SlideShare a Scribd company logo
International Journal of Modern Engineering Research (IJMER)
                  www.ijmer.com          Vol.3, Issue.1, Jan-Feb. 2013 pp-547-550      ISSN: 2249-6645


                     A DATA MINING ANALYSIS & APPROACH WITH
                    INTRUSIONDETECTION / PREVENTION FROM REAL
                                    NETWORK
                                         Meenakshi.RM,1 Mr.E.Saravanan2
1
    Final Year Student, M.Tech CSE Department, Dr.M.G.R.Educational and Research Institute University, Tamil Nadu, India
                2
                  Assistant Professor, Dr.M.G.R.Educational and Research Institute University, Tamil Nadu, India


Abstract: We propose a mechanism for false positive/negative assessment with multiple IDSs/IPSs to collect FP and FN
cases from real-world traffic and statistically analyze these cases. False positives and false negatives happen to every
intrusion detection and intrusion prevention system. IDSs/IPSs can identify a normal activity as malicious one, causing a
false positive (FP) or malicious traffic as normal, causing a false negative (FN) .To create a pool of traffic traces causing
possible FPs and FNs to IDSs using Attack Session Extraction (ASE).Statistically analyze the packet by preprocessing based
on protocol for each layer .Based on thatBinary classifiers are generated for each class of event using relevant features for
the class using classification algorithm .Binary classifiers are derived from the training sample by considering all classes
other than the current class .Analyzing the KDD data set for pattern matching and the effect of combining different
classifiers can be explained with the theory of bias-variance decomposition using multi boosting.

Index Terms:False Positive, False Negative, Intrusion Detection/Prevention, Packet Trace, Network Measurement, Peer to
Peer Traffic Analysis.

                                                        I. Introduction
           Intrusion detection and prevention systems (IDPS) are primarily focused on identifying possible incidents, logging
information about them, and reporting attempts. In addition, organizations use IDPS for other purposes, such as identifying
problems with security policies, documenting existing threats, and deterring individuals from violating security policies.
Data mining based intrusion detection algorithms aim to solve the problems of analyzing the huge volumes of audit data and
realizing performance optimization of detection rules. An IDS/IPS monitors the activities of a given environment and
decides whether these activities are malicious or normal based on system integrity, confidentiality and the availability of
information resources. As soon as a malicious or an intrusive event is detected, the IDS produces a relative alert and passes it
to the network administrator promptly while the IPS not only executes what the IDS does but also blocks network traffic
from the suspected malicious source. FPs and FNs cause several problems. For example, FNs generate unauthorized or
abnormal activities on the Internet or in computer systems. On the other hand, a lot of FPs may easily conceal real attacks
and thus overwhelm the security operator. When real attacks occur true positives (real alerts) are deeply buried within FPs,
so it is easy for the security operator to miss them.
           The existing work monitor and analyze system calls, application logs, file-system modifications using
communication protocol between a connected device .Drawback is the hackers recover the embedding data in original image
because the data placed in particular bit position.

                                               II. Overview of the Approach
         The aim of the proposed system is to monitor and analyze real network traffic in a computer network like a network
sniffer and collects network logs. Then the collected network logs are analyzed for rule violations by using data mining
algorithms. When any rule violation is detected,the overall approach of the proposed system is clearly portrait in the flow
chart diagram “Fig 1”. The steps involved in this system are

1.    Receive the network packet and extract the attributes by protocols HTTP,FTP,SMTP etc;
2.    Transmit raw packet to the network and gather statistical information on the realnetwork.
3.    Binary classifiers are generated for each class of event using relevant features for the class and classification Algorithm.
4.    Binary classifiers are derived from the training sample by considering all classes other than the current class.
5.    The main purpose is to select different features for different classes by applying the information gain or gain ratio in
      order to identify relevant features for each binary classifier.
6.    The effect of combining different classifiers can be explained with the theory of bias-variance decomposition.




                                                                                                      www.ijmer.com547 | Page
International Journal of Modern Engineering Research (IJMER)
                   www.ijmer.com          Vol.3, Issue.1, Jan-Feb. 2013 pp-547-550      ISSN: 2249-6645




                                                 Fig 1 flow chart of proposed system

                                         III. False Positive /Negative Assessment
  FP and FN rates are two important metrics in measuring the accuracy of a network security system, such as an IDS or IPS. It
  has been demonstrated that even a small rate (1 in 10,000) of FPs could generate an unacceptable number of FPs in practical
  detections. The assessment is important to IDS/IPS developers trying to optimize the accuracy of detection by reducing both
  FPs and FNs, because the FP/FN rate limits the performance of network security systems due to the base-rate fallacy
  phenomenon. The statistical analyses in this work can elucidate the causes and rankings of FPs and FNs, thus allowing
  developers to avoid similar pitfalls during their product development.
  Second, after detecting the potential FPs/FNs/TPs/TNs, this work replays the extracted packet trace according to the log of
  the DUTs (Device Under test)again. This step is called trace verification because it verifies whether this case is reproducible
  to the original DUTs. This case is a reproducible FP/FN/TP/TN when it meets the following two conditions.

 I.   For any DUT, it must produce an alert if it did last time.
II.   The two alerts must be the same when one came from some DUT last time and the other is produced by the same
      DUT this time.

                                               IV. C 4.5 Classification Algorithm
  In general, steps in C4.5 algorithm to build Binary tree are:
  1. Choose attribute for root node
  2. Create branch for each value of that attribute
  3. Split cases according to branches
  4. Repeat process for each branch until all cases in the branch have the same class

  Choosing which attribute to be a root is based on highest gain of each attribute. To count the gain, we use formula 1,below:




  With:
  {S1,..., Si, …, Sn} = partition
  s of S according to values of attribute A
  n = number of attributes A
  |Si| = number of cases in the partition Si
  |S| = total number of cases in S




                                                                                                      www.ijmer.com548 | Page
International Journal of Modern Engineering Research (IJMER)
                www.ijmer.com          Vol.3, Issue.1, Jan-Feb. 2013 pp-547-550      ISSN: 2249-6645

With:
S: Case Set
N: number of cases in the partition S
Pi: Proportion of Si to S

                                                 V. Experimental Setup
Our proposed model is implemented by LAN and tested. An examplethe entire incoming packet processed in LAN.
With necessary details about the packets in the fig(1) respectively.




                                        Fig 1:Processing of incoming packet in the LAN

         During preprocessing cumulative pie graph for network layer protocol ratio measurements is shown in the fig(2)
respectively. Each and every variation in the packet will reflect in the graph automatically.




                                  Fig 2: Network layer protocol ratio during preprocessing

                                                                                             www.ijmer.com549 | Page
International Journal of Modern Engineering Research (IJMER)
                 www.ijmer.com          Vol.3, Issue.1, Jan-Feb. 2013 pp-547-550      ISSN: 2249-6645

During preprocessing continous graph for network layer protocol ratio is shown in the fig (3) respectively




                                       Fig 3: Continous graph network layer protocol ratio

                                                        VI. Conclusion
         In this paper, we first propose a false positive/false negative assessment with C 4.5 classification algorithm based on
binary tree. Packet has been preprocessed in the LAN. C4.5 binary classification done by pattern matching with KDD
dataset.Multi boosting technique is used to check the features of the data. The advantages of our proposed system is
1. Implementation of C 4.5 classification algorithm is more efficient when compared to decision tree.
2. If some problem or attack occurs we can easily find out the location where the attack occurs exactly.
3. If frequent message or DOS attack occur we can logoff theremote machine.
4. Alert message in case of problem.
5. Multi boosting is data mining technique for checking the algorithm
6. For each operating system different applications have to be used, regardless they are doing exactly the same.

Finally, although our model focuses on FP/FN assessment based on preprocessing ,binary classifiers,Analysing the data set
and multi boosting.The model is designed for dataset for all the features of datain attribute relative file format.Our result
based on client operating system.Server operarting systemwill be studied in our future enhancements.

                                                            References
[1]   H. G. Kayacık and A. N. Zincir-Heywood, “Using Intrusion Detection Systems with a Firewall: Evaluation on DARPA 99 Dataset”,
      Project in Dalhousie University, [Online]. Available:http://projects.cs.dal.ca/projectx/files/NIMS06-2003.pdf.
[2]   DARPA          99       Intrusion     Detection       Data       Set        Attack       Documentation.     [Online].  Available:
      http://www.ll.mit.edu/IST/ideval/docs/1999/attackDB.html.
[3]   V. Corey, C. Peterman, S. Shearin, M. S. Greenberg, J. V. Bokkelen, "Network Forensics Analysis," IEEE Internet Computing,
      vol.06, no.6, pp. 60-66, 2002.
[4]   W. D. Yu, D. Aravind, P. Supthaweesuk, "Software Vulnerability Analysis for Web Services Software Systems," iscc, pp. 740-748,
      11th IEEE Symposium on Computers and Communications (ISCC'06), 2006.
[5]   M. Bailey, E. Cooke, F. Jahanian, D. Watson, Jose Nazario, "The Blaster Worm: Then and Now," IEEE Security and Privacy, vol.
      03, no. 4, pp. 26-31, 2005.
[6]   C. L. Schuba, I. V. Krsul, M. G. Kuhn, E. H. Spafford, A. Sundaram, D. Zamboni, "Analysis of a Denial of Service Attack on TCP,"
      sp, p. 0208, 1997 IEEE Symposium on Security and Privacy, 1997.
[7]   V. Paxson, “An analysis of using reflectors for distributed denial-of-service attacks” ACM SIGCOMM Computer Communication
      Review, 2001.
[8]   M. Roesch, “Network Security: Snort - Lightweight Intrusion Detection for Networks”, Proceedings of the 13th USENIX conference
      on System administration, November. 1999.




                                                                                                         www.ijmer.com550 | Page

More Related Content

What's hot

ISSUES RELATED TO SAMPLING TECHNIQUES FOR NETWORK TRAFFIC DATASET
ISSUES RELATED TO SAMPLING TECHNIQUES FOR NETWORK TRAFFIC DATASETISSUES RELATED TO SAMPLING TECHNIQUES FOR NETWORK TRAFFIC DATASET
ISSUES RELATED TO SAMPLING TECHNIQUES FOR NETWORK TRAFFIC DATASET
ijmnct
 
IRJET - Securing Computers from Remote Access Trojans using Deep Learning...
IRJET -  	  Securing Computers from Remote Access Trojans using Deep Learning...IRJET -  	  Securing Computers from Remote Access Trojans using Deep Learning...
IRJET - Securing Computers from Remote Access Trojans using Deep Learning...
IRJET Journal
 
Comparative study on Cache Coherence Protocols
Comparative study on Cache Coherence ProtocolsComparative study on Cache Coherence Protocols
Comparative study on Cache Coherence Protocols
iosrjce
 
Intrusion Detection System Using Self Organizing Map Algorithms
Intrusion Detection System Using Self Organizing Map AlgorithmsIntrusion Detection System Using Self Organizing Map Algorithms
Intrusion Detection System Using Self Organizing Map Algorithms
Editor IJCATR
 
An approach for ids by combining svm and ant colony algorithm
An approach for ids by combining svm and ant colony algorithmAn approach for ids by combining svm and ant colony algorithm
An approach for ids by combining svm and ant colony algorithm
eSAT Publishing House
 
An approach for ids by combining svm and ant colony algorithm
An approach for ids by combining svm and ant colony algorithmAn approach for ids by combining svm and ant colony algorithm
An approach for ids by combining svm and ant colony algorithm
eSAT Journals
 
Online Intrusion Alert Aggregation with Generative Data Stream Modeling
Online Intrusion Alert Aggregation with Generative Data Stream  ModelingOnline Intrusion Alert Aggregation with Generative Data Stream  Modeling
Online Intrusion Alert Aggregation with Generative Data Stream Modeling
IJMER
 
Security using image processing
Security using image processingSecurity using image processing
Security using image processing
IJMIT JOURNAL
 
Evaluation of network intrusion detection using markov chain
Evaluation of network intrusion detection using markov chainEvaluation of network intrusion detection using markov chain
Evaluation of network intrusion detection using markov chain
IJCI JOURNAL
 
Yolinda chiramba Survey Paper
Yolinda chiramba Survey PaperYolinda chiramba Survey Paper
Yolinda chiramba Survey Paper
Yolinda Chiramba
 
Anomaly detection in the services provided by multi cloud architectures a survey
Anomaly detection in the services provided by multi cloud architectures a surveyAnomaly detection in the services provided by multi cloud architectures a survey
Anomaly detection in the services provided by multi cloud architectures a survey
eSAT Publishing House
 
A45010107
A45010107A45010107
A45010107
IJERA Editor
 
Intrusion detection with Parameterized Methods for Wireless Sensor Networks
Intrusion detection with Parameterized Methods for Wireless Sensor NetworksIntrusion detection with Parameterized Methods for Wireless Sensor Networks
Intrusion detection with Parameterized Methods for Wireless Sensor Networks
rahulmonikasharma
 
Intelligent Intrusion Detection System Based on MLP, RBF and SVM Classificati...
Intelligent Intrusion Detection System Based on MLP, RBF and SVM Classificati...Intelligent Intrusion Detection System Based on MLP, RBF and SVM Classificati...
Intelligent Intrusion Detection System Based on MLP, RBF and SVM Classificati...
IJCSIS Research Publications
 
Obfuscated computer virus detection using machine learning algorithm
Obfuscated computer virus detection using machine learning algorithmObfuscated computer virus detection using machine learning algorithm
Obfuscated computer virus detection using machine learning algorithm
journalBEEI
 
A review of machine learning based anomaly detection
A review of machine learning based anomaly detectionA review of machine learning based anomaly detection
A review of machine learning based anomaly detection
Mohamed Elfadly
 
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET Journal
 

What's hot (17)

ISSUES RELATED TO SAMPLING TECHNIQUES FOR NETWORK TRAFFIC DATASET
ISSUES RELATED TO SAMPLING TECHNIQUES FOR NETWORK TRAFFIC DATASETISSUES RELATED TO SAMPLING TECHNIQUES FOR NETWORK TRAFFIC DATASET
ISSUES RELATED TO SAMPLING TECHNIQUES FOR NETWORK TRAFFIC DATASET
 
IRJET - Securing Computers from Remote Access Trojans using Deep Learning...
IRJET -  	  Securing Computers from Remote Access Trojans using Deep Learning...IRJET -  	  Securing Computers from Remote Access Trojans using Deep Learning...
IRJET - Securing Computers from Remote Access Trojans using Deep Learning...
 
Comparative study on Cache Coherence Protocols
Comparative study on Cache Coherence ProtocolsComparative study on Cache Coherence Protocols
Comparative study on Cache Coherence Protocols
 
Intrusion Detection System Using Self Organizing Map Algorithms
Intrusion Detection System Using Self Organizing Map AlgorithmsIntrusion Detection System Using Self Organizing Map Algorithms
Intrusion Detection System Using Self Organizing Map Algorithms
 
An approach for ids by combining svm and ant colony algorithm
An approach for ids by combining svm and ant colony algorithmAn approach for ids by combining svm and ant colony algorithm
An approach for ids by combining svm and ant colony algorithm
 
An approach for ids by combining svm and ant colony algorithm
An approach for ids by combining svm and ant colony algorithmAn approach for ids by combining svm and ant colony algorithm
An approach for ids by combining svm and ant colony algorithm
 
Online Intrusion Alert Aggregation with Generative Data Stream Modeling
Online Intrusion Alert Aggregation with Generative Data Stream  ModelingOnline Intrusion Alert Aggregation with Generative Data Stream  Modeling
Online Intrusion Alert Aggregation with Generative Data Stream Modeling
 
Security using image processing
Security using image processingSecurity using image processing
Security using image processing
 
Evaluation of network intrusion detection using markov chain
Evaluation of network intrusion detection using markov chainEvaluation of network intrusion detection using markov chain
Evaluation of network intrusion detection using markov chain
 
Yolinda chiramba Survey Paper
Yolinda chiramba Survey PaperYolinda chiramba Survey Paper
Yolinda chiramba Survey Paper
 
Anomaly detection in the services provided by multi cloud architectures a survey
Anomaly detection in the services provided by multi cloud architectures a surveyAnomaly detection in the services provided by multi cloud architectures a survey
Anomaly detection in the services provided by multi cloud architectures a survey
 
A45010107
A45010107A45010107
A45010107
 
Intrusion detection with Parameterized Methods for Wireless Sensor Networks
Intrusion detection with Parameterized Methods for Wireless Sensor NetworksIntrusion detection with Parameterized Methods for Wireless Sensor Networks
Intrusion detection with Parameterized Methods for Wireless Sensor Networks
 
Intelligent Intrusion Detection System Based on MLP, RBF and SVM Classificati...
Intelligent Intrusion Detection System Based on MLP, RBF and SVM Classificati...Intelligent Intrusion Detection System Based on MLP, RBF and SVM Classificati...
Intelligent Intrusion Detection System Based on MLP, RBF and SVM Classificati...
 
Obfuscated computer virus detection using machine learning algorithm
Obfuscated computer virus detection using machine learning algorithmObfuscated computer virus detection using machine learning algorithm
Obfuscated computer virus detection using machine learning algorithm
 
A review of machine learning based anomaly detection
A review of machine learning based anomaly detectionA review of machine learning based anomaly detection
A review of machine learning based anomaly detection
 
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
 

Viewers also liked

Cg31350353
Cg31350353Cg31350353
Cg31350353
IJMER
 
Digital foot print
Digital foot printDigital foot print
Digital foot print
eringolden24
 
Some New Operations on Fuzzy Soft Sets
Some New Operations on Fuzzy Soft SetsSome New Operations on Fuzzy Soft Sets
Some New Operations on Fuzzy Soft Sets
IJMER
 
The Three Phases of the Anti-Christ Power
The Three Phases of the Anti-Christ PowerThe Three Phases of the Anti-Christ Power
The Three Phases of the Anti-Christ Power
Robert Taylor
 
Bq32857863
Bq32857863Bq32857863
Bq32857863
IJMER
 
Range Query on Big Data Based on Map Reduce
Range Query on Big Data Based on Map ReduceRange Query on Big Data Based on Map Reduce
Range Query on Big Data Based on Map Reduce
IJMER
 
Analyzing the indicators walkability of cities, in order to improving urban v...
Analyzing the indicators walkability of cities, in order to improving urban v...Analyzing the indicators walkability of cities, in order to improving urban v...
Analyzing the indicators walkability of cities, in order to improving urban v...
IJMER
 
Influence of the Powder of Pozzolana on Someproperties of the Concrete: Case ...
Influence of the Powder of Pozzolana on Someproperties of the Concrete: Case ...Influence of the Powder of Pozzolana on Someproperties of the Concrete: Case ...
Influence of the Powder of Pozzolana on Someproperties of the Concrete: Case ...
IJMER
 
C04010 02 1519
C04010 02 1519C04010 02 1519
C04010 02 1519
IJMER
 
My adventure with WebSockets
My adventure with WebSocketsMy adventure with WebSockets
My adventure with WebSockets
Michiel De Mey
 
Bearing Life Improvement of Centrifugal Blowers by Vibration Analysis
Bearing Life Improvement of Centrifugal Blowers by Vibration AnalysisBearing Life Improvement of Centrifugal Blowers by Vibration Analysis
Bearing Life Improvement of Centrifugal Blowers by Vibration Analysis
IJMER
 
Experimental Investigation of the Residual Stress and calculate Average Fatig...
Experimental Investigation of the Residual Stress and calculate Average Fatig...Experimental Investigation of the Residual Stress and calculate Average Fatig...
Experimental Investigation of the Residual Stress and calculate Average Fatig...
IJMER
 
Internet leads
Internet leadsInternet leads
Internet leads
denise2228
 
D04011824
D04011824D04011824
D04011824
IJMER
 
Experimental Investigation of Performance & Emission Characteristics of Diese...
Experimental Investigation of Performance & Emission Characteristics of Diese...Experimental Investigation of Performance & Emission Characteristics of Diese...
Experimental Investigation of Performance & Emission Characteristics of Diese...
IJMER
 
High Performance Germanium Double Gate N-MOSFET
High Performance Germanium Double Gate N-MOSFETHigh Performance Germanium Double Gate N-MOSFET
High Performance Germanium Double Gate N-MOSFET
IJMER
 
Mitigation of Fault in the Distribution System by using Flexible Distributed ...
Mitigation of Fault in the Distribution System by using Flexible Distributed ...Mitigation of Fault in the Distribution System by using Flexible Distributed ...
Mitigation of Fault in the Distribution System by using Flexible Distributed ...
IJMER
 
Maintenance Model of Hostel Buildings for Effective Performance and Aesthetics
Maintenance Model of Hostel Buildings for Effective Performance and AestheticsMaintenance Model of Hostel Buildings for Effective Performance and Aesthetics
Maintenance Model of Hostel Buildings for Effective Performance and Aesthetics
IJMER
 
Multiexposure Image Fusion
Multiexposure Image FusionMultiexposure Image Fusion
Multiexposure Image Fusion
IJMER
 
30 day challenge
30 day challenge30 day challenge
30 day challenge
denise2228
 

Viewers also liked (20)

Cg31350353
Cg31350353Cg31350353
Cg31350353
 
Digital foot print
Digital foot printDigital foot print
Digital foot print
 
Some New Operations on Fuzzy Soft Sets
Some New Operations on Fuzzy Soft SetsSome New Operations on Fuzzy Soft Sets
Some New Operations on Fuzzy Soft Sets
 
The Three Phases of the Anti-Christ Power
The Three Phases of the Anti-Christ PowerThe Three Phases of the Anti-Christ Power
The Three Phases of the Anti-Christ Power
 
Bq32857863
Bq32857863Bq32857863
Bq32857863
 
Range Query on Big Data Based on Map Reduce
Range Query on Big Data Based on Map ReduceRange Query on Big Data Based on Map Reduce
Range Query on Big Data Based on Map Reduce
 
Analyzing the indicators walkability of cities, in order to improving urban v...
Analyzing the indicators walkability of cities, in order to improving urban v...Analyzing the indicators walkability of cities, in order to improving urban v...
Analyzing the indicators walkability of cities, in order to improving urban v...
 
Influence of the Powder of Pozzolana on Someproperties of the Concrete: Case ...
Influence of the Powder of Pozzolana on Someproperties of the Concrete: Case ...Influence of the Powder of Pozzolana on Someproperties of the Concrete: Case ...
Influence of the Powder of Pozzolana on Someproperties of the Concrete: Case ...
 
C04010 02 1519
C04010 02 1519C04010 02 1519
C04010 02 1519
 
My adventure with WebSockets
My adventure with WebSocketsMy adventure with WebSockets
My adventure with WebSockets
 
Bearing Life Improvement of Centrifugal Blowers by Vibration Analysis
Bearing Life Improvement of Centrifugal Blowers by Vibration AnalysisBearing Life Improvement of Centrifugal Blowers by Vibration Analysis
Bearing Life Improvement of Centrifugal Blowers by Vibration Analysis
 
Experimental Investigation of the Residual Stress and calculate Average Fatig...
Experimental Investigation of the Residual Stress and calculate Average Fatig...Experimental Investigation of the Residual Stress and calculate Average Fatig...
Experimental Investigation of the Residual Stress and calculate Average Fatig...
 
Internet leads
Internet leadsInternet leads
Internet leads
 
D04011824
D04011824D04011824
D04011824
 
Experimental Investigation of Performance & Emission Characteristics of Diese...
Experimental Investigation of Performance & Emission Characteristics of Diese...Experimental Investigation of Performance & Emission Characteristics of Diese...
Experimental Investigation of Performance & Emission Characteristics of Diese...
 
High Performance Germanium Double Gate N-MOSFET
High Performance Germanium Double Gate N-MOSFETHigh Performance Germanium Double Gate N-MOSFET
High Performance Germanium Double Gate N-MOSFET
 
Mitigation of Fault in the Distribution System by using Flexible Distributed ...
Mitigation of Fault in the Distribution System by using Flexible Distributed ...Mitigation of Fault in the Distribution System by using Flexible Distributed ...
Mitigation of Fault in the Distribution System by using Flexible Distributed ...
 
Maintenance Model of Hostel Buildings for Effective Performance and Aesthetics
Maintenance Model of Hostel Buildings for Effective Performance and AestheticsMaintenance Model of Hostel Buildings for Effective Performance and Aesthetics
Maintenance Model of Hostel Buildings for Effective Performance and Aesthetics
 
Multiexposure Image Fusion
Multiexposure Image FusionMultiexposure Image Fusion
Multiexposure Image Fusion
 
30 day challenge
30 day challenge30 day challenge
30 day challenge
 

Similar to Dp31547550

CLASSIFIER SELECTION MODELS FOR INTRUSION DETECTION SYSTEM (IDS)
CLASSIFIER SELECTION MODELS FOR INTRUSION DETECTION SYSTEM (IDS)CLASSIFIER SELECTION MODELS FOR INTRUSION DETECTION SYSTEM (IDS)
CLASSIFIER SELECTION MODELS FOR INTRUSION DETECTION SYSTEM (IDS)
ieijjournal1
 
An intrusion detection algorithm for ami
An intrusion detection algorithm for amiAn intrusion detection algorithm for ami
An intrusion detection algorithm for ami
IJCI JOURNAL
 
A web application detecting dos attack using mca and tam
A web application detecting dos attack using mca and tamA web application detecting dos attack using mca and tam
A web application detecting dos attack using mca and tam
eSAT Journals
 
Detecting Password brute force attack and Protecting the cloud data with AES ...
Detecting Password brute force attack and Protecting the cloud data with AES ...Detecting Password brute force attack and Protecting the cloud data with AES ...
Detecting Password brute force attack and Protecting the cloud data with AES ...
IRJET Journal
 
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET Journal
 
IRJET- Improving Cyber Security using Artificial Intelligence
IRJET- Improving Cyber Security using Artificial IntelligenceIRJET- Improving Cyber Security using Artificial Intelligence
IRJET- Improving Cyber Security using Artificial Intelligence
IRJET Journal
 
Potato Leaf Disease Detection Using Machine Learning
Potato Leaf Disease Detection Using Machine LearningPotato Leaf Disease Detection Using Machine Learning
Potato Leaf Disease Detection Using Machine Learning
IRJET Journal
 
A Survey on Cloud-Based IP Trace Back Framework
A Survey on Cloud-Based IP Trace Back FrameworkA Survey on Cloud-Based IP Trace Back Framework
A Survey on Cloud-Based IP Trace Back Framework
IRJET Journal
 
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
IRJET Journal
 
06558266
0655826606558266
06558266
Vidya Sagar
 
SAMPLING BASED APPROACHES TO HANDLE IMBALANCES IN NETWORK TRAFFIC DATASET FOR...
SAMPLING BASED APPROACHES TO HANDLE IMBALANCES IN NETWORK TRAFFIC DATASET FOR...SAMPLING BASED APPROACHES TO HANDLE IMBALANCES IN NETWORK TRAFFIC DATASET FOR...
SAMPLING BASED APPROACHES TO HANDLE IMBALANCES IN NETWORK TRAFFIC DATASET FOR...
cscpconf
 
Online stream mining approach for clustering network traffic
Online stream mining approach for clustering network trafficOnline stream mining approach for clustering network traffic
Online stream mining approach for clustering network traffic
eSAT Journals
 
Online stream mining approach for clustering network traffic
Online stream mining approach for clustering network trafficOnline stream mining approach for clustering network traffic
Online stream mining approach for clustering network traffic
eSAT Publishing House
 
A45010107
A45010107A45010107
A45010107
IJERA Editor
 
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN AlgorithmIRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET Journal
 
Analysis on different Data mining Techniques and algorithms used in IOT
Analysis on different Data mining Techniques and algorithms used in IOTAnalysis on different Data mining Techniques and algorithms used in IOT
Analysis on different Data mining Techniques and algorithms used in IOT
IJERA Editor
 
A Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANETA Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANET
IRJET Journal
 
A survey of Network Intrusion Detection using soft computing Technique
A survey of Network Intrusion Detection using soft computing TechniqueA survey of Network Intrusion Detection using soft computing Technique
A survey of Network Intrusion Detection using soft computing Technique
ijsrd.com
 
FEATURE EXTRACTION AND FEATURE SELECTION: REDUCING DATA COMPLEXITY WITH APACH...
FEATURE EXTRACTION AND FEATURE SELECTION: REDUCING DATA COMPLEXITY WITH APACH...FEATURE EXTRACTION AND FEATURE SELECTION: REDUCING DATA COMPLEXITY WITH APACH...
FEATURE EXTRACTION AND FEATURE SELECTION: REDUCING DATA COMPLEXITY WITH APACH...
IJNSA Journal
 
Survey of Clustering Based Detection using IDS Technique
Survey of Clustering Based Detection using   IDS Technique Survey of Clustering Based Detection using   IDS Technique
Survey of Clustering Based Detection using IDS Technique
IRJET Journal
 

Similar to Dp31547550 (20)

CLASSIFIER SELECTION MODELS FOR INTRUSION DETECTION SYSTEM (IDS)
CLASSIFIER SELECTION MODELS FOR INTRUSION DETECTION SYSTEM (IDS)CLASSIFIER SELECTION MODELS FOR INTRUSION DETECTION SYSTEM (IDS)
CLASSIFIER SELECTION MODELS FOR INTRUSION DETECTION SYSTEM (IDS)
 
An intrusion detection algorithm for ami
An intrusion detection algorithm for amiAn intrusion detection algorithm for ami
An intrusion detection algorithm for ami
 
A web application detecting dos attack using mca and tam
A web application detecting dos attack using mca and tamA web application detecting dos attack using mca and tam
A web application detecting dos attack using mca and tam
 
Detecting Password brute force attack and Protecting the cloud data with AES ...
Detecting Password brute force attack and Protecting the cloud data with AES ...Detecting Password brute force attack and Protecting the cloud data with AES ...
Detecting Password brute force attack and Protecting the cloud data with AES ...
 
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
 
IRJET- Improving Cyber Security using Artificial Intelligence
IRJET- Improving Cyber Security using Artificial IntelligenceIRJET- Improving Cyber Security using Artificial Intelligence
IRJET- Improving Cyber Security using Artificial Intelligence
 
Potato Leaf Disease Detection Using Machine Learning
Potato Leaf Disease Detection Using Machine LearningPotato Leaf Disease Detection Using Machine Learning
Potato Leaf Disease Detection Using Machine Learning
 
A Survey on Cloud-Based IP Trace Back Framework
A Survey on Cloud-Based IP Trace Back FrameworkA Survey on Cloud-Based IP Trace Back Framework
A Survey on Cloud-Based IP Trace Back Framework
 
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
Proactive Population-Risk Based Defense Against Denial of Cyber-Physical Serv...
 
06558266
0655826606558266
06558266
 
SAMPLING BASED APPROACHES TO HANDLE IMBALANCES IN NETWORK TRAFFIC DATASET FOR...
SAMPLING BASED APPROACHES TO HANDLE IMBALANCES IN NETWORK TRAFFIC DATASET FOR...SAMPLING BASED APPROACHES TO HANDLE IMBALANCES IN NETWORK TRAFFIC DATASET FOR...
SAMPLING BASED APPROACHES TO HANDLE IMBALANCES IN NETWORK TRAFFIC DATASET FOR...
 
Online stream mining approach for clustering network traffic
Online stream mining approach for clustering network trafficOnline stream mining approach for clustering network traffic
Online stream mining approach for clustering network traffic
 
Online stream mining approach for clustering network traffic
Online stream mining approach for clustering network trafficOnline stream mining approach for clustering network traffic
Online stream mining approach for clustering network traffic
 
A45010107
A45010107A45010107
A45010107
 
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN AlgorithmIRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
 
Analysis on different Data mining Techniques and algorithms used in IOT
Analysis on different Data mining Techniques and algorithms used in IOTAnalysis on different Data mining Techniques and algorithms used in IOT
Analysis on different Data mining Techniques and algorithms used in IOT
 
A Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANETA Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANET
 
A survey of Network Intrusion Detection using soft computing Technique
A survey of Network Intrusion Detection using soft computing TechniqueA survey of Network Intrusion Detection using soft computing Technique
A survey of Network Intrusion Detection using soft computing Technique
 
FEATURE EXTRACTION AND FEATURE SELECTION: REDUCING DATA COMPLEXITY WITH APACH...
FEATURE EXTRACTION AND FEATURE SELECTION: REDUCING DATA COMPLEXITY WITH APACH...FEATURE EXTRACTION AND FEATURE SELECTION: REDUCING DATA COMPLEXITY WITH APACH...
FEATURE EXTRACTION AND FEATURE SELECTION: REDUCING DATA COMPLEXITY WITH APACH...
 
Survey of Clustering Based Detection using IDS Technique
Survey of Clustering Based Detection using   IDS Technique Survey of Clustering Based Detection using   IDS Technique
Survey of Clustering Based Detection using IDS Technique
 

More from IJMER

A Study on Translucent Concrete Product and Its Properties by Using Optical F...
A Study on Translucent Concrete Product and Its Properties by Using Optical F...A Study on Translucent Concrete Product and Its Properties by Using Optical F...
A Study on Translucent Concrete Product and Its Properties by Using Optical F...
IJMER
 
Developing Cost Effective Automation for Cotton Seed Delinting
Developing Cost Effective Automation for Cotton Seed DelintingDeveloping Cost Effective Automation for Cotton Seed Delinting
Developing Cost Effective Automation for Cotton Seed Delinting
IJMER
 
Study & Testing Of Bio-Composite Material Based On Munja Fibre
Study & Testing Of Bio-Composite Material Based On Munja FibreStudy & Testing Of Bio-Composite Material Based On Munja Fibre
Study & Testing Of Bio-Composite Material Based On Munja Fibre
IJMER
 
Hybrid Engine (Stirling Engine + IC Engine + Electric Motor)
Hybrid Engine (Stirling Engine + IC Engine + Electric Motor)Hybrid Engine (Stirling Engine + IC Engine + Electric Motor)
Hybrid Engine (Stirling Engine + IC Engine + Electric Motor)
IJMER
 
Fabrication & Characterization of Bio Composite Materials Based On Sunnhemp F...
Fabrication & Characterization of Bio Composite Materials Based On Sunnhemp F...Fabrication & Characterization of Bio Composite Materials Based On Sunnhemp F...
Fabrication & Characterization of Bio Composite Materials Based On Sunnhemp F...
IJMER
 
Geochemistry and Genesis of Kammatturu Iron Ores of Devagiri Formation, Sandu...
Geochemistry and Genesis of Kammatturu Iron Ores of Devagiri Formation, Sandu...Geochemistry and Genesis of Kammatturu Iron Ores of Devagiri Formation, Sandu...
Geochemistry and Genesis of Kammatturu Iron Ores of Devagiri Formation, Sandu...
IJMER
 
Experimental Investigation on Characteristic Study of the Carbon Steel C45 in...
Experimental Investigation on Characteristic Study of the Carbon Steel C45 in...Experimental Investigation on Characteristic Study of the Carbon Steel C45 in...
Experimental Investigation on Characteristic Study of the Carbon Steel C45 in...
IJMER
 
Non linear analysis of Robot Gun Support Structure using Equivalent Dynamic A...
Non linear analysis of Robot Gun Support Structure using Equivalent Dynamic A...Non linear analysis of Robot Gun Support Structure using Equivalent Dynamic A...
Non linear analysis of Robot Gun Support Structure using Equivalent Dynamic A...
IJMER
 
Static Analysis of Go-Kart Chassis by Analytical and Solid Works Simulation
Static Analysis of Go-Kart Chassis by Analytical and Solid Works SimulationStatic Analysis of Go-Kart Chassis by Analytical and Solid Works Simulation
Static Analysis of Go-Kart Chassis by Analytical and Solid Works Simulation
IJMER
 
High Speed Effortless Bicycle
High Speed Effortless BicycleHigh Speed Effortless Bicycle
High Speed Effortless Bicycle
IJMER
 
Integration of Struts & Spring & Hibernate for Enterprise Applications
Integration of Struts & Spring & Hibernate for Enterprise ApplicationsIntegration of Struts & Spring & Hibernate for Enterprise Applications
Integration of Struts & Spring & Hibernate for Enterprise Applications
IJMER
 
Microcontroller Based Automatic Sprinkler Irrigation System
Microcontroller Based Automatic Sprinkler Irrigation SystemMicrocontroller Based Automatic Sprinkler Irrigation System
Microcontroller Based Automatic Sprinkler Irrigation System
IJMER
 
On some locally closed sets and spaces in Ideal Topological Spaces
On some locally closed sets and spaces in Ideal Topological SpacesOn some locally closed sets and spaces in Ideal Topological Spaces
On some locally closed sets and spaces in Ideal Topological Spaces
IJMER
 
Intrusion Detection and Forensics based on decision tree and Association rule...
Intrusion Detection and Forensics based on decision tree and Association rule...Intrusion Detection and Forensics based on decision tree and Association rule...
Intrusion Detection and Forensics based on decision tree and Association rule...
IJMER
 
Natural Language Ambiguity and its Effect on Machine Learning
Natural Language Ambiguity and its Effect on Machine LearningNatural Language Ambiguity and its Effect on Machine Learning
Natural Language Ambiguity and its Effect on Machine Learning
IJMER
 
Evolvea Frameworkfor SelectingPrime Software DevelopmentProcess
Evolvea Frameworkfor SelectingPrime Software DevelopmentProcessEvolvea Frameworkfor SelectingPrime Software DevelopmentProcess
Evolvea Frameworkfor SelectingPrime Software DevelopmentProcess
IJMER
 
Material Parameter and Effect of Thermal Load on Functionally Graded Cylinders
Material Parameter and Effect of Thermal Load on Functionally Graded CylindersMaterial Parameter and Effect of Thermal Load on Functionally Graded Cylinders
Material Parameter and Effect of Thermal Load on Functionally Graded Cylinders
IJMER
 
Studies On Energy Conservation And Audit
Studies On Energy Conservation And AuditStudies On Energy Conservation And Audit
Studies On Energy Conservation And Audit
IJMER
 
An Implementation of I2C Slave Interface using Verilog HDL
An Implementation of I2C Slave Interface using Verilog HDLAn Implementation of I2C Slave Interface using Verilog HDL
An Implementation of I2C Slave Interface using Verilog HDL
IJMER
 
Discrete Model of Two Predators competing for One Prey
Discrete Model of Two Predators competing for One PreyDiscrete Model of Two Predators competing for One Prey
Discrete Model of Two Predators competing for One Prey
IJMER
 

More from IJMER (20)

A Study on Translucent Concrete Product and Its Properties by Using Optical F...
A Study on Translucent Concrete Product and Its Properties by Using Optical F...A Study on Translucent Concrete Product and Its Properties by Using Optical F...
A Study on Translucent Concrete Product and Its Properties by Using Optical F...
 
Developing Cost Effective Automation for Cotton Seed Delinting
Developing Cost Effective Automation for Cotton Seed DelintingDeveloping Cost Effective Automation for Cotton Seed Delinting
Developing Cost Effective Automation for Cotton Seed Delinting
 
Study & Testing Of Bio-Composite Material Based On Munja Fibre
Study & Testing Of Bio-Composite Material Based On Munja FibreStudy & Testing Of Bio-Composite Material Based On Munja Fibre
Study & Testing Of Bio-Composite Material Based On Munja Fibre
 
Hybrid Engine (Stirling Engine + IC Engine + Electric Motor)
Hybrid Engine (Stirling Engine + IC Engine + Electric Motor)Hybrid Engine (Stirling Engine + IC Engine + Electric Motor)
Hybrid Engine (Stirling Engine + IC Engine + Electric Motor)
 
Fabrication & Characterization of Bio Composite Materials Based On Sunnhemp F...
Fabrication & Characterization of Bio Composite Materials Based On Sunnhemp F...Fabrication & Characterization of Bio Composite Materials Based On Sunnhemp F...
Fabrication & Characterization of Bio Composite Materials Based On Sunnhemp F...
 
Geochemistry and Genesis of Kammatturu Iron Ores of Devagiri Formation, Sandu...
Geochemistry and Genesis of Kammatturu Iron Ores of Devagiri Formation, Sandu...Geochemistry and Genesis of Kammatturu Iron Ores of Devagiri Formation, Sandu...
Geochemistry and Genesis of Kammatturu Iron Ores of Devagiri Formation, Sandu...
 
Experimental Investigation on Characteristic Study of the Carbon Steel C45 in...
Experimental Investigation on Characteristic Study of the Carbon Steel C45 in...Experimental Investigation on Characteristic Study of the Carbon Steel C45 in...
Experimental Investigation on Characteristic Study of the Carbon Steel C45 in...
 
Non linear analysis of Robot Gun Support Structure using Equivalent Dynamic A...
Non linear analysis of Robot Gun Support Structure using Equivalent Dynamic A...Non linear analysis of Robot Gun Support Structure using Equivalent Dynamic A...
Non linear analysis of Robot Gun Support Structure using Equivalent Dynamic A...
 
Static Analysis of Go-Kart Chassis by Analytical and Solid Works Simulation
Static Analysis of Go-Kart Chassis by Analytical and Solid Works SimulationStatic Analysis of Go-Kart Chassis by Analytical and Solid Works Simulation
Static Analysis of Go-Kart Chassis by Analytical and Solid Works Simulation
 
High Speed Effortless Bicycle
High Speed Effortless BicycleHigh Speed Effortless Bicycle
High Speed Effortless Bicycle
 
Integration of Struts & Spring & Hibernate for Enterprise Applications
Integration of Struts & Spring & Hibernate for Enterprise ApplicationsIntegration of Struts & Spring & Hibernate for Enterprise Applications
Integration of Struts & Spring & Hibernate for Enterprise Applications
 
Microcontroller Based Automatic Sprinkler Irrigation System
Microcontroller Based Automatic Sprinkler Irrigation SystemMicrocontroller Based Automatic Sprinkler Irrigation System
Microcontroller Based Automatic Sprinkler Irrigation System
 
On some locally closed sets and spaces in Ideal Topological Spaces
On some locally closed sets and spaces in Ideal Topological SpacesOn some locally closed sets and spaces in Ideal Topological Spaces
On some locally closed sets and spaces in Ideal Topological Spaces
 
Intrusion Detection and Forensics based on decision tree and Association rule...
Intrusion Detection and Forensics based on decision tree and Association rule...Intrusion Detection and Forensics based on decision tree and Association rule...
Intrusion Detection and Forensics based on decision tree and Association rule...
 
Natural Language Ambiguity and its Effect on Machine Learning
Natural Language Ambiguity and its Effect on Machine LearningNatural Language Ambiguity and its Effect on Machine Learning
Natural Language Ambiguity and its Effect on Machine Learning
 
Evolvea Frameworkfor SelectingPrime Software DevelopmentProcess
Evolvea Frameworkfor SelectingPrime Software DevelopmentProcessEvolvea Frameworkfor SelectingPrime Software DevelopmentProcess
Evolvea Frameworkfor SelectingPrime Software DevelopmentProcess
 
Material Parameter and Effect of Thermal Load on Functionally Graded Cylinders
Material Parameter and Effect of Thermal Load on Functionally Graded CylindersMaterial Parameter and Effect of Thermal Load on Functionally Graded Cylinders
Material Parameter and Effect of Thermal Load on Functionally Graded Cylinders
 
Studies On Energy Conservation And Audit
Studies On Energy Conservation And AuditStudies On Energy Conservation And Audit
Studies On Energy Conservation And Audit
 
An Implementation of I2C Slave Interface using Verilog HDL
An Implementation of I2C Slave Interface using Verilog HDLAn Implementation of I2C Slave Interface using Verilog HDL
An Implementation of I2C Slave Interface using Verilog HDL
 
Discrete Model of Two Predators competing for One Prey
Discrete Model of Two Predators competing for One PreyDiscrete Model of Two Predators competing for One Prey
Discrete Model of Two Predators competing for One Prey
 

Dp31547550

  • 1. International Journal of Modern Engineering Research (IJMER) www.ijmer.com Vol.3, Issue.1, Jan-Feb. 2013 pp-547-550 ISSN: 2249-6645 A DATA MINING ANALYSIS & APPROACH WITH INTRUSIONDETECTION / PREVENTION FROM REAL NETWORK Meenakshi.RM,1 Mr.E.Saravanan2 1 Final Year Student, M.Tech CSE Department, Dr.M.G.R.Educational and Research Institute University, Tamil Nadu, India 2 Assistant Professor, Dr.M.G.R.Educational and Research Institute University, Tamil Nadu, India Abstract: We propose a mechanism for false positive/negative assessment with multiple IDSs/IPSs to collect FP and FN cases from real-world traffic and statistically analyze these cases. False positives and false negatives happen to every intrusion detection and intrusion prevention system. IDSs/IPSs can identify a normal activity as malicious one, causing a false positive (FP) or malicious traffic as normal, causing a false negative (FN) .To create a pool of traffic traces causing possible FPs and FNs to IDSs using Attack Session Extraction (ASE).Statistically analyze the packet by preprocessing based on protocol for each layer .Based on thatBinary classifiers are generated for each class of event using relevant features for the class using classification algorithm .Binary classifiers are derived from the training sample by considering all classes other than the current class .Analyzing the KDD data set for pattern matching and the effect of combining different classifiers can be explained with the theory of bias-variance decomposition using multi boosting. Index Terms:False Positive, False Negative, Intrusion Detection/Prevention, Packet Trace, Network Measurement, Peer to Peer Traffic Analysis. I. Introduction Intrusion detection and prevention systems (IDPS) are primarily focused on identifying possible incidents, logging information about them, and reporting attempts. In addition, organizations use IDPS for other purposes, such as identifying problems with security policies, documenting existing threats, and deterring individuals from violating security policies. Data mining based intrusion detection algorithms aim to solve the problems of analyzing the huge volumes of audit data and realizing performance optimization of detection rules. An IDS/IPS monitors the activities of a given environment and decides whether these activities are malicious or normal based on system integrity, confidentiality and the availability of information resources. As soon as a malicious or an intrusive event is detected, the IDS produces a relative alert and passes it to the network administrator promptly while the IPS not only executes what the IDS does but also blocks network traffic from the suspected malicious source. FPs and FNs cause several problems. For example, FNs generate unauthorized or abnormal activities on the Internet or in computer systems. On the other hand, a lot of FPs may easily conceal real attacks and thus overwhelm the security operator. When real attacks occur true positives (real alerts) are deeply buried within FPs, so it is easy for the security operator to miss them. The existing work monitor and analyze system calls, application logs, file-system modifications using communication protocol between a connected device .Drawback is the hackers recover the embedding data in original image because the data placed in particular bit position. II. Overview of the Approach The aim of the proposed system is to monitor and analyze real network traffic in a computer network like a network sniffer and collects network logs. Then the collected network logs are analyzed for rule violations by using data mining algorithms. When any rule violation is detected,the overall approach of the proposed system is clearly portrait in the flow chart diagram “Fig 1”. The steps involved in this system are 1. Receive the network packet and extract the attributes by protocols HTTP,FTP,SMTP etc; 2. Transmit raw packet to the network and gather statistical information on the realnetwork. 3. Binary classifiers are generated for each class of event using relevant features for the class and classification Algorithm. 4. Binary classifiers are derived from the training sample by considering all classes other than the current class. 5. The main purpose is to select different features for different classes by applying the information gain or gain ratio in order to identify relevant features for each binary classifier. 6. The effect of combining different classifiers can be explained with the theory of bias-variance decomposition. www.ijmer.com547 | Page
  • 2. International Journal of Modern Engineering Research (IJMER) www.ijmer.com Vol.3, Issue.1, Jan-Feb. 2013 pp-547-550 ISSN: 2249-6645 Fig 1 flow chart of proposed system III. False Positive /Negative Assessment FP and FN rates are two important metrics in measuring the accuracy of a network security system, such as an IDS or IPS. It has been demonstrated that even a small rate (1 in 10,000) of FPs could generate an unacceptable number of FPs in practical detections. The assessment is important to IDS/IPS developers trying to optimize the accuracy of detection by reducing both FPs and FNs, because the FP/FN rate limits the performance of network security systems due to the base-rate fallacy phenomenon. The statistical analyses in this work can elucidate the causes and rankings of FPs and FNs, thus allowing developers to avoid similar pitfalls during their product development. Second, after detecting the potential FPs/FNs/TPs/TNs, this work replays the extracted packet trace according to the log of the DUTs (Device Under test)again. This step is called trace verification because it verifies whether this case is reproducible to the original DUTs. This case is a reproducible FP/FN/TP/TN when it meets the following two conditions. I. For any DUT, it must produce an alert if it did last time. II. The two alerts must be the same when one came from some DUT last time and the other is produced by the same DUT this time. IV. C 4.5 Classification Algorithm In general, steps in C4.5 algorithm to build Binary tree are: 1. Choose attribute for root node 2. Create branch for each value of that attribute 3. Split cases according to branches 4. Repeat process for each branch until all cases in the branch have the same class Choosing which attribute to be a root is based on highest gain of each attribute. To count the gain, we use formula 1,below: With: {S1,..., Si, …, Sn} = partition s of S according to values of attribute A n = number of attributes A |Si| = number of cases in the partition Si |S| = total number of cases in S www.ijmer.com548 | Page
  • 3. International Journal of Modern Engineering Research (IJMER) www.ijmer.com Vol.3, Issue.1, Jan-Feb. 2013 pp-547-550 ISSN: 2249-6645 With: S: Case Set N: number of cases in the partition S Pi: Proportion of Si to S V. Experimental Setup Our proposed model is implemented by LAN and tested. An examplethe entire incoming packet processed in LAN. With necessary details about the packets in the fig(1) respectively. Fig 1:Processing of incoming packet in the LAN During preprocessing cumulative pie graph for network layer protocol ratio measurements is shown in the fig(2) respectively. Each and every variation in the packet will reflect in the graph automatically. Fig 2: Network layer protocol ratio during preprocessing www.ijmer.com549 | Page
  • 4. International Journal of Modern Engineering Research (IJMER) www.ijmer.com Vol.3, Issue.1, Jan-Feb. 2013 pp-547-550 ISSN: 2249-6645 During preprocessing continous graph for network layer protocol ratio is shown in the fig (3) respectively Fig 3: Continous graph network layer protocol ratio VI. Conclusion In this paper, we first propose a false positive/false negative assessment with C 4.5 classification algorithm based on binary tree. Packet has been preprocessed in the LAN. C4.5 binary classification done by pattern matching with KDD dataset.Multi boosting technique is used to check the features of the data. The advantages of our proposed system is 1. Implementation of C 4.5 classification algorithm is more efficient when compared to decision tree. 2. If some problem or attack occurs we can easily find out the location where the attack occurs exactly. 3. If frequent message or DOS attack occur we can logoff theremote machine. 4. Alert message in case of problem. 5. Multi boosting is data mining technique for checking the algorithm 6. For each operating system different applications have to be used, regardless they are doing exactly the same. Finally, although our model focuses on FP/FN assessment based on preprocessing ,binary classifiers,Analysing the data set and multi boosting.The model is designed for dataset for all the features of datain attribute relative file format.Our result based on client operating system.Server operarting systemwill be studied in our future enhancements. References [1] H. G. Kayacık and A. N. Zincir-Heywood, “Using Intrusion Detection Systems with a Firewall: Evaluation on DARPA 99 Dataset”, Project in Dalhousie University, [Online]. Available:http://projects.cs.dal.ca/projectx/files/NIMS06-2003.pdf. [2] DARPA 99 Intrusion Detection Data Set Attack Documentation. [Online]. Available: http://www.ll.mit.edu/IST/ideval/docs/1999/attackDB.html. [3] V. Corey, C. Peterman, S. Shearin, M. S. Greenberg, J. V. Bokkelen, "Network Forensics Analysis," IEEE Internet Computing, vol.06, no.6, pp. 60-66, 2002. [4] W. D. Yu, D. Aravind, P. Supthaweesuk, "Software Vulnerability Analysis for Web Services Software Systems," iscc, pp. 740-748, 11th IEEE Symposium on Computers and Communications (ISCC'06), 2006. [5] M. Bailey, E. Cooke, F. Jahanian, D. Watson, Jose Nazario, "The Blaster Worm: Then and Now," IEEE Security and Privacy, vol. 03, no. 4, pp. 26-31, 2005. [6] C. L. Schuba, I. V. Krsul, M. G. Kuhn, E. H. Spafford, A. Sundaram, D. Zamboni, "Analysis of a Denial of Service Attack on TCP," sp, p. 0208, 1997 IEEE Symposium on Security and Privacy, 1997. [7] V. Paxson, “An analysis of using reflectors for distributed denial-of-service attacks” ACM SIGCOMM Computer Communication Review, 2001. [8] M. Roesch, “Network Security: Snort - Lightweight Intrusion Detection for Networks”, Proceedings of the 13th USENIX conference on System administration, November. 1999. www.ijmer.com550 | Page