Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (23)
  • Open Access

    ARTICLE

    GRU-based Buzzer Ensemble for Abnormal Detection in Industrial Control Systems

    Hyo-Seok Kim1, Chang-Gyoon Lim2, Sang-Joon Lee3, Yong-Min Kim4,*

    CMC-Computers, Materials & Continua, Vol.74, No.1, pp. 1749-1763, 2023, DOI:10.32604/cmc.2023.026708

    Abstract Recently, Industrial Control Systems (ICSs) have been changing from a closed environment to an open environment because of the expansion of digital transformation, smart factories, and Industrial Internet of Things (IIoT). Since security accidents that occur in ICSs can cause national confusion and human casualties, research on detecting abnormalities by using normal operation data learning is being actively conducted. The single technique proposed by existing studies does not detect abnormalities well or provide satisfactory results. In this paper, we propose a GRU-based Buzzer Ensemble for Abnormal Detection (GBE-AD) model for detecting anomalies in industrial control systems to ensure rapid response… More >

  • Open Access

    ARTICLE

    Anomaly Detection for Industrial Internet of Things Cyberattacks

    Rehab Alanazi*, Ahamed Aljuhani

    Computer Systems Science and Engineering, Vol.44, No.3, pp. 2361-2378, 2023, DOI:10.32604/csse.2023.026712

    Abstract The evolution of the Internet of Things (IoT) has empowered modern industries with the capability to implement large-scale IoT ecosystems, such as the Industrial Internet of Things (IIoT). The IIoT is vulnerable to a diverse range of cyberattacks that can be exploited by intruders and cause substantial reputational and financial harm to organizations. To preserve the confidentiality, integrity, and availability of IIoT networks, an anomaly-based intrusion detection system (IDS) can be used to provide secure, reliable, and efficient IIoT ecosystems. In this paper, we propose an anomaly-based IDS for IIoT networks as an effective security solution to efficiently and effectively… More >

  • Open Access

    ARTICLE

    Anomaly Detection Framework in Fog-to-Things Communication for Industrial Internet of Things

    Tahani Alatawi*, Ahamed Aljuhani

    CMC-Computers, Materials & Continua, Vol.73, No.1, pp. 1067-1086, 2022, DOI:10.32604/cmc.2022.029283

    Abstract The rapid development of the Internet of Things (IoT) in the industrial domain has led to the new term the Industrial Internet of Things (IIoT). The IIoT includes several devices, applications, and services that connect the physical and virtual space in order to provide smart, cost-effective, and scalable systems. Although the IIoT has been deployed and integrated into a wide range of industrial control systems, preserving security and privacy of such a technology remains a big challenge. An anomaly-based Intrusion Detection System (IDS) can be an effective security solution for maintaining the confidentiality, integrity, and availability of data transmitted in… More >

  • Open Access

    ARTICLE

    Improving Method of Anomaly Detection Performance for Industrial IoT Environment

    Junwon Kim1, Jiho Shin2, Ki-Woong Park3, Jung Taek Seo4,*

    CMC-Computers, Materials & Continua, Vol.72, No.3, pp. 5377-5394, 2022, DOI:10.32604/cmc.2022.026619

    Abstract Industrial Control System (ICS), which is based on Industrial IoT (IIoT), has an intelligent mobile environment that supports various mobility, but there is a limit to relying only on the physical security of the ICS environment. Due to various threat factors that can disrupt the workflow of the IIoT, machine learning-based anomaly detection technologies are being presented; it is also essential to study for increasing detection performance to minimize model errors for promoting stable ICS operation. In this paper, we established the requirements for improving the anomaly detection performance in the IIoT-based ICS environment by analyzing the related cases. After… More >

  • Open Access

    ARTICLE

    Intelligent Forensic Investigation Using Optimal Stacked Autoencoder for Critical Industrial Infrastructures

    Abdullah S. AL-Malaise AL-Ghamdi1, Mahmoud Ragab2,3,4,*, F. J. Alsolami5, Hani Choudhry3,6, Ibrahim Rizqallah Alzahrani7

    CMC-Computers, Materials & Continua, Vol.72, No.2, pp. 2275-2289, 2022, DOI:10.32604/cmc.2022.026226

    Abstract Industrial Control Systems (ICS) can be employed on the industrial processes in order to reduce the manual labor and handle the complicated industrial system processes as well as communicate effectively. Internet of Things (IoT) integrates numerous sets of sensors and devices via a data network enabling independent processes. The incorporation of the IoT in the industrial sector leads to the design of Industrial Internet of Things (IIoT), which find use in water distribution system, power plants, etc. Since the IIoT is susceptible to different kinds of attacks due to the utilization of Internet connection, an effective forensic investigation process becomes… More >

  • Open Access

    ARTICLE

    Deep Learning Based Intelligent Industrial Fault Diagnosis Model

    R. Surendran1,*, Osamah Ibrahim Khalaf2, Carlos Andres Tavera Romero3

    CMC-Computers, Materials & Continua, Vol.70, No.3, pp. 6323-6338, 2022, DOI:10.32604/cmc.2022.021716

    Abstract In the present industrial revolution era, the industrial mechanical system becomes incessantly highly intelligent and composite. So, it is necessary to develop data-driven and monitoring approaches for achieving quick, trustable, and high-quality analysis in an automated way. Fault diagnosis is an essential process to verify the safety and reliability operations of rotating machinery. The advent of deep learning (DL) methods employed to diagnose faults in rotating machinery by extracting a set of feature vectors from the vibration signals. This paper presents an Intelligent Industrial Fault Diagnosis using Sailfish Optimized Inception with Residual Network (IIFD-SOIR) Model. The proposed model operates on… More >

  • Open Access

    ARTICLE

    Industrial Datasets with ICS Testbed and Attack Detection Using Machine Learning Techniques

    Sinil Mubarak1, Mohamed Hadi Habaebi1,*, Md Rafiqul Islam1, Asaad Balla1, Mohammad Tahir2, Elfatih A. A. Elsheikh3, F. M. Suliman3

    Intelligent Automation & Soft Computing, Vol.31, No.3, pp. 1345-1360, 2022, DOI:10.32604/iasc.2022.020801

    Abstract Industrial control systems (ICS) are the backbone for the implementation of cybersecurity solutions. They are susceptible to various attacks, due to openness in connectivity, unauthorized attempts, malicious attacks, use of more commercial off the shelf (COTS) software and hardware, and implementation of Internet protocols (IP) that exposes them to the outside world. Cybersecurity solutions for Information technology (IT) secured with firewalls, intrusion detection/protection systems do nothing much for Operational technology (OT) ICS. An innovative concept of using real operational technology network traffic-based testbed, for cyber-physical system simulation and analysis, is presented. The testbed is equipped with real-time attacks using in-house… More >

  • Open Access

    ARTICLE

    An Anomaly Detection Method of Industrial Data Based on Stacking Integration

    Kunkun Wang1,2, Xianda Liu2,3,4,*

    Journal on Artificial Intelligence, Vol.3, No.1, pp. 9-19, 2021, DOI:10.32604/jai.2021.016706

    Abstract With the development of Internet technology, the computing power of data has increased, and the development of machine learning has become faster and faster. In the industrial production of industrial control systems, quality inspection and safety production of process products have always been our concern. Aiming at the low accuracy of anomaly detection in process data in industrial control system, this paper proposes an anomaly detection method based on stacking integration using the machine learning algorithm. Data are collected from the industrial site and processed by feature engineering. Principal component analysis (PCA) and integrated rule tree method are adopted to… More >

  • Open Access

    ARTICLE

    Anomaly Detection in ICS Datasets with Machine Learning Algorithms

    Sinil Mubarak1, Mohamed Hadi Habaebi1,*, Md Rafiqul Islam1, Farah Diyana Abdul Rahman, Mohammad Tahir2

    Computer Systems Science and Engineering, Vol.37, No.1, pp. 33-46, 2021, DOI:10.32604/csse.2021.014384

    Abstract An Intrusion Detection System (IDS) provides a front-line defense mechanism for the Industrial Control System (ICS) dedicated to keeping the process operations running continuously for 24 hours in a day and 7 days in a week. A well-known ICS is the Supervisory Control and Data Acquisition (SCADA) system. It supervises the physical process from sensor data and performs remote monitoring control and diagnostic functions in critical infrastructures. The ICS cyber threats are growing at an alarming rate on industrial automation applications. Detection techniques with machine learning algorithms on public datasets, suitable for intrusion detection of cyber-attacks in SCADA systems, as… More >

  • Open Access

    ARTICLE

    Identifying and Verifying Vulnerabilities through PLC Network Protocol and Memory Structure Analysis

    Joo-Chan Lee1, Hyun-Pyo Choi1, Jang-Hoon Kim1, Jun-Won Kim1, Da-Un Jung1, Ji-Ho Shin1, Jung-Taek Seo1, *

    CMC-Computers, Materials & Continua, Vol.65, No.1, pp. 53-67, 2020, DOI:10.32604/cmc.2020.011251

    Abstract Cyberattacks on the Industrial Control System (ICS) have recently been increasing, made more intelligent by advancing technologies. As such, cybersecurity for such systems is attracting attention. As a core element of control devices, the Programmable Logic Controller (PLC) in an ICS carries out on-site control over the ICS. A cyberattack on the PLC will cause damages on the overall ICS, with Stuxnet and Duqu as the most representative cases. Thus, cybersecurity for PLCs is considered essential, and many researchers carry out a variety of analyses on the vulnerabilities of PLCs as part of preemptive efforts against attacks. In this study,… More >

Displaying 11-20 on page 2 of 23. Per Page