Academic literature on the topic 'Intrusion Detection System'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Intrusion Detection System.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Intrusion Detection System"

1

Zhao, Xuemin. "Application of Data Mining Technology in Software Intrusion Detection and Information Processing." Wireless Communications and Mobile Computing 2022 (June 9, 2022): 1–8. http://dx.doi.org/10.1155/2022/3829160.

Full text
Abstract:
In order to improve the efficiency of the software intrusion detection system, the author proposes an application based on data mining technology in software intrusion detection and information processing. Apply data mining technology to software intrusion detection; first, analyze and research software intrusion detection technology and data mining technology, including the basic concepts of software intrusion detection, the realization technology of software intrusion detection, the classification of software intrusion detection systems, and the typical software intrusion detection system situation. By detecting and analyzing known intrusion data and using association rules, constructing the inspection system rule base enables the system to learn independently and improve itself and has good scalability, while improving the degree of automation and complete intrusion detection. Experimental results show that under the same test sample, the accuracy of the detection system model designed in this paper is 95.67%, higher than the other three detection systems, and the false alarm rate is lower than other systems, which has certain advantages. It is proved that the system in this paper can help improve the accuracy of software intrusion detection, significantly reduce the false alarm rate and false alarm rate of software intrusion detection, and provide reference for the optimization and improvement of software intrusion detection system and information processing. The system has a certain degree of self-adaptation, which can effectively detect external intrusions.
APA, Harvard, Vancouver, ISO, and other styles
2

Simavoryan, Simon Zhorzhevich, Arsen Rafikovich Simonyan, Georgii Aleksandrovich Popov, and Elena Ivanovna Ulitina. "The procedure of intrusions detection in information security systems based on the use of neural networks." Программные системы и вычислительные методы, no. 3 (March 2020): 1–9. http://dx.doi.org/10.7256/2454-0714.2020.3.33734.

Full text
Abstract:
The subject of the research is the problem of identifying and countering intrusions (attacks) in information security systems (ISS) based on the system-conceptual approach, developed within the framework of the RFBR funded project No. 19-01-00383. The object of the research is neural networks and information security systems (ISS) of automated data processing systems (ADPS). The authors proceed from the basic conceptual requirements for intrusion detection systems - adaptability, learnability and manageability. The developed intrusion detection procedure considers both internal and external threats. It consists of two subsystems: a subsystem for detecting possible intrusions, which includes subsystems for predicting, controlling and managing access, analyzing and detecting the recurrence of intrusions, as well as a subsystem for countering intrusions, which includes subsystems for blocking / destroying protected resources, assessing losses associated with intrusions, and eliminating the consequences of the invasion. Methodological studies on the development of intrusion detection procedures are carried out using artificial intelligence methods, system analysis, and the theory of neural systems in the field of information security. Research in this work is carried out on the basis of the achievements of the system-conceptual approach to information security in ADPS.The main result obtained in this work is a block diagram (algorithm) of an adaptive intrusion detection procedure, which contains protection means and mechanisms, built by analogy with neural systems used in security systems.The developed general structure of the intrusion detection and counteraction system allows systematically interconnecting the subsystems for detecting possible intrusions and counteracting intrusions at the conceptual level.
APA, Harvard, Vancouver, ISO, and other styles
3

Veselý, A., and D. Brechlerová. "Neural networks in intrusion detection systems." Agricultural Economics (Zemědělská ekonomika) 50, No. 1 (February 24, 2012): 35–40. http://dx.doi.org/10.17221/5164-agricecon.

Full text
Abstract:
Security of an information system is its very important property, especially today, when computers are interconnected via internet. Because no system can be absolutely secure, the timely and accurate detection of intrusions is necessary. For this purpose, Intrusion Detection Systems (IDS) were designed. There are two basic models of IDS: misuse IDS and anomaly IDS. Misuse systems detect intrusions by looking for activity that corresponds to the known signatures of intrusions or vulnerabilities. Anomaly systems detect intrusions by searching for an abnormal system activity. Most IDS commercial tools are misuse systems with rule-based expert system structure. However, these techniques are less successful when attack characteristics vary from built-in signatures. Artificial neural networks offer the potential to resolve these problems. As far as anomaly systems are concerned, it is very difficult to build them, because it is difficult to define the normal and abnormal behaviour of a system. Also for building anomaly system, neural networks can be used, because they can learn to discriminate the normal and abnormal behaviour of a system from examples. Therefore, they offer a promising technique for building anomaly systems. This paper presents an overview of the applicability of neural networks in building intrusion systems and discusses advantages and drawbacks of neural network technology.
APA, Harvard, Vancouver, ISO, and other styles
4

Solomon, Irin Anna, Aman Jatain, and Shalini Bhaskar Bajaj. "Intrusion Detection System Using Deep Learning." Asian Journal of Computer Science and Technology 8, no. 2 (May 5, 2019): 105–10. http://dx.doi.org/10.51983/ajcst-2019.8.2.2132.

Full text
Abstract:
Intrusion detection system (IDS) plays a very critical part in identifying threats and monitoring malicious activities in networking system. The system administrators can use IDS to detect unauthorized access by intruders in different organizations. It has become an inevitable element to the security administration of every organization. IDSs can be generally categorized into two categories. The first group focuses on patterns/signatures of network packets/traffic and they identify network intrusions using rule-based matching. The second group uses machine learning (ML) based approaches such as supervised and/or semi-supervised learning and train IDS models on a collection of labeled and/or unlabeled network data. This method has obtained better detection compared to the previous method. This project paper’s scope involves implementing an intrusion detection system using deep learning technology for efficient detection of intrusion and intrusive activities that can cause disruption in the networking system. We use a Feed-forward Neural Network, a deep learning based technique, on KDD99 CUP – a commonly used dataset for network intrusion. In this paper the performance of the proposed system is compared with the existing previous work.
APA, Harvard, Vancouver, ISO, and other styles
5

Priyavengatesh, A. "A Predictive Model Using Deep Learning Neural Network for Efficient Intrusion Detection." International Journal for Research in Applied Science and Engineering Technology 11, no. 10 (October 31, 2023): 577–85. http://dx.doi.org/10.22214/ijraset.2023.56020.

Full text
Abstract:
Abstract: Network intrusion detection system helps to detect exploitations and mitigate damages. A network intrusion detection system detects the network traffic that deviates from the normal behavioral pattern. Developing an efficient intrusion detection system has many challenges and the patterns associated with one type of intrusion differ from other intrusions. In such situations, understanding different patterns and differentiating intrusions becomes essential to detect anomalies and attacks in the network. Deep learning models offer more power and intelligence to the detection system and extend the ability to differentiate & understand the network feature characteristics, also machine learning models with feature selection showed high performance in intrusion detections. This paper evaluates the proposed deep learning neural network model and machine learning models using feature selection for efficient intrusion detection using real world dataset.
APA, Harvard, Vancouver, ISO, and other styles
6

Muhammad Arslan Tariq, Muhammad Arslan Tariq. "Anomaly based Intrusion Detection System." International Journal for Electronic Crime Investigation 3, no. 3 (September 6, 2019): 7. http://dx.doi.org/10.54692/ijeci.2020.030341.

Full text
Abstract:
In the digital World full of hackers and scammers, data security is what everyone needs the most. Hackers and scammers invent new ways of stealing information on daily basis. A method to come up with more precise system is Intrusion Detection system. IDS is todays need because, it helps the individuals to keep up their confidentiality and integrity. Intrusions, that disturbs the security and secrecy of the system, has become major concern for many organizations. The logic and ways Intrusion Detection System uses are related to these days. Through cloud computing, Intrusion Detection System has creäted a world where it can flourish and be most operative. By means of cloud computing, the fundament has engrossed with the Intrusion Detection technology.
APA, Harvard, Vancouver, ISO, and other styles
7

Muhammad Arslan Tariq, Muhammad Arslan Tariq. "Anomaly based Intrusion Detection System." International Journal for Electronic Crime Investigation 3, no. 3 (September 6, 2019): 7. http://dx.doi.org/10.54692/ijeci.2020.030336.

Full text
Abstract:
In the digital World full of hackers and scammers, data security is what everyone needs the most. Hackers and scammers invent new ways of stealing information on daily basis. A method to come up with more precise system is Intrusion Detection system. IDS is todays need because, it helps the individuals to keep up their confidentiality and integrity. Intrusions, that disturbs the security and secrecy of the system, has become major concern for many organizations. The logic and ways Intrusion Detection System uses are related to these days. Through cloud computing, Intrusion Detection System has creäted a world where it can flourish and be most operative. By means of cloud computing, the fundament has engrossed with the Intrusion Detection technology.
APA, Harvard, Vancouver, ISO, and other styles
8

Muhammad Arslan Tariq, Muhammad Arslan Tariq. "Anomaly based Intrusion Detection System." International Journal for Electronic Crime Investigation 3, no. 3 (September 6, 2019): 7. http://dx.doi.org/10.54692/ijeci.2019.030341.

Full text
Abstract:
In the digital World full of hackers and scammers, data security is what everyone needs the most. Hackers and scammers invent new ways of stealing information on daily basis. A method to come up with more precise system is Intrusion Detection system. IDS is todays need because, it helps the individuals to keep up their confidentiality and integrity. Intrusions, that disturbs the security and secrecy of the system, has become major concern for many organizations. The logic and ways Intrusion Detection System uses are related to these days. Through cloud computing, Intrusion Detection System has creäted a world where it can flourish and be most operative. By means of cloud computing, the fundament has engrossed with the Intrusion Detection technology.
APA, Harvard, Vancouver, ISO, and other styles
9

Muhammad Arslan Tariq, Muhammad Arslan Tariq. "Anomaly based Intrusion Detection System." International Journal for Electronic Crime Investigation 3, no. 3 (September 6, 2019): 7. http://dx.doi.org/10.54692/ijeci.2019.030336.

Full text
Abstract:
In the digital World full of hackers and scammers, data security is what everyone needs the most. Hackers and scammers invent new ways of stealing information on daily basis. A method to come up with more precise system is Intrusion Detection system. IDS is todays need because, it helps the individuals to keep up their confidentiality and integrity. Intrusions, that disturbs the security and secrecy of the system, has become major concern for many organizations. The logic and ways Intrusion Detection System uses are related to these days. Through cloud computing, Intrusion Detection System has creäted a world where it can flourish and be most operative. By means of cloud computing, the fundament has engrossed with the Intrusion Detection technology.
APA, Harvard, Vancouver, ISO, and other styles
10

Battini Sujatha, Et al. "An Efficient Fuzzy Based Multi Level Clustering Model Using Artificial Bee Colony For Intrusion Detection." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 11 (November 30, 2023): 264–73. http://dx.doi.org/10.17762/ijritcc.v11i11.9390.

Full text
Abstract:
Network security is becoming increasingly important as computer technology advances. One of the most important components in maintaining a secure network is an Intrusion Detection System (IDS). An IDS is a collection of tools used to detect and report network anomalies. Threats to computer networks are increasing at an alarming rate. As a result, it is critical to create and maintain a safe computing environment. For network security, researchers employ a range of technologies, including anomaly-based intrusion detection systems (AIDS). These anomaly-based detections face a major challenge in the classification of data. Optimization algorithms that mimic the foraging behavior of bees in nature, such as the artificial bee colony algorithm, is a highly successful tool. A computer network's intrusion detection system (IDS) is an essential tool for keeping tabs on the activities taking place in the network. Artificial Bee Colony (ABC) algorithm is used in this research for effective intrusion detection. More and more intrusion detection systems are needed to keep up with the increasing number of attacks and the increase in Internet bandwidth. Detecting developing threats with high accuracy at line rates is the prerequisite for a good intrusion detection system. As traffic grows, current systems will be overwhelmed by the sheer volume of false positives and negatives they generate. In order to detect intrusions based on anomalies, this research employs an Efficient Fuzzy based Multi Level Clustering Model using Artificial Bee Colony (EFMLC-ABC). A semi-supervised intrusion detection method based on an artificial bee colony algorithm is proposed in this paper to optimize cluster centers and identify the best clustering options. In order to assess the effectiveness of the proposed method, various subsets of the KDD Cup 99 database were subjected to experimental testing. Analyses have shown that the proposed algorithm is suitable and efficient for intrusion detection system.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Intrusion Detection System"

1

Sainani, Varsha. "Hybrid Layered Intrusion Detection System." Scholarly Repository, 2009. http://scholarlyrepository.miami.edu/oa_theses/44.

Full text
Abstract:
The increasing number of network security related incidents has made it necessary for the organizations to actively protect their sensitive data with network intrusion detection systems (IDSs). Detecting intrusion in a distributed network from outside network segment as well as from inside is a difficult problem. IDSs are expected to analyze a large volume of data while not placing a significant added load on the monitoring systems and networks. This requires good data mining strategies which take less time and give accurate results. In this study, a novel hybrid layered multiagent-based intrusion detection system is created, particularly with the support of a multi-class supervised classification technique. In agent-based IDS, there is no central control and therefore no central point of failure. Agents can detect and take predefined actions against malicious activities, which can be detected with the help of data mining techniques. The proposed IDS shows superior performance compared to central sniffing IDS techniques, and saves network resources compared to other distributed IDSs with mobile agents that activate too many sniffers causing bottlenecks in the network. This is one of the major motivations to use a distributed model based on a multiagent platform along with a supervised classification technique. Applying multiagent technology to the management of network security is a challenging task since it requires the management on different time instances and has many interactions. To facilitate information exchange between different agents in the proposed hybrid layered multiagent architecture, a low cost and low response time agent communication protocol is developed to tackle the issues typically associated with a distributed multiagent system, such as poor system performance, excessive processing power requirement, and long delays. The bandwidth and response time performance of the proposed end-to-end system is investigated through the simulation of the proposed agent communication protocol on our private LAN testbed called Hierarchical Agent Network for Intrusion Detection Systems (HAN-IDS). The simulation results show that this system is efficient and extensible since it consumes negligible bandwidth with low cost and low response time on the network.
APA, Harvard, Vancouver, ISO, and other styles
2

Maharjan, Nadim, and Paria Moazzemi. "Telemetry Network Intrusion Detection System." International Foundation for Telemetering, 2012. http://hdl.handle.net/10150/581632.

Full text
Abstract:
ITC/USA 2012 Conference Proceedings / The Forty-Eighth Annual International Telemetering Conference and Technical Exhibition / October 22-25, 2012 / Town and Country Resort & Convention Center, San Diego, California
Telemetry systems are migrating from links to networks. Security solutions that simply encrypt radio links no longer protect the network of Test Articles or the networks that support them. The use of network telemetry is dramatically expanding and new risks and vulnerabilities are challenging issues for telemetry networks. Most of these vulnerabilities are silent in nature and cannot be detected with simple tools such as traffic monitoring. The Intrusion Detection System (IDS) is a security mechanism suited to telemetry networks that can help detect abnormal behavior in the network. Our previous research in Network Intrusion Detection Systems focused on "Password" attacks and "Syn" attacks. This paper presents a generalized method that can detect both "Password" attack and "Syn" attack. In this paper, a K-means Clustering algorithm is used for vector quantization of network traffic. This reduces the scope of the problem by reducing the entropy of the network data. In addition, a Hidden-Markov Model (HMM) is then employed to help to further characterize and analyze the behavior of the network into states that can be labeled as normal, attack, or anomaly. Our experiments show that IDS can discover and expose telemetry network vulnerabilities using Vector Quantization and the Hidden Markov Model providing a more secure telemetry environment. Our paper shows how these can be generalized into a Network Intrusion system that can be deployed on telemetry networks.
APA, Harvard, Vancouver, ISO, and other styles
3

Sonbul, O., M. Byamukama, S. Alzebda, and A. N. Kalashnikov. "Autonomous intrusion detection information system." Thesis, Сумський державний університет, 2012. http://essuir.sumdu.edu.ua/handle/123456789/28777.

Full text
Abstract:
Abstract – Implementation of security arrangements for insecure premises, for example, for temporary exhibitions or infrequent public events, usually results in substantial security personnel costs which can be potentially reduced by employing an easily installable ad hoc intrusion detection information system. In the paper we described the architecture, design and experimental results for a fully prototyped information system that utilizes ultrasonic sensors operating in the pulse echo mode for the perimeter control and ZigBee transceivers for wireless networking. The system consists of inexpensive autonomous sensor nodes with the component cost of less than £25 and a control terminal with a graphical user interface controlled by a touch screen. The nodes are programmed wirelessly to detect intrusion within any user set distance up to the operating distance of the node, and can operate unattended for days. When you are citing the document, use the following link http://essuir.sumdu.edu.ua/handle/123456789/28777
APA, Harvard, Vancouver, ISO, and other styles
4

Ademi, Muhamet. "Web-Based Intrusion Detection System." Thesis, Malmö högskola, Fakulteten för teknik och samhälle (TS), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:mau:diva-20271.

Full text
Abstract:
Web applications are growing rapidly and as the amount of web sites globallyincreases so do security threats. Complex applications often interact with thirdparty services and databases to fetch information and often interactions requireuser input. Intruders are targeting web applications specifically and they are ahuge security threat to organizations and a way to combat this is to haveintrusion detection systems. Most common web attack methods are wellresearched and documented however due to time constraints developers oftenwrite applications fast and may not implement the best security practices. Thisreport describes one way to implement a intrusion detection system thatspecifically detects web based attacks.
APA, Harvard, Vancouver, ISO, and other styles
5

Satam, Shalaka Chittaranjan, and Shalaka Chittaranjan Satam. "Bluetooth Anomaly Based Intrusion Detection System." Thesis, The University of Arizona, 2017. http://hdl.handle.net/10150/625890.

Full text
Abstract:
Bluetooth is a wireless technology that is used to communicate over personal area networks (PAN). With the advent of Internet of Things (IOT), Bluetooth is the technology of choice for small and short range communication networks. For instance, most of the modern cars have the capability to connect to mobile devices using Bluetooth. This ubiquitous presence of Bluetooth makes it important that it is secure and its data is protected. Previous work has shown that Bluetooth is vulnerable to attacks like the man in the middle attack, Denial of Service (DoS) attack, etc. Moreover, all Bluetooth devices are mobile devices and thus power utilization is an import performance parameter. The attacker can easily increase power consumption of a mobile device by launching an attack vector against that device. As a part of this thesis we present an anomaly based intrusion detection system for Bluetooth network, Bluetooth IDS (BIDS). The BIDS uses Ngram based approach to characterize the normal behavior of the Bluetooth protocol. Machine learning algorithms were used to build the normal behavior models for the protocol during the training phase of the system, and thus allowing classification of observed Bluetooth events as normal or abnormal during the operational phase of the system. The experimental results showed that the models that were developed in this thesis had a high accuracy with precision of 99.2% and recall of 99.5%.
APA, Harvard, Vancouver, ISO, and other styles
6

Prasad, Praveen. "A dynamically reconfigurable intrusion detection system." NCSU, 2003. http://www.lib.ncsu.edu/theses/available/etd-05202003-181843/.

Full text
Abstract:
This dissertation implements a Network Based Intrusion Detection System on a Dynamically Reconfigurable Architecture. The design is captured using synthesizable Verilog HDL. The Dynamically Reconfigurable Intrusion Detection System (DRIDS) addresses the challenges faced by typical applications that use Reconfigurable devices that do not exploit their full computational density because of the limited FPGA memory, inefficient FPGA utilization, processor to FPGA communication bottlenecks and high reconfiguration latencies. The implementation of Intrusion Detection on the DRIDS boasts of high computational density and better performance through the exploitation of parallelism inherent in this application.
APA, Harvard, Vancouver, ISO, and other styles
7

Song, Jingping. "Feature selection for intrusion detection system." Thesis, Aberystwyth University, 2016. http://hdl.handle.net/2160/3143de58-208f-405e-ab18-abcecfc8f33b.

Full text
Abstract:
Intrusion detection is an important task for network operators in today?s Internet. Traditional network intrusion detection systems rely on either specialized signatures of previously seen attacks, or on labeled traffic datasets that are expensive and difficult to reproduce for user-profiling to hunt out network attacks. Machine learning methods could be used in this area since they could get knowledge from signatures or as normal-operation profiles. However, there is usually a large volume of data in intrusion detection systems, for both features and instances. Feature selection can be used to optimize the classifiers used to identify attacks by removing redundant or irrelevant features while improving the quality. In this thesis, six feature selection algorithms are developed, and their application to intrusion detection is evaluated. They are: Cascading Fuzzy C Means Clustering and C4.5 Decision Tree Classification Algorithm, New Evidence Accumulation Ensemble with Hierarchical Clustering Algorithm, Modified Mutual Information-based Feature Selection Algorithm, Mutual Information-based Feature Grouping Algorithm, Feature Grouping by Agglomerative Hierarchical Clustering Algorithm, and Online Streaming Feature Selection Algorithm. All algorithms are evaluated on the KDD 99 dataset, the most widely used data set for the evaluation of anomaly detection methods, and are compared with other algorithms. The potential application of these algorithms beyond intrusion detection is also examined and discussed.
APA, Harvard, Vancouver, ISO, and other styles
8

Barrios, Rita M. "An Adaptive Database Intrusion Detection System." NSUWorks, 2011. http://nsuworks.nova.edu/gscis_etd/86.

Full text
Abstract:
Intrusion detection is difficult to accomplish when attempting to employ current methodologies when considering the database and the authorized entity. It is a common understanding that current methodologies focus on the network architecture rather than the database, which is not an adequate solution when considering the insider threat. Recent findings suggest that many have attempted to address this concern with the utilization of various detection methodologies in the areas of database authorization, security policy management and behavior analysis but have not been able to find an adequate solution to achieve the level of detection that is required. While each of these methodologies has been addressed on an individual basis, there has been very limited work to address the methodologies as a single entity in an attempt to function within the detection environment in a harmonious fashion. Authorization is at the heart of most database implementations however, is not enough to prevent a rogue, authorized entity from instantiating a malicious action. Similarly, eliminating the current security policies only exacerbates the problem due to a lack of knowledge in a fashion when the policies have been modified. The behavior of the authorized entity is the most significant concern in terms of intrusion detection. However, behavior identification methodologies alone will not produce a complete solution. The detection of the insider threat during database access by merging the individual intrusion detection methodologies as noted will be investigated. To achieve the goal, this research is proposing the creation of a procedural framework to be implemented as a precursor to the effecting of the data retrieval statement. The intrusion model and probability thresholds will be built utilizing the intrusion detection standards as put forth in research and industry. Once an intrusion has been indicated, the appropriate notifications will be distributed for further action by the security administrator while the transaction will continue to completion. This research is proposing the development of a Database Intrusion Detection framework with the introduction of a process as defined in this research, to be implemented prior to data retrieval. This addition will enable an effective and robust methodology to determine the probability of an intrusion by the authorized entity, which will ultimately address the insider threat phenomena.
APA, Harvard, Vancouver, ISO, and other styles
9

Moyers, Benjamin. "Multi-Vector Portable Intrusion Detection System." Thesis, Virginia Tech, 2009. http://hdl.handle.net/10919/34265.

Full text
Abstract:
This research describes an intrusion detection system designed to fulfill the need for increased mobile device security. The Battery-Sensing Intrusion Protection System (B-SIPS) [1] initially took a non-conventional approach to intrusion detection by recognizing attacks based on anomalous Instantaneous Current (IC) drainage. An extension of B-SIPS, the Multi-Vector Portable Intrusion Detection System (MVP-IDS) validates the idea of recognizing attacks based on anomalous IC drain by correlating the detected anomalies with wireless attack traffic from both the Wi-Fi and Bluetooth mediums. To effectively monitor the Wi-Fi and Bluetooth mediums for malicious packet streams, the Snort-Based Wi-Fi and Bluetooth Attack Detection and Signature System (BADSS) modules were introduced. MVP-IDS illustrates that IC anomalies, representing attacks, can be correlated with wireless attack traffic through a collaborative and multi-module approach. Furthermore, MVP-IDS not only correlates wireless attacks, but mitigates them and defends its clients using an administrative response mechanism. This research also provides insight into the ramifications of battery exhaustion Denial of Service (DoS) attacks on battery-powered mobile devices. Several IEEE 802.11 Wi-Fi, IEEE 802.15.1 Bluetooth, and blended attacks are studied to understand their effects on device battery lifetimes. In the worst case, DoS attacks against mobile devices were found to accelerate battery depletion as much as 18.5%. However, if the MVP-IDS version of the B-SIPS client was allowed to run in the background during a BlueSYN flood attack, it could mitigate the attack and preserve as much as 16% of a mobile deviceâ s battery lifetime as compared with an unprotected device.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
10

Le, Anhtuan. "Intrusion Detection System for detecting internal threats in 6LoWPAN." Thesis, Middlesex University, 2017. http://eprints.mdx.ac.uk/21958/.

Full text
Abstract:
6LoWPAN (IPv6 over Low-power Wireless Personal Area Network) is a standard developed by the Internet Engineering Task Force group to enable the Wireless Sensor Networks to connect to the IPv6 Internet. This standard is rapidly gaining popularity for its applicability, ranging extensively from health care to environmental monitoring. Security is one of the most crucial issues that need to be considered properly in 6LoWPAN. Common 6LoWPAN security threats can come from external or internal attackers. Cryptographic techniques are helpful in protecting the external attackers from illegally joining the network. However, because the network devices are commonly not tampered-proof, the attackers can break the cryptography codes of such devices and use them to operate like an internal source. These malicious sources can create internal attacks, which may downgrade significantly network performance. Protecting the network from these internal threats has therefore become one of the centre security problems on 6LoWPAN. This thesis investigates the security issues created by the internal threats in 6LoWPAN and proposes the use of Intrusion Detection System (IDS) to deal with such threats. Our main works are to categorise the 6LoWPAN threats into two major types, and to develop two different IDSs to detect each of this type effectively. The major contributions of this thesis are summarised as below. First, we categorise the 6LoWPAN internal threats into two main types, one that focuses on compromising directly the network performance (performance-type) and the other is to manipulate the optimal topology (topology-type), to later downgrade the network service quality indirectly. In each type, we select some typical threats to implement, and assess their particular impacts on network performance as well as identify performance metrics that are sensitive in the attacked situations, in order to form the basis detection knowledge. In addition, on studying the topology-type, we propose several novel attacks towards the Routing Protocol for Low Power and Lossy network (RPL - the underlying routing protocol in 6LoWPAN), including the Rank attack, Local Repair attack and DIS attack. Second, we develop a Bayesian-based IDS to detect the performance-type internal threats by monitoring typical attacking targets such as traffic, channel or neighbour nodes. Unlike other statistical approaches, which have a limited view by just using a single metric to monitor a specific attack, our Bayesian-based IDS can judge an abnormal behaviour with a wiser view by considering of different metrics using the insightful understanding of their relations. Such wiser view helps to increase the IDS’s accuracy significantly. Third, we develop a Specification-based IDS module to detect the topology-type internal threats based on profiling the RPL operation. In detail, we generalise the observed states and transitions of RPL control messages to construct a high-level abstract of node operations through analysing the trace files of the simulations. Our profiling technique can form all of the protocol’s legal states and transitions automatically with corresponding statistic data, which is faster and easier to verify compare with other manual specification techniques. This IDS module can detect the topology-type threats quickly with a low rate of false detection. We also propose a monitoring architecture that uses techniques from modern technologies such as LTE (Long-term Evolution), cloud computing, and multiple interface sensor devices, to expand significantly the capability of the IDS in 6LoWPAN. This architecture can enable the running of both two proposed IDSs without much overhead created, to help the system to deal with most of the typical 6LoWPAN internal threats. Overall, the simulation results in Contiki Cooja prove that our two IDS modules are effective in detecting the 6LoWPAN internal threats, with the detection accuracy is ranging between 86 to 100% depends on the types of attacks, while the False Positive is also satisfactory, with under 5% for most of the attacks. We also show that the additional energy consumptions and the overhead of the solutions are at an acceptable level to be used in the 6LoWPAN environment.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Intrusion Detection System"

1

Tsukerman, Emmanuel. Designing a Machine Learning Intrusion Detection System. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6591-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Herrero, Alvaro. Mobile Hybrid Intrusion Detection: The MOVICAB-IDS System. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Real world Linux security: Intrusion protection, detection, and recovery. 2nd ed. Upper Saddle River, N.J: Prentice Hall, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Toxen, Bob. Real-world Linux security: Intrusion, prevention, detection, and recovery. Upper Saddle River, NJ: Prentice Hall, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Real-world Linux security: Intrusion, prevention, detection, and recovery. Upper Saddle River, NJ: Prentice Hall, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Spenneberg, Ralf. Intrusion Detection fu r Linux-Server: Mit Open-Source-Tools Angriffe erkennen und analysieren ; mit einer Einfu hrung in die digitale Forensik. Mu nchen/Germany: Markt-und-Technik-Verl., 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Intrusion detection systems. 2nd ed. Boston: Butterworths, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Roberto, Di Pietro, and SpringerLink (Online service), eds. Intrusion Detection Systems. Boston, MA: Springer-Verlag US, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ning, Peng, Sushil Jajodia, and X. Sean Wang. Intrusion Detection in Distributed Systems. Boston, MA: Springer US, 2004. http://dx.doi.org/10.1007/978-1-4615-0467-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Beale, Jay. Snort 2.0 intrusion detection. Rockland, Mass: Syngress, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Intrusion Detection System"

1

Yi, Myung-Kyu, and Chong-Sun Hwang. "Intrusion-Tolerant Intrusion Detection System." In Intelligence and Security Informatics, 476–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25952-7_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Wei, Thomas Guyet, and Svein J. Knapskog. "Autonomic Intrusion Detection System." In Lecture Notes in Computer Science, 359–61. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-04342-0_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Juluru, Anudeep, Shriram K. Vasudevan, and T. S. Murugesh. "Home Intrusion Detection System." In Let's Get IoT-fied!, 317–33. Boca Raton: CRC Press, 2022. http://dx.doi.org/10.1201/9781003147169-17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mukherjee, Avigyan, Mohammad Ammar, and P. Vigneshwaran. "Novel Intrusion Detection System." In Lecture Notes in Networks and Systems, 685–704. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-84760-9_58.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rajaallah, El Mostafa, Samir Achraf Chamkar, and Soumiya Ain El Hayat. "Intrusion Detection Systems: To an Optimal Hybrid Intrusion Detection System." In Smart Data and Computational Intelligence, 284–96. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-11914-0_30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ning, Peng, Sushil Jajodia, and X. Sean Wang. "System View and Event History." In Intrusion Detection in Distributed Systems, 13–18. Boston, MA: Springer US, 2004. http://dx.doi.org/10.1007/978-1-4615-0467-2_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ning, Peng, Sushil Jajodia, and X. Sean Wang. "CARDS: An Experimental System for Detecting Distributed Attacks." In Intrusion Detection in Distributed Systems, 91–109. Boston, MA: Springer US, 2004. http://dx.doi.org/10.1007/978-1-4615-0467-2_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mrdovic, Sasa, and Branislava Drazenovic. "KIDS – Keyed Intrusion Detection System." In Detection of Intrusions and Malware, and Vulnerability Assessment, 173–82. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14215-4_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chatziadam, Panos, Ioannis G. Askoxylakis, Nikolaos E. Petroulakis, and Alexandros G. Fragkiadakis. "Early Warning Intrusion Detection System." In Trust and Trustworthy Computing, 222–23. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-08593-7_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kizza, Joseph Migga. "System Intrusion Detection and Prevention." In Guide to Computer Network Security, 273–98. London: Springer London, 2015. http://dx.doi.org/10.1007/978-1-4471-6654-2_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Intrusion Detection System"

1

Prasad, Romesh, and Young Moon. "Adaptive Intrusion Detection System for Cyber-Manufacturing System." In ASME 2021 International Mechanical Engineering Congress and Exposition. American Society of Mechanical Engineers, 2021. http://dx.doi.org/10.1115/imece2021-70017.

Full text
Abstract:
Abstract While Cyber-Manufacturing System security must involve three separate yet interrelated processes (prediction, detection, and prevention), the detection process is the focus of research presented in this paper. Current intrusion detection systems often result in high false positive and false negative rates. Also, the actual detection time may take long time-up to several months. The current intrusion detection systems rely heavily on the network data, but do not utilize the physical data such as side channel, sensor reading, image, keystrokes., which are generated during manufacturing processes. An adaptive intrusion detection system composed of two security layers is proposed to detect cyber-physical intrusions. Model-free deep reinforcement learning is used in the two security layers: the network layer and the physical layer. The capability of reinforcement learning through trial and error and a course of actions based on observations in an environment makes it more robust to the continuously changing attack vectors in current manufacturing industry. The proposed intrusion detection system demonstrates that it can reduce the false positive rate and generate alerts to a wide range of attack patterns.
APA, Harvard, Vancouver, ISO, and other styles
2

Silva Neto, Manuel Gonçalves da, and Danielo G. Gomes. "Network Intrusion Detection Systems Design: A Machine Learning Approach." In XXXVII Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos. Sociedade Brasileira de Computação - SBC, 2019. http://dx.doi.org/10.5753/sbrc.2019.7413.

Full text
Abstract:
With the increasing popularization of computer network-based technologies, security has become a daily concern, and intrusion detection systems (IDS) play an essential role in the supervision of computer networks. An employed approach to combat network intrusions is the development of intrusion detection systems via machine learning techniques. The intrusion detection performance of these systems depends highly on the quality of the IDS dataset used in their design and the decision making for the most suitable machine learning algorithm becomes a difficult task. The proposed paper focuses on evaluate and accurate the model of intrusion detection system of different machine learning algorithms on two resampling techniques using the new CICIDS2017 dataset where Decision Trees, MLPs, and Random Forests on Stratified 10-Fold gives high stability in results with Precision, Recall, and F1-Scores of 98% and 99% with low execution times.
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Jiannan, Kun Xiao, Lei Luo, Yun Li, and Lirong Chen. "An intrusion detection system integrating network-level intrusion detection and host-level intrusion detection." In 2020 IEEE 20th International Conference on Software Quality, Reliability and Security (QRS). IEEE, 2020. http://dx.doi.org/10.1109/qrs51102.2020.00028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

S. P, Sujini, AnbuShamini G. N, and Prija J. S. "Deep Intrusion Detection for DOS and DDOS Attacks Using LSTM and Deep Autoencoder Neural Network." In The International Conference on scientific innovations in Science, Technology, and Management. International Journal of Advanced Trends in Engineering and Management, 2023. http://dx.doi.org/10.59544/qkfn6548/ngcesi23p93.

Full text
Abstract:
Early detection of network intrusions is a very important factor in network security. However, most studies of network intrusion detection systems utilize features for full sessions, making it difficult to detect intrusions before a session ends. To solve this problem, the proposed method uses packet data for features to determine if packets are malicious traffic. Such an approach inevitably increases the probability of falsely detecting normal packets as an intrusion or an intrusion as normal traffic for the initial session. As a solution, the proposed method learns the patterns of packets that are unhelpful in order to classify network intrusions and benign sessions. To this end, a new training dataset for Generative Adversarial Network (GAN) is created using misclassified data from an original training dataset by the LSTM-DNN model trained using the original one. The GAN trained with this dataset has ability to determine whether the currently received packet can be accurately classified in the LSTM-DNN. If the GAN determines that the packet cannot be classified correctly, the detection process is canceled and will be tried again when the next packet is received. Meticulously designed classification algorithm based on LSTM-DNN and validation model using GAN enable the proposed algorithm to accurately perform network intrusion detection in real time without session termination or delay time for collecting a certain number of packets. Additionally, a Deep Autoencoder neural network is utilized to automatically extract relevant features from the network traffic. This unsupervised learning approach enables the system to adapt to evolving attack patterns.
APA, Harvard, Vancouver, ISO, and other styles
5

Vincent, M., P. Arumugam, and G. Prabhakara Rao. "Interior Intrusion Detection System." In 2019 International Carnahan Conference on Security Technology (ICCST). IEEE, 2019. http://dx.doi.org/10.1109/ccst.2019.8888412.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sayed, Mahmoud Abdelhafeez, and Mostafa Taha. "Oblivious Intrusion Detection System." In 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 2022. http://dx.doi.org/10.1109/host54066.2022.9840140.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Han, Keesook J., and Joseph Giordano. "Intrusion Detection System Modeling." In 2006 HPCMP Users Group Conference (HPCMP-UGC'06). IEEE, 2006. http://dx.doi.org/10.1109/hpcmp-ugc.2006.41.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Anupama, A., and Rendhir R. Prasad. "Hybrid Intrusion Detection System." In 2023 International Conference on Quantum Technologies, Communications, Computing, Hardware and Embedded Systems Security (iQ-CCHESS). IEEE, 2023. http://dx.doi.org/10.1109/iq-cchess56596.2023.10391328.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Vinila Jinny, S., and J. Jaya Kumari. "Neuralised intrusion detection system." In 2011 International Conference on Signal Processing, Communication, Computing and Networking Technologies (ICSCCN). IEEE, 2011. http://dx.doi.org/10.1109/icsccn.2011.6024530.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Tabrizi, Farid Molazem, and Karthik Pattabiraman. "Intrusion Detection System for Embedded Systems." In Middleware '15: 16th International Middleware Conference. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2843966.2843975.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Intrusion Detection System"

1

Lundy, Philip A., George W. Pittman, and Heinz J. Pletsch. Intrusion Detection System Methodology Investigation. Fort Belvoir, VA: Defense Technical Information Center, March 1988. http://dx.doi.org/10.21236/ada198210.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Skormin, Victor A. Anomaly-Based Intrusion Detection Systems Utilizing System Call Data. Fort Belvoir, VA: Defense Technical Information Center, March 2012. http://dx.doi.org/10.21236/ada568124.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zage, Dolores M., and Wayne M. Zage. Intrusion Detection System Visualization of Network Alerts. Fort Belvoir, VA: Defense Technical Information Center, July 2010. http://dx.doi.org/10.21236/ada532723.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Speed, Ann. Intrusion Detection System Alarm Station Operator Interface Improvements. Office of Scientific and Technical Information (OSTI), April 2019. http://dx.doi.org/10.2172/1762330.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Heady, R., G. Luger, A. Maccabe, and M. Servilla. The architecture of a network level intrusion detection system. Office of Scientific and Technical Information (OSTI), August 1990. http://dx.doi.org/10.2172/425295.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, Yan. HPNAIDM: The High-Performance Network Anomaly/Intrusion Detection and Mitigation System. Office of Scientific and Technical Information (OSTI), December 2013. http://dx.doi.org/10.2172/1108982.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kent, Stephen T., and Luis A. Sanchez. Secure Border Gateway Protocol and the External Routing Intrusion Detection System. Fort Belvoir, VA: Defense Technical Information Center, September 2000. http://dx.doi.org/10.21236/ada386679.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Smith, Michael, Erin Acquesta, Arlo Ames, Alycia Carey, Christopher Cuellar, Richard Field, Trevor Maxfield, et al. SAGE Intrusion Detection System: Sensitivity Analysis Guided Explainability for Machine Learning. Office of Scientific and Technical Information (OSTI), September 2021. http://dx.doi.org/10.2172/1820253.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Fink, G. A., B. L. Chappell, T. G. Turner, and K. F. O'Donoghue. A Metrics-Based Approach to Intrusion Detection System Evaluation for Distributed Real-Time Systems. Fort Belvoir, VA: Defense Technical Information Center, April 2002. http://dx.doi.org/10.21236/ada406577.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kemmer, Richard A., and Giovanni Vigna. A Model-Based Real-Time Intrusion Detection System for Large Scale Heterogeneous Networks. Fort Belvoir, VA: Defense Technical Information Center, August 2003. http://dx.doi.org/10.21236/ada420824.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography