Wang et al., 2020 - Google Patents
A host‐based anomaly detection framework using XGBoost and LSTM for IoT devicesWang et al., 2020
View PDF- Document ID
- 3784228546530125160
- Author
- Wang X
- Lu X
- Publication year
- Publication venue
- Wireless Communications and Mobile Computing
External Links
Snippet
The Internet of Things (IoT) is rapidly spreading in various application scenarios through its salient features in ubiquitous device connections, ranging from agriculture and industry to transportation and other fields. As the increasing spread of IoT applications, IoT security is …
- 238000001514 detection method 0 title abstract description 66
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/563—Static detection by source code analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/566—Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/577—Assessing vulnerabilities and evaluating computer system security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Wang et al. | A host‐based anomaly detection framework using XGBoost and LSTM for IoT devices | |
| Tsimenidis et al. | Deep learning in IoT intrusion detection | |
| Wani et al. | SDN‐based intrusion detection system for IoT using deep learning classifier (IDSIoT‐SDL) | |
| Disha et al. | Performance analysis of machine learning models for intrusion detection system using Gini Impurity-based Weighted Random Forest (GIWRF) feature selection technique | |
| Rehman Javed et al. | Ensemble adaboost classifier for accurate and fast detection of botnet attacks in connected vehicles | |
| Wu et al. | Research on artificial intelligence enhancing internet of things security: A survey | |
| Shrivastava et al. | Attack detection and forensics using honeypot in IoT environment | |
| Malik et al. | [Retracted] An Improved Deep Belief Network IDS on IoT‐Based Network for Traffic Systems | |
| Manhas et al. | Implementation of intrusion detection system for internet of things using machine learning techniques | |
| Pakmehr et al. | DDoS attack detection techniques in IoT networks: a survey | |
| KR102259760B1 (en) | System for providing whitelist based abnormal process analysis service | |
| Abirami et al. | Building an ensemble learning based algorithm for improving intrusion detection system | |
| Smiliotopoulos et al. | Detecting lateral movement: A systematic survey | |
| Kuppa et al. | Finding rats in cats: Detecting stealthy attacks using group anomaly detection | |
| Mathane et al. | Predictive analysis of ransomware attacks using context-aware AI in IoT systems | |
| Kalpana | Recurrent nonsymmetric deep auto encoder approach for network intrusion detection system | |
| Rani et al. | A framework for the identification of suspicious packets to detect anti-forensic attacks in the cloud environment | |
| Pashamokhtari et al. | AdIoTack: quantifying and refining resilience of decision tree ensemble inference models against adversarial volumetric attacks on IoT networks | |
| Anande et al. | Synthetic network traffic data generation and classification of advanced persistent threat samples: A case study with gans and xgboost | |
| Wu et al. | Improving convolutional neural network-based webshell detection through reinforcement learning | |
| Mallidi et al. | Optimizing intrusion detection for IoT: a systematic review of machine learning and deep learning approaches with feature selection and data balancing | |
| Nalinipriya et al. | Ransomware recognition in blockchain network using water moth flame optimization‐aware DRNN | |
| Mangayarkarasi et al. | A robust malware traffic classifier to combat security breaches in industry 4.0 applications | |
| Khoulimi et al. | An Overview of Explainable Artificial Intelligence for Cyber Security | |
| Yang et al. | A Malware Detection Method Based on Genetic Algorithm Optimized CNN-SENet Network |