Xue et al., 2018 - Google Patents
An evolutionary computation based feature selection method for intrusion detectionXue et al., 2018
View PDF- Document ID
- 5965950552599921447
- Author
- Xue Y
- Jia W
- Zhao X
- Pang W
- Publication year
- Publication venue
- Security and Communication Networks
External Links
Snippet
As the important elements of the Internet of Things system, wireless sensor network (WSN) has gradually become popular in many application fields. However, due to the openness of WSN, attackers can easily eavesdrop, intercept, and rebroadcast data packets. WSN has …
- 238000001514 detection method 0 title abstract description 21
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/563—Static detection by source code analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Xue et al. | An evolutionary computation based feature selection method for intrusion detection | |
Ahmad et al. | Network intrusion detection system: A systematic study of machine learning and deep learning approaches | |
Awotunde et al. | Intrusion detection in industrial internet of things network‐based on deep learning model with rule‐based feature selection | |
Aouedi et al. | Federated semisupervised learning for attack detection in industrial internet of things | |
Lian et al. | An Intrusion Detection Method Based on Decision Tree‐Recursive Feature Elimination in Ensemble Learning | |
Man et al. | Intelligent Intrusion Detection Based on Federated Learning for Edge‐Assisted Internet of Things | |
Li et al. | Data fusion for network intrusion detection: a review | |
Abdalzaher et al. | Toward secured IoT-based smart systems using machine learning | |
Chaudhary et al. | A review of various challenges in cybersecurity using artificial intelligence | |
Alotaibi et al. | A stacked deep learning approach for IoT cyberattack detection | |
Wang et al. | Constructing important features from massive network traffic for lightweight intrusion detection | |
Benmalek et al. | Security of federated learning: Attacks, defensive mechanisms, and challenges | |
Wu et al. | Enhancing intrusion detection with feature selection and neural network | |
McDermott et al. | Investigation of computational intelligence techniques for intrusion detection in wireless sensor networks | |
Li et al. | Data-agnostic model poisoning against federated learning: A graph autoencoder approach | |
Almousa et al. | Phishing website detection: How effective are deep learning‐based models and hyperparameter optimization? | |
Saheed et al. | A novel hybrid autoencoder and modified particle swarm optimization feature selection for intrusion detection in the internet of things network | |
Luo et al. | A systematic literature review of intrusion detection systems in the cloud‐based IoT environments | |
Lu et al. | Intrusion detection system based on evolving rules for wireless sensor networks | |
Yu et al. | WEB DDoS attack detection method based on semisupervised learning | |
Deng et al. | Network Intrusion Detection Based on Sparse Autoencoder and IGA‐BP Network | |
Al-Shurbaji et al. | Deep learning-based intrusion detection system for detecting IoT botnet attacks: a review | |
Chen et al. | DeepGuard: Backdoor Attack Detection and Identification Schemes in Privacy‐Preserving Deep Neural Networks | |
Wang et al. | An intrusion detection system for the internet of things based on the ensemble of unsupervised techniques | |
Al Hasan et al. | An Improved Intrusion Detection System Using Machine Learning with Singular Value Decomposition and Principal Component Analysis. |