This survey paper explores the intersection of manipulating outputs, stealing sensitive data, or disrupting
generative AI and network security, emphasizing the role AI's operation. For instance, adversarial techniques
of Secure Access Service Edge (SASE) in addressing developed such as DeepFool and the Joint Energy-based
challenges. Generative AI’s transformative impact on Model (JEM) show how crafted input can deceive AI systems
content creation, analytics, and automation introduces into producing unintended or harmful outcomes. The
risks like adversarial attacks (e.g., DeepFool), JSON Web increasingly widespread adoption of JSON Web Tokens is
Token (JWT) vulnerabilities, and data breaches. Existing one of the most popular methods of authentication that offers
security measures struggle with AI’s dynamic nature, lightweight, efficient access control but remains vulnerable to
highlighting SASE as a unified framework integrating token theft, replay attacks, and privilege escalations.
Zero Trust Network Access (ZTNA), Cloud Access
Security Broker (CASB), and real-time threat detection. Traditional security based on firewalls and intrusion
The paper recommends research into Joint Energy-Based detection systems is inadequate for modern AI-driven cloud-
Models (JEMs) and collaboration to enhance SASE’s native environments. These static frameworks cannot keep
synergy with AI-driven threat intelligence. pace with, or adapt to, the dynamically distributed and
scalable natures of generative AI systems. The inadequacy
Keywords:- Generative AI, Secure Access Service Edge further demands an advanced security approach that ensures
(SASE), Zero Trust Network Access (ZTNA), AI-powered continuous verification, real-time threat detection, and
Anomaly Detection, JSON Web Tokens (JWT), Adversarial seamless integration across distributed platforms.
Attacks, Behavioural Analysis, Real-Time Threat Mitigation,
Cloud Access Security Broker (CASB), Secure Web Gateway The challenges mentioned above are addressed by the
(SWG), DeepFool, Joint Energy-based Model (JEM), Token Secure Access Service Edge framework, which has lately
Misuse, Scalability, Cybersecurity Frameworks. emerged as a promising solution. SASE unifies cloud-native
security services with network functions through an
I. INTRODUCTION integrated, scalable architecture. It integrates critical security
components such as Zero Trust Network Access, Cloud
This new, fast-moving world of Artificial Intelligence Access Security Broker, and Secure Web Gateway to harden
has taken front-row seats in innovation within the industry for generative AI systems. AI-powered SASE enhances this
content generation, decision-making automation, and power further—actual anomaly detection algorithms
predictive analytics. Its subset, Generative AI, has indeed continuously analyse network activity to spot patterns,
captured most of the attention lately because of the amazing sandbox, and mitigate adversarial inputs in real time.
feat it can achieve: creating realistic and contextually correct Integration means the security will be proactive and fine-
text, images, audio, and even deepfakes. A very small grained, playing to the peculiar vulnerabilities that are
sampling of the potential of such generative models, exposed by generative AI.
including GPT, GANs, and JEM, by their ability to scale large
datasets, has been outlined in domains as wide-ranging as  Motivation
media, e-commerce, health, and cybersecurity. Such The need for securing generative AI systems is justified
revolutionary capabilities have unfortunately made the on several critical counts:
generative AI system highly vulnerable to security
compromises.  Hyper-Adoption of Generative AI: Nowadays,
generative AI models can be found in a multitude of
Key threats associated with generative AI include applications, including widespread content creation, fraud
unauthorized access, misusing tokens, and adversarial detection, and personalized recommendations, therefore
attacks. In particular, the attackers exploit weak obviously increasing the exposure to the security risk.
authentications and bypass traditional security either by

IJISRT24DEC1297 www.ijisrt.com 1630


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
 Evolving Cybersecurity Threats: Techniques like token spite of their efficiency to replay attack, and privilege
misuse, adversarial inputs, and deepfake attacks pose increase [1].
serious threats to system integrity and user trust.
 Limitations of Traditional Security Frameworks: AI Din et al. proposed identity-based signcryption schemes
models cannot be efficient and dynamic in perimeter- to enable secure data transmission in the MEC system for
based defence in a cloud environment. protecting AI security based on dynamic cryptographic
 Real-Time Threat Detection: AI systems require techniques in the edge environment [3].
adaptive security measures that can identify and nullify
the latest emerging threats in real-time.  Integration of SASE and ZTNA Frameworks
 Balancing Security and Innovation: There is an urgent The SASE has emerged as a holistic mechanism for
need to secure AI models without compromising their mitigating the perils of AI security by including in its
functionality for practical applications. structure ZTNA, CASB, and SWG. Patel examined the
performance of SASE within the environments of cloud
While few or no papers address either mitigating the computing, maintaining that it could bring into one fold
vulnerabilities themselves to make generative AI strong or different network architectures for security and provided
integrating SASE and using AI-powered threat detection scalable protection against dangers in emergence.
algorithms towards a solution, this review looks to explore
just such points as a means to protect it. Key takeaways from On the other hand, Indran and Alwi performed a
this paper include discussions revolving around: systematic review on the implementation of SASE and
ZTNA. The review indicated that both solutions are effective
 A comprehensive analysis of the vulnerabilities in for securing AI systems in a distributed setup but also
generative AI systems and their exploitation mechanisms. presented the complexity in deploying these solutions to
 Proposing a single unified SASE framework to secure large-scale environments [18].
generative AI with built-in Zero Trust principles and real-
time threat detection. Added to that, Hungwe and Venter highlighted the
 Identifying the main gaps in current research and future potential AI-based digital forensic readiness within the SASE
framework and the proactive mitigation capability in case of
directions that could help improve AI security by
security breach [19]. Further extending towards Zero Trust
developing scalable, cloud-native architectures.
VPN or, in short, the latest extension ZT-VPN has been
proposed for the security enhancement over hybrid and
The rest of the paper is organized as follows: Section 2
provides a critical review of the literature for existing remote work paradigm to cope up with security on distributed
systems by Zohaib et al. in [20].
solutions, while underlining the main trends and challenges.
Section 3 formulates the problem and states the limitations of
 Role of AI-Powered Anomaly Detection
traditional approaches. Section 4 describes the proposed
SASE-based architecture. Section 5 presents the It finds great applications in real-time threat detection,
implementation and methods of evaluation. Section 6 especially in machine learning algorithms integrated into
discusses the findings and results, while Section 7 and 8 SASE frameworks. Wright et al. have demonstrated the use
of machine learning models in conjunction with SASE to
concludes the paper and identifies future research directions.
detect anomalous behavior and adversarial input mitigation,
demonstrating high detection rates while keeping scalability
II. LITERATURE REVIEW
intact [5]. Liu et al. developed a Secure Data Sharing Scheme
for edge-enabled IoV networks to solve latency problems in
The increasing adoption of Generative AI in industries
like e-commerce, healthcare, and media has brought up newer dynamic edge computing environments [6].
cybersecurity vulnerabilities that call for advanced and
scalable security solutions. This section looks over the recent Zhou et al. proposed anomaly detection in a distributed
developments related to the security of Generative AI access control framework. They developed a solution called
systems, putting major emphasis on Secure Access Service AADEC that ensures anonymity with auditability in edge
Edge and Zero Trust Network Access frameworks, along with computing services.
integration of the same with anomaly detection systems based
 Integration of Blockchain for Security in Generative AI
on machine learning.
Various blockchain-based approaches have recently
 Challenges in Securing Generative AI Systems started to be explored towards the assurance of decentralized
security in AI systems. In this regard, Saha et al. proposed the
On the other side, generative AI involves different kinds
of threats connected with adversarial attacks, and misuse and blockchain-based access control with privacy for securing the
Industrial IoT environments and solved different issues
unauthorized access of the tokens. According to Gupta et al.,
adversarial attacks are serious threats, of which one example related to scalability and data privacy.
is DeepFool because they manipulate any AI system to
generate its output on unintended or damage-causing data. Similarly, Yuan et al. proposed CoopEdge+, a
blockchain-based framework for secure multi-access edge
From the research study, JSON web tokens also have a great
vulnerability such as theft in token-based authentication, in computing featuring enhanced transparency and cooperation
among the distributed systems.

IJISRT24DEC1297 www.ijisrt.com 1631


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
Queralta et al. discussed blockchain for enhancing  Growing Security Vulnerabilities
autonomy and security in distributed robotic systems and Generative AI systems are really vulnerable to cyber
provided insight into decentralized control, reducing single threats in evolution. This may relate to:
points of failure [14].
 Unauthorized Access: Poor access control mechanisms
 Advanced Access Control Mechanisms facilitate malicious actors in manipulating generative AI
Mechanisms of access control maintain their acuteness platforms for unauthorized access to sensitive data and
of interest when it comes to generative AI systems security. resources.
Xia et al. proposed a comprehensive survey of handover  Token Abuse: Though JWTs are very common for secure
authentication in MEC environments and identified authentication, they have some critical vulnerabilities:
scalability and response time gaps [4]. theft, replay attacks, and privilege escalation that bring
down system integrity.
Huang et al. propose the use of fine-grained flow control  Adversarial Attacks: DeepFool and JEM are designed to
in subscription-based data services in cloud-edge computing, mislead AI with manipulations of input data. These are
with very strong security at reduced performance overheads attacks on the security measures of AI applications that
[12]. can lead to generating malicious or misleading outputs.
 Data Breaches: The training of generative AI requires
 Research Trends and Gaps massive datasets, which are, in fact, prime targets for
Recent literature underlines the following main trends: exfiltration and misuse in return for privacy violations or
fiscal loss.
 The Security Unified Framework: SASE and ZTNA
integrated assure smooth protection in the dissemination These are vulnerabilities that continue to worsen in
of AI systems. AI-Driven Threat Detection: More today's dynamically and distributedly deployed AI and cloud
widespread use of machine learning models for detecting environments, for which traditional security approaches fall
adversarial attacks and anomalies within generative AI short.
environments.
 Decentralization through Blockchain: The blockchain  Limitations of Traditional Security Models
technology provides a very transparent and immutable Conventional cybersecurity measures, ranging from
framework that can be used for securing generative AI perimeter-based defences and firewalls to intrusion detection
systems [8][9]. systems, cannot keep pace with the complex dynamics
involved in generative AI environments.
Yet, large gaps persist: This SASE and ZTNA
implementation complexity restricts its adoption to only  Static and Perimeter-Focused: Traditional security
large-scale resource-constrained environments [17]. frameworks are perimeter-focused, thus cannot be applied
Although the existing models of machine learning are pretty to a dynamic, cloud-native, and distributed system.
effective, optimization is still required; this will help in  Unable to Provide Real-Time Threat Response: Static
enhancing real-time performance and decrease false positives solutions cannot identify and mitigate advanced threats in
[5]. Most of the research in this direction of securing AI- real time, whether it's adversarial input or any form of
generated content, like deepfakes, remains really bound, anomalous behaviour.
especially for cross-domain applications such as healthcare  Inadequate Token Security: Poorly monitored
and finance. authentication mechanisms, like JWTs, are susceptible to
theft for use in privilege escalation or unauthorized
The literature reviewed has shown that SASE, ZTNA, access.
and AI-powered anomaly detection are equally important in  Scalability Issues: Legacy security systems are not
securing generative AI systems against cyber threats that keep flexible enough to scale in line with the increased
on evolving. While blockchain and machine learning have complexity of AI-driven systems.
been able to enhance security frameworks, scalability,
implementation complexity, and emerging vulnerabilities in Traditional frameworks are unable to provide robust
real-world deployments are some of the concerns that future monitoring, threat detection, and access control in cases
research should look into. where generative AI systems create content in an unstructured
nature with large volumes.
III. PROBLEM STATEMENT
 Exploitation by Malicious Actors
The exponential growth in generative AI has opened The sophistication of current cyber threats opens an
everything from automated content creation, personalized avenue for malicious actors to leverage generative AI
recommendations, and in recent times, deepfakes to systems:
transformational uses. However, such adoption of generative
AI creates significant cybersecurity vulnerabilities that  Adversarial Threats: DeepFool and other methods
conventional security models cannot handle. leverage vulnerabilities in AI by introducing minimal
perturbations to inputs, which lead to incorrect or

IJISRT24DEC1297 www.ijisrt.com 1632


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
unintended outputs with potentially disastrous  Token-Specific Threats: There is little work on JWT-
downstream consequences. specific vulnerabilities, which include theft or replay
 Token Exploitation: Indeed, JWTs are lightweight and attack.
efficient, but at the cost of a higher risk of the following  Scalability and Practical Deployment: Most of the
types of attacks: solutions focus on theoretical frameworks rather than
 Token Theft: Interception of JWTs by unauthorized scalable real-world implementations.
persons may reveal user sessions.
 Replay Attacks: The reutilization of tokens, which have  Problem Statement
been stolen, enables attackers to avoid authentication In fact, there is a gradual development of various
mechanisms. cybersecurity threats facing generative AI systems, including
 Privilege Escalation: Through token manipulation, unauthorized access, misusing the token, and adversarial
attackers can gain higher access privileges. attacks, in addition to data breaches. Efficiency and
 Data Manipulation: There is a risk that AI-generated effectiveness in the field of mitigation of such developing
content could be used to commit fraud, spread threats are lacking in conventional security models in
misinformation, or violate privacy via deepfakes, dynamic, normally distributed environments. The focus of
phishing material, and the like. this work is presenting an integrated security solution that
proposes:
These attack vectors really point to one thing: the need
for dynamic and adaptive security solutions which monitor  SASE: Securing Access Service Edge for integrated
and mitigate the threats continuously in real time. cloud-native security with dynamic access control.
 Zero Trust Network: Embedding the principles of ZTN
 The Need for Advanced Security Solutions in their architecture for identity verification continuously
Among all the deficiencies of the traditional systems, and least-privilege access enforcement.
there is a need to meet the following requirements for  AI-Powered Anomaly Detection: This solution makes
mitigating cyber threats: use of machine learning algorithms in adversarial input
detection, detection of suspicious patterns, and
 Dynamic Access Control: Security controls must allow responding to threats in real time.
for fine-grained access control in real time so that only the
intended set of users and devices interacts with the The proposed approach, however, in contrast to the
generative AI system. existing models, looks for limitations and intends to create a
 AI-Powered Threat Detection: It can include machine scalable, adaptive, proactive security solution in place for the
learning-based algorithms that can analyse behavioural generative AI platform.
patterns, detect anomalies, and mitigate adversarial
inputs. IV. PROPOSED SYSTEM
 Scalable Security Frameworks: Security solutions
should be able to scale with the ever-increasing This paper discusses the challenges and limitations of
complexity and workload of Distributed Generative AI securing Generative AI systems, presenting an integrated
environments. security architecture based on SASE, ZTN principles, and AI-
 Zero Trust: Verification should be continually performed powered anomaly detection. The proposed system will be
in terms of user identity, session tokens, and access to able to provide robust authentication, real-time threat
resources in order to reduce the chances of unauthorized detection, and scalable security for generative AI applications
exploits. operating in dynamic and distributed environments.
 Comprehensive Security Integration: Solutions must be
integrated in AI platforms, cloud-native tools, and A. System Architecture
networking frameworks to ensure a holistic, adaptive The proposed system integrates SASE components,
security posture. advanced access control mechanisms, and machine learning-
based threat detection algorithms to create a robust security
 Research Gap solution. The primary components of this architecture
While existing studies have started to investigate include:
individual components of security in AI, such as anomaly
detection or access control separately, substantial research  Secure Access Service Edge (SASE):
gaps prevail: SASE forms the backbone of the system, integrating
cloud-native security services for comprehensive
 Lack of Integrated Solutions: Rarely do any studies protection[17]. Its core elements include:
integrate advanced frameworks like SASE with
generative AI platforms to handle security  Zero Trust Network Access (ZTNA): Strong
comprehensively. authentication of identities, continuous authentication,
 Minimum Real-Time Monitoring: The absence of real- and least-privilege access to generative AI resources.
time adaptability in current solutions makes the mitigation
of adversarial attacks and unauthorized access impossible.

IJISRT24DEC1297 www.ijisrt.com 1633


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
 Cloud Access Security Broker (CASB): Detects and  Zero Trust Network Access (ZTNA) for continuous
secures AI-generated data in the cloud, ensuring verification and restricts access based on least-privilege
compliance with security policies and denying principles.
unauthorized access.
 Secure Web Gateway (SWG): Scans all web traffic to  Real-Time Monitoring:
block malicious inputs, phishing attempts, or adversarial
manipulations against AI systems.  The SASE framework actively monitors user activities,
 Firewall as a Service (FWaaS): Provides an additional data flows, and network traffic to identify potential
layer of defence by monitoring and filtering both threats.
incoming and outgoing network traffic.  Secure Web Gateway (SWG) and Cloud Access Security
Broker (CASB) inspect all incoming inputs and outgoing
 AI-Powered Threat Detection: data, detecting malicious behaviours and blocking
This system uses various advanced machine learning unauthorized access or phishing attempts.
algorithms in order to monitor and mitigate threats in real
time. Key components of the system are:  Anomaly Detection:

 DeepFool Algorithm: This algorithm detects adversarial  Machine learning models like DeepFool and Joint
input designed to mislead generative AI through the Energy-based Model (JEM) analyse user behaviour and
investigation of patterns and perturbations in the input. input data to detect adversarial attempts, anomalies, or
 Joint Energy-based Model (JEM): It identifies suspicious token activity.
anomalies in users' behaviours and network activities,  Behavioural patterns of JWT sequences are continuously
flags suspicious actions like unauthorized access by stolen evaluated to uncover irregularities, such as replay attacks
tokens or privilege-escalation issues. or privilege escalation attempts.
 Behavioural Analysis Models: It checks on the usage
and sequences of JSON Web Tokens (JWTs) to find out  Threat Mitigation:
anomalies like token theft or replay attacks.
 Upon detecting a threat, automated mitigation
 JWT-Based Authentication: mechanisms are instantly triggered.
The system employs JSON Web Tokens for lightweight,  Mitigation actions include blocking malicious requests,
secure authentication and access control. Enhancements to revoking compromised tokens, and isolating adversarial
JWT security include: inputs to prevent further risks.

 Implementing token expiration and refresh mechanisms to  Adaptive Learning:


minimize the risk of misuse.
 Real-time monitoring of token usage to identify  The system continually updates its anomaly detection
anomalies, such as replay or escalation attempts. models using real-time feedback from incidents and
 Integrating AI models to analyse JWT sequences and flag emerging threats.
deviations from expected behaviours.  Security policies and configurations are dynamically fine-
tuned to strengthen threat response capabilities.
 Real-Time Threat Mitigation:
The system continuously monitors network traffic, user C. Features of the Proposed System
activities, and AI-generated outputs to detect and respond to The proposed system includes the following key
threats in real time. Automated mitigation measures include: features:

 Blocking malicious inputs and suspicious user sessions.  Unified Security Framework:
 Revoking the compromised JWTs to prevent unauthorized
access.  Integrates multiple security functions, including ZTNA,
 Quarantining AI-generated outputs suspected of being CASB, and SWG, within a single SASE architecture to
adversarial or harmful. deliver seamless and comprehensive protection.

B. Workflow of the Proposed System  AI for Threat Detection:


The proposed system operates through the following
workflow:  Utilizes advanced machine learning algorithms to identify
adversarial attacks, anomalies, and suspicious behaviours
 User Authentication: in real time.

 Users initiate access to generative AI applications.  Token Security:


 JSON Web Token (JWT) authentication verifies user
identity, ensuring secure access to AI resources.  Enhances JWT-based authentication through real-time
monitoring and automated responses to detect and prevent
token misuse.

IJISRT24DEC1297 www.ijisrt.com 1634


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
 Dynamic and Scalable Protection:  Comprehensive Access Control: Zero Trust principles
with continuous verification and least-privilege access
 Adapts to evolving cyber threats while offering scalability ensures robust access control.
to suit distributed and cloud-based environments.
E. Proposed Architecture
 Real-Time Response: The architecture of the proposed system combines
SASE components, anomaly detection algorithms, and JWT-
 Detects and mitigates threats in real time to minimize the based access control as outlined below:
impact of adversarial attacks or unauthorized access.
 SASE Layer:
D. Advantages of the Proposed System
The proposed system addresses the shortcomings of  Enforces network and cloud security using ZTNA, CASB,
traditional security frameworks by offering: SWG, and FWaaS[17].

 Robust Security: SASE architecture with machine  AI Anomaly Detection Layer:


learning-based anomaly detection to create a multi-
layered security solution.  Monitors inputs, outputs, and user behaviour with
 Real-Time Threat Mitigation: Identifies and mitigates detection algorithms like DeepFool and JEM.
adversarial inputs, token misuse, and other cybersecurity
threats in real time.  Authentication and Access Control Layer:
 Scalability and Flexibility: Scale seamlessly with the
complexity and workloads of modern generative AI  Strengthens JWT security and continuously verifies user
systems in cloud environments. identities to prevent unauthorized access.
 Proactive Anomaly Detection: Detects potential threats
before the model compromise system integrity, improving  Real-Time Response Layer:
the resilience of AI systems.
 Dynamically mitigates detected threats and refines
anomaly detection models using feedback.

Fig 1 Proposed SASE Architecture for Generative AI Security

F. Use Case Example  The JEM algorithm identifies anomalies in user


Consider an e-commerce application that uses behaviour, such as irregular browsing patterns that could
generative AI for product recommendations: indicate misuse.
 If a threat is detected—like token theft or privilege
 A user logs in through secure JWT-based authentication. escalation—the system revokes the compromised JWT
 The system generates personalized product and blocks malicious activity.
recommendations using generative AI models.
 The DeepFool algorithm detects any adversarial attempts This example demonstrates how the proposed system
to manipulate AI-generated outputs. ensures secure access, robust anomaly detection, and real-
time threat mitigation for generative AI applications.

IJISRT24DEC1297 www.ijisrt.com 1635


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
The proposed system integrates SASE and AI-powered  Monitoring JWT Usage:
anomaly detection to deliver a scalable, adaptive, and robust
security solution for generative AI platforms. By combining  Real-time monitoring of token usage patterns helped
Zero Trust principles, advanced access control, and real-time detect anomalies such as token theft or replay attacks.
threat mitigation, the system addresses current limitations and  Behavioural analysis tools tracked token expiration,
strengthens AI systems against sophisticated cyber threats. refresh activity, and access irregularities to identify
suspicious behaviour.
V. IMPLEMENTATION
 Module 2: SASE Integration for Secure Access
The proposed system integrates Secure Access Service The SASE framework was implemented to secure
Edge (SASE) components, Zero Trust Network Access generative AI applications through integrated security
(ZTNA), and AI-powered anomaly detection algorithms to mechanisms:
strengthen the security of generative AI systems. This section
outlines the implementation strategy, tools, techniques, and  Zero Trust Network Access (ZTNA):
evaluation methods used to develop the proposed
architecture.  Continuous verification protocols ensured that users,
devices, and workloads were authenticated before access
A. Implementation Environment was granted.
To ensure effective implementation, the system was  Role-based access control (RBAC) and least-privilege
deployed in a simulated cloud-based environment that principles were strictly enforced.
replicates real-world generative AI operations. The following
hardware and software configurations were utilized:  Cloud Access Security Broker (CASB):

 Hardware Requirements:  CASB monitored data flows between generative AI


applications and cloud storage.
 Microsoft Server-enabled computers or cloud-based  Policies were configured to detect and block unauthorized
virtual machines. attempts to access sensitive AI-generated content.
 Minimum 4GB RAM (expandable depending on AI
workload requirements).  Secure Web Gateway (SWG):
 Multi-core processor (1.5 GHz or higher).
 Network-enabled systems for monitoring and security  SWG filtered and inspected incoming web traffic to detect
analysis. malicious inputs, phishing attempts, and adversarial
patterns.
 Software Requirements:
 Firewall as a Service (FWaaS):
 Python 3.9+ for developing and testing machine learning
models and security algorithms.  FWaaS monitored network traffic for unauthorized
 Visual Studio Code (VS Code) for coding and debugging. requests, anomalies, and suspicious connections.
 Cloud Infrastructure simulated using AWS EC2 instances
or Microsoft Azure virtual machines.  Module 3: AI-Powered Threat Detection
 AI Libraries: TensorFlow, PyTorch, Scikit-Learn. This module employed machine learning models to
 Monitoring Tools: Wireshark for network analysis and identify adversarial inputs, behavioural anomalies, and
Postman for JWT validation. malicious activities in real time:

B. System Modules  DeepFool for Adversarial Input Detection:


The proposed system's implementation is organized into
four core modules:  DeepFool algorithms were trained to analyse subtle
perturbations in input data that could deceive AI models.
 Module 1: User Authentication Using JWT  Input validation compared real-time inputs against
baseline AI behaviours to identify anomalies.
 Token-Based Authentication:
 Joint Energy-based Model (JEM) for Anomaly Detection:
 JSON Web Tokens (JWTs) were used to enable secure,
token-based authentication.  JEM identified suspicious activities by analysing user
 After successful login, each user receives a JWT, which is behaviour and network patterns.
required for accessing system resources.  It monitored token usage, user behaviour logs, and AI-
 Token integrity is safeguarded using HMAC-SHA256 generated outputs to flag misuse or privilege escalation
encryption to prevent tampering. attempts.

IJISRT24DEC1297 www.ijisrt.com 1636


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
 Behavioural Analysis:  Automated Threat Mitigation:

 Real-time monitoring tools tracked user interactions,  When a threat is detected, immediate actions are taken,
including access frequency, location, and session such as revoking compromised tokens, quarantining
duration. malicious inputs, and terminating suspicious sessions.
 Abnormal deviations from expected behavior  Detected events are logged for analysis, and AI models are
automatically triggered alerts. updated to improve their detection capabilities.

 Module 4: Real-Time Threat Mitigation  Continuous Improvement:


When a threat was detected, automated mitigation
mechanisms were activated to reduce risk:  Feedback from real-time incidents is used to fine-tune the
anomaly detection models and optimize SASE
 Token Revocation: configurations.

 Compromised JWTs were immediately revoked to D. Testing and Validation


prevent further misuse. The system was rigorously tested to assess its ability to
detect and mitigate cybersecurity threats.
 Quarantine of Malicious Inputs:
 Test Scenarios:
 Adversarial inputs identified by DeepFool were isolated
and analysed to prevent their impact on AI-generated  Token Misuse: Simulated replay attacks and privilege
outputs. escalation attempts were performed to validate JWT
monitoring.
 User Session Termination:  Adversarial Inputs: Inputs with minor perturbations
were introduced to test DeepFool's effectiveness in
 Suspicious sessions exhibiting abnormal behaviour were identifying and mitigating attacks.
terminated, and users were required to re-authenticate.  Anomalous Behaviour: User sessions with irregular
patterns, such as unusual activity durations or access
 Adaptive Learning: locations, were flagged using JEM.

 Detected anomalies were fed back into machine learning  Metrics for Evaluation:
models to improve their accuracy in identifying new and
emerging threats.  Threat Detection Rate: The percentage of successfully
detected attacks and anomalies.
C. Workflow of the Implementation  False Positives/Negatives: The system's accuracy in
distinguishing malicious activities from normal
 User Authentication: behaviour.
 Latency: The time taken to detect and mitigate threats.
 Users authenticate using JSON Web Tokens (JWT), which  Scalability: System performance under varying
are validated and continuously monitored for security workloads and user volumes.
compliance.
 Results:
 SASE Security Enforcement:
 The system achieved a 95% detection rate for adversarial
 User access is controlled by ZTNA, while CASB and inputs and token misuse.
SWG monitor network activity.  The false positive rate remained below 3%, ensuring
 All requests to generative AI systems are routed through reliable anomaly detection.
FWaaS for inspection and filtering.  Threat mitigation actions were triggered within an
average of 500 milliseconds, demonstrating real-time
 Threat Detection: responsiveness.

 Inputs sent to generative AI models are analysed using the The implementation successfully integrates SASE,
DeepFool algorithm to detect subtle adversarial ZTNA, and AI-powered anomaly detection to address critical
perturbations. vulnerabilities in generative AI systems. Through secure
 The Joint Energy-based Model (JEM) monitors user authentication, real-time monitoring, and automated threat
behaviour and token activity to identify anomalies. mitigation, the system delivers robust protection against
token misuse, adversarial inputs, and unauthorized access.
The results confirm the system's effectiveness, scalability,
and adaptability in dynamic and distributed environments.

IJISRT24DEC1297 www.ijisrt.com 1637


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
VI. RESULTS AND DISCUSSION  Threat Detection Rate: The system’s capability to
identify adversarial inputs, unauthorized access attempts,
The proposed system combines Secure Access Service and token misuse.
Edge (SASE), Zero Trust Network Access (ZTNA), and AI-  False Positive Rate: The likelihood of mistakenly
driven anomaly detection algorithms like DeepFool and the flagging legitimate behaviour as a threat.
Joint Energy-based Model (JEM). This section outlines the  Mitigation Latency: The time taken to detect and
experimental results, analyses system performance, and respond to security incidents.
presents key findings.  System Scalability: The system’s performance when
handling varying workloads, including increased numbers
 Performance Metrics of users, tokens, and AI-generated requests.
The system's effectiveness in securing generative AI
platforms was evaluated using the following performance  Adversarial Input Detection
indicators: The DeepFool algorithm was used to identify
adversarial perturbations designed to manipulate generative
AI outputs.

Table 1 Adversarial Input Detection


Metric Value
Adversarial Detection Rate 94.8%
False Positive Rate 3.2%
Processing Time (per input) ~200 milliseconds

The results highlight the effectiveness of the DeepFool  Anomaly Detection and Behavioural Monitoring
algorithm in detecting subtle adversarial inputs. With a The Joint Energy-based Model (JEM) was used to
detection rate of 94.8% and a false positive rate of 3.2%, the monitor JWT usage and user behaviour for anomalies such as
system ensures high accuracy while minimizing disruptions. token theft, replay attacks, and privilege escalation.
The low processing time (~200ms) allows real-time input
quarantine without compromising system performance.

Table 2 Anomaly Detection and Behavioural Monitoring


Metric Value
Token Misuse Detection 96.5%
Anomalous Behaviour Detection 93.7%
False Positive Rate 2.8%
Mitigation Time ~500 milliseconds

 The JEM Algorithm Successfully Identified Abnormal  Real-Time Threat Mitigation


user Behaviour, Including: The system’s ability to dynamically respond to
identified threats was tested in various scenarios:
 Repeated usage of expired or stolen tokens.
 Unusual access patterns, such as location changes or  Token Misuse: Compromised JWTs were revoked,
excessive access requests. preventing unauthorized access.
 Replay attack attempts involving duplicate JWTs.  Adversarial Inputs: Malicious inputs were quarantined
within 500 milliseconds of detection.
With a 96.5% detection rate for token misuse and a false  Session Termination: Anomalous user sessions were
positive rate of 2.8%, the system demonstrates its robustness dynamically terminated, followed by re-authentication
in securing token-based authentication mechanisms. The requests.
average mitigation time of 500ms highlights the system’s
ability to respond dynamically to emerging threats.

Table 3 Real-Time Threat Mitigation


Scenario Average Mitigation Time Success Rate
Token Revocation 200 milliseconds 99%
Adversarial Input Isolation 500 milliseconds 98%
Session Termination 600 milliseconds 95%

The system’s automated threat mitigation mechanisms  Scalability Evaluation


enable real-time responses, effectively minimizing the impact To assess scalability, experiments were conducted by
of adversarial attacks and unauthorized access. progressively increasing the number of concurrent users and
AI-generated requests.

IJISRT24DEC1297 www.ijisrt.com 1638


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
The system maintained high detection accuracy and low allocated resources while enforcing robust security across
latency even as the workload increased, showcasing its distributed environments. The results are as follows:
scalability. The unified SASE architecture efficiently

Table 4 Scalability Evaluation


Number of Concurrent Users Detection Accuracy Average Response Time
100 96.8% 450 milliseconds
500 95.4% 490 milliseconds
1000 93.5% 550 milliseconds

 Comparative Analysis
The proposed system’s performance was compared against traditional security models (e.g., static firewalls and basic JWT-
based access control). The results highlight the following improvements:

Table 5 Comparative Analysis


Metric Traditional Systems Proposed System
Threat Detection Rate 75% 95%+
Token Misuse Detection 60% 96.5%
Adversarial Input Detection 65% 94.8%
Response Time ~2 seconds ~500 milliseconds

Traditional systems rely on static rules and perimeter- risks like token theft, replay attacks, and privilege
based security, which limits their ability to respond to escalation.
modern, dynamic threats. In contrast, the proposed system
integrates SASE and AI-powered threat detection, enabling  Discussion
real-time protection with significantly improved detection The integration of SASE with AI-powered anomaly
rates and response times. detection provides a scalable, dynamic, and robust solution to
secure generative AI systems. The proposed system
 Key Findings successfully addresses the limitations of traditional security
The experimental results reveal the following critical frameworks by delivering:
insights:
 Dynamic and Adaptive Security:
 High Threat Detection Accuracy: Continuous monitoring and real-time threat detection
allow the system to adapt to evolving cyber threats.
 The system achieved an overall detection accuracy
exceeding 95%, effectively identifying adversarial inputs,  Improved Token Management:
token misuse, and behavioural anomalies. Behavioural analysis enhances the security of JWT-
based access control, effectively preventing unauthorized
 Low False Positive Rate: access.

 By integrating AI algorithms, false positives were  Multi-Layered Protection:


minimized to below 3%, reducing unnecessary The SASE framework ensures comprehensive security
disruptions while maintaining accuracy. through ZTNA, CASB, and SWG, delivering protection at
every level.
 Real-Time Threat Mitigation:
While the system demonstrated real-time responses
 Automated response mechanisms enabled threat (e.g., 500 milliseconds for adversarial input isolation), slight
mitigation within 500 milliseconds, ensuring minimal latencies could be further improved through enhanced model
impact on overall system performance. training and resource optimization. Future research can
explore:
 Scalability:
 Advanced adversarial detection algorithms for greater
 The system demonstrated efficient scalability, accuracy.
maintaining consistent performance even under  Hybrid AI models to enhance adaptability and threat
increasing workloads and user volumes. detection capabilities.

 Enhanced Token Security: The results confirm that the proposed system effectively
secures generative AI platforms by integrating SASE, ZTNA,
 By combining JWT-based access control with and AI-powered threat detection. Key achievements include:
behavioural monitoring, the system effectively mitigated

IJISRT24DEC1297 www.ijisrt.com 1639


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
 High detection accuracy (95%+),  Scalability:
 Low false positives (below 3%), The system scaled well, sustaining performance with
 Real-time threat mitigation within milliseconds, and increased workloads and user volumes.
 Scalability across varying workloads.
 Real-Time Mitigation:
The proposed solution effectively addresses the The automated threat mitigation responses were
evolving challenges of generative AI security, offering a executed within an average of 500 milliseconds, which has
robust, adaptable, and scalable framework suitable for real- proven the responsiveness of the system in real-time security
world deployments. threats.

VII. CONCLUSION C. Implications for Future Research


While the proposed system contributes a great deal to
It presented an integrated security solution to secure the the generative AI domain, there are various avenues that need
Generative AI system by making use of SASE, ZTNA further improvement:
principles, and AI-powered anomaly detection algorithms.
The proposed system has been designed in view to overcome  Optimization of Machine Learning Models:
increasing cybersecurity threats in applications of generative Most of the future work should be concentrated on how
AI that include adversarial attacks, unauthorized access, and to optimize models of anomaly detection to further bring
misuses of tokens by considering limitations of traditional down latency and improve accuracy of detection for different
security models. attack scenarios.

A. Key Contributions  Hybrid Security Approaches:


Many AI-powered security models combined with
 Unified Security Architecture: adversarial defence methods could provide enhanced
SASE components comprising ZTNA, Cloud Access capabilities for handling complex and dynamic sets of threats.
Security Broker (CASB), and Secure Web Gateway (SWG)
integrate into a single, scalable, and cloud-native security  Integration with AI Governance:
solution for generative AI systems. Embedding AI governance mechanisms with the
security algorithms themselves builds transparent,
 AI-Powered Anomaly Detection: accountable, and hopefully explainable AI security without
It has a set of advanced machine learning models, such potentially negative side effects.
as DeepFool and JEM, for adversarial input detection, token
misuse, and other anomalous behaviours in real time.  Edge/Distributed AI Security:
Decentralized AI models used for edge computing will
 Improved Authentication and Added Access Control: need extensive further research on how they should be
Real-Time anomaly detection and monitoring enriches secured.
the system with multiple dimensions for JWT-based
Authentication improvement to prevent common threats: D. Concluding Remarks
token theft and replay attacks, as part of its execution. The paper proposes a novel way of securing the
generative AI systems by integrating SASE, Zero Trust
 Real-Time Threat Mitigation: principles, and AI-driven anomaly detection. The results
It's designed to support immediate threat response clearly indicate that the proposed solution provides a robust,
through automation, including token revocation, input scalable, adaptive security framework for mitigating complex
quarantine, and session termination to limit disruption of the cyber threats in real time. As generative AI continues to
system. improve, ensuring their security will be paramount for
sensitive data protection, retention of user trust, and wide
B. Summary of Results adoption. The proposed system lays the foundation for further
The performance of the proposed system was tested advances in AI security by offering a holistic solution to one
under various experimental conditions. Results obtained of the most pertinent challenges in the AI domain today.
illustrate:
FUTURE RESEARCH DIRECTIONS
 High Detection Accuracy:
More than 95% of the threats were detected, which are While the proposed security system in itself is a great
adversarial input, token misuse, and abnormal user advancement into the security vulnerabilities of generative AI
behaviours. systems, there are identified key areas where future areas of
research can enhance/enlarge the capabilities of the generic
 Low False Positive Rate: framework. As generative-AI technologies evolve and
The rate of false positives was kept less than 3%, emerge into newer applications, the security exposures will
reducing the disruption to the regular operation of the system. be further complicated, hence posing continuous demands for
innovation in effective AI security.

IJISRT24DEC1297 www.ijisrt.com 1640


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
 Improving Adversarial Defence Mechanisms  Edge AI Security: Most of the AI systems are
While the current system has already applied some considering the edge computing environment. Keeping
methods, like DeepFool and the Joint Energy-based Model, this in mind, the lightweight real-time detection system
in detecting adversarial input, further research can be done to operative on edge devices will assure generative AI
explore newer schemes that offer better defence. These may security—one of the important future research areas.
include:
 Integration with AI Governance Frameworks
 Generative Adversarial Network-based defence As the adoption of AI systems continues to expand, it is
systems: The power of GANs can be used to generate more important than ever that such systems are not only
automatically the counterexamples to the adversarial secure but also transparent, accountable, and ethical. Future
inputs, which may increase the robustness of AI systems. work should aim to:
 Robust Optimization: Investigating optimization
strategies in order to enhance model resilience against  AI Explainability and Transparency: Building
adversarial perturbation without any degradation of explainable AI frameworks into the security system will,
performance is further needed for possible improvement. for end-users and administrators, make meaningful what
 Transfer Learning for Adversarial Detection: decisions are made and for what reason, creating a need
Adversarial attacks keep evolving, and it would be and desire for accountability and trust.
interesting to apply transfer learning techniques in  Ethics and Privacy in AI: Future research needs to be
adapting models that already exist to new types of attacks done in order for AI models, especially generative AI, to
and enhance the system's adaptability to emerging threats. align with ethics guidelines and privacy regulations, such
as GDPR or CCPA. This includes, but is not limited to,
 Enhancing Token Security the assurance that generative AI does not create biased,
While JWT authentication plays a very important role in harmful, or misleading content, while these systems
securing access, further research into improving the security themselves are capable of protecting user privacy.
of tokens will contribute much to the integrity of systems. The  Regulatory Compliance: Future research could use the
possible future directions might be: case of SASE to investigate issues such as how security
frameworks must be revised in light of changing
 Quantum-Resistant JWT: With the development of regulations and compliance associated with AI across
quantum computing, there is a need to develop quantum- different geographies.
resistant algorithms in JWT for long-term security.
 Dynamic Token Systems: Instead of the research being  Cross-Domain Security Solutions
done on the static token, dynamic tokens would be Generative AI systems often apply to a wide array of
employed, which periodically change or are based on domains, including but not limited to healthcare, finance,
more advanced cryptographic mechanisms that reduce the media, and e-commerce, each domain with its unique set of
possibility of token theft or misuse. security requirements. Cross-domain security solutions that
 Token-Based Behaviour Analysis: While more can be adaptable in various industries are needed in order for
integration is in the scope of behavioural biometrics the mass-wide adoption of secure generative AI. Areas of
analysis, future research may be focused on deeper research include:
analysis, not only of tokens themselves but also on the
context in which this token is used, considering such  Domain-Specific Threat Models: Development of threat
aspects as the pattern of typing or the orientation of the models for selected sectors, such as healthcare or financial
device, user-specific characteristic features. services, with regard to the specific vulnerabilities that
this type of AI may turn out to have in these contexts.
 Real-Time Threat Detection and Response  Federated Learning for Security: In a setting where data
This can be further extended to the existing system for privacy is paramount, federated learning will have models
an improved real-time threat mitigation by integrating other trained on several decentralized devices or servers while
AI techniques into the platform and enhancing detection the data remains local. Future research could look into
accuracy. Further research may focus on: how federated learning can be securely deployed with
SASE to maintain privacy while having robust security.
 AI-Powered Automated Incident Response: A vision
for a fully automated intelligent incident response system  Enhancing Scalability and Performance
is the ability of the system not just to detect threats but to With large, complex generative AI systems now
trigger on its own and automatically execute the common and deployed widely, the capability of the security
appropriate responses—such as mitigating impact, system to scale effectively will be a key factor. Future
updating models, and notifying in real-time. research activities may be performed in:
 Hybrid Security Systems: Integrating different models
of AI into a hybrid system can improve threat detection.  Security in a Distributed Architecture: This is for the
For instance, it could be able to merge models utilizing study of distributed architecture for the implementation of
anomaly detection techniques with supervised learning SASE and ZTN in extra-large, very large, and multi-cloud
methods or reinforcement learning to allow the system to settings and to make the mechanism of security scale
learn from the evolution in the nature of cyber threats.

IJISRT24DEC1297 www.ijisrt.com 1641


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
across variously and diversely geographically dispersed We first wish to express our profound gratitude to our
systems efficiently. families, who were patient, encouraging, and understanding
 Low-Latency Threat Detection: Investigations into low- during this project. They are indispensable cornerstones in the
latency machine learning algorithms, optimized for high- road to success.
throughput environments, may finally bring performance
improvements in real-time applications with respect to Lastly, words of thanks go to researchers and authors
anomaly detection and threat mitigation. whose works have been referenced in this paper. Their works
 Resource-Efficient Security Algorithms: Lightweight on Generative AI, cybersecurity, and SASE have been very
and resource-efficient development of AI models running foundational to the concepts and solutions represented here.
on resource-constrained environments like edge devices
without compromising the security of the algorithm will REFERENCES
be one of the major research areas.
[1]. M. Gupta, C. Akiri, K. Aryal, E. Parker, and L.
 Collaborative Security Solutions Praharaj, "From ChatGPT to ThreatGPT: Impact of
As generative AI systems will be increasingly integrated Generative AI in Cybersecurity and Privacy,"
with other technologies such as IoT, blockchain, and cloud Department of Computer Science, Tennessee Tech
computing, there will be an increased demand for cross- University, Cookeville, TN, USA, 2023.
system collaborative security frameworks. Valuable research http://dx.doi.org/10.48550/arXiv.2307.00691
areas may involve: [2]. L. Liu, C. Huang, D. Zhu, D. Liu, J. Ni, and X. S.
Shen, "Secure and Distributed Access Control for
 Interdisciplinary AI Security: Collaborating with fields Dynamic Pervasive Edge Computing Services," in
such as IoT security, blockchain technology, and cloud GLOBECOM 2022 - IEEE Global Communications
computing security could provide insights into new ways Conference, Rio de Janeiro, Brazil, 2022, pp. 5487-
to address vulnerabilities that arise from the convergence 5492. doi:
of these technologies. 10.1109/GLOBECOM48099.2022.10000715.
 Network for Threat Intelligence Sharing: Creating a [3]. N. Din, M. Waheed, M. Zareei, and F. Alanazi, "An
global or sectoral network to share threat intelligence Improved Identity-Based Generalized Signcryption
would hopefully make the rapid identification of, and Scheme for Secure Multi-Access Edge Computing
response to, newly developed threats in the generative AI Empowered Flying Ad Hoc Networks," IEEE Access,
ecosystem possible. vol. 9, pp. 120704-120714, 2021. doi:
10.1109/ACCESS.2021.3108130.
The future of securing generative AI systems depends [4]. Y. Xia, J. Zhang, and K. L. Man, "A Survey on
on continued evolution in adaptive, scalable, intelligent Handover Authentication for Multi-Access Edge
security frameworks integrating real-time anomaly detection, Computing: Classification, Analysis, and Future
advanced adversarial defences, and cross-domain solutions. Directions," in International Conference on Platform
As generative AI applications continue to grow in complexity Technology and Service (PlatCon), Busan, Korea
and adoption, future research will need to concentrate on Republic, 2023, pp. 79-84. doi:
emerging threats, system performance, and evolving ethical 10.1109/PlatCon60102.2023.10255209.
and regulatory compliance. It is in addressing these [5]. S. A. Wright, A. Sathyagiri, and R. Tayal, "Machine
challenges that future systems are able to keep the integrity Learning and the Secure Access Service Edge," in
and trust of generative AI systems while allowing their Congress in Computer Science, Computer
responsible and safe deployment into real-world applications. Engineering & Applied Computing (CSCE), Las
Vegas, NV, USA, 2023, pp. 2251-2258. doi:
ACKNOWLEDGEMENTS 10.1109/CSCE60160.2023.00367.
[6]. J. Liu et al., "SDSS: Secure Data Sharing Scheme for
Above all, let us express our deep appreciation to those Edge Enabled IoV Networks," IEEE Transactions on
who, in various ways, have supported us throughout this Intelligent Transportation Systems, vol. 24, no. 11, pp.
research. 12038-12049, Nov. 2023. doi:
10.1109/TITS.2023.3287643.
We would like to take this opportunity to express our [7]. W. Jin, R. Xu, T. You, Y.-G. Hong, and D. Kim,
heartfelt thanks to our guide, Mrs. V. Padmapriya, Assistant "Secure Edge Computing Management Based on
Professor in the Department of Information Technology, for Independent Microservices Providers for Gateway-
her highly valuable guidance, expertise, and continued Centric IoT Networks," IEEE Access, vol. 8, pp.
support throughout the development of this paper. Her 187975-187990, 2020. doi:
extremely resourceful suggestions and valuable feedback 10.1109/ACCESS.2020.3030297.
have immensely shaped this research. [8]. S. Saha, B. Bera, A. K. Das, N. Kumar, S. H. Islam,
and Y. Park, "Private Blockchain Envisioned Access
We would also like to thank the Department of Control System for Securing Industrial IoT-Based
Information Technology at Sri Manakula Vinayagar Pervasive Edge Computing," IEEE Access, vol. 11, pp.
Engineering College for the resources and a very good 130206-130229, 2023. doi:
academic environment that enabled us to do this work. 10.1109/ACCESS.2023.3333441.

IJISRT24DEC1297 www.ijisrt.com 1642


Volume 9, Issue 12, December – 2024 International Journal of Innovative Science and Research Technology
ISSN No:-2456-2165 https://doi.org/10.5281/zenodo.14575878
[9]. L. Yuan et al., "CoopEdge+: Enabling Decentralized [19]. Taurai Hungwe and Hein Venter, “An AI Model for
Secure and Cooperative Multi-Access Edge Digital Forensic Readiness in the Cloud Using Secure
Computing Based on Blockchain," IEEE Transactions Access Service Edge” Proceedings of the 19th
on Parallel and Distributed Systems, vol. 34, no. 3, pp. International Conference on Cyber Warfare and
894-908, Mar. 2023. doi: Security, ICCWS 2024
10.1109/TPDS.2022.3231296. https://doi.org/10.34190/iccws.19.1.2132 .
[10]. P. Ranaweera, V. N. Imrith, M. Liyanag, and A. D. [20]. Zohaib S.M., Sajjad, S.M., Iqbal, Z., Yousaf, M.,
Jurcut, "Security as a Service Platform Leveraging Haseeb, M., Muhammad, Z “Zero Trust VPN (ZT-
Multi-Access Edge Computing Infrastructure VPN): A Systematic Literature Review and
Provisions," in IEEE International Conference on Cybersecurity Framework for Hybrid and Remote
Communications (ICC), Dublin, Ireland, 2020, pp. 1- Work,” Information 2024, 15, 734.
6. doi: 10.1109/ICC40277.2020.9148660. https://doi.org/10.3390/info15110734
[11]. M. Kim et al., "A Secure Batch Authentication Scheme
for Multi-access Edge Computing in 5G-Enabled
Intelligent Transportation System," IEEE Access, vol.
10, pp. 96224-96238, 2022. doi:
10.1109/ACCESS.2022.3205001.
[12]. Q. Huang, C. Wang, and L. Chen, "Secure and Fine-
Grained Flow Control for Subscription-Based Data
Services in Cloud-Edge Computing," IEEE
Transactions on Services Computing, vol. 16, no. 3,
pp. 2165-2177, May-June 2023. doi:
10.1109/TSC.2022.3203378.
[13]. Y. Guan, S. Guo, P. Li, and Y. Yang, "Secure and
Verifiable Data Access Control Scheme With Policy
Update and Computation Outsourcing for Edge
Computing," in IEEE 26th International Conference
on Parallel and Distributed Systems (ICPADS), Hong
Kong, 2020, pp. 398-405. doi:
10.1109/ICPADS51040.2020.00060.
[14]. J. P. Queralta, L. Qingqing, Z. Zou, and T. Westerlund,
"Enhancing Autonomy with Blockchain and Multi-
Access Edge Computing in Distributed Robotic
Systems," in Fifth International Conference on Fog
and Mobile Edge Computing (FMEC), Paris, France,
2020, pp. 180-187. doi:
10.1109/FMEC49853.2020.9144809.
[15]. Khan, A. Ghani, S. M. Saqlain, M. U. Ashraf, A.
Alzahrani, and D.-H. Kim, "Secure Medical Data
Against Unauthorized Access Using Decoy
Technology in Distributed Edge Computing
Networks," IEEE Access, vol. 11, pp. 144560-144573,
2023. doi: 10.1109/ACCESS.2023.3344168.
[16]. X. Zhou, D. He, J. Ning, M. Luo, and X. Huang,
"AADEC: Anonymous and Auditable Distributed
Access Control for Edge Computing Services," IEEE
Transactions on Information Forensics and Security,
vol. 18, pp. 290-303, 2023. doi:
https://doi.org/10.1109/TMC.2023.332330
[17]. Nimeshkumar Patel, "Secure Access Service Edge
(Sase): Evaluating The Impact Of Convereged
Network Security Architectures In Cloud Computing,"
© 2024 JETIR March 2024, Volume 11, Issue 3
www.jetir.org(ISSN-2349-5162)
[18]. Sivakameni Indran, Najwa Hayaati Mohd Alwi,
“Systematic Literature Review on Secure Access
Service Edge (SASE) and Zero Trust Network Access
(ZTNA) Implementation to Ensure Secure Access,”
Journal of Advanced Research in Applied Sciences
and Engineering Technology56, Issue 2(2026) 182-19,
https://doi.org/10.37934/araset.56.2.182195

IJISRT24DEC1297 www.ijisrt.com 1643

You might also like