Advances on Networks and Cyber Security

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Networks".

Deadline for manuscript submissions: closed (20 December 2021) | Viewed by 53987

Special Issue Editors

Faculty of Science and Engineering, Plymouth University, Drake Circus, Plymouth PL4 8AA, UK
Interests: computer networks; wireless networks; network performance; network security
Special Issues, Collections and Topics in MDPI journals
Department of Informatics and Telecommunications, University of the Peloponnese, 221 31 Tripoli, Greece
Interests: cyber-security; game-theoretic security; autonomous security; privacy; risk management; cryptography; blockchain; post-quantum cryptography; coding theory; IoT
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

This Special Issue will include a selection of papers covering a range of subjects, focusing on topical areas of computer networks and security, with a specific emphasis on novel environments, ranging from 5G and virtualized infrastructures to Internet of Things, smart environments and cyber security issues.

Networking represents the underlying core of current IT systems, providing the necessary communication support for complex infrastructures. Recent years have witnessed a number of novel concepts moving from theory to large scale implementations, such as software defined networking, network function virtualization, 5G, smart environments, and IoT. These concepts fundamentally change the paradigms used in traditional networking, with a number of areas, such as network routing and system or business security, having to adjust or redesign to accommodate them. While the benefits are clear, through the advent of new applications, use cases, improved user interaction and experience, they also introduce new challenges for generic network architectures, mobility, security and traffic engineering. This Special Issue also welcomes scholars to publish the extended versions of their papers from the International Network Conference (INC 2020).

This is a joint special issue with Network.

Dr. Stavros Shiaeles
Dr. Bogdan Ghita
Dr. Nicholas Kolokotronis
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Internet of Things
  • traffic engineering and network management
  • pervasive networks
  • network-enabled devices
  • smart city
  • smart grid
  • smart home
  • NFV
  • SDN
  • 5G
  • routing
  • network and service management
  • traffic engineering
  • congestion control
  • security and privacy: authentication and access control
  • network security
  • intrusion detection and response
  • digital forensics

Published Papers (12 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 1623 KiB  
Article
Effectiveness Evaluation of Different IDSs Using Integrated Fuzzy MCDM Model
by Hashem Alyami, Md Tarique Jamal Ansari, Abdullah Alharbi, Wael Alosaimi, Majid Alshammari, Dhirendra Pandey, Alka Agrawal, Rajeev Kumar and Raees Ahmad Khan
Electronics 2022, 11(6), 859; https://doi.org/10.3390/electronics11060859 - 09 Mar 2022
Cited by 15 | Viewed by 2435
Abstract
Cyber-attacks are becoming progressively complicated; hence, the functional issues of intrusion-detection systems (IDSs) present ever-growing challenges. Failing to detect intrusions may jeopardize the trustworthiness of security services, such as privacy preservation, authenticity, and accessibility. To fight these risks, different organizations nowadays use a [...] Read more.
Cyber-attacks are becoming progressively complicated; hence, the functional issues of intrusion-detection systems (IDSs) present ever-growing challenges. Failing to detect intrusions may jeopardize the trustworthiness of security services, such as privacy preservation, authenticity, and accessibility. To fight these risks, different organizations nowadays use a variety of approaches, techniques, and technologies to safeguard the systems’ credibility. Establishing policies and procedures, raising user awareness, implementing firewall and verification systems, controlling system access, and building computer-issue management groups are all examples of safeguarding methods. There is a lack of sufficient emphasis on the effectiveness of intrusion-detection systems. In enterprises, IDS is used to analyze the potentially dangerous activities taking place within the technological settings. The selection of efficient IDS is a challenging task for organizations. This research evaluates the impact of five popular IDSs for their efficiency and effectiveness in information security. The authors used the fuzzy analytical hierarchy process (AHP) and fuzzy technique for order performance by similarity to ideal solution (TOPSIS)-based integrated multi-criteria decision-making (MCDM) methodology to evaluate the efficacy of the popular IDSs. The findings of this research suggest that most of the IDSs appear to be highly potential tools. Even though Snort is extensively deployed, Suricata has a substantial advantage over Snort. Suricata uses multi-threading functionality in comparison to Snort to boost the processing performance. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

25 pages, 625 KiB  
Article
Cefuzz: An Directed Fuzzing Framework for PHP RCE Vulnerability
by Jiazhen Zhao, Yuliang Lu, Kailong Zhu, Zehan Chen and Hui Huang
Electronics 2022, 11(5), 758; https://doi.org/10.3390/electronics11050758 - 01 Mar 2022
Cited by 7 | Viewed by 2836
Abstract
Current static detection technology for web application vulnerabilities relies highly on specific vulnerability patterns, while dynamic analysis technology has the problem of low vulnerability coverage. In order to improve the ability to detect unknown web application vulnerabilities, this paper proposes a PHP Remote [...] Read more.
Current static detection technology for web application vulnerabilities relies highly on specific vulnerability patterns, while dynamic analysis technology has the problem of low vulnerability coverage. In order to improve the ability to detect unknown web application vulnerabilities, this paper proposes a PHP Remote Command/Code Execution (RCE) vulnerability directed fuzzing method. Our method is a combination of static and dynamic methods. First, we obtained the potential RCE vulnerability information of the web application through fine-grained static taint analysis. Then we performed instrumentation for the source code of the web application based on the potential RCE vulnerability information to provide feedback information for fuzzing. Finally, a loop feedback web application vulnerability automatic verification mechanism was established in which the vulnerability verification component provides feedback information, and the seed mutation component improves the vulnerability test seed based on the feedback information. On the basis of this method, the prototype system Cefuzz (Command/Code Execution Fuzzer) is implemented. Thorough experiments show that, compared with the existing web application vulnerability detection methods, Cefuzz significantly improves the verification effect of RCE vulnerabilities, discovering 13 unknown vulnerabilities in 10 popular web CMSes. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

16 pages, 1058 KiB  
Article
IMIDS: An Intelligent Intrusion Detection System against Cyber Threats in IoT
by Kim-Hung Le, Minh-Huy Nguyen, Trong-Dat Tran and Ngoc-Duan Tran
Electronics 2022, 11(4), 524; https://doi.org/10.3390/electronics11040524 - 10 Feb 2022
Cited by 38 | Viewed by 3813
Abstract
The increasing popularity of the Internet of Things (IoT) has significantly impacted our daily lives in the past few years. On one hand, it brings convenience, simplicity, and efficiency for us; on the other hand, the devices are susceptible to various cyber-attacks due [...] Read more.
The increasing popularity of the Internet of Things (IoT) has significantly impacted our daily lives in the past few years. On one hand, it brings convenience, simplicity, and efficiency for us; on the other hand, the devices are susceptible to various cyber-attacks due to the lack of solid security mechanisms and hardware security support. In this paper, we present IMIDS, an intelligent intrusion detection system (IDS) to protect IoT devices. IMIDS’s core is a lightweight convolutional neural network model to classify multiple cyber threats. To mitigate the training data shortage issue, we also propose an attack data generator powered by a conditional generative adversarial network. In the experiment, we demonstrate that IMIDS could detect nine cyber-attack types (e.g., backdoors, shellcode, worms) with an average F-measure of 97.22% and outperforms its competitors. Furthermore, IMIDS’s detection performance is notably improved after being further trained by the data generated by our attack data generator. These results demonstrate that IMIDS can be a practical IDS for the IoT scenario. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

22 pages, 5299 KiB  
Article
Experimental Evaluation of Malware Family Classification Methods from Sequential Information of TLS-Encrypted Traffic
by Joonseo Ha and Heejun Roh
Electronics 2021, 10(24), 3180; https://doi.org/10.3390/electronics10243180 - 20 Dec 2021
Cited by 4 | Viewed by 3066
Abstract
In parallel with the rapid adoption of transport layer security (TLS), malware has utilized the encrypted communication channel provided by TLS to hinder detection from network traffic. To this end, recent research efforts are directed toward malware detection and malware family classification for [...] Read more.
In parallel with the rapid adoption of transport layer security (TLS), malware has utilized the encrypted communication channel provided by TLS to hinder detection from network traffic. To this end, recent research efforts are directed toward malware detection and malware family classification for TLS-encrypted traffic. However, amongst their feature sets, the proposals to utilize the sequential information of each TLS session has not been properly evaluated, especially in the context of malware family classification. In this context, we propose a systematic framework to evaluate the state-of-the-art malware family classification methods for TLS-encrypted traffic in a controlled environment and discuss the advantages and limitations of the methods comprehensively. In particular, our experimental results for the 10 representations and classifier combinations show that the graph-based representation for the sequential information achieves better performance regardless of the evaluated classification algorithms. With our framework and findings, researchers can design better machine learning based classifiers. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

15 pages, 1079 KiB  
Article
Detection and Localization of Failures in Hybrid Fiber–Coaxial Network Using Big Data Platform
by Milan Simakovic and Zoran Cica
Electronics 2021, 10(23), 2906; https://doi.org/10.3390/electronics10232906 - 24 Nov 2021
Cited by 3 | Viewed by 1729
Abstract
Modern HFC (Hybrid Fiber–Coaxial) networks comprise millions of users. It is of great importance for HFC network operators to provide high network access availability to their users. This requirement is becoming even more important given the increasing trend of remote working. Therefore, network [...] Read more.
Modern HFC (Hybrid Fiber–Coaxial) networks comprise millions of users. It is of great importance for HFC network operators to provide high network access availability to their users. This requirement is becoming even more important given the increasing trend of remote working. Therefore, network failures need to be detected and localized as soon as possible. This is not an easy task given that there is a large number of devices in typical HFC networks. However, the large number of devices also enable HFC network operators to collect enormous amounts of data that can be used for various purposes. Thus, there is also a trend of introducing big data technologies in HFC networks to be able to efficiently cope with the huge amounts of data. In this paper, we propose a novel mechanism for efficient failure detection and localization in HFC networks using a big data platform. The proposed mechanism utilizes the already present big data platform and collected data to add one more feature to big data platform—efficient failure detection and localization. The proposed mechanism has been successfully deployed in a real HFC network that serves more than one million users. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

23 pages, 27015 KiB  
Article
An Effective Transmission Scheme Based on Early Congestion Detection for Information-Centric Network
by Yong Xu, Hong Ni and Xiaoyong Zhu
Electronics 2021, 10(18), 2205; https://doi.org/10.3390/electronics10182205 - 09 Sep 2021
Cited by 6 | Viewed by 1749
Abstract
As one of the candidates for future network architecture, Information-Centric Networking (ICN) has revolutionized the manner of content retrieval by transforming the communication mode from host-centric to information-centric. Unlike a traditional TCP/IP network, ICN uses a location-independent name to identify content and takes [...] Read more.
As one of the candidates for future network architecture, Information-Centric Networking (ICN) has revolutionized the manner of content retrieval by transforming the communication mode from host-centric to information-centric. Unlike a traditional TCP/IP network, ICN uses a location-independent name to identify content and takes a receiver-driven model to retrieve the content. Moreover, ICN routers not only perform a forwarding function but also act as content providers due to pervasive in-network caching. The network traffic is more complicated and routers are more prone to congestion. These distinguished characteristics pose new challenges to ICN transmission control mechanism. In this paper, we propose an effective transmission scheme by combining the receiver-driven transport protocol and the router-driven congestion detection mechanism. We first outline the process of content retrieval and transmission in an IP-compatible ICN architecture and propose a practical receiver-driven transport protocol. Then, we present an early congestion detection mechanism applied on ICN routers based on an improved Active Queue Management (AQM) algorithm and design a receiver-driven congestion control algorithm. Finally, experiment results show that the proposed transmission scheme can maintain high bandwidth utilization and significantly reduce transmission delay and packet loss rate. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Graphical abstract

14 pages, 300 KiB  
Article
Age and Gender as Cyber Attribution Features in Keystroke Dynamic-Based User Classification Processes
by Ioannis Tsimperidis, Cagatay Yucel and Vasilios Katos
Electronics 2021, 10(7), 835; https://doi.org/10.3390/electronics10070835 - 31 Mar 2021
Cited by 10 | Viewed by 2000
Abstract
Keystroke dynamics are used to authenticate users, to reveal some of their inherent or acquired characteristics and to assess their mental and physical states. The most common features utilized are the time intervals that the keys remain pressed and the time intervals that [...] Read more.
Keystroke dynamics are used to authenticate users, to reveal some of their inherent or acquired characteristics and to assess their mental and physical states. The most common features utilized are the time intervals that the keys remain pressed and the time intervals that are required to use two consecutive keys. This paper examines which of these features are the most important and how utilization of these features can lead to better classification results. To achieve this, an existing dataset consisting of 387 logfiles is used, five classifiers are exploited and users are classified by gender and age. The results, while demonstrating the application of these two characteristics jointly on classifiers with high accuracy, answer the question of which keystroke dynamics features are more appropriate for classification with common classifiers. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

34 pages, 1621 KiB  
Article
inTIME: A Machine Learning-Based Framework for Gathering and Leveraging Web Data to Cyber-Threat Intelligence
by Paris Koloveas, Thanasis Chantzios, Sofia Alevizopoulou, Spiros Skiadopoulos  and Christos Tryfonopoulos 
Electronics 2021, 10(7), 818; https://doi.org/10.3390/electronics10070818 - 30 Mar 2021
Cited by 34 | Viewed by 8308
Abstract
In today’s world, technology has become deep-rooted and more accessible than ever over a plethora of different devices and platforms, ranging from company servers and commodity PCs to mobile phones and wearables, interconnecting a wide range of stakeholders such as households, organizations and [...] Read more.
In today’s world, technology has become deep-rooted and more accessible than ever over a plethora of different devices and platforms, ranging from company servers and commodity PCs to mobile phones and wearables, interconnecting a wide range of stakeholders such as households, organizations and critical infrastructures. The sheer volume and variety of the different operating systems, the device particularities, the various usage domains and the accessibility-ready nature of the platforms creates a vast and complex threat landscape that is difficult to contain. Staying on top of these evolving cyber-threats has become an increasingly difficult task that presently relies heavily on collecting and utilising cyber-threat intelligence before an attack (or at least shortly after, to minimize the damage) and entails the collection, analysis, leveraging and sharing of huge volumes of data. In this work, we put forward inTIME, a machine learning-based integrated framework that provides an holistic view in the cyber-threat intelligence process and allows security analysts to easily identify, collect, analyse, extract, integrate, and share cyber-threat intelligence from a wide variety of online sources including clear/deep/dark web sites, forums and marketplaces, popular social networks, trusted structured sources (e.g., known security databases), or other datastore types (e.g., pastebins). inTIME is a zero-administration, open-source, integrated framework that enables security analysts and security stakeholders to (i) easily deploy a wide variety of data acquisition services (such as focused web crawlers, site scrapers, domain downloaders, social media monitors), (ii) automatically rank the collected content according to its potential to contain useful intelligence, (iii) identify and extract cyber-threat intelligence and security artifacts via automated natural language understanding processes, (iv) leverage the identified intelligence to actionable items by semi-automatic entity disambiguation, linkage and correlation, and (v) manage, share or collaborate on the stored intelligence via open standards and intuitive tools. To the best of our knowledge, this is the first solution in the literature to provide an end-to-end cyber-threat intelligence management platform that is able to support the complete threat lifecycle via an integrated, simple-to-use, yet extensible framework. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

25 pages, 3173 KiB  
Article
Darknet Traffic Big-Data Analysis and Network Management for Real-Time Automating of the Malicious Intent Detection Process by a Weight Agnostic Neural Networks Framework
by Konstantinos Demertzis, Konstantinos Tsiknas, Dimitrios Takezis, Charalabos Skianis and Lazaros Iliadis
Electronics 2021, 10(7), 781; https://doi.org/10.3390/electronics10070781 - 25 Mar 2021
Cited by 28 | Viewed by 5245
Abstract
Attackers are perpetually modifying their tactics to avoid detection and frequently leverage legitimate credentials with trusted tools already deployed in a network environment, making it difficult for organizations to proactively identify critical security risks. Network traffic analysis products have emerged in response to [...] Read more.
Attackers are perpetually modifying their tactics to avoid detection and frequently leverage legitimate credentials with trusted tools already deployed in a network environment, making it difficult for organizations to proactively identify critical security risks. Network traffic analysis products have emerged in response to attackers’ relentless innovation, offering organizations a realistic path forward for combatting creative attackers. Additionally, thanks to the widespread adoption of cloud computing, Device Operators (DevOps) processes, and the Internet of Things (IoT), maintaining effective network visibility has become a highly complex and overwhelming process. What makes network traffic analysis technology particularly meaningful is its ability to combine its core capabilities to deliver malicious intent detection. In this paper, we propose a novel darknet traffic analysis and network management framework to real-time automating the malicious intent detection process, using a weight agnostic neural networks architecture. It is an effective and accurate computational intelligent forensics tool for network traffic analysis, the demystification of malware traffic, and encrypted traffic identification in real time. Based on a weight agnostic neural networks (WANNs) methodology, we propose an automated searching neural net architecture strategy that can perform various tasks such as identifying zero-day attacks. By automating the malicious intent detection process from the darknet, the advanced proposed solution is reducing the skills and effort barrier that prevents many organizations from effectively protecting their most critical assets. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

14 pages, 7594 KiB  
Article
UAV Forensic Analysis and Software Tools Assessment: DJI Phantom 4 and Matrice 210 as Case Studies
by Fahad E. Salamh, Mohammad Meraj Mirza and Umit Karabiyik
Electronics 2021, 10(6), 733; https://doi.org/10.3390/electronics10060733 - 19 Mar 2021
Cited by 17 | Viewed by 4931
Abstract
Unmanned Aerial Vehicles (UAVs) also known as drones have created many challenges to the digital forensic field. These challenges are introduced in all processes of the digital forensic investigation (i.e., identification, preservation, examination, documentation, and reporting). From identification of evidence to reporting, there [...] Read more.
Unmanned Aerial Vehicles (UAVs) also known as drones have created many challenges to the digital forensic field. These challenges are introduced in all processes of the digital forensic investigation (i.e., identification, preservation, examination, documentation, and reporting). From identification of evidence to reporting, there are several challenges caused by the data type, source of evidence, and multiple components that operate UAVs. In this paper, we comprehensively reviewed the current UAV forensic investigative techniques from several perspectives. Moreover, the contributions of this paper are as follows: (1) discovery of personal identifiable information, (2) test and evaluation of currently available forensic software tools, (3) discussion on data storage mechanism and evidence structure in two DJI UAV models (e.g., Phantom 4 and Matrice 210), and (4) exploration of flight trajectories recovered from UAVs using a three-dimensional (3D) visualization software. The aforementioned contributions aim to aid digital investigators to encounter challenges posed by UAVs. In addition, we apply our testing, evaluation, and analysis on the two selected models including DJI Matrice 210, which have not been presented in previous works. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

31 pages, 6839 KiB  
Article
The Vulnerability of the Production Line Using Industrial IoT Systems under DDoS Attack
by Tibor Horak, Peter Strelec, Ladislav Huraj, Pavol Tanuska, Andrea Vaclavova and Michal Kebisek
Electronics 2021, 10(4), 381; https://doi.org/10.3390/electronics10040381 - 04 Feb 2021
Cited by 22 | Viewed by 6168
Abstract
Internet of Things (IoT) devices are not only finding increasing use in ordinary households, but they have also become a key element for the Industry 4.0 concept. The implementation of industrial IoT devices into production streamlines the production process and reduces production costs. [...] Read more.
Internet of Things (IoT) devices are not only finding increasing use in ordinary households, but they have also become a key element for the Industry 4.0 concept. The implementation of industrial IoT devices into production streamlines the production process and reduces production costs. On the other hand, connected IoT devices bring new security risks to production and expose an industrial environment to new types of attacks. The article analyzes the vulnerability of the production line with implemented industrial IoT devices with consideration of a possible Distributed Denial-of-service (DDoS) attack led by attackers from the internet. Various types of DDoS attacks abusing the presence of IoT devices in the system were performed on an automated production line implementing sorting, preparation, and dosing of bulk and liquid materials for filling into containers. The leading attacks caused failure of the production line during the production, as well as the dysfunction of communication with IoT devices. The article also demonstrates the implementation of countermeasures against DDoS attacks and possible strategies to protect and mitigate such attacks on the production line. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Figure 1

26 pages, 23395 KiB  
Article
An Efficient Deep-Learning-Based Detection and Classification System for Cyber-Attacks in IoT Communication Networks
by Qasem Abu Al-Haija and Saleh Zein-Sabatto
Electronics 2020, 9(12), 2152; https://doi.org/10.3390/electronics9122152 - 15 Dec 2020
Cited by 84 | Viewed by 7641
Abstract
With the rapid expansion of intelligent resource-constrained devices and high-speed communication technologies, the Internet of Things (IoT) has earned wide recognition as the primary standard for low-power lossy networks (LLNs). Nevertheless, IoT infrastructures are vulnerable to cyber-attacks due to the constraints in computation, [...] Read more.
With the rapid expansion of intelligent resource-constrained devices and high-speed communication technologies, the Internet of Things (IoT) has earned wide recognition as the primary standard for low-power lossy networks (LLNs). Nevertheless, IoT infrastructures are vulnerable to cyber-attacks due to the constraints in computation, storage, and communication capacity of the endpoint devices. From one side, the majority of newly developed cyber-attacks are formed by slightly mutating formerly established cyber-attacks to produce a new attack that tends to be treated as normal traffic through the IoT network. From the other side, the influence of coupling the deep learning techniques with the cybersecurity field has become a recent inclination of many security applications due to their impressive performance. In this paper, we provide the comprehensive development of a new intelligent and autonomous deep-learning-based detection and classification system for cyber-attacks in IoT communication networks that leverage the power of convolutional neural networks, abbreviated as IoT-IDCS-CNN (IoT based Intrusion Detection and Classification System using Convolutional Neural Network). The proposed IoT-IDCS-CNN makes use of high-performance computing that employs the robust Compute Unified Device Architectures (CUDA) based Nvidia GPUs (Graphical Processing Units) and parallel processing that employs high-speed I9-core-based Intel CPUs. In particular, the proposed system is composed of three subsystems: a feature engineering subsystem, a feature learning subsystem, and a traffic classification subsystem. All subsystems were developed, verified, integrated, and validated in this research. To evaluate the developed system, we employed the Network Security Laboratory-Knowledge Discovery Databases (NSL-KDD) dataset, which includes all the key attacks in IoT computing. The simulation results demonstrated a greater than 99.3% and 98.2% cyber-attack classification accuracy for the binary-class classifier (normal vs. anomaly) and the multiclass classifier (five categories), respectively. The proposed system was validated using a K-fold cross-validation method and was evaluated using the confusion matrix parameters (i.e., true negative (TN), true positive (TP), false negative (FN), false positive (FP)), along with other classification performance metrics, including precision, recall, F1-score, and false alarm rate. The test and evaluation results of the IoT-IDCS-CNN system outperformed many recent machine-learning-based IDCS systems in the same area of study. Full article
(This article belongs to the Special Issue Advances on Networks and Cyber Security)
Show Figures

Graphical abstract

Back to TopTop