Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (59)
  • Open Access

    ARTICLE

    Genetic-based Fuzzy IDS for Feature Set Reduction and Worm Hole Attack Detection

    M. Reji1,*, Christeena Joseph2, K. Thaiyalnayaki2, R. Lathamanju2

    Computer Systems Science and Engineering, Vol.45, No.2, pp. 1265-1278, 2023, DOI:10.32604/csse.2023.026776

    Abstract The wireless ad-hoc networks are decentralized networks with a dynamic topology that allows for end-to-end communications via multi-hop routing operations with several nodes collaborating themselves, when the destination and source nodes are not in range of coverage. Because of its wireless type, it has lot of security concerns than an infrastructure networks. Wormhole attacks are one of the most serious security vulnerabilities in the network layers. It is simple to launch, even if there is no prior network experience. Signatures are the sole thing that preventive measures rely on. Intrusion detection systems (IDS) and other reactive measures detect all types… More >

  • Open Access

    ARTICLE

    Developing a Secure Framework Using Feature Selection and Attack Detection Technique

    Mahima Dahiya*, Nitin Nitin

    CMC-Computers, Materials & Continua, Vol.74, No.2, pp. 4183-4201, 2023, DOI:10.32604/cmc.2023.032430

    Abstract Intrusion detection is critical to guaranteeing the safety of the data in the network. Even though, since Internet commerce has grown at a breakneck pace, network traffic kinds are rising daily, and network behavior characteristics are becoming increasingly complicated, posing significant hurdles to intrusion detection. The challenges in terms of false positives, false negatives, low detection accuracy, high running time, adversarial attacks, uncertain attacks, etc. lead to insecure Intrusion Detection System (IDS). To offset the existing challenge, the work has developed a secure Data Mining Intrusion detection system (DataMIDS) framework using Functional Perturbation (FP) feature selection and Bengio Nesterov Momentum-based… More >

  • Open Access

    ARTICLE

    A Novel Approach for Network Vulnerability Analysis in IIoT

    K. Sudhakar*, S. Senthilkumar

    Computer Systems Science and Engineering, Vol.45, No.1, pp. 263-277, 2023, DOI:10.32604/csse.2023.029680

    Abstract Industrial Internet of Things (IIoT) offers efficient communication among business partners and customers. With an enlargement of IoT tools connected through the internet, the ability of web traffic gets increased. Due to the raise in the size of network traffic, discovery of attacks in IIoT and malicious traffic in the early stages is a very demanding issues. A novel technique called Maximum Posterior Dichotomous Quadratic Discriminant Jaccardized Rocchio Emphasis Boost Classification (MPDQDJREBC) is introduced for accurate attack detection with minimum time consumption in IIoT. The proposed MPDQDJREBC technique includes feature selection and categorization. First, the network traffic features are collected… More >

  • Open Access

    ARTICLE

    Swarm Intelligence Based Routing with Black Hole Attack Detection in MANET

    S. A. Arunmozhi*, S. Rajeswari, Y. Venkataramani

    Computer Systems Science and Engineering, Vol.44, No.3, pp. 2337-2347, 2023, DOI:10.32604/csse.2023.024340

    Abstract Mobile Ad hoc Network (MANET) possesses unique characteristics which makes it vulnerable to security threats. In MANET, it is highly challenging to protect the nodes from cyberattacks. Power conservation improves both life time of nodes as well as the network. Computational capabilities and memory constraints are critical issues in the implementation of cryptographic techniques. Energy and security are two important factors that need to be considered for improving the performance of MANET. So, the incorporation of an energy efficient secure routing protocol becomes inevitable to ensure appropriate action upon the network. The nodes present in a network are limited due… More >

  • Open Access

    ARTICLE

    Cyberattack Detection Framework Using Machine Learning and User Behavior Analytics

    Abdullah Alshehri1,*, Nayeem Khan1, Ali Alowayr1, Mohammed Yahya Alghamdi2

    Computer Systems Science and Engineering, Vol.44, No.2, pp. 1679-1689, 2023, DOI:10.32604/csse.2023.026526

    Abstract This paper proposes a novel framework to detect cyber-attacks using Machine Learning coupled with User Behavior Analytics. The framework models the user behavior as sequences of events representing the user activities at such a network. The represented sequences are then fitted into a recurrent neural network model to extract features that draw distinctive behavior for individual users. Thus, the model can recognize frequencies of regular behavior to profile the user manner in the network. The subsequent procedure is that the recurrent neural network would detect abnormal behavior by classifying unknown behavior to either regular or irregular behavior. The importance of… More >

  • Open Access

    ARTICLE

    Iterative Dichotomiser Posteriori Method Based Service Attack Detection in Cloud Computing

    B. Dhiyanesh1,*, K. Karthick2, R. Radha3, Anita Venaik4

    Computer Systems Science and Engineering, Vol.44, No.2, pp. 1099-1107, 2023, DOI:10.32604/csse.2023.024691

    Abstract Cloud computing (CC) is an advanced technology that provides access to predictive resources and data sharing. The cloud environment represents the right type regarding cloud usage model ownership, size, and rights to access. It introduces the scope and nature of cloud computing. In recent times, all processes are fed into the system for which consumer data and cache size are required. One of the most security issues in the cloud environment is Distributed Denial of Service (DDoS) attacks, responsible for cloud server overloading. This proposed system ID3 (Iterative Dichotomiser 3) Maximum Multifactor Dimensionality Posteriori Method (ID3-MMDP) is used to overcome… More >

  • Open Access

    ARTICLE

    Hybrid Deep Learning Based Attack Detection for Imbalanced Data Classification

    Rasha Almarshdi1,2,*, Laila Nassef1, Etimad Fadel1, Nahed Alowidi1

    Intelligent Automation & Soft Computing, Vol.35, No.1, pp. 297-320, 2023, DOI:10.32604/iasc.2023.026799

    Abstract Internet of Things (IoT) is the most widespread and fastest growing technology today. Due to the increasing of IoT devices connected to the Internet, the IoT is the most technology under security attacks. The IoT devices are not designed with security because they are resource constrained devices. Therefore, having an accurate IoT security system to detect security attacks is challenging. Intrusion Detection Systems (IDSs) using machine learning and deep learning techniques can detect security attacks accurately. This paper develops an IDS architecture based on Convolutional Neural Network (CNN) and Long Short-Term Memory (LSTM) deep learning algorithms. We implement our model… More >

  • Open Access

    ARTICLE

    Novel DoS Attack Detection Based on Trust Mode Authentication for IoT

    D. Yuvaraj1, S. Shanmuga Priya2,*, M. Braveen3, S. Navaneetha Krishnan4, S. Nachiyappan5, Abolfazl Mehbodniya6, A. Mohamed Uvaze Ahamed7, M. Sivaram8

    Intelligent Automation & Soft Computing, Vol.34, No.3, pp. 1505-1522, 2022, DOI:10.32604/iasc.2022.022151

    Abstract Wireless sensor networks are extensively utilized as a communication mechanism in the field of the Internet of Things (IoT). Along with these services, numerous IoT based applications need stabilized transmission or delivery over unbalanced wireless connections. To ensure the stability of data packets delivery, prevailing works exploit diverse geographical routing with multi-hop forwarders in WSNs. Furthermore, critical Denial of Service (DoS) attacks frequently has an impact on these techniques, where an enormous amount of invalid data starts replicating and transmitted to receivers to prevent Wireless Sensor Networks (WSN) communication. In this investigation, a novel adaptive endorsement method is designed by… More >

  • Open Access

    ARTICLE

    Dynamic Threshold-Based Approach to Detect Low-Rate DDoS Attacks on Software-Defined Networking Controller

    Mohammad Adnan Aladaileh, Mohammed Anbar*, Iznan H. Hasbullah, Abdullah Ahmed Bahashwan, Shadi Al-Sarawn

    CMC-Computers, Materials & Continua, Vol.73, No.1, pp. 1403-1416, 2022, DOI:10.32604/cmc.2022.029369

    Abstract The emergence of a new network architecture, known as Software Defined Networking (SDN), in the last two decades has overcome some drawbacks of traditional networks in terms of performance, scalability, reliability, security, and network management. However, the SDN is vulnerable to security threats that target its controller, such as low-rate Distributed Denial of Service (DDoS) attacks, The low-rate DDoS attack is one of the most prevalent attacks that poses a severe threat to SDN network security because the controller is a vital architecture component. Therefore, there is an urgent need to propose a detection approach for this type of attack… More >

  • Open Access

    ARTICLE

    Machine Learning with Dimensionality Reduction for DDoS Attack Detection

    Shaveta Gupta1, Dinesh Grover2, Ahmad Ali AlZubi3,*, Nimit Sachdeva4, Mirza Waqar Baig5, Jimmy Singla6

    CMC-Computers, Materials & Continua, Vol.72, No.2, pp. 2665-2682, 2022, DOI:10.32604/cmc.2022.025048

    Abstract With the advancement of internet, there is also a rise in cybercrimes and digital attacks. DDoS (Distributed Denial of Service) attack is the most dominant weapon to breach the vulnerabilities of internet and pose a significant threat in the digital environment. These cyber-attacks are generated deliberately and consciously by the hacker to overwhelm the target with heavy traffic that genuine users are unable to use the target resources. As a result, targeted services are inaccessible by the legitimate user. To prevent these attacks, researchers are making use of advanced Machine Learning classifiers which can accurately detect the DDoS attacks. However,… More >

Displaying 31-40 on page 4 of 59. Per Page