PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Application of Machine Learning in Malicious IoT Classification and Detection on Fog-IoT Architecture

Autorzy
Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Due to the limitations in self-protection and information processing capabilities at IoT (Internet of Things) nodes, these nodes are susceptible to attacks, turning them into malicious nodes that cause damage or danger to the system. Early detection of these threats is essential to make timely recommendations and limit severe consequences for individuals and organizations. The study proposes applying a machine learning model to detect malicious traffic and IoT devices, which can be deployed and applied on the Fog IoT platform. This solution helps detect and early warn threats from IoT data before they are sent to the cloud. The model is evaluated on the IoT-23 dataset and gives good results.
Słowa kluczowe
Rocznik
Tom
Strony
299--303
Opis fizyczny
Bibliogr. 16 poz., rys., tab.
Twórcy
Bibliografia
  • [1] M. S. Roopa, S. Pattar, R. Buyya, K. R. Venugopal, S. S. Iyengar, and L. M. Patnaik, “Social Internet of Things (SIoT): Foundations, thrust areas, systematic review and future directions,” Comput. Commun., vol. 139, pp. 32–57, 2019, http://dx.doi.org/10.1016/j.comcom.2019.03.009.
  • [2] H. Sabireen and V. Neelanarayanan, “A Review on Fog Computing: Architecture, Fog with IoT, Algorithms and Research Challenges,” ICT Express, vol. 7, no. 2, pp. 162–176, 2021, http://dx.doi.org/10.1016/j.icte.2021.05.004.
  • [3] K. L. Lueth, “IoT market analysis : Sizing the opportunity,” IoT Anal., no. March, pp. 0–12, 2015, [Online]. Available: http://iot-analytics.com/iot-market-forecasts-overview/.
  • [4] S. Khanagha, S. Ansari, S. Paroutis, and L. Oviedo, “Mutualism and the dynamics of new platform creation: A study of Cisco and fog computing,” Strateg. Manag. J., vol. 43, no. 3, pp. 476–506, 2022, http://dx.doi.org/10.1002/smj.3147.
  • [5] A. Aljumah and T. A. Ahanger, “Fog computing and security issues: A review,” 2018 7th Int. Conf. Comput. Commun. Control. ICCCC 2018 - Proc., pp. 237–239, 2018, http://dx.doi.org/10.1109/ICCCC.2018.8390464.
  • [6] T. Chen, T. He, and M. Benesty, “XGBoost : eXtreme Gradient Boosting,” R Packag. version 0.71-2, pp. 1–4, 2018.
  • [7] S. P. Ahuja and N. Wheeler, “Architecture of Fog-Enabled and Cloud-Enhanced Internet of Things Applications,” Int. J. Cloud Appl. Comput., vol. 10, no. 1, pp. 1–10, 2019, http://dx.doi.org/10.4018/ijcac.2020010101.
  • [8] Y. Meidan et al., “N-BaIoT-Network-based detection of IoT botnet attacks using deep autoencoders,” IEEE Pervasive Comput., vol. 17, no. 3, pp. 12–22, 2018, http://dx.doi.org/10.1109/MPRV.2018.03367731.
  • [9] L. Albdour, S. Manaseer, and A. Sharieh, “IoT crawler with behavior analyzer at fog layer for detecting malicious nodes,” Int. J. Commun. Networks Inf. Secur., vol. 12, no. 1, pp. 83–94, 2020, http://dx.doi.org/10.17762/ijcnis.v12i1.4459.
  • [10] M. Hasan, M. M. Islam, M. I. I. Zarif, and M. M. A. Hashem, “Attack and anomaly detection in IoT sensors in IoT sites using machine learning approaches,” Internet of Things (Netherlands), vol. 7, 2019, http://dx.doi.org/10.1016/j.iot.2019.100059.
  • [11] M.-O. Pahl and F.-X. Aubet, “DS2OS traffic traces | Kaggle,” [Online]. Available: https://www.kaggle.com/francoisxa/ds2ostraffictraces.
  • [12] I. Idrissi, M. Azizi, and O. Moussaoui, “IoT security with Deep Learning-based Intrusion Detection Systems: A systematic literature review,” 4th Int. Conf. Intell. Comput. Data Sci. ICDS 2020, 2020, http://dx.doi.org/10.1109/ICDS50568.2020.9268713.
  • [13] Q. Tian, J. Li, and H. Liu, “A Method for Guaranteeing Wireless Communication Based on a Combination of Deep and Shallow Learning,” IEEE Access, vol. 7, pp. 38688–38695, 2019, http://dx.doi.org/10.1109/ACCESS.2019.2905754.
  • [14] F. Li, A. Shinde, Y. Shi, J. Ye, X. Y. Li, and W. Song, “System Statistics Learning-Based IoT Security: Feasibility and Suitability,” IEEE Internet Things J., vol. 6, no. 4, pp. 6396–6403, 2019, http://dx.doi.org/10.1109/JIOT.2019.2897063.
  • [15] S. Garcia, A. Parmisano, and M. J. Erquiaga, “IoT-23: A labeled dataset with malicious and benign IoT network traffic,” Zenodo., 2020, [Online]. Available: http://doi.org/10.5281/zenodo.4743746.
  • [16] N. A. Stoian, “Machine Learning for Anomaly Detection in IoT networks: Malware analysis on the IoT-23 Data set,” Univ. Twente, 2020.
Uwagi
PL
Opracowanie rekordu ze środków MNiSW, umowa nr SONP/SP/546092/2022 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2024).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-5865dd2c-7164-42d8-9e28-bb917cc01256
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.