You are on page 1of 6

2021 3rd International Conference on Signal Processing and Communication (ICPSC) | 13 – 14 May 2021 | Coimbatore

A Survey on Attack Detection Methods For IOT


Using Machine Learning And Deep Learning
Meenigi Ramesh Babu K.N. Veena
School of Electronics and communication Engineering School of Electronics and communication Engineering
2021 3rd International Conference on Signal Processing and Communication (ICPSC) | 978-1-6654-2864-4/20/$31.00 ©2021 IEEE | DOI: 10.1109/ICSPC51351.2021.9451740

Reva University Reva University


Bangalore, India Bangalore, India
ramesh010777@gmail.com

Abstract— The Internet of Things (IoT) models are through the Internet is expected to reach 75.44 billion
getting more complicated day by day with the rising worldwide by 2025. The increasing number of IoT
demand in IoT automated network system. As the devices will provide many opportunities for attackers
devices use wireless medium for broadcasting the data, to compromise them through malicious emails,
it is easy to target for an attack. Due to the addition of collusion attacks, and denial of service attacks among
different protocols in IoT, lakhs of attacks are emerging many other types of attack. The HP report stated that
every day, which often provokes the computing process 70% of IoT devices are subject to various network
worsen, unstable, non-effective as well. In the local attacks that exploit various vulnerabilities, such as
network, the normal communication attack is restricted
encryption and password security. Thus, network
to small local domain or local nodes. However, the
attack present in IoT devices gets expanded to a large
attacks are now emerging as a key barrier to the more
area that would cause destructive effects. The widespread adoption of IoT services, and they can be
heterogeneity, distribution of IoT services/applications detected at the network layers of the IoT framework.
make the security of IoT a more challenging and IoT systems are accessible worldwide, consist
complex one. Implementing security measures, such as mainly of constrained resources and constructed by
encryption, authentication, access control, network lossy links. Therefore, crucial modifications of
security and application security, for IoT devices and existing security concepts for information and wireless
their inherent vulnerabilities is ineffective. Thus,
networks should be implemented to provide effective
existing security techniques should be improved to
secure the IoT environment viably. (ML/DL) have
IoT security methods. Applying existing defence
progressed impressively throughout the most recent mechanisms, such as encryption, authentication,
couple of years, and machine intelligence has access control, network security and application
transitioned from laboratory curiosity to practical security, is challenging and insufficient for mega
machinery in various significant applications. The systems with many connected devices, with each part
objective of this work is to give a thorough study of ML of the system having inherent vulnerabilities
techniques and ongoing advances in DL methods that The current system for detection of attack on
can be utilized to create upgraded attack detection wireless network works at the centralized cloud,
models for IoT frameworks. We discuss the features which can't satisfy the different requirements of
and research gaps for each method in applying Machine the IoT, such as scalability, distribution, useful
learning and deep learning to IoT security. resource obstacles, and low latency, to call however
some. In the IoT, In the IoT, a number of
Keywords— IoT; Security; Attack detection;t; communication and control operations are performed
Machine learning; Deep learning among different set of devices. On the different
I. INTRODUCTION hand, cloud computing works as a kind of the front
end in the IoT that allows end users to use the
With the advanced technologies, IoT has widely complete range of services supported over the internet
emerged with data collection, processing, and to carry out their computing operations. It also
communication as well in smart applications. There affords high-overall performance, reliability, and
has been growing interest in understanding rising ubiquity to the IoT.
cyber threats in IoT. It is forecast to play important
role in future technical revolutions, and its usage is The IoT comprises of networks of interconnected
probably to increase exponentially over the coming objects, computing systems, physical or mechanical
years. Due to the growing wide variety of IoT devices machines that are capable of sending and receiving
and the big amount of data related to them, the data through network without human intervention [1].
difficulty of security inside the IoT has been raised. IoT seems to be the common infrastructure for
Security in the IoT suggests the requirement for the supporting numerous modern services and
defence of IoT applications and the IoT framework. applications, including smart healthcare,
Many IoT devices may be without difficulty targeted environmental protection, industrial monitoring,
via intrusion because they are related with outside public safety and smart homes [2] [3].
resources at the network layer, and they do no longer Along with the increasing advancements in IoT
have right security defence. infrastructures, undesirable issues are also raising day
As such, an attacker can compromise the network by day that affects the security of the networks.
layer and obtain control over an IoT device, which can Network security and threats are becoming more
then be used maliciously, or it can compromise other frequent issues of IoT devices in today's world [4].
nearby devices connected to it. According to a report Thus, vulnerability of IoT system allows the intruder
from Statists, the number of devices connected to collect the significant sensitive materials of

978-1-6654-2864-4/21/$31.00 ©2021 IEEE 625

Authorized licensed use limited to: BIRLA INSTITUTE OF TECHNOLOGY AND SCIENCE. Downloaded on December 13,2021 at 12:32:34 UTC from IEEE Xplore. Restrictions apply.
2021 3rd International Conference on Signal Processing and Communication (ICPSC) | 13 – 14 May 2021 | Coimbatore

organizations. Further, the IoT frameworks are II . RELATED WORKS


subjected to different security attacks, such as type Before you In 2020, Zubair et al. [11] have
probing, malicious operations, data spying, malicious exploited ADE in IoT networks based on DoS attack
control, denial of service and DDoS [5] [6]. These detection for feature ranking, testing, training and data
attacks and issues can cause substantial damages to generation. The DoS attack was described as a large
the IoT services and smart environment appliances in volume of network traffic that included a set of
an IoT environment. sensory nodes produced to overpower a data capture
There are certain trivial techniques introduced in node. The selection and generation of features based
the literature to resolve the issues on security. on pre-processed data was carried out for classifying
Moreover, ML models such as DT, SVM, LR, a ANN the features and it also created additional features of
ndRF [7] [8] are commonly used in the conventional statistical network knowledge. At last, the simulation
works to detect the attacks. In signature oriented outcomes of the proposed method have shown better
technique, threats and attacks are formerly stored in results than other existing models.
database, and it is tested at specific time intervals. In 2018, Rathore et al. [12] have developed the
Moreover, this method causes processing overhead proposed ESFCM method based on distributed attack
and susceptible to anonymous threats. detection framework in the Internet of Things. Here,
Each fog nodes present in fog layer is responsible detection of attack based on fog method was proposed
to detect the attacks in IoT devices [9] [10]. At the fog which relied on the ESFCM and fog computing
layer, the storage and complex computation are paradigm. The ESFCM method withstand the labelled
offloaded from IoT devices by distributed attack data problem for delivering the excellent outcomes
detection. Moreover, the detection of attack in IoT with high detection rate. Finally, the Performance of
devices is broadly divided into two groups; they are an proposed method on various datasets have shown
anomaly and signature-based detection. However, better results than other existing schemes.
each group has its advantages and drawbacks [11] In 2019, Hasan et al. [13] investigated model for
[12]. The attacks present in IoT devices were detection of attack in the Internet of Things sensors
determined by gathering several data and computing using machine learning methods. The performance of
those data by implementing patterns or rules in several machine learning techniques was compared
signature-based detection. Moreover, anomaly-based precisely with predicting attacks and irregularities on
detection has designed an approach that includes the IoT systems. Accordingly, a robust algorithm was
samples of normal behaviors with the consideration of developed for detecting the attacks in IoT that focused
deviation in the model. Nevertheless, these methods on virtual environment. At last, the proposed system
could not support the zero day attack detection [13] has shown better accuracy than other existing models.
[14]. The most important problem in the attack
detection model is to detect the attack without any In 2020, Khan et al. [14] have determined the
predefined patterns or rule sets. detection of attack in the Internet of Things IoTs
utilizing data analytics. Throughout this IoT network,
Recently, IoT devices have only some security the external data was first collected from the database
features to protect against attacks. However, the and the features relevant to attributes were extracted.
systems must be safe from outside attacks and threats Here, the data was filtered in offline database based on
for better processing. It is not possible to provide further activities that includes testing and training
device-level protection in heterogeneous nvironments processes. At last, the performance of the proposed
[15] [16]. Stateful methods of the protocol are very method has shown improvement in accuracy than
expensive and protocol-dependent in computing, other existing models.
whereas the deep packet inspection in networks with
high-speed becomes a bottleneck. Because of these In 2020, Zuchao et al. [15] have suggested the
limitations, the research is focused on flow-based IDS multiple-mix-attack detection in IoT networks through
as an option to secure IP networks. Still, the consensus-based trust management. The impartiality
cyberattacks in CPS leads to failures and faults in of IoT nodes were reviewed by proposed DCONST
physical systems. The most challenging aspect in the Model shared specific data known as cognition.
system is the automated compensation of fault effect Especially, DCONST could identify malicious nodes
and the maintainability of device performance to the and examine the attack behaviors by K-Means
acceptable level [17] [18]. The purpose of the control clustering technique. Finally, the experimental
system is to maximize the availability of the system outcomes of the proposed method have shown better
by implementing control algorithms which can efficiency than other traditional models.
maintain the stability and the performance of the In 2020, Yisroel et al. [16] have introduced the
network even in the presence of attacks. More Lightweight collaborative anomaly detection model
research works explicitly with the impact of using block chain for IoT. A new method for
Metaheuristic algorithms in enhancing the detection lightweight model and a anomaly detection that
performance of the attacks [19]. utilized the block chain for assembling an anomaly
detection method. An attacker might attempt a DoS
attack for overloading the agent thereby disrupting
the connection of the agent. At last, the proposed

626

Authorized licensed use limited to: BIRLA INSTITUTE OF TECHNOLOGY AND SCIENCE. Downloaded on December 13,2021 at 12:32:34 UTC from IEEE Xplore. Restrictions apply.
2021 3rd International Conference on Signal Processing and Communication (ICPSC) | 13 – 14 May 2021 | Coimbatore

method has shown better outcomes compared to other detection of the unwanted nodes and for computing
traditional models. IoT nodes’ values. The proposed method has
examined the problems and then formalized a
In 2020, Ravi et al. [17] have presented the multiple-mix- attack framework. For increasing the
mitigation of DDoS attack and learning-driven accuracy during detection, the route of the network
detection in IoT through SDN-Cloud architecture. was optimized and designed a PDE based on the
This approach aims to tackle the DDoS attacks enhanced perceptron learning process. At last, the
activated in IoT servers using malevolent wireless simulation outcomes of the presented framework have
IoT. Further, the proposed LEDEM were detected by achieved improved performance and higher detection
mitigates DDoS and semi supervised ML algorithm. accuracy of malicious nodes.
Finally, the performances of the adopted method have
shown better accuracy than other models. In 2020, Manimurugan et al. [23] have introduced
a DBN algorithm for IDS. The DBN has included the
In 2020, Samy et al. [18] have introduced the stacked RBMs to perform the execution during the
detection of attack method based on fog implementing unsupervised domain and also the greedy layer-wise
DL algorithms in IoT. The presented work training. Here, the DBN training was done layer by
implemented on fog nodes owing to its distributed
layer. Moreover, every layer was executed as
nature and higher computation efficiency. Restricted Boltzmann Machine trained and hence
Accordingly, various DL versions were measured to utilized in the pre-training stage. Also, they are turned
determine the highest functioning DL configuration. to the feed-forward network by tuning the weights via
Finally, the proposed method performance have various techniques. The performance analysis was
shown better outcomes than other traditional models. carried out using CICIDS 2017 dataset. At last, the
In 2020, Sudhakaran et al. [19] have presented the performance of the implemented method has achieved
avoidance framework, attack detection, and better accuracy, higher F1 score, better detection rate,
authorization structure for IoT devices. The traffic maximum precision, and improved recall.
collection agent has collected the flow level In 2019, Raoof et al. [24] have determined RPL
information and packet-level data based on a specific and the mitigation technique to counter the attacks in
period. Here, the DA has validated the gathered data the network. Moreover, a detailed study on RPL
with the attack rules table. If the attack pattern was standard has been included along with a recently
matched, the attack type was informed to RA. proposed modification. A first-of-its-kind
Moreover, if no matching pattern is obtained, then the classification approach was introduced for the
classification agent has applied the multi-class SVM mitigation process. The hybrid IDS along with RPL’s
algorithm. At last, the experimental outcomes of the Specification-based IDSs and SVELTE were the best
presented work have shown better detection accuracy, solution for mitigating various RPL attacks. Finally,
improved FPR, and reduced unauthorized access than the simulation outcomes of the adopted model have
other existing models. revealed the faster detection of attacks, longer network
In 2020, Hossain et al. [20] have introduced an lifetime, and better delivery rate as well.
attack scenario in co-located CR-IoT network. The In 2020, Farivar et al. [25] have presented a hybrid
attack could interfere the transmission via HTE attack. intelligent-classic control model used for
The behaviour of HTE attacker and the benign hidden compensation and reconstruction of cyberattacks.
terminal was captured by parsimonious Markov Here, the cyberattacks were initiated in the inputs of
models. The proposed method has implemented the industrial IoT systems and nonlinear CPS worked in a
hypothesis based on Markov chain testing (i.e.), 3rd shared communication network. The class of n-order
eye based on the solution of context-aware detection. nonlinear approaches was known as the CPS model
This is the first work that the benign interference when the presence of cyberattacks in the forward
sources are considered by hidden terminals and channel. To compensate the cyber-attacks, the
leverages the traditional carrier sensing approach as an
proposed work has developed an intelligent classic
efficient way for detecting the various attacks. control system. Moreover, the GRBFNN was used for
In 2018, Shailendra et al. [21] have proposed the the reconstruction of cyber attacks and also for the
fog-based attack detection approach, which has relied online estimation launched in network systems. At
on the fog computing environment. Also, they have last, the performance of the adopted method has
proposed an ESFCM method. The cloud computing achieved better efficiency, increased safety, and
process was extended to fog computing that supported reliability than other existing models.
the distributed attack detection and has allowed the In 2020, Latif et al. [26] have implemented a novel
attack detection in network edges. Also, the proposed lightweight RaNN-based prediction model for
ESFCM framework has handled the labelled data predicting the attacks in devices. While applying the
problems. ELM algorithm was used to obtain the fast machine learning techniques, several cybersecurity
detection rate. Finally, the performance of the adopted attacks such as scan, probing data type,wrong setup
method has achieved less detection time and a higher and malicious control DoS were predicted in the
detection accuracy rate than the traditional models. proposed work. Certain evaluation parameters like
In 2019, Liang et al. [22] have developed a PD accuracy, F1 score, recall, and precision were
model that used K-means and perceptron model for calculated and compared with conventional SVM, DT,

627

Authorized licensed use limited to: BIRLA INSTITUTE OF TECHNOLOGY AND SCIENCE. Downloaded on December 13,2021 at 12:32:34 UTC from IEEE Xplore. Restrictions apply.
2021 3rd International Conference on Signal Processing and Communication (ICPSC) | 13 – 14 May 2021 | Coimbatore

and ANN for estimating the performance of the method was used in [21], which provides better
proposed RaNN-based prediction model. Finally, performance, lower detection time, and improved
adopted framework has proven lower processing time, accuracy rate; nevertheless, the ELM applied in the
higher accuracy, improved precision, recall, and F1 adapted method provided low performance based on
score when compared to other traditional models. the random assignment of input bias and weights.
Also, Multivariable linear regression model was
Table 1 talks about the reviews on attack employed in [22] that provides higher detection
detection model for IoT. Initially, ADE-based DoS accuracy, increased malicious nodes, and reduced
attack detection scheme was deployed in [11], which error rates. However, the exact malicious node
presents higher accuracy, better precision and higher present in various attack types was not identified.
Recall value; however various classes of mining Likewise, the DBN model was presented in [23] that
techniques are not used for improving detection efficiently better accuracy, improved recall,
performance. ESFCM method was exploited in [12] maximum precision, better detection rate, and higher
that offer faster detection rate, better performance, F1-score. However, need to focus more on several
lower detection time and better accuracy, but the IDS datasets and different types of attacks against the
symbolic attributes were not processed by ELM.
IoT devices. In addition, SGSD method was
Moreover, ANN scheme was deployed in [13] that deployed in [24] that ensure a better delivery rate,
offer better accuracy, high precision, better recall and longer network lifetime, and faster detection of
improved F1-Score. Nevertheless, it needs to attacks. Nevertheless, it needs to optimize the
consider the other unknown problems in RF. resource usage in IDSs. GRBFNN method was
Likewise, NN method was exploited in [14], which deployed in [25] that provide better efficiency,
offers reduced computational overhead, improved improved reliability, and safety; however, an
attack detection accuracy and minimizing false adjustment in mean, standard deviation, and the
positives. However, it has to concern on attack weighting vectors of Gaussian functions was not
prevention from insider attacks. DCONST method considered. RaNN model was presented in [26] that
was exploited in [15] that reduced false alarm rate, offer lower processing time, higher accuracy,
better detection rate, improved accuracy and improved precision, recall, and F1 score; but, the
stability; however, it needs to explore the real-time experiments were not conducted in the
optimization through ML models. In addition, EMM proposed model. These limitations have to be taken
scheme was introduced in [16], which offers reduced in account for enhancing the attack detection model
false-alarm-rate, better efficiency and sufficient in IoT.
training period. However, it has to focus more on
dynamic algorithm for choosing the appropriate III. CONCLUSION
value of . LEDEM method was suggested in [17]
that offer improved accuracy rate, better detection- The requirements for securing IoT devices have
response time and increased throughput. However, it emerge as complicated due to various technologies,
needs to improve the precision of attack detection from wireless transmission to mobile and cloud
and hence insert the probe in other machine learning architectures and physical devices want to be secured
models. Finally, LSTM scheme was implemented in and blended with different technology. The
[18], which offers effective response time, better advancement in machine learning and deep learning
detection accuracy and improved detection rate, but has allowed for the development of different powerful
need to compare the reinforcement learning and techniques that can be utilized to upgrade Internet of
proposed detection of attack with unsupervised Deep Things security. Finally, an extensive list of features
learning methods by distributed computing and challenges to the use of machine learning and
environment such as Apache Spark in various deep learning in effectively securing Internet of
datasets. Such limitations have to be taken into Things frameworks are presented. Novel attack
detection approach can be achieved by using the
account on detection of attack model for Internet of
Things in the proposed work effectively.SVM concept of Deep learning. The process involves two
method was presented in [19] that offers reduced phases, namely, feature extraction and classification.
unauthorized access, better FPR, increased detection The initial phase is the feature extraction, in which the
accuracy, and improved throughput. Nevertheless, features are extracted from the given input data by the
the attack response was not performed based on the renowned principal component analysis (PCA).
severity of the attack. Markov Model was developed Subsequently, the extracted features are subjected to
in [20] that offers better attack performance, the classification phase, where the deep belief network
improved detection strategy, and increased packet (DBN) model is used. The DBN model classifies the
service rate, but the computational cost is higher than presence of presented. Novel attack detection
some traditional techniques. In addition, ESFCM approach can be achieved by using the concept of
Deep learning.

TABLE 1 REVIEW ON CONVENTIONAL ATTACK DETECTION MODEL IN IOT: FEATURES AND CHALLENGES

Author Adopted Features Challenges


[citation] Scheme
Zubair et al. [28] ADE-based Higher accuracy, Better precision Various classes of mining techniques are

628

Authorized licensed use limited to: BIRLA INSTITUTE OF TECHNOLOGY AND SCIENCE. Downloaded on December 13,2021 at 12:32:34 UTC from IEEE Xplore. Restrictions apply.
2021 3rd International Conference on Signal Processing and Communication (ICPSC) | 13 – 14 May 2021 | Coimbatore

DoS attack Higher Recall value not considered for improving detection
detection performance
scheme
Faster detection rate, Better The symbolic attributes were not processed
Rathore et al. [12] ESFCM method performance by ELM.
lower detection time, Better accuracy
Better accuracy, High precision Other unknown issues in RF were not
Hasan et al. [13] ANN
Better recall, Improved F1-Score considered .
Improved attack detection accuracy Attack prevention from insider attacks was
Khan et al. [14] NN Minimizing false positives not considered.
Reduced computational overhead
DCONST Reduced false alarm rate, Better The optimization by using machine
Zuchao et al. [15] method detection rate Improved accuracy and learning methods need to be explored
stability
Reduced false-alarm-rate, Better Dynamic algorithms for selecting the
Yisroel et al. [16] EMM method efficiency appropriate value of α were not
Sufficient training period considered.
Improved accuracy rate, Better The probe in other ML models are not
LEDEM detection-response time, Increased inserted
Ravi et al. [17]
Method throughput The precision of attack detection were not
improved.
Effective response time,Better The unsupervised DL models and
Samy et al. [18] LSTM detection accuracy, Improved reinforcement learning are not evaluated
detection rate with different datasets.
Reduced unauthorised access, Better The attack response was not performed
FPR based on the severity of the attack.
Sudhakaran et al. [19] SVM method
Increased detection accuracy,
Improved throughput.
Better attack performance, Improved The computational cost is higher than some
Hossain et al. [20] Markov Model detection strategy, Increased packet traditional techniques.
service rate.
Better performance, Lower detection The ELM applied in the adapted method
time provided low performance based on the
Shailendra et al. [21] ESFCM method
Improved accuracy rate random assignment of input bias and
weights.
Multivariable Higher detection accuracy, Increased The exact malicious node present in
linear malicious nodes, Reduced error rates various attack types was not identified.
Liang et al. [22]
regression
model
Better accuracy, Improved recall Several IDS datasets and different types of
Maximum precision, Better detection attacks against the IoT devices were not
Manimurugan et al. [23] DBN Model
rate considered.
Higher F1-score
Better delivery rate, Longer network Need to optimize the resource usage in
Raoof et al. [24] SGSD method lifetime IDSs.
Faster detection of attacks
Improved efficiency, Improved Adjustment in mean, standard deviation,
GRBFNN
Farivar et al. [25] reliability and safety and weighting vectors of Gaussian
method
functions was not considered.
Lower processing time , Higher Real-time experiments were not conducted
accuracy in the proposed model.
Latif et al. [26] RaNN model
Improved precision, recall, and F1
score
weights in DBN will be optimally tuned by a new
Whale with Distance based Update (W-DU) algorithm.
The process involves two phases, namely, feature A bi-level flow based anomalous activity identification
extraction and classification. The initial phase is the system in IoT. Initially, the flow based features get
feature extraction, in which the features are extracted extracted along with the statistical features like mean,
from the given input data by the renowned principal median, variance, correlation, and correntropy.
component analysis (PCA). Subsequently, the Subsequently, Bi-level classification is carried out. In
extracted features are subjected to the classification level 1, the presence of attack is detected and the level
phase, where the deep belief network (DBN) model is 2 classification classifies the type of attack. A decision
used. The DBN model classifies the presence of tree is used for detecting the attacks by checking
attacks like denial of service (DoS), probe, R2L, and whether the network traffic is anomalous traffic or
U2R. In order to make the performance more normal traffic. In level 2, an Optimized Neural
excellent, strategy to a new concept termed network (NN) is used for categorizing the attacks in
“Optimization Concept.” Here, the hidden neuron of IoT with the knowledge of flow features and statistical
DBN is optimally selected by a new algorithm termed features. To make the detection and classification more
novel mutation rate-based lion algorithm (NMR- accurate, the weight of NN will be optimally tuned by
LA),selects the hidden neuron of DBN, which is used a new Combined Whale Sea Lion Algorithm (CWSA)
to improve the accuracy rate of classification process that hybridizes the concepts of both SLnO and WOA.
that might be more precise or accurate in detecting the
attack. if the presence of attacker is detected by Deep REFERENCES
belief network, the control is given to the BAIT [1] Syed Rizvi, RJ Orr, Austin Cox, Prithvee Ashokkumar,
process, which removes the corresponding attacker Mohammad R. Rizvi, "Identifying the attack surface for IoT
node. To ensure the precise detection process, the network" Internet of Things, vol. 9, Art.no. 100162, March

629

Authorized licensed use limited to: BIRLA INSTITUTE OF TECHNOLOGY AND SCIENCE. Downloaded on December 13,2021 at 12:32:34 UTC from IEEE Xplore. Restrictions apply.
2021 3rd International Conference on Signal Processing and Communication (ICPSC) | 13 – 14 May 2021 | Coimbatore

2020. Computational Mechanics, Power System and Control,


Vol.2,No.2, pp.10-20,2019.
[2] M. Roopak, G. Y. Tian and J. Chambers, "Multi-objective-based
feature selection for DDoS attack detection in IoT networks," IET [20] M. Hossain and J. Xie, "Third Eye: Context-Aware Detection
Networks, vol. 9, no. 3, pp. 120-127, 5 2020, doi: 10.1049/iet- for Hidden Terminal Emulation Attacks in Cognitive Radio-
net.2018.5206. Enabled IoT Networks," IEEE Transactions on Cognitive
Communications and Networking, vol. 6, no. 1, pp. 214-228,
[3] Q. Shafi, A. Basit, S. Qaisar, A. Koay and I. Welch, "Fog- March 2020, doi: 10.1109/TCCN.2020.2968324.
Assisted SDN Controlled Framework for Enduring Anomaly
Detection in an IoT Network," IEEE Access, vol. 6, pp. 73713- [21] Shailendra Rathore, Jong Hyuk Park, "Semi-supervised
73723, 2018, doi: 10.1109/ACCESS.2018.2884293 learning based distributed attack detection framework for IoT",
Applied Soft Computing, vol. 72, pp. 79-89,Nov 2018.
[4] Kashif Naseer Qureshi, Shahid Saeed Rana, Awais Ahmed,
Gwanggil Jeon, "A Novel and Secure Attacks Detection [22] Liang Liu, Zuchao Ma, Weizhi Meng, "Detection of multiple-
Framework for Smart Cities Industrial Internet of Things" mix-attack malicious nodes using perceptron-based trust in IoT
Sustainable Cities and SocietyIn press, journal pre-proofAvailable networks", Future Generation Computer Systems, vol. 101, pp.
online, Art.no. 102343,20 June 2020. 865-879,Dec 2019
[5] Meenigi Ramesh Babu,et.al,”Optimal DBN-based distributed [23] S. Manimurugan, S. Al-Mutairi, M. M. Aborokbah, N.
attack detection model for internet of Things”,International Chilamkurti, S. Ganesan and R. Patan, "Effective Attack
Journal of Communication Systems, Vol 33,issue 17,2020 Detection in Internet of Medical Things Smart Environment
doi:10.1002/dac.4595 Using a Deep Belief Neural Network," IEEE Access, vol. 8, pp.
77396-77404, 2020, doi: 10.1109/ACCESS.2020.2986013
[6] Pallavi Kaliyar, Wafa Ben Jaballah, Mauro Conti, Chhagan Lal,
"LiDL: Localization with early detection of sybil and wormhole [24] A. Raoof, A. Matrawy and C. Lung, "Routing Attacks and
attacks in IoT Networks" Computers & Security, vol. 94, Art.no. Mitigation Methods for RPL-Based Internet of Things," IEEE
101849, July 2020. Communications Surveys & Tutorials, vol. 21, no. 2, pp. 1582-
1606, Secondquarter 2019, doi:
[7] Y. Liu, M. Ma, X. Liu, N. N. Xiong, A. Liu and Y. Zhu, "Design 10.1109/COMST.2018.2885894
and Analysis of Probing Route to Defense Sink-Hole Attacks for
Internet of Things Security," IEEE Transactions on Network [25] F. Farivar, M. S. Haghighi, A. Jolfaei and M. Alazab,
Science and Engineering, vol. 7, no. 1, pp. 356-372, 1 Jan.-March "Artificial Intelligence for Detection, Estimation, and
2020, doi: 10.1109/TNSE.2018.2881152. Compensation of Malicious Attacks in Nonlinear Cyber-
Physical Systems and Industrial IoT," IEEE Transactions on
[8] A. Tandon, T. J. Lim and U. Tefek, "Sentinel based malicious Industrial Informatics, vol. 16, no. 4, pp. 2716-2725, April
relay detection in wireless IoT networks," Journal of 2020, doi: 10.1109/TII.2019.2956474.
Communications and Networks, vol. 21, no. 5, pp. 458-468, Oct.
2019, doi: 10.1109/JCN.2019.000049. [26] S. Latif, Z. Zou, Z. Idrees and J. Ahmad, "A Novel Attack
Detection Scheme for the Industrial Internet of Things Using a
[9] Y. Mohana Roopa et.al,” Convolutional Neural Network-based Lightweight Random Neural Network," IEEE Access, vol. 8,
Automatic Extraction and Fine Generation.” Proceedings of the pp. 89337-89350, 2020, doi: 10.1109/ACCESS.2020.2994079
2nd International Conference on Inventive Research in
Computing Applications, ICIRCA 2020, 2020, pp. 230–234, [27] Zubair A. Baig, Surasak Sanguanpong, Syed Naeem Firdous,
9182844. Van Nhan Vo, Chakchai So-In, "Averaged dependence
estimators for DoS attack detection in IoT networks" Future
[10] I. Hafeez, M. Antikainen, A. Y. Ding and S. Tarkoma, "IoT- Generation Computer Systems, vol. 102, pp. 198-209,Jan 2020.
KEEPER: Detecting Malicious IoT Network Activity Using
Online Traffic Analysis at the Edge," IEEE Transactions on
Network and Service Management, vol. 17, no. 1, pp. 45-59,
March 2020, doi: 10.1109/TNSM.2020.2966951.
[11] Zuchao Ma, Liang Liu, Weizhi Meng, "Towards multiple-mix-
attack detection via consensus-based trust management in IoT
networks" Computers & Security, vol. 96, Art.no. 101898, Sep
2020
[12] Shailendra Rathore, Jong Hyuk Park, "Semi-supervised learning
based distributed attack detection framework for IoT" Applied
Soft Computing,vol. 72, pp. 79-89, Nov 2018
[13] Mahmudul Hasan, Md. Milon Islam, Md Ishrak Islam Zarif, M.
M. A. Hashem, "Attack and anomaly detection in IoT sensors in
IoT sites using machine learning approaches" Internet of Things,
vol. 7, Art.no. 100059, Sep 2019.
[14] A. Y. Khan, R. Latif, S. Latif, S. Tahir, G. Batool and T. Saba,
"Malicious Insider Attack Detection in IoTs Using Data
Analytics," IEEE Access, vol. 8, pp. 11743-11753, 2020, doi:
10.1109/ACCESS.2019.2959047.
[15] Yisroel Mirsky, Tomer Golomb, Yuval Elovici, "Lightweight
collaborative anomaly detection for the IoT using blockchain"
Journal of Parallel and Distributed Computing, vol. 145, pp. 75-
97, Nov 2020.
[16] Syed Rizvi, RJ Orr, Austin Cox, Prithvee Ashokkumar,
Mohammad R. Rizvi, "Identifying the attack surface for IoT
network" Internet of Things, vol. 9, Art.no. 100162, March 2020
[17] N. Ravi and S. M. Shalinie, "Learning-Driven Detection and
Mitigation of DDoS Attack in IoT via SDN-Cloud Architecture,"
IEEE Internet of Things Journal, vol. 7, no. 4, pp. 3559-3570,
April 2020, doi: 10.1109/JIOT.2020.2973176.
[18] A. Tandon, T. J. Lim and U. Tefek, "Sentinel based malicious
relay detection in wireless IoT networks," Journal of
Communications and Networks, vol. 21, no. 5, pp. 458-468, Oct.
2019, doi: 10.1109/JCN.2019.000049.
[19] V.Tejaswini and Dr.D.Susitra, "Hybrid PSO-WOA for Solving
ORPD Problem under Unbalanced Conditions", Journal of

630

Authorized licensed use limited to: BIRLA INSTITUTE OF TECHNOLOGY AND SCIENCE. Downloaded on December 13,2021 at 12:32:34 UTC from IEEE Xplore. Restrictions apply.

You might also like