You are on page 1of 11

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/354065660

An Adaptable Deep Learning-Based Intrusion Detection System to Zero-Day


Attacks

Preprint · August 2021

CITATIONS READS

0 52

4 authors, including:

Mahdi Soltani Mahdi Jafari Siavoshani


Sharif University of Technology Sharif University of Technology
4 PUBLICATIONS   5 CITATIONS    54 PUBLICATIONS   806 CITATIONS   

SEE PROFILE SEE PROFILE

Amir Hossein Jahangir


Sharif University of Technology
41 PUBLICATIONS   268 CITATIONS   

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Computer Network Traffic Analysis View project

Information Theoretical Secrecy View project

All content following this page was uploaded by Mahdi Soltani on 06 September 2021.

The user has requested enhancement of the downloaded file.


1

An Adaptable Deep Learning-Based Intrusion


Detection System to Zero-Day Attacks
Mahdi Soltani, Behzad Ousat, Mahdi Jafari Siavoshani, Amir Hossein Jahangir

Abstract—The intrusion detection system (IDS) is an essential With all the advances in ML-based IDSes, the signature
element of security monitoring in computer networks. An IDS extraction process and even the feature extraction phase of
distinguishes the malicious traffic from the benign one and de- the suspicious traffic are thoroughly studied. However, another
termines the attack types targeting the assets of the organization.
arXiv:2108.09199v1 [cs.CR] 20 Aug 2021

The main challenge of an IDS is facing new (i.e., zero-day) attacks problem still remains: The available IDSes can only detect the
and separating them from benign traffic and existing types of previously known attacks. As a result, zero-day attacks remain
attacks. Along with the power of the deep learning-based IDSes undetected for a while, and during this period, they can have
in auto-extracting high-level features and its independence from huge impacts on networks. In [2], the implications of zero-
the time-consuming and costly signature extraction process, the day attacks are discussed. The authors highlight that zero-
mentioned challenge still exists in this new generation of IDSes.
In this paper, we propose a framework for deep learning- day attacks are significantly more prevalent than suspected,
based IDSes addressing new attacks. This framework is the first demonstrating that, out of their 18 analyzed attacks, 11 (61%)
approach using both deep novelty-based classifiers besides the were previously unknown. Having these considerations in
traditional clustering based on the specialized layer of deep struc- mind, the requirement for an IDS which can detect unknown
tures, in the security scope. Additionally, we introduce DOC++ attacks magnifies.
as a newer version of DOC as a deep novelty-based classifier.
We also employ the Deep Intrusion Detection (DID) framework Although there are some statistical and ML-based anomaly
for the preprocessing phase, which improves the ability of deep detectors in the intrusion detection scope, they are focused on
learning algorithms to detect content-based attacks. We compare distinguishing the normal traffic from the attacks. As a result,
four different algorithms (including DOC, DOC++, OpenMax, they cannot determine the attack type of the malicious traffic
and AutoSVM) as the novelty classifier of the framework and use as an applicable detection report. Another weakness of these
both the CIC-IDS2017 and CSE-CIC-IDS2018 datasets for the
evaluation. Our results show that DOC++ is the best implementa- detectors is the inability to distinguish the new behavior of
tion of the open set recognition module. Besides, the completeness benign traffic included in the unknowns. Another considerable
and homogeneity of the clustering and post-training phase prove challenge of traditional ML-based anomaly detectors (based on
that this model is good enough for the supervised labeling and traditional clustering algorithms) is the high dimensionality of
updating phase. the content of network flows. The high dimensionality of the
Index Terms—Deep Learning, Intrusion Detection, Novelty- input is the main reason for using the deep learning-based
Based Detectors, Open Set Recognition, Deep Clustering, Adapt- models in intrusion detectors.
able IDS, Zero-Day Attacks, Machine Learning. The novelty of this paper is to propose a deep learning-based
framework for the adaption of intrusion detectors to zero-day
attacks. The framework aims to report the detailed attack-type
I. I NTRODUCTION
of the malicious traffic while considering new attacks and new
An intrusion detection system (IDS) is one of the main behavior of benign flows. It clusters the unknown samples
layers of defense against cyber threats. Intrusion detection according to the corresponding new categories. Then, an expert
systems have been around for a long time; ranging from labels these clusters, and the framework updates itself using
the traditional ones, that use the signatures of attacks, to the new labeled classes. This process enables the framework
the more recent systems developed using machine learning to update over time.
methods. The process of extracting the signature of attacks To the best of our knowledge, this paper uses open set
is complicated and time-consuming. Moreover, these methods recognition in deep learning-based intrusion classifiers for the
only work for attacks already detected and analyzed, but they first time in the network security scope. Besides, for gathering
are vulnerable to new attacks that have never been detected more evidence of the new attack toward the analysis and up-
before. The newer versions of IDSes are signatureless. These dating phases, the traditional clustering algorithm is combined
types of IDSes use ML-based methods, especially the deep- with the deep learning-based classifiers. This combination of
learning ones, for the detection of attacks. In [1], the authors clustering with the classification is used for the first time in
have developed a deep learning-based IDS framework with the intrusion detection scope. Then, the proposed framework
the ability to classify different attacks/benign traffic flows is evaluated and compared according to the four models,
concerning the flow contents. including DOC [3], DOC++ (which is a newer version of DOC
introduced in this paper), Openmax [4], and a combination
M. Soltani, B. Ousat, M. Jafari Siavoshani, and A. H. Jahangir are with of the deep auto-encoder model and traditional SVMs. The
the Department of Computer Engineering, Sharif University of Technology,
Tehran, Iran. (email: mahdi@ce.sharif.edu; ousat@ce.sharif.edu; Correspond- evaluation is done over the CIC-IDS2017 [5] and CSE-CIC-
ing author: mjafari@sharif.edu; jahangir@sharif.edu) IDS2018 [6] datasets, which are among the most complicated
2

and updated datasets and include the raw content of traffic an ML-Based IDS. In [19], CNNs are used to detect DoS
flows. (denial of service) attacks of two datasets: KDD99 (as a typical
The rest of this paper is organized as follows. In the next dataset) and CSE-CIC-IDS2018 (as the most up-to-date IDS
section, we first review the related works in deep learning- dataset).
based intrusion detectors, anomaly-based intrusion detectors, In some other research studies such as [20], [21], [22], [23],
and open set recognition in other but similar scopes. In [24], and [25], the deep learning approach is employed for
Section III, we describe the proposed framework for intrusion the reduction of input dimensions by selecting among pre-
detectors. Section IV presents details of experiments, dataset extracted features.
preprocessing, and different architectures. The experimental
results and comparison of the proposed implementations of the
B. Novelty-Based Detectors
framework are presented in Section V. Section VI discusses
the best deployment of the framework and the similarities of Zero-day attacks are one of the major concerns in intrusion
the labels. Finally, Section VII concludes the paper. detection systems. These attacks constitute the main weakness
of the traditional signature-based IDSes. Since signatures are
II. R ELATED W ORKS extracted based on the known attacks, the traditional approach
is vulnerable to zero-day attacks that happen for the first
In this section, related works to this project are reviewed in
time. This issue is also present in the learning-based IDSes.
two subsections, namely,
In learning-based models, zero-day attack detection can be
• Machine Learning-Based Intrusion Detection Systems
considered novelty detection in open set recognition.
• Novelty Based Detectors
Learning-based detectors can be categorized into two
main groups: classification-based and anomaly-based learning.
A. Machine Learning-Based Intrusion Detection Systems Anomaly-based learning models [26] are capable of detecting
Machine learning-based intrusion detection systems can be traffic that is abnormal. However, their main weakness is
classified into two categories: traditional and deep learning- distinguishing and reporting the detected attacks. On the other
based approaches. hand, classification-based models can report the sub-category
To summarize, we review some primary research studies on of the known attacks, but they are vulnerable to zero-day
traditional models in ML-based IDSes. The SVM, as the most attacks just like the signature-based detectors. This paper aims
famous traditional classifier algorithm, is used in researches to cover the weaknesses of the above-mentioned learning-
such as [7], [8], [9], and [10]. On the other hand, the k-nearest based models. It reports the category of known and unknown
neighbors (KNN) algorithm is popular for unsupervised appli- (i.e., zero-day) attacks simultaneously.
cations. In [11], the KNN algorithm is used as the core of an Studies around anomaly-based detectors besides novelty
IDS. Random forests (RF) [12] is a robust algorithm against detection algorithms in non-security scopes are reviewed in
overfitting with the ability to handle unbalanced data that has the following. In [27], the authors investigate the suitability of
been used in works like [13] and [14] as the core algorithm deep learning models (such as CNN, auto-encoder (AE), and
of the ML-Based IDS. RNN) for anomaly-based detection systems. Although studies
In contrast to the traditinal ML models, the complexity of such as [18], [27], and some other ones mentioned in [26],
new attacks and the importance of content-based attacks lead are labeled as anomaly-based intrusion detectors, they mainly
to using deep learning-based architectures such as recurrent consider the attack traffic as abnormal (even though this attack
neural networks, convolutional neural networks, and stacked may have been seen in the training phase). In contrast, we
auto-encoders. focus on the detection of the new attacks which have not been
Recurrent neural network (RNN) and long short-term mem- seen in the training phase.
ory (LSTM) network are deep models that use memories to In [28], a combination of stacked auto-encoder (SAE) and
take advantage of the information from previously seen inputs clustering is implemented. The SAE is responsible for auto
in the judgment of the current one. In particular, LSTM can feature extraction and these features are used as the input
effectively learn the relations between items far away from of the k-means clustering algorithm with two clusters (i.e.,
each other in a sequence. Computer network flows, consisting benign and anomaly traffic). This clustering algorithm is the
of packets, form a data sequence; hence, RNN and LSTM key solution for distinguishing the novelty attack in Wi-Fi
are natural candidates for analyzing computer network traffics. networks.
Kim et al. [15] have applied LSTM architecture in IDS and use Authors of [29] detect anomaly attacks using iterative k-
the KDD99 dataset for evaluating their proposed model. Also, means clustering. In [30], dimensionality reduction problem is
authors in [16] have employed gated recurrent unit (GRU), a combined with clustering to enable the deep model to extract
variant of LSTM network. They have evaluated the proposed suitable features for clustering.
model with network traffic data captured by the honeypot Novelty detection in the literature is also known as open set
systems at Kyoto University in 2013. recognition. In [31], the authors have done survey research on
Convolutional neural network (CNN) is another architecture open set recognition methods and classified them as traditional
used in deep learning models that take advantage of shared ML methods, DNN based methods, and generative models.
weights in different sliding windows and are space invariant. In [4], Bendale and Boult have proposed a solution called
Research studies like [17], [18], and [19] use CNN for building OpenMax for open set recognition. In this method, the model
3

is trained with the normal Softmax cross-entropy loss, then in


the test phase, each class is represented as a mean activation
C Benign Traffic B
#1 #2
vector (MAV) which is calculated as the mean of the values
Expert
in the penultimate layer of the network for correctly classified #5
#3
training samples. Then, the training samples’ distances from #4
New Attacks
their corresponding MAVs are calculated and used to fit a
Weibull distribution for each known class. The final score for
classification is computed using Softmax on these distribu-
tions.
Attack Traffic
By combining the ideas of OpenMax and encoders, an- 1st
Layer
2nd
Layer
3rd
Layer
n

other method is introduced in [32], called classification-


reconstruction learning for open set recognition (CROSR). In
this method, instead of using the penultimate layer to cal-
culate the activation vector, they use the latent representation
extracted from their design of deep hierarchical reconstruction
Benign Traffic
A
nets (DHRNets) which provide a prediction alongside the
latent representation for each sample. Unknown Class Benaign Class

The other research inspired by the OpenMax method is Known Attacks # N-th Cluster

described in [3]. In this research, Shu et al. have proposed


a new method called deep open classification (DOC). They Fig. 1. High level framework modules: (A) Open set recognition, (B)
Clustering, and (C) Supervised labeling and updating the model.
have replaced the Softmax loss layer of the model with a 1-vs-
rest layer consisted of sigmoids. In the test phase, the method
simply applies a threshold on the maximum output value to our knowledge, the concept of open set recognition and its
determine the class of the sample being tested and classifies combination with clustering has been applied for the first time
it as one of the known classes or rejects as unknown. in the context of intrusion detection. In the following, the
details of the phases of the proposed framework are discussed.
III. F RAMEWORK
In this section, the proposed novelty-based framework for
A. Phase I: Open Set Recognition Module
deep learning-based intrusion detectors is described. As appli-
cable intrusion detectors should cover the wide range of new The open set recognition module is responsible for detecting
attacks that are emerging continuously, this framework has to unknown traffic. This module has a prominent role in the
adapt the deep classification models with zero-day attacks in framework for determining the unknown traffic. In this paper,
the real world’s circumstances. This framework consists of we evaluate the following methods for the implementation of
four phases. the proposed framework:
• The first phase distinguishes the new attacks from the 1) Deep Open Classification: To apply DOC for our frame-
older ones. The main weakness of the known anomaly- work, we need to train a model using the 1-vs-rest loss
based detectors is that they just label the anomaly inputs. function [3], as follows
However, in the real world devices, the detailed report of n
m X
X
the security incidents, is the primary concern. Besides, L= −I(yi = li ) log p(yj = lj )
anomaly traffic is not essentially malicious. It may be i=1 j=1
generated by a new behavior of benign users or just be a − I(yi 6= li ) log (1 − p(yj = lj )). (1)
new form of the known types of attacks.
• The second phase gathers enough evidence and instances The loss layer contains m sigmoid functions for m known
of the same new attack for deeper analysis by security classes. In (1), I is the indicator function and p(yj = li )
experts. is the sigmoid output of the i-th neuron for j-th sample.
• In the third phase, the expert supervisor determines the The equation consists of two parts. The first one optimizes
types of unknown traffic in one of these four sub- the correct classification, and the second one reduces the
categories: known malicious traffic, new attack, unseen misclassifications of class li . In the evaluation phase, it uses
benign, and temporary anomaly traffic. a threshold to determine the class of each sample or reject it
• Finally, in the fourth phase, the deep model will be based on [3, Equation 3].
updated using the new information. 2) DOC++: The main weakness of DOC is that the model
Open set recognition is the main contribution of the first tries to classify all input classes in the training phase. As a
phase of the framework. Additionally, as the deep learning result, it cannot learn the assumptions about novelty classes
models need enough instances of a new attack for the update that do not belong to the known classes. This learning phase
phase, the evidence gathering for these types of attacks is is not compatible with our expectations in the testing phase.
implemented by merging the traditional clustering algorithms According to our evaluations, DOC can perform better by
by the nature of the deep learning models. To the best of some modifications. DOC++ is introduced in this paper for
4

making a better implementation of the deep learning-based where xi is the input and yi is its label. The particularized
novelty detector IDS. layer used in the clustering is different in each architecture:
The core idea of DOC++ is to instruct the model about the • In DOC, the penultimate layer is used for the clustering
existence of unknown classes. Consequently, we provide some and post-train process,
extra unknown labels as the input in the training phase. In this • In OpenMax, the clustering is applied to the recalibrated
case, the first part of the 1-vs-rest loss function stated in (1), scores after removing the unknown score,
which corresponds to correct classification, equals zero, and • In AutoSVM, the output of the encoder part of SAE is
the second part tries to minimize the classification probability used as the input to the clustering module.
of the unknown labels as known classes. As a result, the second
part of the equation minimizes the corresponding loss value C. Phase III: Supervised Labeling
of these unknown labels. The evaluation phase of DOC++ is Once a sufficient number of instances is provided for some
the same as DOC. However, the unknown labels used in the specific unknown class, we need to retrain the model with all
training phase are eliminated from the evaluation. new known classes (i.e., at least one class is added to the pre-
3) OpenMax: As mentioned previously, OpenMax relies known labels). The label of the new classes will be determined
on MAVs which are calculated based on [4, Algorithm 1]. by an expert, according to the gathered evidence. This label
Next, the Weibull distributions and the new scoring vectors can be on the three main categories:
are computed based on [4, Algorithm 2]. Note that the training • Malicious traffic: The expert will label the new classes
phase utilizes a simple Softmax classification loss. that belong to this type of traffic by the name of the new
4) AutoSVM: The last implementation of the open set kind of attack. The instances of this attack will be added
recognition module is the combination of one-class SVM and as a new class in the retraining phase of the deep model.
stacked auto-encoder (SAE). The idea is to use a one-class • Unseen benign traffic: The novelty traffic may be unseen
SVM for each known class to decide whether a sample belongs benign traffic. Consequently, the instances of this novelty
to the SVM’s corresponding distribution or not. Finally, the class will be merged with the existing normal instances
samples that are rejected by all of the SVMs are labeled for the retraining phase.
as unknown traffic. The problem with this naive method • Temporary anomaly traffic: In some conditions, like the
is that SVMs do not perform well on samples with high university semester registration time, anomaly traffic is
dimensionality. To solve this issue, an auto-encoder is used neither malicious nor unseen normal traffic that we expect
for the dimension reduction phase. Hence, high-level essential to see in the future. These labeled classes are ignored in
features are extracted from the auto-encoder and are fed to the the retraining phase.
SVM models.
D. Phase IV: Updating the Model
To keep the framework up and running in the retraining
B. Phase II: Clustering and Post Training
phase, we propose an active-passive strategy as the following
We need to gather enough data from the unknown distri- steps.
butions and retrain the model to keep the model updated. 1) Clone the existing active model to a passive model.
Besides, the multi-instances of new classes of traffic may be 2) Run the training, clustering and, post-training phases on
observed in a specific time window. This phase is responsible the cloned model.
for separating the instances of the corresponding different 3) Migrate the traffic to the new model.
novel classes while providing enough evidence of each class
as the inputs of the following modules of the framework. IV. E XPERIMENTAL E VALUATION
This phase is implemented by a clustering module that This section describes the details of the evaluation of the
connects to a specific layer of the deep classifier model and proposed framework to reproduce the experiments. First, the
generates clusters of the instances of the observed unknown preprocessing phase of the training and test state is described.
traffic. In an ideal scenario, each cluster contains just the Then, the datasets and the reasons for choosing the selected
samples of the same label, and all samples of a label are datasets are discussed. Finally, the different implementations
available only in one cluster. of the proposed framework are described1 .
To further improve the clustering accuracy, we have set up We should mention that the framework’s main phases to
a post-train phase to optimize the deep model to generate be evaluated are the first and second phases. Subsequent
clustering-friendly outputs. To define a post-training loss func- phases are more descriptive and do not require implementation
tion we need to label every generated cluster in the training evaluation. The third phase demands an expert to label the
phase. Therefore, each cluster’s centroid is assigned a label. gathered pieces of evidence of the novelty class. Finally, the
The new loss function L0 is based on the distance between fourth phase is just retraining the model with the combination
the output of the particularized layer x̂i and the same-label of new and previous known attacks. In other words, it is
centroid Cyi , as follows equivalent to just increasing the number of known attacks
n
in our evaluations (for example by changing the number of
0
X known classes from four to five in our experiments).
L = kx̂i − Cyi k2 ,
i=1
(2) 1 The implementations of all evaluated models are available at https://github.

Cyi = Centeroid with the same label as yi , com/INL-Laboratory/Adaptable-IDS.


5

A. Preprocessing on the abstract behavior of 25 users based on the HTTP,


HTTPS, FTP, SSH, and email protocols.
The Deep Intrusion Detection (DID) approach [1] is used
in the preprocessing phase of all implemented deep models in
this paper. The DID approach is selected for its self-extraction C. Models’ Architecture
of the appropriate features, besides its capability of detecting a In our experiments, we have implemented four different
wide range of attacks, including content-based ones like SQL models as the open set classifier: DOC, DOC++, OpenMax,
injection and Heartbleed attack. The content-based attacks are and AutoSVM. For DOC, DOC++, and OpenMax, the deep
the main segment of the threats with high malicious impacts neural network is inspired by the model presented in [3]. The
on the targeted organizations. Consequently, this preprocessing first two layers consist of a 1-dimensional convolutional layer
phase can have a significant impact on the applicability of the and a max-pooling layer to extract the best features. Filter
proposed framework. We used a packet size of 200 bytes and size of 20 and an output channel size of 10 are set for the
a flow size of 100 packets that result in a 20000-dimensional convolutional layer. To further reduce the size of the output
input vector. This selection is based on the analysis of the vector, we applied two additional fully connected (FC) layers
correspondent datasets, investigated in [1]. with ReLU6 activation. These layers have 500 and 4 neurons,
In the evaluations of this work, we need to consider some respectively. Finally, a different loss layer is applied in each
types of classes as known traffic and the others as the novelty model.
ones. Therefore, we created a pool of all available labels. In the In DOC and DOC++, the output of the last FC layer
training phase, we select a subset of this pool, and in the test (the penultimate layer) is considered as the particularized
phase, another label is chosen from the pool as an unknown layer for merging with the clustering model. However, the
traffic. particularized layer of the OpenMax is the recalibrated vector
of the calculated Weibull distribution. It is possible to use
recurrent neural networks instead of the convolutional layer.
B. Dataset Our experiments show an insignificant change in the results
As the DID approach is designed for the applicable IDSes, with this replacement, especially for the unknown classifica-
it uses the pure content of traffic flows (e.g., in PCAP format). tion (see CNN results in Tables I and III and LSTM results in
Consequently, the chosen dataset is limited to the datasets Tables II and IV). Therefore, we used the CNN architecture
that include labeled content of the traffic. The privacy issues as the original DOC paper [3].
restrict the dataset developers from publishing the details of For DOC and DOC++, the novelty detection method de-
the real network traffic. As a result, datasets with full fraffic scribed in section III-A1 is used. In the OpenMax model, the
content such as DARPA 1999 [33] (which is the base of the applied novelty detection method is based on section III-A3.
KDD99 [34] and NSL-KDD [35] dataset), CIC-IDS2017 [36], The difference between DOC and DOC++ is the number
and CSE-CIC-IDS2018 [6] are all generated in an emulated of labeled classes in the training phase. In DOC, we use four
network. different classes in the training phase besides adding a new
The main weakness of the emulated datasets is their sim- label as the novelty in the test phase. But in DOC++, the
plicity: lack of adequate variety in the protocol types and training is done using five labels while keeping the model
existence of a few numbers of values in different fields in the architecture the same as before (i.e., four output neurons).
selected protocols [37]. In [38], authors have shown that many The other implemented model is the AutoSVM approach.
parameters of the DARPA 99 [39] traffic, like TTL (Time To This model consists of an auto-encoder with an input size of
Live), ToS (Type of Service), and the IP addresses, can cause 20000 and a mid-layer size of 1000. Later, the encoded vectors
overfitting. For example, TTLs of the attack traffics are mostly are feed into four different one-class SVMs with parameter
126 and 253, but benign traffic has nine restricted values, ν equal to 0.01 and radial basis function (RBF) kernel with
different from the attack ones. Besides, source IP addresses automatic gamma parameter.
of attacks are different from benign traffics and can simply be
used for discrimination. The KDD99 dataset also has inherited V. E VALUATION R ESULTS
these vulnerabilities. Since the attack traffic constitutes a small In this section, the evaluation results of different imple-
part of the dataset, there are many purely benign IP addresses. mentations of the proposed framework are illustrated. Firstly,
The algorithm can assign a substantial weight for IP addresses we report the results of each framework implementation in
to attain higher accuracy. However, we know that this is not a separate subsection. Multiple implementations of the open
a valid assumption in the real world. set recognition modules such as DOC++, DOC, OpenMax,
Having all of the mentioned shortcomings in mind, in and AutoSVM are evaluated in these subsections. All of these
this work, we have used the more up-to-date datasets (CIC- experiments have been done over the CIC-IDS2017 dataset.
IDS2017 and CSE-CIC-IDS2018) for the proper evaluation We evaluate two approaches in the evaluation phase. The
of the framework, which have implemented the more recent first one tries to detect the best algorithm for classifying
attack types like SSH brute force, botnet, DoS, DDoS, web, the existing classes, including benign and attack types. The
and infiltration attacks. Most importantly, some content-based second approach considers that an anomaly detection module
attacks like SQL injection, XSS attacks, and Heartbleed exists separates the normal and anomaly traffic and only forwards the
among them. Additionally, benign profiles are extracted based abnormal traffic to the open set classifier. In this approach,
6

benign traffic is absent in the training and test phases. The


final goal is to report the known attacks and introduce new
ones. The evaluation of this approach is marked as follows:
DOC++_NN, DOC_NN, OpenMax_NN, and AutoSVM_NN.
Finally, the results of the selected model are reported over
the CSE-CIC-IDS2018 dataset. This double-checking evalua-
DoS GoldenEye DoS Hulk
tion is just for making the results more reliable.

A. Classification of Known Labels


The first experiment is to evaluate the classification accuracy
of the model on known labels. This experiment is a classi-
fication in a closed set environment, which the results are
DoS SlowHttp DoS SlowLoris
provided in Table I. This table shows the average accuracy
of the classification per each label. This result is derived from
the average results of several different experiments where the
specified label is a part of the training phase.

TABLE I
AVERAGE ACCURACY ON C LOSED S ET U SING CNN C ELLS .
FTP-Patator SSH-Patator
Labels DOC++ DOC++_NN DOC DOC_NN OpenMax OpenMax_NN AutoSVM_NN
Botnet 91.53 88.93 92.48 96.14 93.77 96.59 76.65
DDoS 91.72 90.9 95.62 95.78 95.35 96.13 82.48
Port Scan 91.69 91.93 94.44 95.99 95.47 95.78 87.48
Benign Wednesday 86.39 N/A 87.04 N/A 89.97 N/A N/A
DoS GoldenEye 90.47 93.72 93.36 95.26 93.99 94.62 75.84
DoS Hulk 92.3 93.19 94.13 95.41 94.34 97.38 76.7
DoS SlowHttp 91.75 89.76 93.5 96.1 94.67 95.89 79.98
DoS SlowLoris 91.6 90.78 94.94 96.18 94.47 94.8 78.88
FTP-Patator 92.36 92.45 94.48 95.65 95.56 95.92 84.97
SSH-Patator 92.37 93.02 94.83 95.2 94.85 96.81 72.27 Port Scan Botnet
Benign Friday 88.31 N/A 88.82 N/A 90.05 N/A N/A
Web BruteForce 80.91 80.72 84.06 85.57 84.86 87.77 70.09
Web XSS 82.2 82.47 85.78 84.38 83.72 86.34 69.03

TABLE II
AVERAGE ACCURACY ON C LOSED S ET U SING LSTM C ELLS .

Labels DOC++ DOC++_NN Web Attack - BruteForce Web Attack - XSS


Botnet 94.8 96.03
DDoS 94.22 96.11
Port Scan 95.03 94.33
Benign Wednesday 87.87 N/A
DoS GoldenEye 94.63 93.73
DoS Hulk 94.06 94.86
DoS SlowHttp 95.98 94.81
DoS SlowLoris 94.73 93.39
FTP-Patator 95.72 92.92
SSH-Patator 94.95 94.42 DDoS
Benign Friday 89.11 N/A
Web BruteForce 84.74 85.03
85 82.12
Fig. 2. The CDF diagrams of accuracy for each attack label evaluated as
Web XSS
the unknown (i.e., novelty) set. The vertical axes represent the accuracy of
models and the horizontal axes show the percentage of experiments.

B. Classification of Unknown Labels


In this experiment, we show the accuracy of models when On the other hand, if the novelty attack is entirely distinct from
trying to reject samples as unknown (novelty). The results are the existing classes, it will have a high-performance result.
provided in Table III and Figure 2. Table III shows the average Consequently, the CDF alongside the similarity tables (like
accuracy of each label in several experiments when they are Tables XII and XIII) can give a comprehensive view of the
selected as an unknown label in the test phase. model’s capabilities (more discussion is presented in Section
In Figure 2, the cumulative distribution function (CDF) VI).
diagram of each attack label is presented. The CDF helps to In our evaluation, the best candidate implementation is the
inform the actual accuracy after removing the low accuracy model with a lower area under the curve (AUC). That is, its
outliers caused by some specific sets of labels in the training most growth is in the high values for the model accuracy.
process. In other words, if the novelty label is similar to a pre- It means that among all the experiments, the model has
known attack in the model (i.e., the training label set), there is fewer experiments with low accuracy, and in most of the
a good probability that it is classified as the related attack type. training/testing combinations, the model has high accuracy.
7

TABLE III TABLE VI


AVERAGE ACCURACY ON O PEN S ET U SING CNN. C OMPLETENESS ON T EST DATA .

Labels DOC++ DOC++_NN DOC DOC_NN OpenMax OpenMax_NN AutoSVM_NN Label DOC++ DOC++_Post DOC DOC_Post OpenMax OpenMax_Post
Botnet 63.14 71.82 45.19 45.87 48.63 54.53 83.02 Botnet 67.44 58.39 54.6 63.65 67.18 76.08
DDoS 47.64 56.56 32.03 32.38 31.21 32.45 58.03
DDoS 60.03 61.47 57.02 66.08 63.83 67.53
Port Scan 87.61 85.55 84.45 84.74 98.48 96.72 49.18
Port Scan 48.94 92.33 60.15 61.58 83.23 86.26
Benign Wednesday 50.01 N/A 35.01 N/A 30.67 N/A N/A
DoS GoldenEye 54.76 50.26 36.05 27.58 40.68 30.3 47.06 DoS GoldenEye 79.86 79.63 69.01 69.6 54.82 56.06
DoS Hulk 49.01 47.08 30.76 22.75 37.47 25.74 34.34 DoS Hulk 81.26 72.46 64.43 58.33 52.73 51.1
DoS SlowHttp 63.09 69.13 50.69 48.12 60.63 56.02 76.74 DoS SlowHttp 58.77 63.06 42.53 54.09 53.43 61.18
DoS SlowLoris 60.16 54.46 48.02 40.9 55.19 53.91 48.71 DoS SlowLoris 49.99 74.97 62.64 63.61 46.27 55.7
FTP-Patator 50.04 52.19 39.46 37.37 31.13 36.46 65.05 FTP-Patator 58.59 80.51 69.6 86.65 80.95 92.28
SSH-Patator 51.34 61.92 31.25 48.66 23.08 34.24 71.45
SSH-Patator 66.07 70.39 88.25 94.32 73.96 89.3
Benign Friday 50.46 N/A 39.39 N/A 47.5 N/A N/A
Web BruteForce 85.98 92.19 88.07 67.42 78.66 86.09
Web BruteForce 40.44 42.24 22.82 25.8 29.38 26.09 66.5
Web XSS 37.33 38.92 32.3 29.61 29.59 27.16 56.68 Web XSS 91.24 71.59 83.66 61.8 84.4 92.14

TABLE IV TABLE VII


AVERAGE ACCURACY ON O PEN S ET U SING LSTM C ELLS . H OMOGENEITY ON T RAINING DATA .

Label DOC++ DOC++_Post DOC DOC_Post OpenMax OpenMax_Post


Labels DOC++ DOC++_NN
Botnet 99.63 99.98 99.43 99.9 99.68 99.96
Botnet 49.01 55.41
DDoS 99.79 100 99.88 99.98 99.9 100
DDoS 48.13 38.45
66.05 61.78 Port Scan 99.48 99.98 99.68 99.94 99.71 99.97
Port Scan
Benign Wednesday 28.29 N/A DoS GoldenEye 99.08 99.79 99.15 99.82 98.71 99.9
DoS GoldenEye 57.35 49.12 DoS Hulk 99.84 99.98 99.87 99.99 99.82 100
DoS Hulk 44.9 41.82 DoS SlowHttp 99.8 99.93 99.72 99.9 99.73 99.98
DoS SlowHttp 40.41 38.83 DoS SlowLoris 99.64 99.77 99.67 99.97 99.71 99.83
DoS SlowLoris 52.77 41.74 FTP-Patator 99.96 100 100 100 99.96 99.98
FTP-Patator 68.18 56.1 SSH-Patator 99.95 100 99.92 100 99.97 99.99
SSH-Patator 45.39 52.64 Web BruteForce 76.75 76.92 53.68 53.91 72.8 74.15
Benign Friday 28.77 N/A Web XSS 96.05 96.18 95.98 96.19 75.71 74.68
Web BruteForce 42.31 43.21
Web XSS 37.1 39.45
TABLE VIII
H OMOGENEITY ON T EST DATA .

C. Clustering and Post Train Label DOC++ DOC++_Post DOC DOC_Post OpenMax OpenMax_Post
Botnet 33.7 35.12 21.6 22.77 20.7 38.05
In this section, we present the results of the evaluation of the DDoS 28.71 31.27 32.19 33.85 31.92 26.82
Port Scan 55.34 59.79 41.17 37.98 48.28 35.46
second phase of the framework. This phase deals with the clus- DoS GoldenEye 36.95 39.03 39.76 41.34 21.39 20.87
tering and the improvement achievable during the post-training DoS Hulk 36.53 36 36.64 40.85 30.03 24.44
DoS SlowHttp 24.77 25.12 28.34 36.04 35.71 31.31
process. The metrics which we used in our experiments are DoS SlowLoris 48.43 49.51 45.26 49.61 53.87 51.36
Completeness and Homogeneity. Completeness measures the FTP-Patator 47.8 45.75 44.39 40.97 59.28 53.41
48.56 30.04 35.8 49.44 53.28 41.1
percentage of the same labels that are grouped together by the SSH-Patator
Web BruteForce 38.45 35.27 45.72 41.87 25.28 24.03
clustering algorithm. In contrast, a clustering result satisfies Web XSS 39.84 45.24 25.02 26.73 25.53 24.32
homogeneity if all of its clusters contain only data points that
are members of a single class [40].
The scores are calculated for both the training phase and the D. Classification of Unknown Labels After Post Train
test phase separately. The completeness results are available After the post-training process, we need to make sure
in Tables V and VI, respectively. Besides, the results of the that the process has not affected the previous results (stated
homogeneity metric are reported in Tables VII and VIII. The in Table III) negatively. So we have performed the same
results are calculated as the average percentage of different experiment on the new model after the post-training process
clusters’ members of that specific label. The results present (shown in Table IX).
the effectiveness of the post-training phase in improving both
the completeness and homogeneity scores. TABLE IX
AVERAGE ACCURACY O N O PEN S ET AFTER THE P OST-T RAINING
P ROCESS .
TABLE V
C OMPLETENESS ON T RAINING DATA . Labels DOC++ DOC OpenMax
Label DOC++ DOC++_Post DOC DOC_Post OpenMax OpenMax_Post
Botnet 66.15 46.38 55.41
Botnet 99.82 99.99 99.91 100 99.74 100 DDoS 51.47 30.94 28.55
DDoS 99.48 100 99.27 99.91 99.84 99.99 Port Scan 81.69 78.86 95.66
Port Scan 99.98 99.99 99.93 99.98 99.92 100 DoS GoldenEye 47.22 26.11 27.51
DoS GoldenEye 99.1 99.99 99.48 99.92 99.35 99.99 DoS Hulk 43.03 23.26 25.13
DoS Hulk 99.43 99.8 99.23 99.81 99.64 99.96 DoS SlowHttp 63.77 44.73 59.05
DoS SlowHttp 99.59 99.73 99.68 99.97 99.29 99.56
DoS SlowLoris 55.52 38.51 50.5
DoS SlowLoris 99.38 100 99.63 99.99 99.6 99.99
FTP-Patator 100 100 100 100 99.92 99.83
FTP-Patator 49.89 35.74 38.68
SSH-Patator 99.86 99.99 99.96 99.99 99.98 100 SSH-Patator 63.22 42.91 30.12
Web BruteForce 99.65 100 99.98 100 94.99 99.96 Web BruteForce 38.45 27.98 34.13
Web XSS 99.77 99.86 99.79 99.86 99.75 99.8 Web XSS 39.27 25.69 35.23
8

E. Evaluation over the CSE-CIC-IDS2018 Dataset TABLE XII


S IMILARITY OF U NKNOWN L ABELS BASED ON THE P ERCENTAGE OF
According to the results of the previous subsections, ACCEPTED AND M ISCLASSIFIED E XPERIMENTS .
DOC++ and AutoSVM present the best results among imple-
Accepted Experiments Misclassified Experiments
mented methods for the open set module. Table X reports the Label Percentage 1st Similar Label Percentage 2nd Similar Label Percentage
required resources to train and evaluate 1000 flow instances. Web BruteForce 26.17 Web XSS 38.93 Botnet 18.12
Web XSS 26.11 Web BruteForce 41.4 - -
The evaluation’s hardware is the NVIDIA GeForce GTX 1080 Port Scan 94.04 DoS SlowLoris 5.96 - -
GPU. It is noticeable that the AutoSVM model consists of Botnet 46.67 DoS GoldenEye 16.3 DoS Hulk 16.3

OpenMax
two train phases (auto-encoder and SVMs). Consequently, DDoS
DoS GoldenEye
19.59
10.27
DoS GoldenEye 33.11
40.41
DoS Hulk 25
25.34
DoS Hulk DDoS
it needed more time and resources for the training phase DoS Hulk 6.58 DoS GoldenEye 38.82 DDoS 26.97
SSH-Patator 19.21 DDoS 30.46 Botnet 24.5
in comparison with DOC++. As a result, we have selected DoS SlowHttp 61.07 Web XSS 9.4 Web BruteForce 8.72
DOC++ as our final implementation choice. To validate the DoS SlowLoris 31.94 DoS SlowHttp 27.08 DoS GoldenEye 22.92
FTP-Patator 23.57 DoS SlowLoris 32.86 DoS GoldenEye 16.43
algorithm’s effectiveness in other datasets, the evaluation of
Web BruteForce 19.11 Web XSS 42.04 Botnet 19.75
DOC++ over the CSE-CIC-IDS2018 dataset is presented in Web XSS 23.45 Web BruteForce 35.17 Botnet 24.14
Table XI. Port Scan 80.85 DoS SlowLoris 13.48 - -
Botnet 35.66 DoS GoldenEye 20.98 Web BruteForce 18.18
DoS GoldenEye

DOC
DDoS 20.67 DoS Hulk 29.33 28.67
TABLE X DoS GoldenEye 8.13 DoS Hulk 36.88 DDoS 26.88
R ESOURCE AND T IME C ONSUMPTION OF D IFFERENT M ETHODS . DoS Hulk 5.84 DoS GoldenEye 40.26 DDoS 24.03
SSH-Patator 37.16 DDoS 30.41 DoS SlowLoris 8.11
Method Memory Train Time Validation Time DoS SlowHttp 46.72 Web BruteForce 14.6 Botnet 13.87
DOC, DOC++ 1.5Gb 30s 20s DoS SlowLoris 20.26 DoS SlowHttp 34.64 Port Scan 21.57
OpenMax 1.5Gb 45s 25s FTP-Patator 21.62 DoS SlowLoris 37.84 DoS GoldenEye 18.24
AutoSVM 4.5Gb 35s+36s 37s Web BruteForce 35.92 Web XSS 38.73 Botnet 14.79
Web XSS 34.69 Web BruteForce 38.78 Botnet 14.29
Port Scan 80.69 DoS SlowLoris 15.86 Botnet 2.76
Botnet 61.97 DoS GoldenEye 18.31 Web BruteForce 9.86
TABLE XI 41.18 26.47 DoS GoldenEye 19.12
DOC++
DDoS DoS Hulk
ACCURACY P ERCENTAGE OF DOC++ OVER THE CSE-CIC-IDS2018 DoS GoldenEye 31.03 DoS Hulk 38.62 DDoS 22.07
DATASET. DoS Hulk 24.63 DoS GoldenEye 41.79 DDoS 21.64
SSH-Patator 49.23 DDoS 30 Botnet 13.08
DoS SlowHttp 65.63 Botnet 9.38 DoS GoldenEye 8.59
Labels DOC++ Known DOC++ Unknown
DoS SlowLoris 32 DoS SlowHttp 32 DoS GoldenEye 21
SQL injection 82.34 35.47 FTP-Patator 37.78 DoS SlowLoris 36.3 DoS GoldenEye 14.07
Infilteration 85.89 48.43
DoS GoldenEye 93.17 54.74
Benign 88.05 48.79
DoS Slowloris 92.17 57.26 1) Classification-Based Similarity: The first method we ap-
DDoS 90.04 72.16 plied to find similar labels was to check the results of unknown
FTP-Patator 92.41 41.13 classification. We assumed a threshold (70 percent) for deter-
SSH-Patator 92.37 42.45
Botnet 92.03 53
mining the misclassified experiments related to an unknown
Web Attacks 88.93 40.06 label (test label). The experiments with higher accuracy of the
determined threshold are considered “Accepted” experiments.
If the value of the accuracy of the unknown label is less
VI. D ISCUSSION than 70 percent, the correspondent experiment is considered
In the following, the obtained results are discussed for more a misclassified experiment. These misclassified experiments
clarification purposes and interpretation. usually consist of some known classes which are similar to
the test label. The top known labels of different misclassified
experiments for a specific unknown label make the similarity
A. Best Deployment of the Proposed Framework
group of the target label. Table XII presents the similar groups
Our experiments (Tables I, II, III, and IV) show that and the percentage of accepted and misclassified experiments
when the normal traffic is included in the training labels, the for each label in different evaluated methods.
accuracies of classification on both the closed set and open set 2) Clustering-Based Similarity: The other method to find
problems are decreased for some labels. As a result, the best similar labels is to cluster the samples and check the labels
framework deployment is when a dedicated module separates closed together. To achieve this, we used the output from the
the benign traffic from the abnormal one. This module can be DOC++ module to run the clustering for groups of unknown
an anomaly-based module that just traces the benign traffic. labels which were not a part of the training labels. The result
The different implementations of this module in deep learning- of this evaluation is available in Table XIII. In this table, we
based IDS are topics of futher research. have presented each label alongside the top 3 labels it has
been clustered with. The percentages show the number of
B. Similar Labels experiments where the target label and the similar one are
There is a pattern in misclassified samples of unknown clustered together.
classification. Most of the time, some specified groups of Based on the two above approaches for finding similar
samples are misclassified interchangeably. Consequently, we labels in the CIC-IDS2017 dataset, we finally decided to create
created group labels and placed similar labels in one group. groups of labels and investigate their similarities. The created
To achieve this, we used different approaches: groups are described as follows:
9

TABLE XIII
S IMILARITY OF U NKNOWN L ABELS C LUSTERING BASED ON THE P ERCENTAGE OF DOC++ E XPERIMENTS .

Label 1st Similar Label Percentage 2nd Similar Label Percentage 3rd Similar Label Percentage
DoS GoldenEye DoS Hulk 15.01 DDoS 12.16 Botnet 8.67
DoS Hulk DoS GoldenEye 16.03 DDoS 12.02 Botnet 9.54
DoS SlowHttp DDoS 11.26 Botnet 11.2 DoS SlowLoris 10.52
DoS SlowLoris DoS SlowHttp 10.74 Port Scan 10.55 DDoS 8.33
FTP-Patator DDoS 10.17 Port Scan 9.3 DoS Hulk 9.04
SSH-Patator DDoS 11.71 DoS GoldenEye 8.12 Botnet 7.96
Web BruteForce Web XSS 17.21 Botnet 13.72 DDoS 7.23
Web XSS Web BruteForce 20.14 Botnet 14.4 DoS SlowHttp 7
DDoS DoS GoldenEye 10.24 Botnet 10.13 DoS SlowHttp 9.86
Botnet DDoS 10.26 DoS SlowHttp 9.93 Web BruteForce 9.1
Port Scan DoS SlowLoris 14.89 FTP-Patator 9.6 DoS SlowHttp 8.97

1) DoS attacks: Botnet, DDoS, DoS GoldenEye, DoS Hulk, TABLE XIV
SSH-Patator, AVERAGE ACCURACY ON O PEN S ET C ONSIDERING G ROUP L ABELS .
2) Web attacks: Web BruteForce, Web XSS, Labels DOC++
3) Portscan: Portscan, Botnet 99.94
DDoS 99.94
4) Slow-rate attacks: DoS SlowHttp, DoS SlowLoris, FTP- Port Scan 99.85
Patator. DoS GoldenEye 100
DoS Hulk 99.85
DoS SlowHttp 99.76
After finding similar labels using classification and cluster- DoS SlowLoris 99.83
FTP-Patator 99.8
ing results, we tried to figure out whether or not the groups SSH-Patator 99.93
we created made sense. We prepared some sample flows from Web BruteForce 37.37
Web XSS 42.3
each label and observed them in detail using the Wireshark
tool.
In the first group, DoS Hulk and DoS GoldenEye con- VII. C ONCLUSION
tinuously send HTTP requests to single or multiple URLs In this paper, we presented a framework for deep learning-
to overwhelm web servers’ resources. Other attack types of based IDSes to adapt to zero-day attacks. To the best of
this group have similar traffic. DDoS and Botnet attacks are our knowledge, this work is the first study that evaluates the
based on sending similar HTTP requests from many different deep novelty-based classifiers in the network security context.
agents/bots. Besides, the combination of clustering algorithms and deep
models is another novelty of this study to provide the sufficient
The second and third groups consist of web-based attacks
samples required for the update phase of the framework. Ad-
and portscans. The main difference between portscan and other
ditionally, a new version of DOC (called DOC++) is presented
types of attacks is the usage of different ports. The fourth
as an open set classifier.
group consists of slow-rate attacks. These attacks send requests
The proposed framework consists of four phases: Open set
with high time intervals to avoid detection by the IDSes.
recognition, Clustering/post-training, Supervised labeling, and
It may seem strange to see SSH-Patator in the same group Updating. The evaluation of this framework has been done
as the DDoS attacks. SSH-Patator and FTP-Patator are both mainly over the CIC-IDS2017 dataset. Besides, to make the
dictionary attacks that use a list of known users and passwords results more reliable, some evaluations were reported over the
to find the valid credential of a targeted server. But according CSE-CIC-IDS2018 dataset as well. Finally, a detailed analysis
to the obtained results, these two attacks are grouped differ- of the obtained results and similar labels in novelty-based
ently. The main reason is that the simulated SSH-Patator sends detectors and the clustering phase was presented.
many encrypted requests with low intervals like other high-
speed DoS attacks. On the other hand, as we analyzed the R EFERENCES
PCAP traffic of the FTP-Patator attack, some non-encrypted [1] M. Soltani, M. Jafari Siavoshani, and A. H. Jahangir, “A content-based
authentication messages are sent slowly. This behavior makes deep intrusion detection system,” CoRR, vol. abs/2001.05009, 2020.
the main sharing point of this attack with the other ones in [2] L. Bilge and T. Dumitras, “Before we knew it: an empirical study of
zero-day attacks in the real world,” in the ACM Conference on Computer
the slow-rate group. and Communications Security, CCS’12, Raleigh, NC, USA, October 16-
18, 2012, T. Yu, G. Danezis, and V. D. Gligor, Eds. ACM, 2012, pp.
Finally, the evaluation of DOC++ with the assumption that 833–844.
the labels in the same similarity group are all considered as [3] L. Shu, H. Xu, and B. Liu, “DOC: deep open classification of text
the correct result, is reported in Table XIV. According to the documents,” in Proceedings of the 2017 Conference on Empirical
Methods in Natural Language Processing, EMNLP 2017, Copenhagen,
proposed similarity groups, the model has high accuracy over Denmark, September 9-11, 2017, M. Palmer, R. Hwa, and S. Riedel,
most of the attack types. The only group that has less accurate Eds. Association for Computational Linguistics, 2017, pp. 2911–2916.
results is the web attack category. The reason is that web [4] A. Bendale and T. E. Boult, “Towards open set deep networks,” in 2016
IEEE Conference on Computer Vision and Pattern Recognition, CVPR
attacks are mainly repeated frequently. Consequently, they will 2016, Las Vegas, NV, USA, June 27-30, 2016. IEEE Computer Society,
be misclassified as DDoS and Botnet attacks. 2016, pp. 1563–1572.
10

[5] S. Soheily-Khah, P. Marteau, and N. Béchet, “Intrusion detection in [26] A. Aldweesh, A. Derhab, and A. Z. Emam, “Deep learning approaches
network systems through hybrid supervised and unsupervised machine for anomaly-based intrusion detection systems: A survey, taxonomy, and
learning process: A case study on the ISCX dataset,” in 1st International open issues,” Knowl. Based Syst., vol. 189, 2020.
Conference on Data Intelligence and Security, ICDIS 2018, South Padre [27] S. Naseer, Y. Saleem, S. Khalid, M. K. Bashir, J. Han, M. M. Iqbal, and
Island, TX, USA, April 8-10, 2018. IEEE, 2018, pp. 219–226. K. Han, “Enhanced network anomaly detection based on deep neural
[6] “Cse-cic-ids2018,” https://www.unb.ca/cic/datasets/ids-2018.html, 2021, networks,” IEEE Access, vol. 6, pp. 48 231–48 246, 2018.
[Online; accessed 18-May-2021]. [28] M. E. Aminanto and K. Kim, “Improving detection of wi-fi imper-
[7] F. E. Heba, A. Darwish, A. E. Hassanien, and A. Abraham, “Principle sonation by fully unsupervised deep learning,” in Information Security
components analysis and support vector machine based intrusion de- Applications - 18th International Conference, WISA 2017, Jeju Island,
tection system,” in 10th International Conference on Intelligent Systems Korea, August 24-26, 2017, Revised Selected Papers, ser. Lecture Notes
Design and Applications, ISDA 2010, November 29 - December 1, 2010, in Computer Science, B. B. Kang and T. Kim, Eds., vol. 10763.
Cairo, Egypt. IEEE, 2010, pp. 363–367. Springer, 2017, pp. 212–223.
[8] R. C. Chen, K. Cheng, Y. Chen, and C. Hsieh, “Using rough set and [29] M. Z. Alom and T. M. Taha, “Network intrusion detection for cyber
support vector machine for network intrusion detection system,” in First security using unsupervised deep learning approaches,” in 2017 IEEE
Asian Conference on Intelligent Information and Database Systems, National Aerospace and Electronics Conference (NAECON). IEEE,
ACIIDS 2009, Dong hoi, Quang binh, Vietnam, April 1-3, 2009, N. T. 2017, pp. 63–69.
Nguyen, H. P. Nguyen, and A. Grzech, Eds. IEEE Computer Society, [30] B. Yang, X. Fu, N. D. Sidiropoulos, and M. Hong, “Towards k-
2009, pp. 465–470. means-friendly spaces: Simultaneous deep learning and clustering,” in
[9] N. Jia and D. Liu, “Application of svm based on information entropy Proceedings of the 34th International Conference on Machine Learning,
in intrusion detection,” in International Conference on Intelligent and ICML 2017, Sydney, NSW, Australia, 6-11 August 2017, ser. Proceedings
Interactive Systems and Applications. Springer, 2017, pp. 464–468. of Machine Learning Research, D. Precup and Y. W. Teh, Eds., vol. 70.
[10] H. Wang, J. Gu, and S. Wang, “An effective intrusion detection frame- PMLR, 2017, pp. 3861–3870.
work based on SVM with feature augmentation,” Knowl. Based Syst., [31] C. Geng, S. Huang, and S. Chen, “Recent advances in open set
vol. 136, pp. 130–139, 2017. recognition: A survey,” IEEE Transactions on Pattern Analysis and
[11] W. Li, P. Yi, Y. Wu, L. Pan, and J. Li, “A new intrusion detection system Machine Intelligence, 2020.
based on KNN classification algorithm in wireless sensor network,” J. [32] R. Yoshihashi, W. Shao, R. Kawakami, S. You, M. Iida, and T. Nae-
Electr. Comput. Eng., vol. 2014, pp. 240 217:1–240 217:8, 2014. mura, “Classification-reconstruction learning for open-set recognition,”
[12] L. Breiman, “Random forests,” Mach. Learn., vol. 45, no. 1, pp. 5–32, in IEEE Conference on Computer Vision and Pattern Recognition, CVPR
2001. 2019, Long Beach, CA, USA, June 16-20, 2019. Computer Vision
[13] J. Zhang, M. Zulkernine, and A. Haque, “Random-forests-based network Foundation / IEEE, 2019, pp. 4016–4025.
intrusion detection systems,” IEEE Trans. Syst. Man Cybern. Part C, [33] R. Lippmann, J. W. Haines, D. J. Fried, J. Korba, and K. Das, “The 1999
vol. 38, no. 5, pp. 649–659, 2008. DARPA off-line intrusion detection evaluation,” Comput. Networks,
vol. 34, no. 4, pp. 579–595, 2000.
[14] N. Farnaaz and M. Jabbar, “Random forest modeling for network
[34] “Kdd cup 1999,” http://kdd.ics.uci.edu/databases/kddcup99/kddcup99.
intrusion detection system,” Procedia Computer Science, vol. 89, pp.
html, 2018, [Online; accessed 12-November-2020].
213–217, 2016.
[35] M. Tavallaee, E. Bagheri, W. Lu, and A. A. Ghorbani, “A detailed
[15] J. Kim, J. Kim, L. T. Thu, Huong, and H. Kim, “Long short term
analysis of the KDD CUP 99 data set,” in 2009 IEEE Symposium
memory recurrent neural network classifier for intrusion detection,”
on Computational Intelligence for Security and Defense Applications,
2016 International Conference on Platform Technology and Service
CISDA 2009, Ottawa, Canada, July 8-10, 2009. IEEE, 2009, pp. 1–6.
(PlatCon), pp. 1–5, 2016.
[36] I. Sharafaldin, A. H. Lashkari, and A. A. Ghorbani, “Toward generating a
[16] A. F. Agarap, “A neural network architecture combining gated recurrent
new intrusion detection dataset and intrusion traffic characterization,” in
unit (GRU) and support vector machine (SVM) for intrusion detection
Proceedings of the 4th International Conference on Information Systems
in network traffic data,” in Proceedings of the 10th International
Security and Privacy, ICISSP 2018, Funchal, Madeira - Portugal, Jan-
Conference on Machine Learning and Computing, ICMLC 2018, Macau,
uary 22-24, 2018, P. Mori, S. Furnell, and O. Camp, Eds. SciTePress,
China, February 26-28, 2018. ACM, 2018, pp. 26–30.
2018, pp. 108–116.
[17] Y. Li, Y. Xu, Z. Liu, H. Hou, Y. Zheng, Y. Xin, Y. Zhao, and L. Cui, [37] M. Ring, S. Wunderlich, D. Scheuring, D. Landes, and A. Hotho, “A
“Robust detection for network intrusion of industrial iot based on multi- survey of network-based intrusion detection data sets,” Comput. Secur.,
cnn fusion,” Measurement, vol. 154, p. 107450, 2020. vol. 86, pp. 147–167, 2019.
[18] D. Kwon, K. Natarajan, S. C. Suh, H. Kim, and J. Kim, “An empir- [38] M. V. Mahoney and P. K. Chan, “An analysis of the 1999 darpa/lincoln
ical study on network anomaly detection using convolutional neural laboratory evaluation data for network anomaly detection,” in Recent Ad-
networks,” in 38th IEEE International Conference on Distributed Com- vances in Intrusion Detection, 6th International Symposium, RAID 2003,
puting Systems, ICDCS 2018, Vienna, Austria, July 2-6, 2018. IEEE Pittsburgh, PA, USA, September 8-10, 2003, Proceedings, ser. Lecture
Computer Society, 2018, pp. 1595–1598. Notes in Computer Science, G. Vigna, E. Jonsson, and C. Krügel, Eds.,
[19] J. Kim, J. Kim, H. Kim, M. Shim, and E. Choi, “Cnn-based network vol. 2820. Springer, 2003, pp. 220–237.
intrusion detection against denial-of-service attacks,” Electronics, vol. 9, [39] R. Lippmann, J. W. Haines, D. J. Fried, J. Korba, and K. Das, “The 1999
no. 6, p. 916, 2020. DARPA off-line intrusion detection evaluation,” Comput. Networks,
[20] M. E. Aminanto, R. Choi, H. C. Tanuwidjaja, P. D. Yoo, and K. Kim, vol. 34, no. 4, pp. 579–595, 2000.
“Deep abstraction and weighted feature selection for wi-fi impersonation [40] “Sckitlearn,” https://scikit-learn.org/stable/modules/clustering.html#
detection,” IEEE Trans. Inf. Forensics Secur., vol. 13, no. 3, pp. 621–636, homogeneity-completeness-and-v-measure, 2021, [Online; accessed
2018. 23-July-2021].
[21] A. Y. Javaid, Q. Niyaz, W. Sun, and M. Alam, “A deep learning approach
for network intrusion detection system,” EAI Endorsed Trans. Security
Safety, vol. 3, no. 9, p. e2, 2016.
[22] Akashdeep, I. Manzoor, and N. Kumar, “A feature reduced intrusion
detection system using ANN classifier,” Expert Syst. Appl., vol. 88, pp.
249–257, 2017.
[23] M. E. Aminanto, R. Choi, H. C. Tanuwidjaja, P. D. Yoo, and K. Kim,
“Deep abstraction and weighted feature selection for wi-fi impersonation
detection,” IEEE Trans. Inf. Forensics Secur., vol. 13, no. 3, pp. 621–636,
2018.
[24] A. Y. Javaid, Q. Niyaz, W. Sun, and M. Alam, “A deep learning approach
for network intrusion detection system,” EAI Endorsed Trans. Security
Safety, vol. 3, no. 9, p. e2, 2016.
[25] K. Kim and M. E. Aminanto, “Deep learning in intrusion detection per-
spective: Overview and further challenges,” in International Workshop
on Big Data and Information Security, IWBIS 2017, Jakarta, Indonesia,
September 23-24, 2017. IEEE, 2017, pp. 5–10.

View publication stats

You might also like