期刊文献+
共找到283篇文章
< 1 2 15 >
每页显示 20 50 100
Intrusion Detection Model Using Chaotic MAP for Network Coding Enabled Mobile Small Cells
1
作者 Chanumolu Kiran Kumar Nandhakumar Ramachandran 《Computers, Materials & Continua》 SCIE EI 2024年第3期3151-3176,共26页
Wireless Network security management is difficult because of the ever-increasing number of wireless network malfunctions,vulnerabilities,and assaults.Complex security systems,such as Intrusion Detection Systems(IDS),a... Wireless Network security management is difficult because of the ever-increasing number of wireless network malfunctions,vulnerabilities,and assaults.Complex security systems,such as Intrusion Detection Systems(IDS),are essential due to the limitations of simpler security measures,such as cryptography and firewalls.Due to their compact nature and low energy reserves,wireless networks present a significant challenge for security procedures.The features of small cells can cause threats to the network.Network Coding(NC)enabled small cells are vulnerable to various types of attacks.Avoiding attacks and performing secure“peer”to“peer”data transmission is a challenging task in small cells.Due to the low power and memory requirements of the proposed model,it is well suited to use with constrained small cells.An attacker cannot change the contents of data and generate a new Hashed Homomorphic Message Authentication Code(HHMAC)hash between transmissions since the HMAC function is generated using the shared secret.In this research,a chaotic sequence mapping based low overhead 1D Improved Logistic Map is used to secure“peer”to“peer”data transmission model using lightweight H-MAC(1D-LM-P2P-LHHMAC)is proposed with accurate intrusion detection.The proposed model is evaluated with the traditional models by considering various evaluation metrics like Vector Set Generation Accuracy Levels,Key Pair Generation Time Levels,Chaotic Map Accuracy Levels,Intrusion Detection Accuracy Levels,and the results represent that the proposed model performance in chaotic map accuracy level is 98%and intrusion detection is 98.2%.The proposed model is compared with the traditional models and the results represent that the proposed model secure data transmission levels are high. 展开更多
关键词 Network coding small cells data transmission intrusion detection model hashed message authentication code chaotic sequence mapping secure transmission
下载PDF
Strengthening Network Security: Deep Learning Models for Intrusion Detectionwith Optimized Feature Subset and Effective Imbalance Handling
2
作者 Bayi Xu Lei Sun +2 位作者 Xiuqing Mao Chengwei Liu Zhiyi Ding 《Computers, Materials & Continua》 SCIE EI 2024年第2期1995-2022,共28页
In recent years,frequent network attacks have highlighted the importance of efficient detection methods for ensuring cyberspace security.This paper presents a novel intrusion detection system consisting of a data prep... In recent years,frequent network attacks have highlighted the importance of efficient detection methods for ensuring cyberspace security.This paper presents a novel intrusion detection system consisting of a data prepro-cessing stage and a deep learning model for accurately identifying network attacks.We have proposed four deep neural network models,which are constructed using architectures such as Convolutional Neural Networks(CNN),Bi-directional Long Short-Term Memory(BiLSTM),Bidirectional Gate Recurrent Unit(BiGRU),and Attention mechanism.These models have been evaluated for their detection performance on the NSL-KDD dataset.To enhance the compatibility between the data and the models,we apply various preprocessing techniques and employ the particle swarm optimization algorithm to perform feature selection on the NSL-KDD dataset,resulting in an optimized feature subset.Moreover,we address class imbalance in the dataset using focal loss.Finally,we employ the BO-TPE algorithm to optimize the hyperparameters of the four models,maximizing their detection performance.The test results demonstrate that the proposed model is capable of extracting the spatiotemporal features of network traffic data effectively.In binary and multiclass experiments,it achieved accuracy rates of 0.999158 and 0.999091,respectively,surpassing other state-of-the-art methods. 展开更多
关键词 intrusion detection CNN BiLSTM BiGRU ATTENTION
下载PDF
A Novel Eccentric Intrusion Detection Model Based on Recurrent Neural Networks with Leveraging LSTM
3
作者 Navaneetha Krishnan Muthunambu Senthil Prabakaran +3 位作者 Balasubramanian Prabhu Kavin Kishore Senthil Siruvangur Kavitha Chinnadurai Jehad Ali 《Computers, Materials & Continua》 SCIE EI 2024年第3期3089-3127,共39页
The extensive utilization of the Internet in everyday life can be attributed to the substantial accessibility of online services and the growing significance of the data transmitted via the Internet.Regrettably,this d... The extensive utilization of the Internet in everyday life can be attributed to the substantial accessibility of online services and the growing significance of the data transmitted via the Internet.Regrettably,this development has expanded the potential targets that hackers might exploit.Without adequate safeguards,data transmitted on the internet is significantly more susceptible to unauthorized access,theft,or alteration.The identification of unauthorised access attempts is a critical component of cybersecurity as it aids in the detection and prevention of malicious attacks.This research paper introduces a novel intrusion detection framework that utilizes Recurrent Neural Networks(RNN)integrated with Long Short-Term Memory(LSTM)units.The proposed model can identify various types of cyberattacks,including conventional and distinctive forms.Recurrent networks,a specific kind of feedforward neural networks,possess an intrinsic memory component.Recurrent Neural Networks(RNNs)incorporating Long Short-Term Memory(LSTM)mechanisms have demonstrated greater capabilities in retaining and utilizing data dependencies over extended periods.Metrics such as data types,training duration,accuracy,number of false positives,and number of false negatives are among the parameters employed to assess the effectiveness of these models in identifying both common and unusual cyberattacks.RNNs are utilised in conjunction with LSTM to support human analysts in identifying possible intrusion events,hence enhancing their decision-making capabilities.A potential solution to address the limitations of Shallow learning is the introduction of the Eccentric Intrusion Detection Model.This model utilises Recurrent Neural Networks,specifically exploiting LSTM techniques.The proposed model achieves detection accuracy(99.5%),generalisation(99%),and false-positive rate(0.72%),the parameters findings reveal that it is superior to state-of-the-art techniques. 展开更多
关键词 CYBERSECURITY intrusion detection machine learning leveraging long short-term memory(LLSTM) CICIDS2019 dataset innovative cyberattacks
下载PDF
An Industrial Intrusion Detection Method Based on Hybrid Convolutional Neural Networks with Improved TCN
4
作者 Zhihua Liu Shengquan Liu Jian Zhang 《Computers, Materials & Continua》 SCIE EI 2024年第1期411-433,共23页
Network intrusion detection systems(NIDS)based on deep learning have continued to make significant advances.However,the following challenges remain:on the one hand,simply applying only Temporal Convolutional Networks(... Network intrusion detection systems(NIDS)based on deep learning have continued to make significant advances.However,the following challenges remain:on the one hand,simply applying only Temporal Convolutional Networks(TCNs)can lead to models that ignore the impact of network traffic features at different scales on the detection performance.On the other hand,some intrusion detection methods considermulti-scale information of traffic data,but considering only forward network traffic information can lead to deficiencies in capturing multi-scale temporal features.To address both of these issues,we propose a hybrid Convolutional Neural Network that supports a multi-output strategy(BONUS)for industrial internet intrusion detection.First,we create a multiscale Temporal Convolutional Network by stacking TCN of different scales to capture the multiscale information of network traffic.Meanwhile,we propose a bi-directional structure and dynamically set the weights to fuse the forward and backward contextual information of network traffic at each scale to enhance the model’s performance in capturing the multi-scale temporal features of network traffic.In addition,we introduce a gated network for each of the two branches in the proposed method to assist the model in learning the feature representation of each branch.Extensive experiments reveal the effectiveness of the proposed approach on two publicly available traffic intrusion detection datasets named UNSW-NB15 and NSL-KDD with F1 score of 85.03% and 99.31%,respectively,which also validates the effectiveness of enhancing the model’s ability to capture multi-scale temporal features of traffic data on detection performance. 展开更多
关键词 intrusion detection industrial internet channel spatial attention multiscale features dynamic fusion multi-output learning strategy
下载PDF
A Time Series Intrusion Detection Method Based on SSAE,TCN and Bi-LSTM
5
作者 Zhenxiang He Xunxi Wang Chunwei Li 《Computers, Materials & Continua》 SCIE EI 2024年第1期845-871,共27页
In the fast-evolving landscape of digital networks,the incidence of network intrusions has escalated alarmingly.Simultaneously,the crucial role of time series data in intrusion detection remains largely underappreciat... In the fast-evolving landscape of digital networks,the incidence of network intrusions has escalated alarmingly.Simultaneously,the crucial role of time series data in intrusion detection remains largely underappreciated,with most systems failing to capture the time-bound nuances of network traffic.This leads to compromised detection accuracy and overlooked temporal patterns.Addressing this gap,we introduce a novel SSAE-TCN-BiLSTM(STL)model that integrates time series analysis,significantly enhancing detection capabilities.Our approach reduces feature dimensionalitywith a Stacked Sparse Autoencoder(SSAE)and extracts temporally relevant features through a Temporal Convolutional Network(TCN)and Bidirectional Long Short-term Memory Network(Bi-LSTM).By meticulously adjusting time steps,we underscore the significance of temporal data in bolstering detection accuracy.On the UNSW-NB15 dataset,ourmodel achieved an F1-score of 99.49%,Accuracy of 99.43%,Precision of 99.38%,Recall of 99.60%,and an inference time of 4.24 s.For the CICDS2017 dataset,we recorded an F1-score of 99.53%,Accuracy of 99.62%,Precision of 99.27%,Recall of 99.79%,and an inference time of 5.72 s.These findings not only confirm the STL model’s superior performance but also its operational efficiency,underpinning its significance in real-world cybersecurity scenarios where rapid response is paramount.Our contribution represents a significant advance in cybersecurity,proposing a model that excels in accuracy and adaptability to the dynamic nature of network traffic,setting a new benchmark for intrusion detection systems. 展开更多
关键词 Network intrusion detection bidirectional long short-term memory network time series stacked sparse autoencoder temporal convolutional network time steps
下载PDF
Lightweight Intrusion Detection Using Reservoir Computing
6
作者 Jiarui Deng Wuqiang Shen +4 位作者 Yihua Feng Guosheng Lu Guiquan Shen Lei Cui Shanxiang Lyu 《Computers, Materials & Continua》 SCIE EI 2024年第1期1345-1361,共17页
The blockchain-empowered Internet of Vehicles(IoV)enables various services and achieves data security and privacy,significantly advancing modern vehicle systems.However,the increased frequency of data transmission and... The blockchain-empowered Internet of Vehicles(IoV)enables various services and achieves data security and privacy,significantly advancing modern vehicle systems.However,the increased frequency of data transmission and complex network connections among nodes also make them more susceptible to adversarial attacks.As a result,an efficient intrusion detection system(IDS)becomes crucial for securing the IoV environment.Existing IDSs based on convolutional neural networks(CNN)often suffer from high training time and storage requirements.In this paper,we propose a lightweight IDS solution to protect IoV against both intra-vehicle and external threats.Our approach achieves superior performance,as demonstrated by key metrics such as accuracy and precision.Specifically,our method achieves accuracy rates ranging from 99.08% to 100% on the Car-Hacking dataset,with a remarkably short training time. 展开更多
关键词 Echo state network intrusion detection system Internet of Vehicles reservoir computing
下载PDF
A Novel Intrusion Detection Model of Unknown Attacks Using Convolutional Neural Networks
7
作者 Abdullah Alsaleh 《Computer Systems Science & Engineering》 2024年第2期431-449,共19页
With the increasing number of connected devices in the Internet of Things(IoT)era,the number of intrusions is also increasing.An intrusion detection system(IDS)is a secondary intelligent system for monitoring,detectin... With the increasing number of connected devices in the Internet of Things(IoT)era,the number of intrusions is also increasing.An intrusion detection system(IDS)is a secondary intelligent system for monitoring,detecting and alerting against malicious activity.IDS is important in developing advanced security models.This study reviews the importance of various techniques,tools,and methods used in IoT detection and/or prevention systems.Specifically,it focuses on machine learning(ML)and deep learning(DL)techniques for IDS.This paper proposes an accurate intrusion detection model to detect traditional and new attacks on the Internet of Vehicles.To speed up the detection of recent attacks,the proposed network architecture developed at the data processing layer is incorporated with a convolutional neural network(CNN),which performs better than a support vector machine(SVM).Processing data are enhanced using the synthetic minority oversampling technique to ensure learning accuracy.The nearest class mean classifier is applied during the testing phase to identify new attacks.Experimental results using the AWID dataset,which is one of the most common open intrusion detection datasets,revealed a higher detection accuracy(94%)compared to SVM and random forest methods. 展开更多
关键词 Internet of Vehicles intrusion detection machine learning unknown attacks data processing layer
下载PDF
Machine Learning Techniques for Intrusion Detection Systems in SDN-Recent Advances,Challenges and Future Directions
8
作者 Gulshan Kumar Hamed Alqahtani 《Computer Modeling in Engineering & Sciences》 SCIE EI 2023年第1期89-119,共31页
Software-Defined Networking(SDN)enables flexibility in developing security tools that can effectively and efficiently analyze and detect malicious network traffic for detecting intrusions.Recently Machine Learning(ML)... Software-Defined Networking(SDN)enables flexibility in developing security tools that can effectively and efficiently analyze and detect malicious network traffic for detecting intrusions.Recently Machine Learning(ML)techniques have attracted lots of attention from researchers and industry for developing intrusion detection systems(IDSs)considering logically centralized control and global view of the network provided by SDN.Many IDSs have developed using advances in machine learning and deep learning.This study presents a comprehensive review of recent work ofML-based IDS in context to SDN.It presents a comprehensive study of the existing review papers in the field.It is followed by introducing intrusion detection,ML techniques and their types.Specifically,we present a systematic study of recent works,discuss ongoing research challenges for effective implementation of ML-based intrusion detection in SDN,and promising future works in this field. 展开更多
关键词 CONTROLLER intrusion detection intrusion detection system OpenFlow security software defined networking traffic analysis
下载PDF
Network Intrusion Detection Model Using Fused Machine Learning Technique 被引量:1
9
作者 Fahad Mazaed Alotaibi 《Computers, Materials & Continua》 SCIE EI 2023年第5期2479-2490,共12页
With the progress of advanced technology in the industrial revolution encompassing the Internet of Things(IoT)and cloud computing,cyberattacks have been increasing rapidly on a large scale.The rapid expansion of IoT a... With the progress of advanced technology in the industrial revolution encompassing the Internet of Things(IoT)and cloud computing,cyberattacks have been increasing rapidly on a large scale.The rapid expansion of IoT and networks in many forms generates massive volumes of data,which are vulnerable to security risks.As a result,cyberattacks have become a prevalent and danger to society,including its infrastructures,economy,and citizens’privacy,and pose a national security risk worldwide.Therefore,cyber security has become an increasingly important issue across all levels and sectors.Continuous progress is being made in developing more sophisticated and efficient intrusion detection and defensive methods.As the scale of complexity of the cyber-universe is increasing,advanced machine learning methods are the most appropriate solutions for predicting cyber threats.In this study,a fused machine learning-based intelligent model is proposed to detect intrusion in the early stage and thus secure networks from harmful attacks.Simulation results confirm the effectiveness of the proposed intrusion detection model,with 0.909 accuracy and a miss rate of 0.091. 展开更多
关键词 Cyberattack machine learning PREDICTION SOLUTION intrusion detection
下载PDF
Internet of things intrusion detection model and algorithm based on cloud computing and multi-feature extraction extreme learning machine 被引量:1
10
作者 Haifeng Lin Qilin Xue +1 位作者 Jiayin Feng Di Bai 《Digital Communications and Networks》 SCIE CSCD 2023年第1期111-124,共14页
With the rapid development of the Internet of Things(IoT),there are several challenges pertaining to security in IoT applications.Compared with the characteristics of the traditional Internet,the IoT has many problems... With the rapid development of the Internet of Things(IoT),there are several challenges pertaining to security in IoT applications.Compared with the characteristics of the traditional Internet,the IoT has many problems,such as large assets,complex and diverse structures,and lack of computing resources.Traditional network intrusion detection systems cannot meet the security needs of IoT applications.In view of this situation,this study applies cloud computing and machine learning to the intrusion detection system of IoT to improve detection performance.Usually,traditional intrusion detection algorithms require considerable time for training,and these intrusion detection algorithms are not suitable for cloud computing due to the limited computing power and storage capacity of cloud nodes;therefore,it is necessary to study intrusion detection algorithms with low weights,short training time,and high detection accuracy for deployment and application on cloud nodes.An appropriate classification algorithm is a primary factor for deploying cloud computing intrusion prevention systems and a prerequisite for the system to respond to intrusion and reduce intrusion threats.This paper discusses the problems related to IoT intrusion prevention in cloud computing environments.Based on the analysis of cloud computing security threats,this study extensively explores IoT intrusion detection,cloud node monitoring,and intrusion response in cloud computing environments by using cloud computing,an improved extreme learning machine,and other methods.We use the Multi-Feature Extraction Extreme Learning Machine(MFE-ELM)algorithm for cloud computing,which adds a multi-feature extraction process to cloud servers,and use the deployed MFE-ELM algorithm on cloud nodes to detect and discover network intrusions to cloud nodes.In our simulation experiments,a classical dataset for intrusion detection is selected as a test,and test steps such as data preprocessing,feature engineering,model training,and result analysis are performed.The experimental results show that the proposed algorithm can effectively detect and identify most network data packets with good model performance and achieve efficient intrusion detection for heterogeneous data of the IoT from cloud nodes.Furthermore,it can enable the cloud server to discover nodes with serious security threats in the cloud cluster in real time,so that further security protection measures can be taken to obtain the optimal intrusion response strategy for the cloud cluster. 展开更多
关键词 Internet of Things Cloud Computing intrusion Prevention intrusion detection Extreme Learning Machine
下载PDF
Enhanced Coyote Optimization with Deep Learning Based Cloud-Intrusion Detection System 被引量:1
11
作者 Abdullah M.Basahel Mohammad Yamin +1 位作者 Sulafah M.Basahel E.Laxmi Lydia 《Computers, Materials & Continua》 SCIE EI 2023年第2期4319-4336,共18页
Cloud Computing(CC)is the preference of all information technology(IT)organizations as it offers pay-per-use based and flexible services to its users.But the privacy and security become the main hindrances in its achi... Cloud Computing(CC)is the preference of all information technology(IT)organizations as it offers pay-per-use based and flexible services to its users.But the privacy and security become the main hindrances in its achievement due to distributed and open architecture that is prone to intruders.Intrusion Detection System(IDS)refers to one of the commonly utilized system for detecting attacks on cloud.IDS proves to be an effective and promising technique,that identifies malicious activities and known threats by observing traffic data in computers,and warnings are given when such threatswere identified.The current mainstream IDS are assisted with machine learning(ML)but have issues of low detection rates and demanded wide feature engineering.This article devises an Enhanced Coyote Optimization with Deep Learning based Intrusion Detection System for Cloud Security(ECODL-IDSCS)model.The ECODL-IDSCS model initially addresses the class imbalance data problem by the use of Adaptive Synthetic(ADASYN)technique.For detecting and classification of intrusions,long short term memory(LSTM)model is exploited.In addition,ECO algorithm is derived to optimally fine tune the hyperparameters related to the LSTM model to enhance its detection efficiency in the cloud environment.Once the presented ECODL-IDSCS model is tested on benchmark dataset,the experimental results show the promising performance of the ECODL-IDSCS model over the existing IDS models. 展开更多
关键词 intrusion detection system cloud security coyote optimization algorithm class imbalance data deep learning
下载PDF
XA-GANomaly: An Explainable Adaptive Semi-Supervised Learning Method for Intrusion Detection Using GANomaly 被引量:1
12
作者 Yuna Han Hangbae Chang 《Computers, Materials & Continua》 SCIE EI 2023年第7期221-237,共17页
Intrusion detection involves identifying unauthorized network activity and recognizing whether the data constitute an abnormal network transmission.Recent research has focused on using semi-supervised learning mechani... Intrusion detection involves identifying unauthorized network activity and recognizing whether the data constitute an abnormal network transmission.Recent research has focused on using semi-supervised learning mechanisms to identify abnormal network traffic to deal with labeled and unlabeled data in the industry.However,real-time training and classifying network traffic pose challenges,as they can lead to the degradation of the overall dataset and difficulties preventing attacks.Additionally,existing semi-supervised learning research might need to analyze the experimental results comprehensively.This paper proposes XA-GANomaly,a novel technique for explainable adaptive semi-supervised learning using GANomaly,an image anomalous detection model that dynamically trains small subsets to these issues.First,this research introduces a deep neural network(DNN)-based GANomaly for semi-supervised learning.Second,this paper presents the proposed adaptive algorithm for the DNN-based GANomaly,which is validated with four subsets of the adaptive dataset.Finally,this study demonstrates a monitoring system that incorporates three explainable techniques—Shapley additive explanations,reconstruction error visualization,and t-distributed stochastic neighbor embedding—to respond effectively to attacks on traffic data at each feature engineering stage,semi-supervised learning,and adaptive learning.Compared to other single-class classification techniques,the proposed DNN-based GANomaly achieves higher scores for Network Security Laboratory-Knowledge Discovery in Databases and UNSW-NB15 datasets at 13%and 8%of F1 scores and 4.17%and 11.51%for accuracy,respectively.Furthermore,experiments of the proposed adaptive learning reveal mostly improved results over the initial values.An analysis and monitoring system based on the combination of the three explainable methodologies is also described.Thus,the proposed method has the potential advantages to be applied in practical industry,and future research will explore handling unbalanced real-time datasets in various scenarios. 展开更多
关键词 intrusion detection system(IDS) adaptive learning semi-supervised learning explainable artificial intelligence(XAI) monitoring system
下载PDF
MEM-TET: Improved Triplet Network for Intrusion Detection System 被引量:1
13
作者 Weifei Wang Jinguo Li +1 位作者 Na Zhao Min Liu 《Computers, Materials & Continua》 SCIE EI 2023年第7期471-487,共17页
With the advancement of network communication technology,network traffic shows explosive growth.Consequently,network attacks occur frequently.Network intrusion detection systems are still the primary means of detectin... With the advancement of network communication technology,network traffic shows explosive growth.Consequently,network attacks occur frequently.Network intrusion detection systems are still the primary means of detecting attacks.However,two challenges continue to stymie the development of a viable network intrusion detection system:imbalanced training data and new undiscovered attacks.Therefore,this study proposes a unique deep learning-based intrusion detection method.We use two independent in-memory autoencoders trained on regular network traffic and attacks to capture the dynamic relationship between traffic features in the presence of unbalanced training data.Then the original data is fed into the triplet network by forming a triplet with the data reconstructed from the two encoders to train.Finally,the distance relationship between the triples determines whether the traffic is an attack.In addition,to improve the accuracy of detecting unknown attacks,this research proposes an improved triplet loss function that is used to pull the distances of the same class closer while pushing the distances belonging to different classes farther in the learned feature space.The proposed approach’s effectiveness,stability,and significance are evaluated against advanced models on the Android Adware and General Malware Dataset(AAGM17),Knowledge Discovery and Data Mining Cup 1999(KDDCUP99),Canadian Institute for Cybersecurity Group’s Intrusion Detection Evaluation Dataset(CICIDS2017),UNSW-NB15,Network Security Lab-Knowledge Discovery and Data Mining(NSL-KDD)datasets.The achieved results confirmed the superiority of the proposed method for the task of network intrusion detection. 展开更多
关键词 intrusion detection memory-augmented autoencoder deep metric learning imbalance data
下载PDF
Online Intrusion Detection Mechanism Based on Model Migration in Intelligent Pumped Storage Power Stations 被引量:1
14
作者 Yue Zong Yuanlin Luo +5 位作者 Yuechao Wu Jiande Huang Bowen Yang Xiaoyu Kang Shumei Liu Yao Yu 《China Communications》 SCIE CSCD 2023年第4期368-381,共14页
With the continuous integration of new energy into the power grid,various new attacks continue to emerge and the feature distributions are constantly changing during the deployment of intelligent pumped storage power ... With the continuous integration of new energy into the power grid,various new attacks continue to emerge and the feature distributions are constantly changing during the deployment of intelligent pumped storage power stations.The intrusion detection model trained on the old data is hard to effectively identify new attacks,and it is difficult to update the intrusion detection model in time when lacking data.To solve this issue,by using model-based transfer learning methods,in this paper we propose a convolutional neural network(CNN)based transfer online sequential extreme learning machine(TOS-ELM)scheme to enable the online intrusion detection,which is called CNN-TOSELM in this paper.In our proposed scheme,we use pre-trained CNN to extract the characteristics of the target domain data as input,and then build online learning classifier TOS-ELM to transfer the parameter of the ELM classifier of the source domain.Experimental results show the proposed CNNTOSELM scheme can achieve better detection performance and extremely short model update time for intelligent pumped storage power stations. 展开更多
关键词 transfer learning intrusion detection online classification
下载PDF
Feature Selection with Deep Reinforcement Learning for Intrusion Detection System 被引量:1
15
作者 S.Priya K.Pradeep Mohan Kumar 《Computer Systems Science & Engineering》 SCIE EI 2023年第9期3339-3353,共15页
An intrusion detection system(IDS)becomes an important tool for ensuring security in the network.In recent times,machine learning(ML)and deep learning(DL)models can be applied for the identification of intrusions over... An intrusion detection system(IDS)becomes an important tool for ensuring security in the network.In recent times,machine learning(ML)and deep learning(DL)models can be applied for the identification of intrusions over the network effectively.To resolve the security issues,this paper presents a new Binary Butterfly Optimization algorithm based on Feature Selection with DRL technique,called BBOFS-DRL for intrusion detection.The proposed BBOFSDRL model mainly accomplishes the recognition of intrusions in the network.To attain this,the BBOFS-DRL model initially designs the BBOFS algorithm based on the traditional butterfly optimization algorithm(BOA)to elect feature subsets.Besides,DRL model is employed for the proper identification and classification of intrusions that exist in the network.Furthermore,beetle antenna search(BAS)technique is applied to tune the DRL parameters for enhanced intrusion detection efficiency.For ensuring the superior intrusion detection outcomes of the BBOFS-DRL model,a wide-ranging experimental analysis is performed against benchmark dataset.The simulation results reported the supremacy of the BBOFS-DRL model over its recent state of art approaches. 展开更多
关键词 intrusion detection security reinforcement learning machine learning feature selection beetle antenna search
下载PDF
Intelligent Intrusion Detection System for Industrial Internet of Things Environment 被引量:1
16
作者 R.Gopi R.Sheeba +4 位作者 K.Anguraj T.Chelladurai Haya Mesfer Alshahrani Nadhem Nemri Tarek Lamoudan 《Computer Systems Science & Engineering》 SCIE EI 2023年第2期1567-1582,共16页
Rapid increase in the large quantity of industrial data,Industry 4.0/5.0 poses several challenging issues such as heterogeneous data generation,data sensing and collection,real-time data processing,and high request ar... Rapid increase in the large quantity of industrial data,Industry 4.0/5.0 poses several challenging issues such as heterogeneous data generation,data sensing and collection,real-time data processing,and high request arrival rates.The classical intrusion detection system(IDS)is not a practical solution to the Industry 4.0 environment owing to the resource limitations and complexity.To resolve these issues,this paper designs a new Chaotic Cuckoo Search Optimiza-tion Algorithm(CCSOA)with optimal wavelet kernel extreme learning machine(OWKELM)named CCSOA-OWKELM technique for IDS on the Industry 4.0 platform.The CCSOA-OWKELM technique focuses on the design of feature selection with classification approach to achieve minimum computation complex-ity and maximum detection accuracy.The CCSOA-OWKELM technique involves the design of CCSOA based feature selection technique,which incorpo-rates the concepts of chaotic maps with CSOA.Besides,the OWKELM technique is applied for the intrusion detection and classification process.In addition,the OWKELM technique is derived by the hyperparameter tuning of the WKELM technique by the use of sunflower optimization(SFO)algorithm.The utilization of CCSOA for feature subset selection and SFO algorithm based hyperparameter tuning leads to better performance.In order to guarantee the supreme performance of the CCSOA-OWKELM technique,a wide range of experiments take place on two benchmark datasets and the experimental outcomes demonstrate the promis-ing performance of the CCSOA-OWKELM technique over the recent state of art techniques. 展开更多
关键词 intrusion detection system artificial intelligence machine learning industry 4.0 internet of things
下载PDF
One Dimensional Conv-BiLSTM Network with Attention Mechanism for IoT Intrusion Detection
17
作者 Bauyrzhan Omarov Zhuldyz Sailaukyzy +3 位作者 Alfiya Bigaliyeva Adilzhan Kereyev Lyazat Naizabayeva Aigul Dautbayeva 《Computers, Materials & Continua》 SCIE EI 2023年第12期3765-3781,共17页
In the face of escalating intricacy and heterogeneity within Internet of Things(IoT)network landscapes,the imperative for adept intrusion detection techniques has never been more pressing.This paper delineates a pione... In the face of escalating intricacy and heterogeneity within Internet of Things(IoT)network landscapes,the imperative for adept intrusion detection techniques has never been more pressing.This paper delineates a pioneering deep learning-based intrusion detection model:the One Dimensional Convolutional Neural Networks(1D-CNN)and Bidirectional Long Short-Term Memory(BiLSTM)Network(Conv-BiLSTM)augmented with an Attention Mechanism.The primary objective of this research is to engineer a sophisticated model proficient in discerning the nuanced patterns and temporal dependencies quintessential to IoT network traffic data,thereby facilitating the precise categorization of a myriad of intrusion types.Methodology:The proposed model amal-gamates the potent attributes of 1D convolutional neural networks,bidirectional long short-term memory layers,and attention mechanisms to bolster the efficacy and resilience of IoT intrusion detection systems.A rigorous assessment was executed employing an expansive dataset that mirrors the convolutions and multifariousness characteristic of genuine IoT network settings,encompassing various network traffic paradigms and intrusion archetypes.Findings:The empirical evidence underscores the paramountcy of the One Dimensional Conv-BiLSTM Network with Attention Mechanism,which exhibits a marked superiority over conventional machine learning modalities.Notably,the model registers an exemplary AUC-ROC metric of 0.995,underscoring its precision in typifying a spectrum of intrusions within IoT infrastructures.Conclusion:The presented One Dimensional Conv-BiLSTM Network armed with an Attention Mechanism stands out as a robust and trustworthy vanguard against IoT network breaches.Its prowess in discerning intricate traffic patterns and inherent temporal dependencies transcends that of traditional machine learning frameworks.The commendable diagnostic accuracy manifested in this study advocates for its tangible deployment.This investigation indubitably advances the cybersecurity domain,amplifying the fortification and robustness of IoT frameworks and heralding a new era of bolstered security across pivotal sectors such as residential,medical,and transit systems. 展开更多
关键词 intrusion detection ATTENTION deep learning IOT CNN BiLSTM
下载PDF
Multi-Attack Intrusion Detection System for Software-Defined Internet of Things Network
18
作者 Tarcizio Ferrao Franklin Manene Adeyemi Abel Ajibesin 《Computers, Materials & Continua》 SCIE EI 2023年第6期4985-5007,共23页
Currently,the Internet of Things(IoT)is revolutionizing communi-cation technology by facilitating the sharing of information between different physical devices connected to a network.To improve control,customization,f... Currently,the Internet of Things(IoT)is revolutionizing communi-cation technology by facilitating the sharing of information between different physical devices connected to a network.To improve control,customization,flexibility,and reduce network maintenance costs,a new Software-Defined Network(SDN)technology must be used in this infrastructure.Despite the various advantages of combining SDN and IoT,this environment is more vulnerable to various attacks due to the centralization of control.Most methods to ensure IoT security are designed to detect Distributed Denial-of-Service(DDoS)attacks,but they often lack mechanisms to mitigate their severity.This paper proposes a Multi-Attack Intrusion Detection System(MAIDS)for Software-Defined IoT Networks(SDN-IoT).The proposed scheme uses two machine-learning algorithms to improve detection efficiency and provide a mechanism to prevent false alarms.First,a comparative analysis of the most commonly used machine-learning algorithms to secure the SDN was performed on two datasets:the Network Security Laboratory Knowledge Discovery in Databases(NSL-KDD)and the Canadian Institute for Cyberse-curity Intrusion Detection Systems(CICIDS2017),to select the most suitable algorithms for the proposed scheme and for securing SDN-IoT systems.The algorithms evaluated include Extreme Gradient Boosting(XGBoost),K-Nearest Neighbor(KNN),Random Forest(RF),Support Vector Machine(SVM),and Logistic Regression(LR).Second,an algorithm for selecting the best dataset for machine learning in Intrusion Detection Systems(IDS)was developed to enable effective comparison between the datasets used in the development of the security scheme.The results showed that XGBoost and RF are the best algorithms to ensure the security of SDN-IoT and to be applied in the proposed security system,with average accuracies of 99.88%and 99.89%,respectively.Furthermore,the proposed security scheme reduced the false alarm rate by 33.23%,which is a significant improvement over prevalent schemes.Finally,tests of the algorithm for dataset selection showed that the rates of false positives and false negatives were reduced when the XGBoost and RF algorithms were trained on the CICIDS2017 dataset,making it the best for IDS compared to the NSL-KDD dataset. 展开更多
关键词 Dataset selection false alarm intrusion detection systems IoT security machine learning SDN-IoT security software-defined networks
下载PDF
Multi-Zone-Wise Blockchain Based Intrusion Detection and Prevention System for IoT Environment
19
作者 Salaheddine Kably Tajeddine Benbarrad +1 位作者 Nabih Alaoui Mounir Arioua 《Computers, Materials & Continua》 SCIE EI 2023年第1期253-278,共26页
Blockchain merges technology with the Internet of Things(IoT)for addressing security and privacy-related issues.However,conventional blockchain suffers from scalability issues due to its linear structure,which increas... Blockchain merges technology with the Internet of Things(IoT)for addressing security and privacy-related issues.However,conventional blockchain suffers from scalability issues due to its linear structure,which increases the storage overhead,and Intrusion detection performed was limited with attack severity,leading to performance degradation.To overcome these issues,we proposed MZWB(Multi-Zone-Wise Blockchain)model.Initially,all the authenticated IoT nodes in the network ensure their legitimacy by using the Enhanced Blowfish Algorithm(EBA),considering several metrics.Then,the legitimately considered nodes for network construction for managing the network using Bayesian-Direct Acyclic Graph(B-DAG),which considers several metrics.The intrusion detection is performed based on two tiers.In the first tier,a Deep Convolution Neural Network(DCNN)analyzes the data packets by extracting packet flow features to classify the packets as normal,malicious,and suspicious.In the second tier,the suspicious packets are classified as normal or malicious using the Generative Adversarial Network(GAN).Finally,intrusion scenario performed reconstruction to reduce the severity of attacks in which Improved Monkey Optimization(IMO)is used for attack path discovery by considering several metrics,and the Graph cut utilized algorithm for attack scenario reconstruction(ASR).UNSW-NB15 and BoT-IoT utilized datasets for the MZWB method simulated using a Network simulator(NS-3.26).Compared with previous performance metrics such as energy consumption,storage overhead accuracy,response time,attack detection rate,precision,recall,and F-measure.The simulation result shows that the proposed MZWB method achieves high performance than existing works. 展开更多
关键词 IOT multi-zone-wise blockchain intrusion detection and prevention system edge computing network graph construction IDS intrusion scenario reconstruction
下载PDF
Optimal Fuzzy Logic Enabled Intrusion Detection for Secure IoT-Cloud Environment
20
作者 Fatma S.Alrayes Nuha Alshuqayran +5 位作者 Mohamed K Nour Mesfer Al Duhayyim Abdullah Mohamed Amgad Atta Abdelmageed Mohammed Gouse Pasha Mohammed Ishfaq Yaseen 《Computers, Materials & Continua》 SCIE EI 2023年第3期6737-6753,共17页
Recently,Internet of Things(IoT)devices have developed at a faster rate and utilization of devices gets considerably increased in day to day lives.Despite the benefits of IoT devices,security issues remain challenging... Recently,Internet of Things(IoT)devices have developed at a faster rate and utilization of devices gets considerably increased in day to day lives.Despite the benefits of IoT devices,security issues remain challenging owing to the fact that most devices do not include memory and computing resources essential for satisfactory security operation.Consequently,IoT devices are vulnerable to different kinds of attacks.A single attack on networking system/device could result in considerable data to data security and privacy.But the emergence of artificial intelligence(AI)techniques can be exploited for attack detection and classification in the IoT environment.In this view,this paper presents novel metaheuristics feature selection with fuzzy logic enabled intrusion detection system(MFSFL-IDS)in the IoT environment.The presented MFSFL-IDS approach purposes for recognizing the existence of intrusions and accomplish security in the IoT environment.To achieve this,the MFSFL-IDS model employs data pre-processing to transform the data into useful format.Besides,henry gas solubility optimization(HGSO)algorithm is applied as a feature selection approach to derive useful feature vectors.Moreover,adaptive neuro fuzzy inference system(ANFIS)technique was utilized for the recognition and classification of intrusions in the network.Finally,binary bat algorithm(BBA)is exploited for adjusting parameters involved in the ANFIS model.A comprehensive experimental validation of the MFSFL-IDS model is carried out using benchmark dataset and the outcomes are assessed under distinct aspects.The experimentation outcomes highlighted the superior performance of the MFSFL-IDS model over recentapproaches with maximum accuracy of 99.80%. 展开更多
关键词 Cloud computing security fuzzy logic intrusion detection internet of things metaheuristics
下载PDF
上一页 1 2 15 下一页 到第
使用帮助 返回顶部