SlideShare a Scribd company logo
1 of 4
Download to read offline
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 2526
AN EFFICIENT MODEL FOR DETECTING AND IDENTIFYING CYBER
ATTACKS IN WIRELESS NETWORKS
S. Gayathri[1], P. Abirami[2], K.Bakiyalakshmi[3]
1Assistant Professor, Department of Computer Science and Engineering, Jeppiaar SRR Engineering College
Tamil Nadu, India
2,3Student, Department of Computer Science and Engineering, Jeppiaar SRR Engineering College, Tamil Nadu, India
---------------------------------------------------------------------***----------------------------------------------------------------------
Abstract - All communications that occur within this
technological era use various types of networks for
transmission of messages. Numerousamountofinformation is
being passed using the networks and it is very essential to
protect these networks from cyber attacks. Nowadays many
transactions are done using the wireless medium as the use of
wired transmissions involves numerous expenditures in
installation and maintenance. Use of wireless medium has
given rise to many cyber attacks in thenetwork whichneeds to
be always monitored. Numerous researcher has beenworking
on building a Network Intrusion Detection System (NIDS) in
order to detect any cyber attacks in thenetwork. Inthispaper,
we have designed a model that is able to detect any malicious
behaviors in the wireless network using deep learning
approaches. The model is designed in such a way that it isable
to do feature selection and classification for any given
network. The dataset used for evaluating the parameters of
the proposed NIDS was NSL KDD CUP. Some oftheparameters
used for finding the efficiency of the system was the detection
rate, recall, precision.
Key Words: Network, Security, Cyber Attacks, Deep
Learning, NIDS, Feature Selection.
1. INTRODUCTION
Nodes transmitting data in the form of signals between one
another in a network without any wired connections are
popularly called as Wireless Networks. These networks are
majorly implemented in the real worldtoreducethenumber
of wires that connect the various nodes in the network. The
node could be anything, an antenna or a base station that
frequently communicates with other nodes in the network
by sending or receiving signals. Broadcasting is one of the
best characteristics of wireless networks where the data is
echoed to the entire nodes in the network unless like in the
traditional network where only the receiver will be able to
receive the data. It consists of several applications and
security is provided to all the applications that are used for
communication with one another. There are various
challenges and security attacks that encountered in a
wireless network[1,2,3,4]. To avoid these numerous
techniques and routing protocols[5,6,7] are designed for
efficiently directing the packets from one node to another
within the network. Numerous intrusion detection systems
are also designed by various researchers to detect if there
are any kind of cyber attacks or malicious activities that are
occurring within the network.
The growth of Artificial Intelligence has given birth to many
new technologies out of which the popular ones are being
Machine Learning Approaches and Deep Learning
Techniques. Use of ANNs is widely called as Deep Learning
Approaches as the neural network learns each and every
layer very deeply and uses the output of a layer as the input
of the next layer. ANNs are information processing
structures that can solve any problem through learned
examples rather than pre-specified algorithms [8]. In this
paper, we have proposed a framework for identifying and
detecting various cyber attacks in a wireless network using
machine learning techniques. The proposed system is
evaluated on various parameters andisobservedtoperform
better than the existing systems. The rest of the section is as
follows: Section II consists of Literature Survey, section III
consists of the methodology used in the paperandsection III
consists of various results obtained. The paper is concluded
in the last by mentioning the relevant future works that
could be applied or added to the proposed work.
2. RELATED WORKS
Wireless communication is one among the most vibrantly
used communication technique[9] designed in such a way
that it increases thereliabilityoftheairinterface[10].Various
researchers have developed numerous intrusion detection
systems using various technologies. There are numerous
attacks that occur in a network for which these NIDS are
proposed [11]. Security is one of the important aspects that
need to study in all the possible directions as the attack may
be from anywhere [12]. Some attacks have been studied
where the attacks try to attack the estimation and control
systems where a number of sensors and actuators are
deployed [13]. Detection of integrity attacks occurring in a
network is identified by a model developed in [14]. The
possible types of attacks in replay attacks are discussed in
[15]. A topology was deployed for identifying all the possible
attacks but it gained to providethe securitytothenetworkas
discussed in [16] and [17]. In [18], Nathone Shone has
developed an Intrusion Detection model that efficiently
identifies all the malicious behavior of the network. The
model is designed in such a way that the model makes use of
Non - Symmetric Auto encoder. The system makes use of a
Random forest in order to improve the total efficiency of the
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 2527
network. The system is inefficient in reducing the
dimensionality of the data and was compared with Deep
Belief Networks which yielded a better accuracy.
3. PROPOSED APPROACH
The system proposed in the following research papermakes
use of deep learning techniques where it makes use of
Random Forest Classifier. The network consists of various
layers such as the input layer, the hidden layer, and the
output layer. These layers are responsible for feature
extraction. Features of the network are trained to the
classifier of when a network is cyber attacked and when it is
not. Based on the previous training given to the classifier, it
is able to identify when a new behavior is observed in the
network and alerts the system admin about the malicious
behavior of the network. In Fig. 1 the architecture of the
proposed methodology is given. Wecanseenumerouslayers
that are responsible for feature extractioninthenetwork. All
the layers extract the features and further give the
summation of the entire network to the classifierwhichthen
classifies the behavior ofthenetwork.TheRandomClassifier
s used widely in order to make the weak learners as strong
learners. The forest that is built consists of numerous weak
learners tree. It is mainly used to increase the levels of bias
in order to make few corrections and modifications to the
network.
Fig. 1 Block Diagram of the Proposed System
The autoencoder is used in the proposed method. It is a
neural network thatfollows unsupervisedlearninginnature.
The neural network is used to learn all the available
parameters of the network in order to build a requiredinput
of the system.
Fig. 2 Sample Auto Encoder
The entire generalization of the network is obtained using
backpropagation algorithm. The autoencoder is combined
with stack NDAE where each and every input vector is
mapped step by step with its latent representations. The
sigmoid activation function is also used for generalizing the
system.
4. EXPERIMENTAL RESULTS
The experimental results were done on various datasets.
Some of the prominently used datasets are KDD Cup '99 and
NSL-KDD dataset. These datasets were used as they were
proposed as one of the prominent datasets to be used as a
benchmark in various literature. The experiment was
performed in MAT Lab R2017b where a Random Forest
classifier was used to train the network withall thebehavior
that could happen within the network. As the model was
trained it was able to efficiently identify any malicious
activities occurring within the network. Various parameters
were used for evaluating the parameters ofthemodel.InFig.
3, the error loss of the autoencoder is depicted performed
using NSL-KDD dataset.
Fig. 3 Error loss of First Non-Symmetric Deep Auto
Encoder (NSL -KDD)
Fig. 4 Input train and Test Dataset dimension
The train and test dataset are used to train the classifier and
also to test it. Various dimensions need to be given in order
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 2528
to make the classifier to automatically select the features
from the dataset.
Fig. 5 Identifying Class labels and removing Low-
Frequency attacks.
The low-frequency attacks are identified and removed from
the network as shown in Fig. 5. This is done by making the
necessary class labels within the network that could help to
identify the cyber attacks. The classification accuracy of the
KDD CUP dataset obtained by using the deep learning
technique is depicted in Fig. 4. The classification accuracy of
about 82% is obtained where the system is able to correctly
detect the malicious activities or cyber attacksinthesystem.
Fig. 4 Classification Accuracy of KDD CUP dataset
5. CONCLUSION
Communication is one of the most important aspects in this
technical era. All the means of communications occur
through some or the other networking devices that tend to
form a network. The network could be either wired or
wireless. As numerous amount of information is being
transmitted via this network it needs to be protectedagainst
any kind of cyber attacks. In this paper, wehaveproposed an
Intrusion Detection System that is able to efficiently identify
the malicious behaviors of the network is present. The
identification id sonde using deep learning techniques and
by making use of the Random forest Classifier.Theefficiency
of the system is observed by making use ofKDDCUPdataset.
The system has produced an accuracy level of about 82%
and is proved to be efficient when compared to other
traditional systems..
REFERENCES
[1] G. Sabeena Gnanaselvi, T.V.Ananthan, “An Analysis of
Applications, Challenges and SecurityAttacksinMANET”,
International Journal of Computer Sciences and
Engineering, Vol.6, Issue.5, pp.941-947, 2018.
[2] Larsen, E., 2012. TCP in MANETs–challenges and
Solutions. FFI-Rapport-2012/01514.
[3] Daly, E.M. and Haahr, M., 2010. The challenges of
disconnected delay-tolerant MANETs. Ad Hoc
Networks, 8(2), pp.241-250.
[4] Ding, S., 2008. A survey on integrating MANETs withthe
Internet: Challenges and designs. Computer
Communications, 31(14), pp.3537-3551.
[5] Abolhasan, M., Wysocki, T. and Dutkiewicz, E., 2004. A
review of routing protocols for mobile ad hoc
networks. Ad hoc networks, 2(1), pp.1-22.
[6] Hong, X., Xu, K. and Gerla, M., 2002. Scalable routing
protocols for mobile ad hoc networks. IEEE
Network, 16(4), pp.11-21.
[7] Gupta, A.K., Sadawarti, H. and Verma, A.K., 2010.
Performance analysis of AODV, DSR & TORA routing
protocols. International Journal of Engineering and
Technology, 2(2), p.226.
[8] Md. Badrul Alam Miah, Mohammad Abu Tousuf,
Detection of Lung Cancer from CT Image Using Image
Processing and Neural Network, IEEE, In Proceedings of
2nd Int’l Conference on Electrical Engineering and
Information & Communication Technology, 2015.
[9] Tse, D. and Viswanath, P., 2005. Fundamentals of
wireless communication. Cambridge university press.
[10] Akkaya, K. and Younis, M., 2005. A survey on routing
protocols for wireless sensor networks. Ad hoc
networks, 3(3), pp.325-349.
[11] A. Teixeira, I. Shames, H. Sandberg, and K. H. Johansson,
“A secure control framework for resource-limited
adversaries,” Automatica, vol. 51, pp. 135–148, Jan.
2015.
[12] H. Fawzi, P. Tabuada, and S. Diggavi, “Secure estimation
and control for cyber-physical systems under
adversarial attacks,” IEEE Trans. Autom.
Control, vol. 59, no. 6, pp. 1454–1467, Jun. 2014.
[13] Y. Mo, R. Chabukswar, and B. Sinopoli, “Detecting
integrity attacks on
SCADA systems,” IEEE Trans. Control Syst. Technol.,vol.
22, no. 4,
pp. 1396–1407, Jul. 2014.
[14] M. Zhu and S. Martínez, “On the performance analysis of
resilient
networked control systems under replay attacks,” IEEE
Trans. Autom.
Control, vol. 59, no. 3, pp. 804–808, Mar. 2014.
[15] M. Zhu and S. Martínez, “On the performance analysis of
resilient networked control systems under replay
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 2529
attacks,” IEEE Trans. Autom. Control, vol. 59, no. 3, pp.
804–808, Mar. 2014.
[16] A. W. Al-Dabbagh and T. Chen, “Modelling and control of
wireless networked control systems: A fixed structure
approach,” in Proc. IEEE Conf. Control Appl., Sydney,
NSW, Australia, Sep. 2015, pp. 1051–1056.
[17] A. W. Al-Dabbagh and T. Chen, “Design considerations
for wireless networked control systems,” IEEE Trans.
Ind. Electron., vol. 63, no. 9, pp. 5547–5557, Sep. 2016.
[18] Shone, N., Ngoc, T. N., Phai, V. D., & Shi, Q. (2018). A deep
learning approach to network intrusion detection. IEEE
Transactions on Emerging Topics in Computational
Intelligence, 2(1), 41-50.

More Related Content

What's hot

Multi-stage secure clusterhead selection using discrete rule-set against unkn...
Multi-stage secure clusterhead selection using discrete rule-set against unkn...Multi-stage secure clusterhead selection using discrete rule-set against unkn...
Multi-stage secure clusterhead selection using discrete rule-set against unkn...IJECEIAES
 
A Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANETA Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANETIRJET Journal
 
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...IRJET Journal
 
Classification Rule Discovery Using Ant-Miner Algorithm: An Application Of N...
Classification Rule Discovery Using Ant-Miner Algorithm: An  Application Of N...Classification Rule Discovery Using Ant-Miner Algorithm: An  Application Of N...
Classification Rule Discovery Using Ant-Miner Algorithm: An Application Of N...IJMER
 
Comprehensive survey of possible
Comprehensive survey of possibleComprehensive survey of possible
Comprehensive survey of possibleIJNSA Journal
 
Integrated Framework for Secure and Energy Efficient Communication System in ...
Integrated Framework for Secure and Energy Efficient Communication System in ...Integrated Framework for Secure and Energy Efficient Communication System in ...
Integrated Framework for Secure and Energy Efficient Communication System in ...IJECEIAES
 
Secure masid secure multi agent system for intrusion detection-2
Secure masid secure multi agent system for intrusion detection-2Secure masid secure multi agent system for intrusion detection-2
Secure masid secure multi agent system for intrusion detection-2IAEME Publication
 
An intrusion detection system for packet and flow based networks using deep n...
An intrusion detection system for packet and flow based networks using deep n...An intrusion detection system for packet and flow based networks using deep n...
An intrusion detection system for packet and flow based networks using deep n...IJECEIAES
 
Soft computing and artificial intelligence techniques for intrusion
Soft computing and artificial intelligence techniques for intrusionSoft computing and artificial intelligence techniques for intrusion
Soft computing and artificial intelligence techniques for intrusionAlexander Decker
 
Finding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for NetworkFinding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for Networkijircee
 
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...IRJET Journal
 
Secure data dissemination protocol in wireless sensor networks using xor netw...
Secure data dissemination protocol in wireless sensor networks using xor netw...Secure data dissemination protocol in wireless sensor networks using xor netw...
Secure data dissemination protocol in wireless sensor networks using xor netw...eSAT Publishing House
 
IRJET- Security in Ad-Hoc Network using Encrypted Data Transmission and S...
IRJET-  	  Security in Ad-Hoc Network using Encrypted Data Transmission and S...IRJET-  	  Security in Ad-Hoc Network using Encrypted Data Transmission and S...
IRJET- Security in Ad-Hoc Network using Encrypted Data Transmission and S...IRJET Journal
 
Efficient Data Aggregation in Wireless Sensor Networks
Efficient Data Aggregation in Wireless Sensor NetworksEfficient Data Aggregation in Wireless Sensor Networks
Efficient Data Aggregation in Wireless Sensor NetworksIJAEMSJORNAL
 

What's hot (18)

Multi-stage secure clusterhead selection using discrete rule-set against unkn...
Multi-stage secure clusterhead selection using discrete rule-set against unkn...Multi-stage secure clusterhead selection using discrete rule-set against unkn...
Multi-stage secure clusterhead selection using discrete rule-set against unkn...
 
A Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANETA Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANET
 
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
IRJET- Heterogeneous Network Based Intrusion Detection System in Mobile Ad Ho...
 
50120140506001
5012014050600150120140506001
50120140506001
 
7215nsa05
7215nsa057215nsa05
7215nsa05
 
Classification Rule Discovery Using Ant-Miner Algorithm: An Application Of N...
Classification Rule Discovery Using Ant-Miner Algorithm: An  Application Of N...Classification Rule Discovery Using Ant-Miner Algorithm: An  Application Of N...
Classification Rule Discovery Using Ant-Miner Algorithm: An Application Of N...
 
A45010107
A45010107A45010107
A45010107
 
Comprehensive survey of possible
Comprehensive survey of possibleComprehensive survey of possible
Comprehensive survey of possible
 
Integrated Framework for Secure and Energy Efficient Communication System in ...
Integrated Framework for Secure and Energy Efficient Communication System in ...Integrated Framework for Secure and Energy Efficient Communication System in ...
Integrated Framework for Secure and Energy Efficient Communication System in ...
 
Secure masid secure multi agent system for intrusion detection-2
Secure masid secure multi agent system for intrusion detection-2Secure masid secure multi agent system for intrusion detection-2
Secure masid secure multi agent system for intrusion detection-2
 
An intrusion detection system for packet and flow based networks using deep n...
An intrusion detection system for packet and flow based networks using deep n...An intrusion detection system for packet and flow based networks using deep n...
An intrusion detection system for packet and flow based networks using deep n...
 
Soft computing and artificial intelligence techniques for intrusion
Soft computing and artificial intelligence techniques for intrusionSoft computing and artificial intelligence techniques for intrusion
Soft computing and artificial intelligence techniques for intrusion
 
Finding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for NetworkFinding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for Network
 
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
 
244 251
244 251244 251
244 251
 
Secure data dissemination protocol in wireless sensor networks using xor netw...
Secure data dissemination protocol in wireless sensor networks using xor netw...Secure data dissemination protocol in wireless sensor networks using xor netw...
Secure data dissemination protocol in wireless sensor networks using xor netw...
 
IRJET- Security in Ad-Hoc Network using Encrypted Data Transmission and S...
IRJET-  	  Security in Ad-Hoc Network using Encrypted Data Transmission and S...IRJET-  	  Security in Ad-Hoc Network using Encrypted Data Transmission and S...
IRJET- Security in Ad-Hoc Network using Encrypted Data Transmission and S...
 
Efficient Data Aggregation in Wireless Sensor Networks
Efficient Data Aggregation in Wireless Sensor NetworksEfficient Data Aggregation in Wireless Sensor Networks
Efficient Data Aggregation in Wireless Sensor Networks
 

Similar to IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wireless Networks

Application of neural network and PSO-SVM in intrusion detection of network
Application of neural network and PSO-SVM in intrusion detection of networkApplication of neural network and PSO-SVM in intrusion detection of network
Application of neural network and PSO-SVM in intrusion detection of networkIRJET Journal
 
IRJET- Survey on SDN based Network Intrusion Detection System using Machi...
IRJET-  	  Survey on SDN based Network Intrusion Detection System using Machi...IRJET-  	  Survey on SDN based Network Intrusion Detection System using Machi...
IRJET- Survey on SDN based Network Intrusion Detection System using Machi...IRJET Journal
 
IRJET- Machine Learning Processing for Intrusion Detection
IRJET- Machine Learning Processing for Intrusion DetectionIRJET- Machine Learning Processing for Intrusion Detection
IRJET- Machine Learning Processing for Intrusion DetectionIRJET Journal
 
An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...IRJET Journal
 
A Comparative Study of Deep Learning Approaches for Network Intrusion Detecti...
A Comparative Study of Deep Learning Approaches for Network Intrusion Detecti...A Comparative Study of Deep Learning Approaches for Network Intrusion Detecti...
A Comparative Study of Deep Learning Approaches for Network Intrusion Detecti...IRJET Journal
 
IRJET- Confidential Data Access through Deep Learning Iris Biometrics
IRJET- Confidential Data Access through Deep Learning Iris BiometricsIRJET- Confidential Data Access through Deep Learning Iris Biometrics
IRJET- Confidential Data Access through Deep Learning Iris BiometricsIRJET Journal
 
Energy Efficinet Intrusion Detection System in mobile ad-hoc networks
Energy Efficinet Intrusion Detection System in mobile ad-hoc networksEnergy Efficinet Intrusion Detection System in mobile ad-hoc networks
Energy Efficinet Intrusion Detection System in mobile ad-hoc networksIJARIIE JOURNAL
 
Intrusion Detection for HealthCare Network using Machine Learning
Intrusion Detection for HealthCare Network using Machine LearningIntrusion Detection for HealthCare Network using Machine Learning
Intrusion Detection for HealthCare Network using Machine LearningIRJET Journal
 
IRJET- Design and Implementation 4G Scenario on Qualnet 5.0.2
IRJET-  	  Design and Implementation 4G Scenario on Qualnet 5.0.2IRJET-  	  Design and Implementation 4G Scenario on Qualnet 5.0.2
IRJET- Design and Implementation 4G Scenario on Qualnet 5.0.2IRJET Journal
 
IRJET- Machine Learning based Network Security
IRJET-  	  Machine Learning based Network SecurityIRJET-  	  Machine Learning based Network Security
IRJET- Machine Learning based Network SecurityIRJET Journal
 
Literature Review on DDOS Attacks Detection Using SVM algorithm.
Literature Review on DDOS Attacks Detection Using SVM algorithm.Literature Review on DDOS Attacks Detection Using SVM algorithm.
Literature Review on DDOS Attacks Detection Using SVM algorithm.IRJET Journal
 
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...IRJET Journal
 
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...IRJET Journal
 
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...IRJET Journal
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)JIEMS Akkalkuwa
 
IRJET- Software Defined Network: DDOS Attack Detection
IRJET- Software Defined Network: DDOS Attack DetectionIRJET- Software Defined Network: DDOS Attack Detection
IRJET- Software Defined Network: DDOS Attack DetectionIRJET Journal
 
IRJET- Improving Cyber Security using Artificial Intelligence
IRJET- Improving Cyber Security using Artificial IntelligenceIRJET- Improving Cyber Security using Artificial Intelligence
IRJET- Improving Cyber Security using Artificial IntelligenceIRJET Journal
 
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...IRJET Journal
 
Simulations on Computer Network An Improved Study in the Simulator Methodolog...
Simulations on Computer Network An Improved Study in the Simulator Methodolog...Simulations on Computer Network An Improved Study in the Simulator Methodolog...
Simulations on Computer Network An Improved Study in the Simulator Methodolog...YogeshIJTSRD
 
IRJET- Revisiting Security Aspects of Internet of Things for Self-Managed...
IRJET-  	  Revisiting Security Aspects of Internet of Things for Self-Managed...IRJET-  	  Revisiting Security Aspects of Internet of Things for Self-Managed...
IRJET- Revisiting Security Aspects of Internet of Things for Self-Managed...IRJET Journal
 

Similar to IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wireless Networks (20)

Application of neural network and PSO-SVM in intrusion detection of network
Application of neural network and PSO-SVM in intrusion detection of networkApplication of neural network and PSO-SVM in intrusion detection of network
Application of neural network and PSO-SVM in intrusion detection of network
 
IRJET- Survey on SDN based Network Intrusion Detection System using Machi...
IRJET-  	  Survey on SDN based Network Intrusion Detection System using Machi...IRJET-  	  Survey on SDN based Network Intrusion Detection System using Machi...
IRJET- Survey on SDN based Network Intrusion Detection System using Machi...
 
IRJET- Machine Learning Processing for Intrusion Detection
IRJET- Machine Learning Processing for Intrusion DetectionIRJET- Machine Learning Processing for Intrusion Detection
IRJET- Machine Learning Processing for Intrusion Detection
 
An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...
 
A Comparative Study of Deep Learning Approaches for Network Intrusion Detecti...
A Comparative Study of Deep Learning Approaches for Network Intrusion Detecti...A Comparative Study of Deep Learning Approaches for Network Intrusion Detecti...
A Comparative Study of Deep Learning Approaches for Network Intrusion Detecti...
 
IRJET- Confidential Data Access through Deep Learning Iris Biometrics
IRJET- Confidential Data Access through Deep Learning Iris BiometricsIRJET- Confidential Data Access through Deep Learning Iris Biometrics
IRJET- Confidential Data Access through Deep Learning Iris Biometrics
 
Energy Efficinet Intrusion Detection System in mobile ad-hoc networks
Energy Efficinet Intrusion Detection System in mobile ad-hoc networksEnergy Efficinet Intrusion Detection System in mobile ad-hoc networks
Energy Efficinet Intrusion Detection System in mobile ad-hoc networks
 
Intrusion Detection for HealthCare Network using Machine Learning
Intrusion Detection for HealthCare Network using Machine LearningIntrusion Detection for HealthCare Network using Machine Learning
Intrusion Detection for HealthCare Network using Machine Learning
 
IRJET- Design and Implementation 4G Scenario on Qualnet 5.0.2
IRJET-  	  Design and Implementation 4G Scenario on Qualnet 5.0.2IRJET-  	  Design and Implementation 4G Scenario on Qualnet 5.0.2
IRJET- Design and Implementation 4G Scenario on Qualnet 5.0.2
 
IRJET- Machine Learning based Network Security
IRJET-  	  Machine Learning based Network SecurityIRJET-  	  Machine Learning based Network Security
IRJET- Machine Learning based Network Security
 
Literature Review on DDOS Attacks Detection Using SVM algorithm.
Literature Review on DDOS Attacks Detection Using SVM algorithm.Literature Review on DDOS Attacks Detection Using SVM algorithm.
Literature Review on DDOS Attacks Detection Using SVM algorithm.
 
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
 
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
 
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
 
4.report (cryptography & computer network)
4.report (cryptography & computer network)4.report (cryptography & computer network)
4.report (cryptography & computer network)
 
IRJET- Software Defined Network: DDOS Attack Detection
IRJET- Software Defined Network: DDOS Attack DetectionIRJET- Software Defined Network: DDOS Attack Detection
IRJET- Software Defined Network: DDOS Attack Detection
 
IRJET- Improving Cyber Security using Artificial Intelligence
IRJET- Improving Cyber Security using Artificial IntelligenceIRJET- Improving Cyber Security using Artificial Intelligence
IRJET- Improving Cyber Security using Artificial Intelligence
 
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
 
Simulations on Computer Network An Improved Study in the Simulator Methodolog...
Simulations on Computer Network An Improved Study in the Simulator Methodolog...Simulations on Computer Network An Improved Study in the Simulator Methodolog...
Simulations on Computer Network An Improved Study in the Simulator Methodolog...
 
IRJET- Revisiting Security Aspects of Internet of Things for Self-Managed...
IRJET-  	  Revisiting Security Aspects of Internet of Things for Self-Managed...IRJET-  	  Revisiting Security Aspects of Internet of Things for Self-Managed...
IRJET- Revisiting Security Aspects of Internet of Things for Self-Managed...
 

More from IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

More from IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Recently uploaded

main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx959SahilShah
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 

Recently uploaded (20)

main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
 

IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wireless Networks

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 2526 AN EFFICIENT MODEL FOR DETECTING AND IDENTIFYING CYBER ATTACKS IN WIRELESS NETWORKS S. Gayathri[1], P. Abirami[2], K.Bakiyalakshmi[3] 1Assistant Professor, Department of Computer Science and Engineering, Jeppiaar SRR Engineering College Tamil Nadu, India 2,3Student, Department of Computer Science and Engineering, Jeppiaar SRR Engineering College, Tamil Nadu, India ---------------------------------------------------------------------***---------------------------------------------------------------------- Abstract - All communications that occur within this technological era use various types of networks for transmission of messages. Numerousamountofinformation is being passed using the networks and it is very essential to protect these networks from cyber attacks. Nowadays many transactions are done using the wireless medium as the use of wired transmissions involves numerous expenditures in installation and maintenance. Use of wireless medium has given rise to many cyber attacks in thenetwork whichneeds to be always monitored. Numerous researcher has beenworking on building a Network Intrusion Detection System (NIDS) in order to detect any cyber attacks in thenetwork. Inthispaper, we have designed a model that is able to detect any malicious behaviors in the wireless network using deep learning approaches. The model is designed in such a way that it isable to do feature selection and classification for any given network. The dataset used for evaluating the parameters of the proposed NIDS was NSL KDD CUP. Some oftheparameters used for finding the efficiency of the system was the detection rate, recall, precision. Key Words: Network, Security, Cyber Attacks, Deep Learning, NIDS, Feature Selection. 1. INTRODUCTION Nodes transmitting data in the form of signals between one another in a network without any wired connections are popularly called as Wireless Networks. These networks are majorly implemented in the real worldtoreducethenumber of wires that connect the various nodes in the network. The node could be anything, an antenna or a base station that frequently communicates with other nodes in the network by sending or receiving signals. Broadcasting is one of the best characteristics of wireless networks where the data is echoed to the entire nodes in the network unless like in the traditional network where only the receiver will be able to receive the data. It consists of several applications and security is provided to all the applications that are used for communication with one another. There are various challenges and security attacks that encountered in a wireless network[1,2,3,4]. To avoid these numerous techniques and routing protocols[5,6,7] are designed for efficiently directing the packets from one node to another within the network. Numerous intrusion detection systems are also designed by various researchers to detect if there are any kind of cyber attacks or malicious activities that are occurring within the network. The growth of Artificial Intelligence has given birth to many new technologies out of which the popular ones are being Machine Learning Approaches and Deep Learning Techniques. Use of ANNs is widely called as Deep Learning Approaches as the neural network learns each and every layer very deeply and uses the output of a layer as the input of the next layer. ANNs are information processing structures that can solve any problem through learned examples rather than pre-specified algorithms [8]. In this paper, we have proposed a framework for identifying and detecting various cyber attacks in a wireless network using machine learning techniques. The proposed system is evaluated on various parameters andisobservedtoperform better than the existing systems. The rest of the section is as follows: Section II consists of Literature Survey, section III consists of the methodology used in the paperandsection III consists of various results obtained. The paper is concluded in the last by mentioning the relevant future works that could be applied or added to the proposed work. 2. RELATED WORKS Wireless communication is one among the most vibrantly used communication technique[9] designed in such a way that it increases thereliabilityoftheairinterface[10].Various researchers have developed numerous intrusion detection systems using various technologies. There are numerous attacks that occur in a network for which these NIDS are proposed [11]. Security is one of the important aspects that need to study in all the possible directions as the attack may be from anywhere [12]. Some attacks have been studied where the attacks try to attack the estimation and control systems where a number of sensors and actuators are deployed [13]. Detection of integrity attacks occurring in a network is identified by a model developed in [14]. The possible types of attacks in replay attacks are discussed in [15]. A topology was deployed for identifying all the possible attacks but it gained to providethe securitytothenetworkas discussed in [16] and [17]. In [18], Nathone Shone has developed an Intrusion Detection model that efficiently identifies all the malicious behavior of the network. The model is designed in such a way that the model makes use of Non - Symmetric Auto encoder. The system makes use of a Random forest in order to improve the total efficiency of the
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 2527 network. The system is inefficient in reducing the dimensionality of the data and was compared with Deep Belief Networks which yielded a better accuracy. 3. PROPOSED APPROACH The system proposed in the following research papermakes use of deep learning techniques where it makes use of Random Forest Classifier. The network consists of various layers such as the input layer, the hidden layer, and the output layer. These layers are responsible for feature extraction. Features of the network are trained to the classifier of when a network is cyber attacked and when it is not. Based on the previous training given to the classifier, it is able to identify when a new behavior is observed in the network and alerts the system admin about the malicious behavior of the network. In Fig. 1 the architecture of the proposed methodology is given. Wecanseenumerouslayers that are responsible for feature extractioninthenetwork. All the layers extract the features and further give the summation of the entire network to the classifierwhichthen classifies the behavior ofthenetwork.TheRandomClassifier s used widely in order to make the weak learners as strong learners. The forest that is built consists of numerous weak learners tree. It is mainly used to increase the levels of bias in order to make few corrections and modifications to the network. Fig. 1 Block Diagram of the Proposed System The autoencoder is used in the proposed method. It is a neural network thatfollows unsupervisedlearninginnature. The neural network is used to learn all the available parameters of the network in order to build a requiredinput of the system. Fig. 2 Sample Auto Encoder The entire generalization of the network is obtained using backpropagation algorithm. The autoencoder is combined with stack NDAE where each and every input vector is mapped step by step with its latent representations. The sigmoid activation function is also used for generalizing the system. 4. EXPERIMENTAL RESULTS The experimental results were done on various datasets. Some of the prominently used datasets are KDD Cup '99 and NSL-KDD dataset. These datasets were used as they were proposed as one of the prominent datasets to be used as a benchmark in various literature. The experiment was performed in MAT Lab R2017b where a Random Forest classifier was used to train the network withall thebehavior that could happen within the network. As the model was trained it was able to efficiently identify any malicious activities occurring within the network. Various parameters were used for evaluating the parameters ofthemodel.InFig. 3, the error loss of the autoencoder is depicted performed using NSL-KDD dataset. Fig. 3 Error loss of First Non-Symmetric Deep Auto Encoder (NSL -KDD) Fig. 4 Input train and Test Dataset dimension The train and test dataset are used to train the classifier and also to test it. Various dimensions need to be given in order
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 2528 to make the classifier to automatically select the features from the dataset. Fig. 5 Identifying Class labels and removing Low- Frequency attacks. The low-frequency attacks are identified and removed from the network as shown in Fig. 5. This is done by making the necessary class labels within the network that could help to identify the cyber attacks. The classification accuracy of the KDD CUP dataset obtained by using the deep learning technique is depicted in Fig. 4. The classification accuracy of about 82% is obtained where the system is able to correctly detect the malicious activities or cyber attacksinthesystem. Fig. 4 Classification Accuracy of KDD CUP dataset 5. CONCLUSION Communication is one of the most important aspects in this technical era. All the means of communications occur through some or the other networking devices that tend to form a network. The network could be either wired or wireless. As numerous amount of information is being transmitted via this network it needs to be protectedagainst any kind of cyber attacks. In this paper, wehaveproposed an Intrusion Detection System that is able to efficiently identify the malicious behaviors of the network is present. The identification id sonde using deep learning techniques and by making use of the Random forest Classifier.Theefficiency of the system is observed by making use ofKDDCUPdataset. The system has produced an accuracy level of about 82% and is proved to be efficient when compared to other traditional systems.. REFERENCES [1] G. Sabeena Gnanaselvi, T.V.Ananthan, “An Analysis of Applications, Challenges and SecurityAttacksinMANET”, International Journal of Computer Sciences and Engineering, Vol.6, Issue.5, pp.941-947, 2018. [2] Larsen, E., 2012. TCP in MANETs–challenges and Solutions. FFI-Rapport-2012/01514. [3] Daly, E.M. and Haahr, M., 2010. The challenges of disconnected delay-tolerant MANETs. Ad Hoc Networks, 8(2), pp.241-250. [4] Ding, S., 2008. A survey on integrating MANETs withthe Internet: Challenges and designs. Computer Communications, 31(14), pp.3537-3551. [5] Abolhasan, M., Wysocki, T. and Dutkiewicz, E., 2004. A review of routing protocols for mobile ad hoc networks. Ad hoc networks, 2(1), pp.1-22. [6] Hong, X., Xu, K. and Gerla, M., 2002. Scalable routing protocols for mobile ad hoc networks. IEEE Network, 16(4), pp.11-21. [7] Gupta, A.K., Sadawarti, H. and Verma, A.K., 2010. Performance analysis of AODV, DSR & TORA routing protocols. International Journal of Engineering and Technology, 2(2), p.226. [8] Md. Badrul Alam Miah, Mohammad Abu Tousuf, Detection of Lung Cancer from CT Image Using Image Processing and Neural Network, IEEE, In Proceedings of 2nd Int’l Conference on Electrical Engineering and Information & Communication Technology, 2015. [9] Tse, D. and Viswanath, P., 2005. Fundamentals of wireless communication. Cambridge university press. [10] Akkaya, K. and Younis, M., 2005. A survey on routing protocols for wireless sensor networks. Ad hoc networks, 3(3), pp.325-349. [11] A. Teixeira, I. Shames, H. Sandberg, and K. H. Johansson, “A secure control framework for resource-limited adversaries,” Automatica, vol. 51, pp. 135–148, Jan. 2015. [12] H. Fawzi, P. Tabuada, and S. Diggavi, “Secure estimation and control for cyber-physical systems under adversarial attacks,” IEEE Trans. Autom. Control, vol. 59, no. 6, pp. 1454–1467, Jun. 2014. [13] Y. Mo, R. Chabukswar, and B. Sinopoli, “Detecting integrity attacks on SCADA systems,” IEEE Trans. Control Syst. Technol.,vol. 22, no. 4, pp. 1396–1407, Jul. 2014. [14] M. Zhu and S. Martínez, “On the performance analysis of resilient networked control systems under replay attacks,” IEEE Trans. Autom. Control, vol. 59, no. 3, pp. 804–808, Mar. 2014. [15] M. Zhu and S. Martínez, “On the performance analysis of resilient networked control systems under replay
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 03 | Mar 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 2529 attacks,” IEEE Trans. Autom. Control, vol. 59, no. 3, pp. 804–808, Mar. 2014. [16] A. W. Al-Dabbagh and T. Chen, “Modelling and control of wireless networked control systems: A fixed structure approach,” in Proc. IEEE Conf. Control Appl., Sydney, NSW, Australia, Sep. 2015, pp. 1051–1056. [17] A. W. Al-Dabbagh and T. Chen, “Design considerations for wireless networked control systems,” IEEE Trans. Ind. Electron., vol. 63, no. 9, pp. 5547–5557, Sep. 2016. [18] Shone, N., Ngoc, T. N., Phai, V. D., & Shi, Q. (2018). A deep learning approach to network intrusion detection. IEEE Transactions on Emerging Topics in Computational Intelligence, 2(1), 41-50.