SlideShare a Scribd company logo
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 07 Issue: 03 | Mar 2020 www.irjet.net p-ISSN: 2395-0072
© 2020, IRJET | Impact Factor value: 7.34 | ISO 9001:2008 Certified Journal | Page 2384
Detection of False Data Injection Attacks Using K-Means Clustering
Algorithm
Mrs. Vaishali Sanap1 , Adsule Vaishnavi2, Chakre Preeti3, Gaikwad Vishwajeet4, Kalekar Rohan5
1Lecturer, Dept of Computer Engineering, A.I.S.S.M.S. Polytechnic Pune, Maharashtra, India
2Student, Dept of Computer Engineering, A.I.S.S.M.S. Polytechnic Pune, Maharashtra, India
----------------------------------------------------------------------***---------------------------------------------------------------------
Abstract :- In this system, we've got to implement within
attack in sub-network mistreatment camera. Whenever
the external person redirects into server that point server
can find so apprize to admin regarding within attack
.False information injection attacks from associate degree
individual’s purpose of read associate degreed displayed
what it takes for an adversary to launch a made attack.
False information injection attacks on state estimation ar
those within which associate degree assaulter manipulates
the sensing element measures to induce associate degree
discretionary modification within the calculable price of
state variables while not being known by the dangerous
measurement detection formula of the state calculator.
KeyWords:-Camera,CyberAttack, Security, False Data
Injection Attack ,WirelessSensor Networks
1. INTRODUCTION
In this system, false information injection attacks from
AN someone’s purpose of read ANd displayed what it
takes for an adversary to launch a prosperous attack.
False information injection attacks on state estimation
area unit those during which AN aggressor manipulates
the detector measurings to induce AN absolute variation
within the certain worth of state variables while not
being known by the unhealthy measurement detection
formula of the state calculator.
The malicious information injection at the applying layer
may mean reduced application productivity with higher
development prices. In random false information
injection, the someone goals to search out any attack
path that injects absolute errors into the estimates of
state variables . In targeted false information
injection,the someone goals to search out AN attack path
that injects definite errors within the estimates of
definite state variables chosen by him.
The aim to develop a wireless application that offers
several novel challenges, such as, reliable information
transmission, node quality support and quick event
detection, Whenever the skin person pause camera
certain quantity time.
Fig - 1 : Security Graph
2. LITERATURE SURVEY
1.There have been many reports of cyber intrusions,
hacking, unauthorized operations and malicious attacks
on the electric power system. Many of these reports are
uncorroborated and support the uncertainty of the very
people in position to prevent these invasions. One
vulnerability that has drawn significant discussion is the
Aurora vulnerability, which focuses on electric power
generators. Since the dramatic video and interview on
the television news in 2007 showing how to cause
severe damage to a generator, many generation
providers are concerned they could become a victim.
2.Cyber-attacks have become increasingly common in
recent years. Capable of shutting down nuclear filters, air
defense systems, and electrical grids, cyber-attacks pose
a serious danger to national security[2]. As a result, some
have recommended that cyber-attacks should be treated
as acts of war.
3.A power grid is a composite system connecting electric
power generators to clients through power transmission
and sharing networks across a large geographical area.
System checking is necessary to ensure the reliable
operation of power grids, and state estimation is used in
system monitoring to best estimate the power grid state
through analysis of meter measurements and power
system copies. Various techniques have been recognized
to detect and recognize bad measurements, including the
interacting bad measurements introduced by arbitrary,
non random causes. At first glimpse, it seems that these
means can also defeat malicious measurements injected
by attackers, since such malicious measurements can be
considered as cooperating corrupt measurements.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 07 Issue: 03 | Mar 2020 www.irjet.net p-ISSN: 2395-0072
© 2020, IRJET | Impact Factor value: 7.34 | ISO 9001:2008 Certified Journal | Page 2385
4. Analytical methods for executing vulnerability analysis
of state estimation when it is subject to a concealed false
data injection cyber-attack on a power grid’s SCADA
system. Specifically, we consider ac state estimation and
define how the physical possessions of the scheme can
be used as an gain in guarding the power system from
such an attack. We present an algorithm based on graph
theory which allows determining how many and which
measurement signals an attacker will attack in order to
reduce his efforts in keeping the attack hidden from bad
data detection. This provides control on which
measurements are vulnerable and need improved
protection. Hence, this paper provides perceptions into
the weaknesses, but also the characteristic strengths
provided by ac state estimation and network topology
features such as automobiles deprived of power
injections.
5. This paper completely matures the concept of load
redistribution (LR) attacks, a superior type of false data
injection attacks, and examines their damage to power
system operation in dissimilar time steps with dissimilar
attacking source limitations. Based on destructive effect
analysis, we differentiate two attacking goals from the
adversary’s view point, i.e., direct attacking goal and
delayed attacking goal. For the direct attacking goal, this
paper recognizes the most destructive LR attack through
a max- min attacker-defender model. Then, the principle
of determining effective protection approaches is
explained. The effectiveness of the proposed model is
tested on a 14- automobile system. To the author’s finest
knowledge, this is the major work of its kind, which
quantitatively examines the harm of the false data
injection attacks to power system procedure and
security. Our analysis, hence provides an in- depth
perception on effective attack prevention with limited
protection source budget.
3. EXISTINGSYSTEM
In Existing system, no such system available that detect
inside attack in network.
Disadvantages of Existing System
1. Lesssecure.
2. Cannot protect insideattacker.
3. More energyconsumption
4. Less networklifetime
5. High computationalcost.
4. PROPOSED SYSTEM
In this system, we have to implement inside
attack in sub- network using camera. Whenever the
outside person pause camera specific amount time.
That time server will detect. And inform to admin about
inside attack.
Advantages of Proposed System
• Highly secured
• Easy tohandle
Fig:3.a:System Architecture
5. ARCHITECTURAL DESIGN
Fig – 3.b:System Architecture
6. ALGORITHM
K-MEANS CLUSTERING:
k-means is one in all the best unattended learning
algorithms that solve the well-known cluster drawback.
The procedure follows a straightforward and
straightforward thanks to classify a given information
set through a definite range of clusters (assume k
clusters) fastened apriority. the most plan is to then k
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 07 Issue: 03 | Mar 2020 www.irjet.net p-ISSN: 2395-0072
© 2020, IRJET | Impact Factor value: 7.34 | ISO 9001:2008 Certified Journal | Page 2386
centers, one for every cluster. These centers ought to be
placed during a crafty means attributable to totally
{different|completely different} location causes different
result. So, the higher alternative is to put them the
maximum amount as doable far-off from one another.
consecutive step is to require every purpose happiness
to a given information set and associate it to the closest
center. once no purpose is unfinished, the primary step
is completed associate degreed an early cluster age is
completed. At this time we'd like to re-calculate k- new
centroids as centre of mass of the clusters ensuing from
the previous step. when we've these k new centroids, a
brand new binding should be done between constant
information set points and therefore the nearest new
center. A loop has been generated. As a results of this
loop we have a tendency to could notice that the k
centers modification their location step by step till no a
lot of changes square measure done or in different words
centers don't move from now on. Finally, this formula
aims at minimizing associate degree objective operate
recognize as square error operate given by:
Algorithmic steps for k-means clustering
Let X = {x1,x2,x3,…..,xn} be the set of data points and V =
{v1,v2,…...,vc}be the set of centers.
1) Randomly select cluster centers.
2) Calculate the distance between each data point and
cluster centers.
3) Assign the data point to the cluster center whose
distance from the cluster centeris minimum of all the
cluster centers
4) Recalculate the new cluster center using:
Where, xn represents the number of data points in fifth
cluster.
5) Recalculate the distance between each data point and
new obtained cluster centers.
6) If no data point was reassigned then stop, otherwise
repeat from step 3).
7. CONCLUSION
In this system, we've projected within attack in sub-
network employing a camera. Whenever the surface
person pauses camera certain amount time. that point
server can observe. And inform to admin regarding
within attack. False knowledge injection attacks on
state estimation ar those within which AN assaulter
manipulates the detector measures to induce AN
impulsive modification within the calculable price of
state variables while not being detected by the corrupt
measurement detection formula of the state calculator.
8. REFERENCES
1. Y. Liu, M. K. Reiter, and P. Ning, “False data injection
attacks against state estimation in electric power
grids,” in CCS ’09: Proceedings of the 16th ACM
conference on Computer and communications
security. NewYork,NY,USA: ACM, 2009, pp. 21–32.
2. H. Merrill and F. Schweppe, “Bad data suppression in
power system static state estimation, ”Power
Apparatus and Systems, IEEE Transactions on,
vol.PAS-90, no.6, pp.2718– 2725, Nov.1971.
3. E. Handschin, F. Schweppe, J. Kohlas, and A. Fiechter,
“Baddata analysis for power system state
estimation,” Power Apparatus and Systems, IEEE
Transactions on, vol.94, no. 2, pp.329–337, Mar1975.
4. D. Falcao, P. Cooke, and A. Brameller, “Power system
tracking state estimation and bad data processing,
”Power Apparatus and Systems, IEEE Transactions
on, vol.PAS-101, no. 2, pp. 325–333, Feb.1982.

More Related Content

What's hot

JPJ1439 On False Data-Injection Attacks against Power System State Estimation...
JPJ1439 On False Data-Injection Attacks against Power System State Estimation...JPJ1439 On False Data-Injection Attacks against Power System State Estimation...
JPJ1439 On False Data-Injection Attacks against Power System State Estimation...
chennaijp
 
Redundant secure timing sources and timing distribution to digital power prot...
Redundant secure timing sources and timing distribution to digital power prot...Redundant secure timing sources and timing distribution to digital power prot...
Redundant secure timing sources and timing distribution to digital power prot...
Power System Operation
 
On false data injection attacks against power system
On false data injection attacks against power systemOn false data injection attacks against power system
On false data injection attacks against power system
Shakas Technologies
 
A KEY LEVEL SELECTION WITHIN HASH CHAINS FOR THE EFFICIENT ENERGY CONSUMPTION...
A KEY LEVEL SELECTION WITHIN HASH CHAINS FOR THE EFFICIENT ENERGY CONSUMPTION...A KEY LEVEL SELECTION WITHIN HASH CHAINS FOR THE EFFICIENT ENERGY CONSUMPTION...
A KEY LEVEL SELECTION WITHIN HASH CHAINS FOR THE EFFICIENT ENERGY CONSUMPTION...
IAEME Publication
 
Finding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for NetworkFinding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for Network
ijircee
 
Evaluation of network intrusion detection using markov chain
Evaluation of network intrusion detection using markov chainEvaluation of network intrusion detection using markov chain
Evaluation of network intrusion detection using markov chain
IJCI JOURNAL
 
IRJET- A Review of the Concept of Smart Grid
IRJET- A Review of the Concept of Smart GridIRJET- A Review of the Concept of Smart Grid
IRJET- A Review of the Concept of Smart Grid
IRJET Journal
 
IRJET- Machine Learning based Network Security
IRJET-  	  Machine Learning based Network SecurityIRJET-  	  Machine Learning based Network Security
IRJET- Machine Learning based Network Security
IRJET Journal
 
IRJET- An Intrusion Detection Framework based on Binary Classifiers Optimized...
IRJET- An Intrusion Detection Framework based on Binary Classifiers Optimized...IRJET- An Intrusion Detection Framework based on Binary Classifiers Optimized...
IRJET- An Intrusion Detection Framework based on Binary Classifiers Optimized...
IRJET Journal
 
Implementation of Secured Network Based Intrusion Detection System Using SVM ...
Implementation of Secured Network Based Intrusion Detection System Using SVM ...Implementation of Secured Network Based Intrusion Detection System Using SVM ...
Implementation of Secured Network Based Intrusion Detection System Using SVM ...
IRJET Journal
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
IJEACS
 
A SECURITY PERIOD UPDATE METHOD USING EVALUATION FUNCTION FOR IMPROVING ENERG...
A SECURITY PERIOD UPDATE METHOD USING EVALUATION FUNCTION FOR IMPROVING ENERG...A SECURITY PERIOD UPDATE METHOD USING EVALUATION FUNCTION FOR IMPROVING ENERG...
A SECURITY PERIOD UPDATE METHOD USING EVALUATION FUNCTION FOR IMPROVING ENERG...
csandit
 
Self-checking method for fault tolerance solution in wireless sensor network
Self-checking method for fault tolerance solution  in wireless sensor network Self-checking method for fault tolerance solution  in wireless sensor network
Self-checking method for fault tolerance solution in wireless sensor network
IJECEIAES
 
A survey on evil twin detection methods for wireless local area network
A survey on evil twin detection methods for wireless  local area networkA survey on evil twin detection methods for wireless  local area network
A survey on evil twin detection methods for wireless local area networkIAEME Publication
 
Secure intrusion detection and attack measure selection
Secure intrusion detection and attack measure selectionSecure intrusion detection and attack measure selection
Secure intrusion detection and attack measure selection
Uvaraj Shan
 
Security optimization of dynamic networks with probabilistic graph modeling a...
Security optimization of dynamic networks with probabilistic graph modeling a...Security optimization of dynamic networks with probabilistic graph modeling a...
Security optimization of dynamic networks with probabilistic graph modeling a...
Pvrtechnologies Nellore
 
Review for Secure Data Aggregation in Wireless Sensor Networks
Review for Secure Data Aggregation in Wireless Sensor NetworksReview for Secure Data Aggregation in Wireless Sensor Networks
Review for Secure Data Aggregation in Wireless Sensor Networks
IRJET Journal
 

What's hot (17)

JPJ1439 On False Data-Injection Attacks against Power System State Estimation...
JPJ1439 On False Data-Injection Attacks against Power System State Estimation...JPJ1439 On False Data-Injection Attacks against Power System State Estimation...
JPJ1439 On False Data-Injection Attacks against Power System State Estimation...
 
Redundant secure timing sources and timing distribution to digital power prot...
Redundant secure timing sources and timing distribution to digital power prot...Redundant secure timing sources and timing distribution to digital power prot...
Redundant secure timing sources and timing distribution to digital power prot...
 
On false data injection attacks against power system
On false data injection attacks against power systemOn false data injection attacks against power system
On false data injection attacks against power system
 
A KEY LEVEL SELECTION WITHIN HASH CHAINS FOR THE EFFICIENT ENERGY CONSUMPTION...
A KEY LEVEL SELECTION WITHIN HASH CHAINS FOR THE EFFICIENT ENERGY CONSUMPTION...A KEY LEVEL SELECTION WITHIN HASH CHAINS FOR THE EFFICIENT ENERGY CONSUMPTION...
A KEY LEVEL SELECTION WITHIN HASH CHAINS FOR THE EFFICIENT ENERGY CONSUMPTION...
 
Finding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for NetworkFinding Critical Link and Critical Node Vulnerability for Network
Finding Critical Link and Critical Node Vulnerability for Network
 
Evaluation of network intrusion detection using markov chain
Evaluation of network intrusion detection using markov chainEvaluation of network intrusion detection using markov chain
Evaluation of network intrusion detection using markov chain
 
IRJET- A Review of the Concept of Smart Grid
IRJET- A Review of the Concept of Smart GridIRJET- A Review of the Concept of Smart Grid
IRJET- A Review of the Concept of Smart Grid
 
IRJET- Machine Learning based Network Security
IRJET-  	  Machine Learning based Network SecurityIRJET-  	  Machine Learning based Network Security
IRJET- Machine Learning based Network Security
 
IRJET- An Intrusion Detection Framework based on Binary Classifiers Optimized...
IRJET- An Intrusion Detection Framework based on Binary Classifiers Optimized...IRJET- An Intrusion Detection Framework based on Binary Classifiers Optimized...
IRJET- An Intrusion Detection Framework based on Binary Classifiers Optimized...
 
Implementation of Secured Network Based Intrusion Detection System Using SVM ...
Implementation of Secured Network Based Intrusion Detection System Using SVM ...Implementation of Secured Network Based Intrusion Detection System Using SVM ...
Implementation of Secured Network Based Intrusion Detection System Using SVM ...
 
Cyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control SystemsCyber-Defensive Architecture for Networked Industrial Control Systems
Cyber-Defensive Architecture for Networked Industrial Control Systems
 
A SECURITY PERIOD UPDATE METHOD USING EVALUATION FUNCTION FOR IMPROVING ENERG...
A SECURITY PERIOD UPDATE METHOD USING EVALUATION FUNCTION FOR IMPROVING ENERG...A SECURITY PERIOD UPDATE METHOD USING EVALUATION FUNCTION FOR IMPROVING ENERG...
A SECURITY PERIOD UPDATE METHOD USING EVALUATION FUNCTION FOR IMPROVING ENERG...
 
Self-checking method for fault tolerance solution in wireless sensor network
Self-checking method for fault tolerance solution  in wireless sensor network Self-checking method for fault tolerance solution  in wireless sensor network
Self-checking method for fault tolerance solution in wireless sensor network
 
A survey on evil twin detection methods for wireless local area network
A survey on evil twin detection methods for wireless  local area networkA survey on evil twin detection methods for wireless  local area network
A survey on evil twin detection methods for wireless local area network
 
Secure intrusion detection and attack measure selection
Secure intrusion detection and attack measure selectionSecure intrusion detection and attack measure selection
Secure intrusion detection and attack measure selection
 
Security optimization of dynamic networks with probabilistic graph modeling a...
Security optimization of dynamic networks with probabilistic graph modeling a...Security optimization of dynamic networks with probabilistic graph modeling a...
Security optimization of dynamic networks with probabilistic graph modeling a...
 
Review for Secure Data Aggregation in Wireless Sensor Networks
Review for Secure Data Aggregation in Wireless Sensor NetworksReview for Secure Data Aggregation in Wireless Sensor Networks
Review for Secure Data Aggregation in Wireless Sensor Networks
 

Similar to IRJET - Detection of False Data Injection Attacks using K-Means Clustering Algorithm

Safeguard the Automatic Generation Control using Game Theory Technique
Safeguard the Automatic Generation Control using Game Theory TechniqueSafeguard the Automatic Generation Control using Game Theory Technique
Safeguard the Automatic Generation Control using Game Theory Technique
IRJET Journal
 
Intrusion Detection for HealthCare Network using Machine Learning
Intrusion Detection for HealthCare Network using Machine LearningIntrusion Detection for HealthCare Network using Machine Learning
Intrusion Detection for HealthCare Network using Machine Learning
IRJET Journal
 
2014 IEEE JAVA PARALLEL DISTRIBUTED PROJECT On false-data-injection-attacks-a...
2014 IEEE JAVA PARALLEL DISTRIBUTED PROJECT On false-data-injection-attacks-a...2014 IEEE JAVA PARALLEL DISTRIBUTED PROJECT On false-data-injection-attacks-a...
2014 IEEE JAVA PARALLEL DISTRIBUTED PROJECT On false-data-injection-attacks-a...
IEEEGLOBALSOFTSTUDENTSPROJECTS
 
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET Journal
 
A Defense-in-depth Cybersecurity for Smart Substations
A Defense-in-depth Cybersecurity for Smart SubstationsA Defense-in-depth Cybersecurity for Smart Substations
A Defense-in-depth Cybersecurity for Smart Substations
IJECEIAES
 
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET Journal
 
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET Journal
 
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN AlgorithmIRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET Journal
 
Sensor Fault Detection in IoT System Using Machine Learning
Sensor Fault Detection in IoT System Using Machine LearningSensor Fault Detection in IoT System Using Machine Learning
Sensor Fault Detection in IoT System Using Machine Learning
IRJET Journal
 
Smart Grid Resilience Issues & Enhancements
Smart Grid Resilience Issues & EnhancementsSmart Grid Resilience Issues & Enhancements
Smart Grid Resilience Issues & Enhancements
IRJET Journal
 
on false data-injection attacks against power system state estimation modelin...
on false data-injection attacks against power system state estimation modelin...on false data-injection attacks against power system state estimation modelin...
on false data-injection attacks against power system state estimation modelin...
swathi78
 
MANET
MANETMANET
An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...
IRJET Journal
 
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET Journal
 
An intrusion detection algorithm for ami
An intrusion detection algorithm for amiAn intrusion detection algorithm for ami
An intrusion detection algorithm for ami
IJCI JOURNAL
 
Authentication and Authorization for User Roles and Device for Attack Detecti...
Authentication and Authorization for User Roles and Device for Attack Detecti...Authentication and Authorization for User Roles and Device for Attack Detecti...
Authentication and Authorization for User Roles and Device for Attack Detecti...
IRJET Journal
 
Novel Method to Overcome Vulnerability in Wi-Fi Network
Novel Method to Overcome Vulnerability in Wi-Fi NetworkNovel Method to Overcome Vulnerability in Wi-Fi Network
Novel Method to Overcome Vulnerability in Wi-Fi Network
IRJET Journal
 
Literature Review on DDOS Attacks Detection Using SVM algorithm.
Literature Review on DDOS Attacks Detection Using SVM algorithm.Literature Review on DDOS Attacks Detection Using SVM algorithm.
Literature Review on DDOS Attacks Detection Using SVM algorithm.
IRJET Journal
 
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET Journal
 
IRJET- Privacy Enhancing Routing Algorithm using Backbone Flooding Schemes
IRJET- Privacy Enhancing Routing Algorithm using Backbone Flooding SchemesIRJET- Privacy Enhancing Routing Algorithm using Backbone Flooding Schemes
IRJET- Privacy Enhancing Routing Algorithm using Backbone Flooding Schemes
IRJET Journal
 

Similar to IRJET - Detection of False Data Injection Attacks using K-Means Clustering Algorithm (20)

Safeguard the Automatic Generation Control using Game Theory Technique
Safeguard the Automatic Generation Control using Game Theory TechniqueSafeguard the Automatic Generation Control using Game Theory Technique
Safeguard the Automatic Generation Control using Game Theory Technique
 
Intrusion Detection for HealthCare Network using Machine Learning
Intrusion Detection for HealthCare Network using Machine LearningIntrusion Detection for HealthCare Network using Machine Learning
Intrusion Detection for HealthCare Network using Machine Learning
 
2014 IEEE JAVA PARALLEL DISTRIBUTED PROJECT On false-data-injection-attacks-a...
2014 IEEE JAVA PARALLEL DISTRIBUTED PROJECT On false-data-injection-attacks-a...2014 IEEE JAVA PARALLEL DISTRIBUTED PROJECT On false-data-injection-attacks-a...
2014 IEEE JAVA PARALLEL DISTRIBUTED PROJECT On false-data-injection-attacks-a...
 
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
IRJET- A Secured Method of Data Aggregation for Wireless Sensor Networks in t...
 
A Defense-in-depth Cybersecurity for Smart Substations
A Defense-in-depth Cybersecurity for Smart SubstationsA Defense-in-depth Cybersecurity for Smart Substations
A Defense-in-depth Cybersecurity for Smart Substations
 
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
IRJET-An Efficient Model for Detecting and Identifying Cyber Attacks in Wirel...
 
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
IRJET- An Efficient Model for Detecting and Identifying Cyber Attacks in Wire...
 
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN AlgorithmIRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
IRJET - Network Traffic Monitoring and Botnet Detection using K-ANN Algorithm
 
Sensor Fault Detection in IoT System Using Machine Learning
Sensor Fault Detection in IoT System Using Machine LearningSensor Fault Detection in IoT System Using Machine Learning
Sensor Fault Detection in IoT System Using Machine Learning
 
Smart Grid Resilience Issues & Enhancements
Smart Grid Resilience Issues & EnhancementsSmart Grid Resilience Issues & Enhancements
Smart Grid Resilience Issues & Enhancements
 
on false data-injection attacks against power system state estimation modelin...
on false data-injection attacks against power system state estimation modelin...on false data-injection attacks against power system state estimation modelin...
on false data-injection attacks against power system state estimation modelin...
 
MANET
MANETMANET
MANET
 
An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...
 
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
 
An intrusion detection algorithm for ami
An intrusion detection algorithm for amiAn intrusion detection algorithm for ami
An intrusion detection algorithm for ami
 
Authentication and Authorization for User Roles and Device for Attack Detecti...
Authentication and Authorization for User Roles and Device for Attack Detecti...Authentication and Authorization for User Roles and Device for Attack Detecti...
Authentication and Authorization for User Roles and Device for Attack Detecti...
 
Novel Method to Overcome Vulnerability in Wi-Fi Network
Novel Method to Overcome Vulnerability in Wi-Fi NetworkNovel Method to Overcome Vulnerability in Wi-Fi Network
Novel Method to Overcome Vulnerability in Wi-Fi Network
 
Literature Review on DDOS Attacks Detection Using SVM algorithm.
Literature Review on DDOS Attacks Detection Using SVM algorithm.Literature Review on DDOS Attacks Detection Using SVM algorithm.
Literature Review on DDOS Attacks Detection Using SVM algorithm.
 
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
 
IRJET- Privacy Enhancing Routing Algorithm using Backbone Flooding Schemes
IRJET- Privacy Enhancing Routing Algorithm using Backbone Flooding SchemesIRJET- Privacy Enhancing Routing Algorithm using Backbone Flooding Schemes
IRJET- Privacy Enhancing Routing Algorithm using Backbone Flooding Schemes
 

More from IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
IRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
IRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
IRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
IRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
IRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
IRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
IRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
IRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
IRJET Journal
 

More from IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Recently uploaded

road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
VENKATESHvenky89705
 
space technology lecture notes on satellite
space technology lecture notes on satellitespace technology lecture notes on satellite
space technology lecture notes on satellite
ongomchris
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
Kerry Sado
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
Pipe Restoration Solutions
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
WENKENLI1
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
fxintegritypublishin
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
Amil Baba Dawood bangali
 
power quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptxpower quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptx
ViniHema
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
Osamah Alsalih
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Dr.Costas Sachpazis
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
thanhdowork
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
seandesed
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
Divya Somashekar
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
Jayaprasanna4
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Teleport Manpower Consultant
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
gdsczhcet
 

Recently uploaded (20)

road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
 
space technology lecture notes on satellite
space technology lecture notes on satellitespace technology lecture notes on satellite
space technology lecture notes on satellite
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
 
power quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptxpower quality voltage fluctuation UNIT - I.pptx
power quality voltage fluctuation UNIT - I.pptx
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
 

IRJET - Detection of False Data Injection Attacks using K-Means Clustering Algorithm

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 07 Issue: 03 | Mar 2020 www.irjet.net p-ISSN: 2395-0072 © 2020, IRJET | Impact Factor value: 7.34 | ISO 9001:2008 Certified Journal | Page 2384 Detection of False Data Injection Attacks Using K-Means Clustering Algorithm Mrs. Vaishali Sanap1 , Adsule Vaishnavi2, Chakre Preeti3, Gaikwad Vishwajeet4, Kalekar Rohan5 1Lecturer, Dept of Computer Engineering, A.I.S.S.M.S. Polytechnic Pune, Maharashtra, India 2Student, Dept of Computer Engineering, A.I.S.S.M.S. Polytechnic Pune, Maharashtra, India ----------------------------------------------------------------------***--------------------------------------------------------------------- Abstract :- In this system, we've got to implement within attack in sub-network mistreatment camera. Whenever the external person redirects into server that point server can find so apprize to admin regarding within attack .False information injection attacks from associate degree individual’s purpose of read associate degreed displayed what it takes for an adversary to launch a made attack. False information injection attacks on state estimation ar those within which associate degree assaulter manipulates the sensing element measures to induce associate degree discretionary modification within the calculable price of state variables while not being known by the dangerous measurement detection formula of the state calculator. KeyWords:-Camera,CyberAttack, Security, False Data Injection Attack ,WirelessSensor Networks 1. INTRODUCTION In this system, false information injection attacks from AN someone’s purpose of read ANd displayed what it takes for an adversary to launch a prosperous attack. False information injection attacks on state estimation area unit those during which AN aggressor manipulates the detector measurings to induce AN absolute variation within the certain worth of state variables while not being known by the unhealthy measurement detection formula of the state calculator. The malicious information injection at the applying layer may mean reduced application productivity with higher development prices. In random false information injection, the someone goals to search out any attack path that injects absolute errors into the estimates of state variables . In targeted false information injection,the someone goals to search out AN attack path that injects definite errors within the estimates of definite state variables chosen by him. The aim to develop a wireless application that offers several novel challenges, such as, reliable information transmission, node quality support and quick event detection, Whenever the skin person pause camera certain quantity time. Fig - 1 : Security Graph 2. LITERATURE SURVEY 1.There have been many reports of cyber intrusions, hacking, unauthorized operations and malicious attacks on the electric power system. Many of these reports are uncorroborated and support the uncertainty of the very people in position to prevent these invasions. One vulnerability that has drawn significant discussion is the Aurora vulnerability, which focuses on electric power generators. Since the dramatic video and interview on the television news in 2007 showing how to cause severe damage to a generator, many generation providers are concerned they could become a victim. 2.Cyber-attacks have become increasingly common in recent years. Capable of shutting down nuclear filters, air defense systems, and electrical grids, cyber-attacks pose a serious danger to national security[2]. As a result, some have recommended that cyber-attacks should be treated as acts of war. 3.A power grid is a composite system connecting electric power generators to clients through power transmission and sharing networks across a large geographical area. System checking is necessary to ensure the reliable operation of power grids, and state estimation is used in system monitoring to best estimate the power grid state through analysis of meter measurements and power system copies. Various techniques have been recognized to detect and recognize bad measurements, including the interacting bad measurements introduced by arbitrary, non random causes. At first glimpse, it seems that these means can also defeat malicious measurements injected by attackers, since such malicious measurements can be considered as cooperating corrupt measurements.
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 07 Issue: 03 | Mar 2020 www.irjet.net p-ISSN: 2395-0072 © 2020, IRJET | Impact Factor value: 7.34 | ISO 9001:2008 Certified Journal | Page 2385 4. Analytical methods for executing vulnerability analysis of state estimation when it is subject to a concealed false data injection cyber-attack on a power grid’s SCADA system. Specifically, we consider ac state estimation and define how the physical possessions of the scheme can be used as an gain in guarding the power system from such an attack. We present an algorithm based on graph theory which allows determining how many and which measurement signals an attacker will attack in order to reduce his efforts in keeping the attack hidden from bad data detection. This provides control on which measurements are vulnerable and need improved protection. Hence, this paper provides perceptions into the weaknesses, but also the characteristic strengths provided by ac state estimation and network topology features such as automobiles deprived of power injections. 5. This paper completely matures the concept of load redistribution (LR) attacks, a superior type of false data injection attacks, and examines their damage to power system operation in dissimilar time steps with dissimilar attacking source limitations. Based on destructive effect analysis, we differentiate two attacking goals from the adversary’s view point, i.e., direct attacking goal and delayed attacking goal. For the direct attacking goal, this paper recognizes the most destructive LR attack through a max- min attacker-defender model. Then, the principle of determining effective protection approaches is explained. The effectiveness of the proposed model is tested on a 14- automobile system. To the author’s finest knowledge, this is the major work of its kind, which quantitatively examines the harm of the false data injection attacks to power system procedure and security. Our analysis, hence provides an in- depth perception on effective attack prevention with limited protection source budget. 3. EXISTINGSYSTEM In Existing system, no such system available that detect inside attack in network. Disadvantages of Existing System 1. Lesssecure. 2. Cannot protect insideattacker. 3. More energyconsumption 4. Less networklifetime 5. High computationalcost. 4. PROPOSED SYSTEM In this system, we have to implement inside attack in sub- network using camera. Whenever the outside person pause camera specific amount time. That time server will detect. And inform to admin about inside attack. Advantages of Proposed System • Highly secured • Easy tohandle Fig:3.a:System Architecture 5. ARCHITECTURAL DESIGN Fig – 3.b:System Architecture 6. ALGORITHM K-MEANS CLUSTERING: k-means is one in all the best unattended learning algorithms that solve the well-known cluster drawback. The procedure follows a straightforward and straightforward thanks to classify a given information set through a definite range of clusters (assume k clusters) fastened apriority. the most plan is to then k
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 07 Issue: 03 | Mar 2020 www.irjet.net p-ISSN: 2395-0072 © 2020, IRJET | Impact Factor value: 7.34 | ISO 9001:2008 Certified Journal | Page 2386 centers, one for every cluster. These centers ought to be placed during a crafty means attributable to totally {different|completely different} location causes different result. So, the higher alternative is to put them the maximum amount as doable far-off from one another. consecutive step is to require every purpose happiness to a given information set and associate it to the closest center. once no purpose is unfinished, the primary step is completed associate degreed an early cluster age is completed. At this time we'd like to re-calculate k- new centroids as centre of mass of the clusters ensuing from the previous step. when we've these k new centroids, a brand new binding should be done between constant information set points and therefore the nearest new center. A loop has been generated. As a results of this loop we have a tendency to could notice that the k centers modification their location step by step till no a lot of changes square measure done or in different words centers don't move from now on. Finally, this formula aims at minimizing associate degree objective operate recognize as square error operate given by: Algorithmic steps for k-means clustering Let X = {x1,x2,x3,…..,xn} be the set of data points and V = {v1,v2,…...,vc}be the set of centers. 1) Randomly select cluster centers. 2) Calculate the distance between each data point and cluster centers. 3) Assign the data point to the cluster center whose distance from the cluster centeris minimum of all the cluster centers 4) Recalculate the new cluster center using: Where, xn represents the number of data points in fifth cluster. 5) Recalculate the distance between each data point and new obtained cluster centers. 6) If no data point was reassigned then stop, otherwise repeat from step 3). 7. CONCLUSION In this system, we've projected within attack in sub- network employing a camera. Whenever the surface person pauses camera certain amount time. that point server can observe. And inform to admin regarding within attack. False knowledge injection attacks on state estimation ar those within which AN assaulter manipulates the detector measures to induce AN impulsive modification within the calculable price of state variables while not being detected by the corrupt measurement detection formula of the state calculator. 8. REFERENCES 1. Y. Liu, M. K. Reiter, and P. Ning, “False data injection attacks against state estimation in electric power grids,” in CCS ’09: Proceedings of the 16th ACM conference on Computer and communications security. NewYork,NY,USA: ACM, 2009, pp. 21–32. 2. H. Merrill and F. Schweppe, “Bad data suppression in power system static state estimation, ”Power Apparatus and Systems, IEEE Transactions on, vol.PAS-90, no.6, pp.2718– 2725, Nov.1971. 3. E. Handschin, F. Schweppe, J. Kohlas, and A. Fiechter, “Baddata analysis for power system state estimation,” Power Apparatus and Systems, IEEE Transactions on, vol.94, no. 2, pp.329–337, Mar1975. 4. D. Falcao, P. Cooke, and A. Brameller, “Power system tracking state estimation and bad data processing, ”Power Apparatus and Systems, IEEE Transactions on, vol.PAS-101, no. 2, pp. 325–333, Feb.1982.