Literatura académica sobre el tema "IOT BOTNET DETECTION"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "IOT BOTNET DETECTION".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "IOT BOTNET DETECTION"

1

Sreeja, B. P. "Survey on Internet of Things Botnet Detection Methodologies: A Report". IRO Journal on Sustainable Wireless Systems 4, n.º 3 (15 de septiembre de 2022): 185–95. http://dx.doi.org/10.36548/jsws.2022.3.005.

Texto completo
Resumen
Recently, Internet of Things (IoT) botnets have emerged as a serious security risk. IoT-related systematic and thorough research on botnet detection techniques’ relevance are few. Therefore, this report seek to compile a comprehensive overview of experimental research related to the detection of IoT botnets and then evaluate it. Moreover, it builds a foundation of information about IoT botnet detection techniques. In this work, the gaps in research are studied and recommendations are made for future studies.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Wazzan, Majda, Daniyal Algazzawi, Omaima Bamasaq, Aiiad Albeshri y Li Cheng. "Internet of Things Botnet Detection Approaches: Analysis and Recommendations for Future Research". Applied Sciences 11, n.º 12 (20 de junio de 2021): 5713. http://dx.doi.org/10.3390/app11125713.

Texto completo
Resumen
Internet of Things (IoT) is promising technology that brings tremendous benefits if used optimally. At the same time, it has resulted in an increase in cybersecurity risks due to the lack of security for IoT devices. IoT botnets, for instance, have become a critical threat; however, systematic and comprehensive studies analyzing the importance of botnet detection methods are limited in the IoT environment. Thus, this study aimed to identify, assess and provide a thoroughly review of experimental works on the research relevant to the detection of IoT botnets. To accomplish this goal, a systematic literature review (SLR), an effective method, was applied for gathering and critically reviewing research papers. This work employed three research questions on the detection methods used to detect IoT botnets, the botnet phases and the different malicious activity scenarios. The authors analyzed the nominated research and the key methods related to them. The detection methods have been classified based on the techniques used, and the authors investigated the botnet phases during which detection is accomplished. This research procedure was used to create a source of foundational knowledge of IoT botnet detection methods. As a result of this study, the authors analyzed the current research gaps and suggest future research directions.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Yang, Changjin, Weili Guan y Zhijie Fang. "IoT Botnet Attack Detection Model Based on DBO-Catboost". Applied Sciences 13, n.º 12 (15 de junio de 2023): 7169. http://dx.doi.org/10.3390/app13127169.

Texto completo
Resumen
With the widespread adoption of Internet of Things (IoT) technology, the increasing number of IoT devices has led to a rise in serious network security issues. Botnets, a major threat in network security, have garnered significant attention over the past decade. However, detecting these rapidly evolving botnets remains a challenge, with current detection accuracy being relatively low. Therefore, this study focuses on designing efficient botnet detection models to enhance detection performance. This paper improves the initial population generation strategy of the Dung Beetle Optimizer (DBO) by using the centroid opposition-based learning strategy instead of the original random generation strategy. The improved DBO is applied to optimize Catboost parameters and is employed in the field of IoT botnet detection. Performance comparison experiments are conducted using real-world IoT traffic datasets. The experimental results demonstrate that the proposed method outperforms other models in terms of accuracy and F1 score, indicating the effectiveness of the proposed approach in this field.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Jovanović, Đorđe y Pavle Vuletić. "Analysis and characterization of IoT malware command and control communication". Telfor Journal 12, n.º 2 (2020): 80–85. http://dx.doi.org/10.5937/telfor2002080j.

Texto completo
Resumen
The emergence of Mirai botnet in 2016 took worldwide research teams by surprise, proving that a large number of low-performance IoT devices could be hacked and used for illegal purposes, causing extremely voluminous DDoS attacks. Therefore, a thorough inspection of the current state of IoT botnets is essential. In this paper, we analyze the dynamic behavior and command and control channels of two classes of IoT botnets, Mirai and Gafgyt. Based on collected information, a comparative analysis and key phases of botnet communication is provided. Such an analysis will serve as a basis for smart botnet detection mechanisms.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Wazzan, Majda, Daniyal Algazzawi, Aiiad Albeshri, Syed Hasan, Osama Rabie y Muhammad Zubair Asghar. "Cross Deep Learning Method for Effectively Detecting the Propagation of IoT Botnet". Sensors 22, n.º 10 (20 de mayo de 2022): 3895. http://dx.doi.org/10.3390/s22103895.

Texto completo
Resumen
In recent times, organisations in a variety of businesses, such as healthcare, education, and others, have been using the Internet of Things (IoT) to produce more competent and improved services. The widespread use of IoT devices makes our lives easier. On the other hand, the IoT devices that we use suffer vulnerabilities that may impact our lives. These unsafe devices accelerate and ease cybersecurity attacks, specifically when using a botnet. Moreover, restrictions on IoT device resources, such as limitations in power consumption and the central processing unit and memory, intensify this issue because they limit the security techniques that can be used to protect IoT devices. Fortunately, botnets go through different stages before they can start attacks, and they can be detected in the early stage. This research paper proposes a framework focusing on detecting an IoT botnet in the early stage. An empirical experiment was conducted to investigate the behaviour of the early stage of the botnet, and then a baseline machine learning model was implemented for early detection. Furthermore, the authors developed an effective detection method, namely, Cross CNN_LSTM, to detect the IoT botnet based on using fusion deep learning models of a convolutional neural network (CNN) and long short-term memory (LSTM). According to the conducted experiments, the results show that the suggested model is accurate and outperforms some of the state-of-the-art methods, and it achieves 99.7 accuracy. Finally, the authors developed a kill chain model to prevent IoT botnet attacks in the early stage.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Negera, Worku Gachena, Friedhelm Schwenker, Taye Girma Debelee, Henock Mulugeta Melaku y Yehualashet Megeresa Ayano. "Review of Botnet Attack Detection in SDN-Enabled IoT Using Machine Learning". Sensors 22, n.º 24 (14 de diciembre de 2022): 9837. http://dx.doi.org/10.3390/s22249837.

Texto completo
Resumen
The orchestration of software-defined networks (SDN) and the internet of things (IoT) has revolutionized the computing fields. These include the broad spectrum of connectivity to sensors and electronic appliances beyond standard computing devices. However, these networks are still vulnerable to botnet attacks such as distributed denial of service, network probing, backdoors, information stealing, and phishing attacks. These attacks can disrupt and sometimes cause irreversible damage to several sectors of the economy. As a result, several machine learning-based solutions have been proposed to improve the real-time detection of botnet attacks in SDN-enabled IoT networks. The aim of this review is to investigate research studies that applied machine learning techniques for deterring botnet attacks in SDN-enabled IoT networks. Initially the first major botnet attacks in SDN-IoT networks have been thoroughly discussed. Secondly a commonly used machine learning techniques for detecting and mitigating botnet attacks in SDN-IoT networks are discussed. Finally, the performance of these machine learning techniques in detecting and mitigating botnet attacks is presented in terms of commonly used machine learning models’ performance metrics. Both classical machine learning (ML) and deep learning (DL) techniques have comparable performance in botnet attack detection. However, the classical ML techniques require extensive feature engineering to achieve optimal features for efficient botnet attack detection. Besides, they fall short of detecting unforeseen botnet attacks. Furthermore, timely detection, real-time monitoring, and adaptability to new types of attacks are still challenging tasks in classical ML techniques. These are mainly because classical machine learning techniques use signatures of the already known malware both in training and after deployment.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Haq, Mohd Anul. "DBoTPM: A Deep Neural Network-Based Botnet Prediction Model". Electronics 12, n.º 5 (27 de febrero de 2023): 1159. http://dx.doi.org/10.3390/electronics12051159.

Texto completo
Resumen
Internet of things (IoT) devices’ evolution and growth have boosted system efficiency, reduced human labour, and improved operational efficiency; however, IoT devices pose substantial security and privacy risks, making them highly vulnerable to botnet attacks. Botnet attacks are capable of degrading the performance of an IoT system in a way that makes it difficult for IoT network users to identify them. Earlier studies mainly focused on the detection of IoT botnets, and there was a gap in predicting the botnet attack due to their complex behaviour, repetitive nature, uncertainty, and almost invisible presence in the compromised system. Based on the gaps, it is highly required to develop efficient and stable AI models that can reliably predict botnet attacks. The current study developed and implemented DBoTPM, a novel deep-neural-network-based model for botnet prediction. The DBoTPM was optimized for performance and less computational overhead by utilizing rigorous hyperparameter tuning. The consequences of overfitting and underfitting were mitigated through dropouts. The evaluation of the DBoTPM demonstrated that it is one of the most accurate and efficient models for botnet prediction. This investigation is unique in that it makes use of two real datasets to detect and predict botnet attacks with efficient performance and faster response. The results achieved through the DBoTPM model were assessed against prior research and found to be highly effective at predicting botnet attacks with a real dataset.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Akash, Nazmus Sakib, Shakir Rouf, Sigma Jahan, Amlan Chowdhury y Jia Uddin. "Botnet Detection in IoT Devices Using Random Forest Classifier with Independent Component Analysis". Journal of Information and Communication Technology 21, No.2 (7 de abril de 2022): 201–32. http://dx.doi.org/10.32890/jict2022.21.2.3.

Texto completo
Resumen
With rapid technological progress in the Internet of Things (IoT), it has become imperative to concentrate on its security aspect. This paper represents a model that accounts for the detection of botnets through the use of machine learning algorithms. The model examined anomalies, commonly referred to as botnets, in a cluster of IoT devices attempting to connect to a network. Essentially, this paper exhibited the use of transport layer data (User Datagram Protocol- UDP) generated through IoT devices. An intelligent novel model comprising Random Forest Classifier with Independent Component Analysis (ICA) was proposed for botnet detection in IoT devices. Various machine learning algorithms were also implemented upon the processed data for comparative analysis. The experimental results of the proposed model generated state-of-the-art results for three different datasets, achieving up to 99.99% accuracy effectively with the lowest prediction time of 0.12 seconds without overfitting. The significance of this study lies in detecting botnets in IoT devices effectively and efficiently under all circumstances by utilizing ICA with Random Forest Classifier, which is a simple machine learning algorithm.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Al-Duwairi, Basheer, Wafaa Al-Kahla, Mhd Ammar AlRefai, Yazid Abedalqader, Abdullah Rawash y Rana Fahmawi. "SIEM-based detection and mitigation of IoT-botnet DDoS attacks". International Journal of Electrical and Computer Engineering (IJECE) 10, n.º 2 (1 de abril de 2020): 2182. http://dx.doi.org/10.11591/ijece.v10i2.pp2182-2191.

Texto completo
Resumen
The Internet of Things (IoT) is becoming an integral part of our daily life including health, environment, homes, military, etc. The enormous growth of IoT in recent years has attracted hackers to take advantage of their computation and communication capabilities to perform different types of attacks. The major concern is that IoT devices have several vulnerabilities that can be easily exploited to form IoT botnets consisting of millions of IoT devices and posing significant threats to Internet security. In this context, DDoS attacks originating from IoT botnets is a major problem in today’s Internet that requires immediate attention. In this paper, we propose a Security Information and Event Management-based IoT botnet DDoS attack detection and mitigation system. This system detects and blocks DDoS attack traffic from compromised IoT devices by monitoring specific packet types including TCP SYN, ICMP and DNS packets originating from these devices. We discuss a prototype implementation of the proposed system and we demonstrate that SIEM based solutions can be configured to accurately identify and block malicious traffic originating from compromised IoT devices.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Alharbi, Abdullah, Wael Alosaimi, Hashem Alyami, Hafiz Tayyab Rauf y Robertas Damaševičius. "Botnet Attack Detection Using Local Global Best Bat Algorithm for Industrial Internet of Things". Electronics 10, n.º 11 (3 de junio de 2021): 1341. http://dx.doi.org/10.3390/electronics10111341.

Texto completo
Resumen
The need for timely identification of Distributed Denial-of-Service (DDoS) attacks in the Internet of Things (IoT) has become critical in minimizing security risks as the number of IoT devices deployed rapidly grows globally and the volume of such attacks rises to unprecedented levels. Instant detection facilitates network security by speeding up warning and disconnection from the network of infected IoT devices, thereby preventing the botnet from propagating and thereby stopping additional attacks. Several methods have been developed for detecting botnet attacks, such as Swarm Intelligence (SI) and Evolutionary Computing (EC)-based algorithms. In this study, we propose a Local-Global best Bat Algorithm for Neural Networks (LGBA-NN) to select both feature subsets and hyperparameters for efficient detection of botnet attacks, inferred from 9 commercial IoT devices infected by two botnets: Gafgyt and Mirai. The proposed Bat Algorithm (BA) adopted the local-global best-based inertia weight to update the bat’s velocity in the swarm. To tackle with swarm diversity of BA, we proposed Gaussian distribution used in the population initialization. Furthermore, the local search mechanism was followed by the Gaussian density function and local-global best function to achieve better exploration during each generation. Enhanced BA was further employed for neural network hyperparameter tuning and weight optimization to classify ten different botnet attacks with an additional one benign target class. The proposed LGBA-NN algorithm was tested on an N-BaIoT data set with extensive real traffic data with benign and malicious target classes. The performance of LGBA-NN was compared with several recent advanced approaches such as weight optimization using Particle Swarm Optimization (PSO-NN) and BA-NN. The experimental results revealed the superiority of LGBA-NN with 90% accuracy over other variants, i.e., BA-NN (85.5% accuracy) and PSO-NN (85.2% accuracy) in multi-class botnet attack detection.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Tesis sobre el tema "IOT BOTNET DETECTION"

1

KARAMVEER. "IOT BOTNET DETECTION". Thesis, 2022. http://dspace.dtu.ac.in:8080/jspui/handle/repository/19143.

Texto completo
Resumen
The Internet consists of multiple interconnected systems/networks, one of which being the “Internet of Things”. In spite of their flexibility, numerous IoT devices/gadgets are technically weak in terms of security, which makes them an ideal target for a variety of security breaches, including botnet assaults. IoT applications in the smart city are currently being targeted by advanced persistent threats (APT). Botnets are a piece of malware that permits hackers to take control of several systems and carry out destructive operations. IoT-based botnet assaults have become increasingly common as a result of the development of IoT gadgets, which are more readily hacked than desktop PCs. To combat this new danger, advanced approaches for identifying attacks initiated from infected IoT devices and distinguishing between day and milliseconds duration assaults must be developed. This study aimed to find, assess, and present a comprehensive overview of experimental works on IoT botnet detection research. The identification methods used to identify IoT botnets, their stages, and the botnet stealth strategies were all investigated in this study. The writers examined the nominated study as well as the major approaches used in it. The authors analyzed the botnet stages when detection is done and categorized the detection methods depending on the strategies utilized. The authors examined current research gaps and proposed future research topics as a consequence of this investigation and proposed a network-based anomalous detector that leverages deep learning to identify aberrant network traffic flowing from exploited IoT nodes by extracting network behavioral snapshots. On the UNSW dataset with a slew of neural network architectures and hidden layers, the suggested model combining CNN and LSTM has been trained and assessed. To test our strategy, I employed a dataset of various commercial IoT nodes infiltrated with iv Mirai and BASHLITE, two popular IoT botnets. The results of our tests showed that our suggested strategy could correctly and quickly detect assaults as they were launched from hacked IoT nodes that were members of a botnet.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Lin, Jheng-Fong y 林正逢. "Application of Deep Learning in IoT Botnet Detection". Thesis, 2019. http://ndltd.ncl.edu.tw/handle/ab2xv7.

Texto completo
Resumen
碩士
崑山科技大學
資訊管理研究所
107
With the development of Internet of Things (IoT), IoT devices are rapidly expanding at an unprecedented rate. Smart home appliances, home security devices and wireless network were intensely integrated via a centralized control device (Coordinator) to provide remote control by smart phone and a more convenient and smarter life.IoT has become the main attack target of hackers with the massive deployment of IoT devices and the proliferation of automated attack tools. To increase the detection accuracy of IoT-based botnet and reduce the false positive rate, this research proposes a botnet detection and protection system usingdeep learning Bidirectional Long Short-Term Memory(BLSTM)architecture to enhance the IoT security. Thepurpose of IoT-basedbotnet detection and protection system is to monitor and defend the cyber attacks by learning the various features of botnet and comparing the behavioral featuresofpotential threats. In practice, theexperiment uses Ryu SDN framework as SDN controller, Open vSwitch as OpenFlow switch and other tools to detect the threatsfor botnet protection. Experiment results show that the developed system can detect the Miraibotnet attacks and guard the networks effectively.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

(10723905), Meghana Raghavendra. "Detection of IoT Botnets using Decision Trees". Thesis, 2021.

Buscar texto completo
Resumen

International Data Corporation[3] (IDC) data estimates that 152,200 Internet of things (IoT) devices will be connected to the Internet every minute by the year 2025. This rapid expansion in the utilization of IoT devices in everyday life leads to an increase in the attack surface for cybercriminals. IoT devices are frequently compromised and used for the creation of botnets. However, it is difficult to apply the traditional methods to counteract IoT botnets and thus calls for finding effective and efficient methods to mitigate such threats. In this work, the network snapshots of IoT traffic infected with two botnets, i.e., Mirai and Bashlite, are studied. Specifically, the collected datasets include network traffic from 9 different IoT devices such as baby monitor, doorbells, thermostat, web cameras, and security cameras. Each dataset consists of 115 stream aggregation feature statistics like weight, mean, covariance, correlation coefficient, standard deviation, radius, and magnitude with a timeframe decay factor, along with a class label defining the traffic as benign or anomalous.

The goal of the research is to identify a proper machine learning method that can detect IoT botnet traffic accurately and in real-time on IoT edge devices with low computation power, in order to form the first line of defense in an IoT network. The initial step is to identify the most important features that distinguish between benign and anomalous traffic for IoT devices. Specifically, the Input Perturbation Ranking algorithm[12] with XGBoost[26]is applied to find the 9 most important features among the 115 features. These 9 features can be collected in real time and be applied as inputs to any detection method. Next, a supervised predictive machine learning method, i.e., Decision Trees, is proposed for faster and accurate detection of botnet traffic. The advantage of using decision trees over other machine learning methodologies, is that it achieves accurate results with low computation time and power. Unlike deep learning methodologies, decision trees can provide visual representation of the decision making and detection process. This can be easily translated into explicit security policies in the IoT environment. In the experiments conducted, it can be clearly seen that decision trees can detect anomalous traffic with an accuracy of 99.997% and takes 59 seconds for training and 0.068 seconds for prediction, which is much faster than the state-of-art deep-learning based detector, i.e., Kitsune[4]. Moreover, our results show that decision trees have an extremely low false positive rate of 0.019%. Using the 9 most important features, decision trees can further reduce the processing time while maintaining the accuracy. Hence, decision trees with important features are able to accurately and efficiently detect IoT botnets in real time and on a low performance edge device such as Raspberry Pi[9].

Los estilos APA, Harvard, Vancouver, ISO, etc.

Capítulos de libros sobre el tema "IOT BOTNET DETECTION"

1

Nakip, Mert y Erol Gelenbe. "Botnet Attack Detection with Incremental Online Learning". En Communications in Computer and Information Science, 51–60. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-09357-9_5.

Texto completo
Resumen
AbstractIn recent years, IoT devices have often been the target of Mirai Botnet attacks. This paper develops an intrusion detection method based on Auto-Associated Dense Random Neural Network with incremental online learning, targeting the detection of Mirai Botnet attacks. The proposed method is trained only on benign IoT traffic while the IoT network is online; therefore, it does not require any data collection on benign or attack traffic. Experimental results on a publicly available dataset have shown that the performance of this method is considerably high and very close to that of the same neural network model with offline training. In addition, both the training and execution times of the proposed method are highly acceptable for real-time attack detection.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Kumar, Bandari Pranay, Gautham Rampalli, Pille Kamakshi y T. Senthil Murugan. "DDoS Botnet Attack Detection in IoT Devices". En Lecture Notes in Networks and Systems, 21–27. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-9967-2_3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Amina, Shehu, Raul Vera, Tooska Dargahi y Ali Dehghantanha. "A Bibliometric Analysis of Botnet Detection Techniques". En Handbook of Big Data and IoT Security, 345–65. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-10543-3_15.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Tulasi Ratnakar, P., N. Uday Vishal, P. Sai Siddharth y S. Saravanan. "Detection of IoT Botnet Using Recurrent Neural Network". En Intelligent Data Communication Technologies and Internet of Things, 869–84. Singapore: Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-7610-9_63.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Aborujilah, Abdulaziz, Rasheed Mohammad Nassr, AbdulAleem Al- Othmani, Nor Azlina Ali, Zalizah Awang Long, Mohd Nizam Husen, Tawfik Al-Hadhrami y Hideya Ochiai. "SMOTE-Based Framework for IoT Botnet Attack Detection". En Communications in Computer and Information Science, 287–96. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-33-6835-4_19.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Sakthipriya, N., V. Govindasamy y V. Akila. "Review of Deep Learning Approaches for IoT Botnet Detection". En Algorithms for Intelligent Systems, 521–33. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-3951-8_40.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Sangher, Kanti Singh, Archana Singh, Hari Mohan Pandey y Lakshmi Kalyani. "Implementation of Threats Detection Modeling with Deep Learning in IoT Botnet Attack Environment". En IOT with Smart Systems, 585–92. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-3575-6_57.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Chunduri, Hrushikesh, T. Gireesh Kumar y P. V. Sai Charan. "A Multi Class Classification for Detection of IoT Botnet Malware". En Communications in Computer and Information Science, 17–29. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-76776-1_2.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Jwalin, B. y S. Saravanan. "A Large Scale IoT Botnet Attack Detection Using Ensemble Learning". En Communications in Computer and Information Science, 183–93. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-35644-5_14.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Ngo, Quoc-Dung, Huy-Trung Nguyen, Hoang-Long Pham, Hoang Hanh-Nhan Ngo, Doan-Hieu Nguyen, Cong-Minh Dinh y Xuan-Hanh Vu. "A Graph-Based Approach for IoT Botnet Detection Using Reinforcement Learning". En Computational Collective Intelligence, 465–78. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63007-2_36.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Actas de conferencias sobre el tema "IOT BOTNET DETECTION"

1

Alazzam, Hadeel, Abdulsalam Alsmady y Amaal Al Shorman. "Supervised detection of IoT botnet attacks". En the Second International Conference. New York, New York, USA: ACM Press, 2019. http://dx.doi.org/10.1145/3368691.3368733.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Rabhi, Sana, Tarek Abbes y Faouzi Zarai. "IoT botnet detection using deep learning". En 2023 International Wireless Communications and Mobile Computing (IWCMC). IEEE, 2023. http://dx.doi.org/10.1109/iwcmc58020.2023.10182422.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Memos, Vasileios A. y Kostas E. Psannis. "AI-Powered Honeypots for Enhanced IoT Botnet Detection". En 2020 3rd World Symposium on Communication Engineering (WSCE). IEEE, 2020. http://dx.doi.org/10.1109/wsce51339.2020.9275581.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Dietz, Christian, Raphael Labaca Castro, Jessica Steinberger, Cezary Wilczak, Marcel Antzek, Anna Sperotto y Aiko Pras. "IoT-Botnet Detection and Isolation by Access Routers". En 2018 9th International Conference on the Network of the Future (NOF). IEEE, 2018. http://dx.doi.org/10.1109/nof.2018.8598138.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Khaing, Myint Soe, Yee Mon Thant, Thazin Tun, Chaw Su Htwe y Mie Mie Su Thwin. "IoT Botnet Detection Mechanism Based on UDP Protocol". En 2020 IEEE Conference on Computer Applications (ICCA). IEEE, 2020. http://dx.doi.org/10.1109/icca49400.2020.9022832.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Esha, H., Basanagouda S. Hadimani, S. P. Devika, P. T. Shanthala y R. Bhavana. "IoT Botnet Creation and Detection using Machine Learning". En 2023 International Conference on Advancement in Computation & Computer Technologies (InCACCT). IEEE, 2023. http://dx.doi.org/10.1109/incacct57535.2023.10141717.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Wu, Yalian, Xieen He y Xingnian Chen. "IoT-Botnet Traffic Detection Based on Deep Forest". En 2022 IEEE 22nd International Conference on Communication Technology (ICCT). IEEE, 2022. http://dx.doi.org/10.1109/icct56141.2022.10072774.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Mashaleh, Ashraf S., Noor Farizah Binti Ibrahim, Mohammad Alauthman y Ammar Almomani. "A Proposed Framework for Early Detection IoT Botnet". En 2022 International Arab Conference on Information Technology (ACIT). IEEE, 2022. http://dx.doi.org/10.1109/acit57182.2022.9994166.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Nomm, Sven y Hayretdin Bahsi. "Unsupervised Anomaly Based Botnet Detection in IoT Networks". En 2018 17th IEEE International Conference on Machine Learning and Applications (ICMLA). IEEE, 2018. http://dx.doi.org/10.1109/icmla.2018.00171.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Liu, Junyi, Shiyue Liu y Sihua Zhang. "Detection of IoT Botnet Based on Deep Learning". En 2019 Chinese Control Conference (CCC). IEEE, 2019. http://dx.doi.org/10.23919/chicc.2019.8866088.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía