Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (20)
  • Open Access

    ARTICLE

    A Novel Eccentric Intrusion Detection Model Based on Recurrent Neural Networks with Leveraging LSTM

    Navaneetha Krishnan Muthunambu1, Senthil Prabakaran2, Balasubramanian Prabhu Kavin3, Kishore Senthil Siruvangur4, Kavitha Chinnadurai1, Jehad Ali5,*

    CMC-Computers, Materials & Continua, Vol.78, No.3, pp. 3089-3127, 2024, DOI:10.32604/cmc.2023.043172

    Abstract The extensive utilization of the Internet in everyday life can be attributed to the substantial accessibility of online services and the growing significance of the data transmitted via the Internet. Regrettably, this development has expanded the potential targets that hackers might exploit. Without adequate safeguards, data transmitted on the internet is significantly more susceptible to unauthorized access, theft, or alteration. The identification of unauthorised access attempts is a critical component of cybersecurity as it aids in the detection and prevention of malicious attacks. This research paper introduces a novel intrusion detection framework that utilizes Recurrent Neural Networks (RNN) integrated with… More >

  • Open Access

    ARTICLE

    Advanced Optimized Anomaly Detection System for IoT Cyberattacks Using Artificial Intelligence

    Ali Hamid Farea1,*, Omar H. Alhazmi1, Kerem Kucuk2

    CMC-Computers, Materials & Continua, Vol.78, No.2, pp. 1525-1545, 2024, DOI:10.32604/cmc.2023.045794

    Abstract While emerging technologies such as the Internet of Things (IoT) have many benefits, they also pose considerable security challenges that require innovative solutions, including those based on artificial intelligence (AI), given that these techniques are increasingly being used by malicious actors to compromise IoT systems. Although an ample body of research focusing on conventional AI methods exists, there is a paucity of studies related to advanced statistical and optimization approaches aimed at enhancing security measures. To contribute to this nascent research stream, a novel AI-driven security system denoted as “AI2AI” is presented in this work. AI2AI employs AI techniques to… More >

  • Open Access

    ARTICLE

    Enhanced Metaheuristics with Machine Learning Enabled Cyberattack Detection Model

    Ahmed S. Almasoud*

    Intelligent Automation & Soft Computing, Vol.37, No.3, pp. 2849-2863, 2023, DOI:10.32604/iasc.2023.039718

    Abstract The Internet of Things (IoT) is considered the next-gen connection network and is ubiquitous since it is based on the Internet. Intrusion Detection System (IDS) determines the intrusion performance of terminal equipment and IoT communication procedures from IoT environments after taking equivalent defence measures based on the identified behaviour. In this background, the current study develops an Enhanced Metaheuristics with Machine Learning enabled Cyberattack Detection and Classification (EMML-CADC) model in an IoT environment. The aim of the presented EMML-CADC model is to detect cyberattacks in IoT environments with enhanced efficiency. To attain this, the EMML-CADC model primarily employs a data… More >

  • Open Access

    ARTICLE

    A Novel Ensemble Learning System for Cyberattack Classification

    Óscar Mogollón-Gutiérrez*, José Carlos Sancho Núñez, Mar Ávila Vegas, Andrés Caro Lindo

    Intelligent Automation & Soft Computing, Vol.37, No.2, pp. 1691-1709, 2023, DOI:10.32604/iasc.2023.039255

    Abstract Nowadays, IT systems rely mainly on artificial intelligence (AI) algorithms to process data. AI is generally used to extract knowledge from stored information and, depending on the nature of data, it may be necessary to apply different AI algorithms. In this article, a novel perspective on the use of AI to ensure the cybersecurity through the study of network traffic is presented. This is done through the construction of a two-stage cyberattack classification ensemble model addressing class imbalance following a one-vs-rest (OvR) approach. With the growing trend of cyberattacks, it is essential to implement techniques that ensure legitimate access to… More >

  • Open Access

    ARTICLE

    Blockchain Assisted Optimal Machine Learning Based Cyberattack Detection and Classification Scheme

    Manal Abdullah Alohali1, Muna Elsadig1, Fahd N. Al-Wesabi2,*, Mesfer Al Duhayyim3, Anwer Mustafa Hilal4, Abdelwahed Motwakel4

    Computer Systems Science and Engineering, Vol.46, No.3, pp. 3583-3598, 2023, DOI:10.32604/csse.2023.037545

    Abstract With recent advancements in information and communication technology, a huge volume of corporate and sensitive user data was shared consistently across the network, making it vulnerable to an attack that may be brought some factors under risk: data availability, confidentiality, and integrity. Intrusion Detection Systems (IDS) were mostly exploited in various networks to help promptly recognize intrusions. Nowadays, blockchain (BC) technology has received much more interest as a means to share data without needing a trusted third person. Therefore, this study designs a new Blockchain Assisted Optimal Machine Learning based Cyberattack Detection and Classification (BAOML-CADC) technique. In the BAOML-CADC technique,… More >

  • Open Access

    ARTICLE

    An Effective Threat Detection Framework for Advanced Persistent Cyberattacks

    So-Eun Jeon1, Sun-Jin Lee1, Eun-Young Lee1, Yeon-Ji Lee2, Jung-Hwa Ryu2, Jung-Hyun Moon2, Sun-Min Yi2, Il-Gu Lee1,2,*

    CMC-Computers, Materials & Continua, Vol.75, No.2, pp. 4231-4253, 2023, DOI:10.32604/cmc.2023.034287

    Abstract Recently, with the normalization of non-face-to-face online environments in response to the COVID-19 pandemic, the possibility of cyberattacks through endpoints has increased. Numerous endpoint devices are managed meticulously to prevent cyberattacks and ensure timely responses to potential security threats. In particular, because telecommuting, telemedicine, and tele-education are implemented in uncontrolled environments, attackers typically target vulnerable endpoints to acquire administrator rights or steal authentication information, and reports of endpoint attacks have been increasing considerably. Advanced persistent threats (APTs) using various novel variant malicious codes are a form of a sophisticated attack. However, conventional commercial antivirus and anti-malware systems that use signature-based… More >

  • Open Access

    ARTICLE

    Network Intrusion Detection Model Using Fused Machine Learning Technique

    Fahad Mazaed Alotaibi*

    CMC-Computers, Materials & Continua, Vol.75, No.2, pp. 2479-2490, 2023, DOI:10.32604/cmc.2023.033792

    Abstract With the progress of advanced technology in the industrial revolution encompassing the Internet of Things (IoT) and cloud computing, cyberattacks have been increasing rapidly on a large scale. The rapid expansion of IoT and networks in many forms generates massive volumes of data, which are vulnerable to security risks. As a result, cyberattacks have become a prevalent and danger to society, including its infrastructures, economy, and citizens’ privacy, and pose a national security risk worldwide. Therefore, cyber security has become an increasingly important issue across all levels and sectors. Continuous progress is being made in developing more sophisticated and efficient… More >

  • Open Access

    ARTICLE

    Ensemble Voting-Based Anomaly Detection for a Smart Grid Communication Infrastructure

    Hend Alshede1,2,*, Laila Nassef1, Nahed Alowidi1, Etimad Fadel1

    Intelligent Automation & Soft Computing, Vol.36, No.3, pp. 3257-3278, 2023, DOI:10.32604/iasc.2023.035874

    Abstract Advanced Metering Infrastructure (AMI) is the metering network of the smart grid that enables bidirectional communications between each consumer’s premises and the provider’s control center. The massive amount of data collected supports the real-time decision-making required for diverse applications. The communication infrastructure relies on different network types, including the Internet. This makes the infrastructure vulnerable to various attacks, which could compromise security or have devastating effects. However, traditional machine learning solutions cannot adapt to the increasing complexity and diversity of attacks. The objective of this paper is to develop an Anomaly Detection System (ADS) based on deep learning using the… More >

  • Open Access

    ARTICLE

    Enhanced Crow Search with Deep Learning-Based Cyberattack Detection in SDN-IoT Environment

    Abdelwahed Motwakel1,*, Fadwa Alrowais2, Khaled Tarmissi3, Radwa Marzouk4, Abdullah Mohamed5, Abu Sarwar Zamani1, Ishfaq Yaseen1, Mohamed I. Eldesouki6

    Intelligent Automation & Soft Computing, Vol.36, No.3, pp. 3157-3173, 2023, DOI:10.32604/iasc.2023.034908

    Abstract The paradigm shift towards the Internet of Things (IoT) phenomenon and the rise of edge-computing models provide massive potential for several upcoming IoT applications like smart grid, smart energy, smart home, smart health and smart transportation services. However, it also provides a sequence of novel cyber-security issues. Although IoT networks provide several advantages, the heterogeneous nature of the network and the wide connectivity of the devices make the network easy for cyber-attackers. Cyberattacks result in financial loss and data breaches for organizations and individuals. So, it becomes crucial to secure the IoT environment from such cyberattacks. With this motivation, the… More >

  • Open Access

    ARTICLE

    A Lightweight Deep Autoencoder Scheme for Cyberattack Detection in the Internet of Things

    Maha Sabir1, Jawad Ahmad2,*, Daniyal Alghazzawi1

    Computer Systems Science and Engineering, Vol.46, No.1, pp. 57-72, 2023, DOI:10.32604/csse.2023.034277

    Abstract The Internet of things (IoT) is an emerging paradigm that integrates devices and services to collect real-time data from surroundings and process the information at a very high speed to make a decision. Despite several advantages, the resource-constrained and heterogeneous nature of IoT networks makes them a favorite target for cybercriminals. A single successful attempt of network intrusion can compromise the complete IoT network which can lead to unauthorized access to the valuable information of consumers and industries. To overcome the security challenges of IoT networks, this article proposes a lightweight deep autoencoder (DAE) based cyberattack detection framework. The proposed… More >

Displaying 1-10 on page 1 of 20. Per Page