DEEP LEARNING METHOD FOR INTRUSION DETECTION IN NETWORK SECURITY

Main Article Content

Dr. L. Malliga
T. Sharanya
V. Chandrika
S. Tejashwini
T. Sarala Devi

Abstract

Nowadays, large numbers of people were affected by data infringes and cyber-attacks due to dependency on internet. India is lager country for any resource use or consumer. Over the past ten years, the average cost of a data breach has increased by 12%. Hacking in India is take share of 2.3% of global criminal activity. To prevent such malicious activity, the network requires a system that detects anomaly and inform to the admin or service operator for taking an action according to the alert. System used for intrusion detection (IDS) is software that helps to identify and observes a network or systems for malicious, anomaly or policy violation. Deep learning algorithm techniques is an advanced method for detect intrusion in network. In this paper, intrusion detection model is train and test by NSL-KDD dataset which is enhanced version of KDD99 dataset. Proposed method operations are done by Long Short-Term Memory (LSTM) and detect attack. So admin can take action according to alert for prevent such activity. This method is used for binary and multiclass classification of data for binary classification it gives 99.2% accuracy and for multiclass classification it gives 96.9% accuracy.

Downloads

Download data is not yet available.

Metrics

Metrics Loading ...

Article Details

How to Cite
Malliga, D. L., Sharanya, T. ., Chandrika, . V. ., Tejashwini, S. ., & Devi, T. S. . (2023). DEEP LEARNING METHOD FOR INTRUSION DETECTION IN NETWORK SECURITY. Turkish Journal of Computer and Mathematics Education (TURCOMAT), 14(03), 1252–1258. Retrieved from https://turcomat.org/index.php/turkbilmat/article/view/14313
Section
Articles

References

S. Yinbiao and K. Lee, “Internet of Things: Wireless Sensor Networks Executive summary,” 2014. [5] F.

Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci

“A survey on sensor networks,” IEEE Commun. Mag., vol. 40, no. 8, pp. 102–105, 2002. [6]

X. Chen, K. Makki, K. Yen, and N. Pissinou, “Sensor network security: a survey,” IEEE Commun. Surv.

Tutorials, vol. 11, no. 2, pp. 52–73, 2009. [7]

A.-S. K. Pathan, H.-W. Lee, and C. S. Hong, “Security in wireless sensor networks: issues and

challenges,” 2006 8th Int. Conf. Adv. Commun. Technol., vol. 2, p. 6 pp.-pp.1048, 2006. [8]

P. Yi, Y. Jiang, Y. Zhong, and S. Zhang, “Distributed Intrusion Detection for Mobile Ad Hoc Networks,”

Symp. Appl. Internet Work. (SAINT 2005 Work., pp. 94–97, 2005. [9]

H. Sedjelmaci and M. Feham, “Novel Hybrid Intrusion Detection System for Clustered Wireless Sensor

Network,” Int. J. Netw. Secur. Its Appl. (IJNSA), Vol.3, No.4, July 2011, vol. 3, no. 4, pp. 1–14, 2011.

L. Khan, M. Awad, and B. Thuraisingham, “A new intrusion detection system using support vector

machines and hierarchical clustering,” VLDB J., vol. 16, no. 4, pp. 507–521, 2007. [11]

S. K. Sahu, S. Sarangi, and S. K. Jena, “A detail analysis on intrusion detection datasets,” Souvenir 2014

IEEE Int. Adv. Comput. Conf. IACC 2014, pp. 1348–1353, 2014. [12]

O. Can, C. Turguner, and O. K. Sahingoz, “A Neural Network Based Intrusion Detection System For

Wireless Sensor Networks,” Signal Process. Commun. Appl. Conf. (SIU), 2015 23th, pp. 2302–2305,

[13]

F. Lu and L. Wang, “Intrusion Detection System Based on Integration of Neural Network for Wireless

Sensor Network,” J. Softw. Eng. 2014. [14]

Y. Y. Li and L. E. Parker, “Intruder detection using a wireless sensor network with an intelligent mobile

robot response,” Southeastcon, 2008. IEEE, pp. 37–42, 2008. [15] A. Kulakov and D. Davcev, “Tracking

of unusual events in wireless sensor networks based on artificial neural-networks algorithms,” Inf.

Technol. Coding Comput. 2005. ITCC 2005. Int. Conf., pp. 534–539, 2005. [16]

M. Panda, “Security Threats at Each Layer of Wireless Sensor Networks,” Int. J. Adv. Res. Comput.Sci.

Softw. Eng., vol. 3, no. 11, pp. 61–67, 2013. [17]

Karlof and D. Wagner, “Secure routing in wireless sensor networks: attacks and countermeasures,” Proc.

First IEEE Int. Work. Sens. Netw. Protoc. Appl. 2003., pp. 113–127, 2003