You are on page 1of 6

2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)

2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom) | 978-1-6654-9425-0/22/$31.00 ©2022 IEEE | DOI: 10.1109/TrustCom56396.2022.00026

MATTER: A Multi-Level Attention-Enhanced


Representation Learning Model for Network
Intrusion Detection
1st Jinghong Lan 2nd Yanan Li
School of Computer Science and Engineering School of Computer and Information Security
Beihang University Guilin University of Electronic Technology
Beijing, China Guilin, China
lanjh@buaa.edu.cn xxgcliyanan@163.com

3rd Bo Li∗ 4th Xudong Liu


School of Computer Science and Engineering School of Computer Science and Engineering
Beihang University Beihang University
Beijing, China Beijing, China
libo@act.buaa.edu.cn liuxd@act.buaa.edu.cn

Abstract—Network Intrusion Detection Systems (NIDSs) play and industry [1]. Generally, IDSs can be classified into host-
a crucial role in safeguarding the security of protected computer based and network-based according to their implementation
networks. Although numerous machine learning algorithms, scenarios and processed data [2]. In this paper, we focus on
especially deep learning algorithms, have achieved remarkable
results, their generalization ability is limited due to the following addressing the issues in the network-based IDSs (NIDSs).
critical challenges. First, most of existing methods heavily rely In the past few years, many machine learning algorithms
on the handcrafted features extracted from packets or network have been employed to improve the efficiency of NIDSs.
flows. Second, few studies have been devoted to adaptively More recently, deep learning having the ability to uncover the
highlighting the characteristics of certain traffic features and thus complex structures of network data has also been introduced to
extracting discriminative representations from input network
data. In this paper, we propose a Multi-level ATTention-enhanced this field [3]–[5]. However, given the increasing diversification
rEpresentation leaRning model (MATTER) to address the afore- and sophistication of cyberattacks, the generalization ability
mentioned challenges. Specifically, a multi-scale Convolutional of existing methods is still limited due to the following two
Neural Network (CNN) is employed to extracted representations critical challenges. First, most of existing methods heavily
from the raw packet content of a network flow. Then, a multi-level rely on the handcrafted features extracted with the assist of
attention module with spatial, channel and temporal attention
mechanisms is leveraged to enhance the discrimination of the domain experts [6]. Second, few studies have been devoted to
extracted features. Extensive experiments on two benchmark adaptively highlighting the characteristics of certain traffic fea-
datasets demonstrate that our proposed MATTER is superior tures and thus extracting discriminative representations from
to other state-of-the-art approaches in terms of both accuracy input network data. Therefore, since the extracted feature rep-
and F1 score. resentations are limited, the generalization ability of existing
Index Terms—Network intrusion detection, multi-level atten-
approaches may be unsatisfactory when applied to complex
tion, representation learning, raw packet content, Convolutional
Neural Network and dynamic network scenarios.
In this paper, we propose a Multi-level ATTention-enhanced
rEpresentation leaRning model (MATTER) to improve the
I. I NTRODUCTION
generalization ability of flow-level intrusion detection task by
With the rapid development of network technology, mod- addressing the aforementioned two challenges. First, instead
ern society is becoming heavily dependent on the Internet. of leveraging feature-ready Comma Separated Value (CSV)
Meanwhile, the increasing complexity of network applications files, we employ multi-scale convolutional layers to extract
has led to sophisticated cyberattacks, and intrusion detection basic features from the raw packet content of a network flow.
has become one of the critical issues in the cybersecurity Afterward, a multi-level attention module with spatial, channel
ecosystem. As a common security tool designed to monitor and temporal attention mechanisms is introduced to refine
and protect computer networks, Intrusion Detection Systems and enhance the extracted representations. Consequently, the
(IDSs) have attracted widespread attention from both academy informative features of a network flow are strengthened while
the less important ones are suppressed. Overall, The main
*Corresponding author contributions of this paper are summarized as follows.

2324-9013/22/$31.00 ©2022 IEEE 111


DOI 10.1109/TrustCom56396.2022.00026
Authorized licensed use limited to: UNIVERSITY OF HERTFORDSHIRE. Downloaded on June 26,2023 at 10:22:14 UTC from IEEE Xplore. Restrictions apply.
• A multi-level attention-enhanced representation learning packet simultaneously. Lan et al. [13] proposed Darknetsec,
model is proposed for the task of network intrusion a darknet traffic classification approach with spatial-temporal
detection based on deep learning. This model can extract representation learning and self-attention-based data fusion. Li
discriminative flow-level features with the assist of three et al. [14] trained a multi-head self-attention model as a feature
attention blocks simultaneously. learning module for the anomaly detection in the intelligent
• Spatial, channel and temporal attention mechanisms are vehicle charging and station power supply systems. Liu et
incorporated to highlight the informative traffic features al. [15] proposed to detect anomalies in packet payload with
and weaken the useless ones adaptively. To the best of the combination of an LSTM network, a CNN and a multi-
our knowledge, we are the first to use multi-level attention head self attention mechanism.
mechanisms for the common intrusion detection task. III. M ETHODOLOGY
• Extensive experiments conducted on two benchmark
datasets show that our proposed MATTER is superior to In this section, we first present the network structure of
other state-of-the-art approaches, yielding better results MATTER. Afterward, the process of data preprocessing is
in terms of both accuracy and F1 score. described briefly. Finally, the core components of MATTER,
i.e., the three attention blocks, are elaborated.
The rest of this paper is organized as follows. Section 2
reviews the related work of predecessors. Then, section 3 A. Network structure
presents the detailed design of MATTER. The experimental Figure 1 shows the detailed network structure of the pro-
results are discussed in section 4, and we conclude this paper posed MATTER, which consists of several cascaded MA-
in section 5. MCNN modules, a Global Average Pooling (GAP) layer, a
fully connected layer and a softmax layer. In the data prepro-
II. R ELATED WORK
cessing stage, raw network packets are first split into network
A. Deep learning-based network intrusion detection flows, each of which is converted into a sample matrix.
Currently, many deep learning algorithms are widely used Subsequently, the sample matrix is fed into the cascaded MA-
to identify suspicious intrusion attacks in network traffic. For MCNN modules to extract a high-level feature representation.
instance, Qiu et al. [2] employed the Dempster Shafer Theory Specifically, for each of the MA-MCNN modules, as shown
(DST) to fuse the results of a packet-based and a flow-based in Figure 2, we leverage multi-scale convolutional layers to
approaches to build a hybrid intrusion detection model. Zhong capture basic spatial features. Afterward, three attention blocks
et al. [7] proposed a network anomaly detection model based are added after the multi-scale convolutional layers to refine
on the heterogeneous integration of an auto-encoder (AE) and and enhance the features from different aspects. Then, the
a Long Short-Term Memory (LSTM) network. Li et al. [8] achieved feature representation is fed into the last three layers
proposed a hierarchical and dynamic feature extraction frame- to obtain the final prediction. The well-known cross entropy
work to efficiently distinguish between normal and malicious loss is adopted to train the entire model via backpropagation.
network patterns. Ashraf et al. [9] proposed an LSTM-based
B. Data preprocessing
anomaly detection framework to preserve the normal patterns
of the network traffic passing through a central gateway of In this paper, MATTER takes the raw packet content of each
autonomous vehicles and identify cyberattacks by calculating network flow as input to reduce the reliance on domain experts,
their deviations from the latent representations learned from which has been proven to be effective for intrusion detection
normal network traffic. Hassan et al. [10] proposed a hybrid tasks in previous studies such as [6], [8], [15]. A network flow
deep learning framework to identify intrusions attacks in is defined as a set of network packets that belong to a transport
big data environments by leveraging a CNN and a weight- communication with the same five-tuples (source/destination
dropped LSTM (WDLSTM) network. Lin et al. [11] proposed IP addresses, source/destination ports and protocol type) in
a multi-level feature fusion model with data timing, payload both directions.
content, and statistical features to build a malicious traffic Regarding each network flow, we select the first N packets
detection system, in which a one-dimensional CNN and two and retain only the first M bytes for each packet. We use
Bi-LSTM networks are deployed in parallel to learn traffic a truncation/zero padding approach to obtain a fixed size for
representations from multiple perspectives. each network flow. The packet content features of a network
flow can be formalized as:
B. Attention mechanism
X f l = [p1 , p2 , · · · , pN ], N ∈ Z+ (1)
Attention mechanism simulating the information process
of human visual selectivity is to highlight meaningful fea- pi = [bi1 , bi2 , · · · , biM ], i ∈ [1, N ] (2)
tures and suppress less important ones adaptively. Recently, where matrix X f l represents the packet content features of a
researchers have begun to employ attention mechanism to network flow, pi is the i-th packet without the data link layer,
the application scenario of network traffic classification. For and bij ∈ [0,0xff], i ∈ [1, N ], j ∈ [1, M ] denotes the j-th byte
instance, Xiao et al. [12] proposed a hierarchical attention of the i-th packet.
network to perform application identification by leveraging Then, data normalization is performed to map the numeric
the payload content and side-channel features of a network packet bytes to [0,1] by dividing all byte values by 255.

112

Authorized licensed use limited to: UNIVERSITY OF HERTFORDSHIRE. Downloaded on June 26,2023 at 10:22:14 UTC from IEEE Xplore. Restrictions apply.
Multi-level attention module
Grouped self-attention

Qi = Gˆ iWi Q
Matmul Softmax
Gˆ i Output
K i = Gˆ iWi K Concat

Vi = Gˆ iWiV Matmul
Grouped self-attention

Grouped self-attention

Excitation
1x1 conv

1x1 conv

Sigmoid
GAP

FC

FC
Output
Input

Output
Input
Spatial attention Channel attention

t1
MA-MCNN MA-MCNN

softmax
GAP

FC
Input Multi-scale Multi-level Multi-scale Multi-level t2
CNN attention CNN attention
tT

Fig. 1. Network structure of the proposed MATTER.

× ×
sigmoid function to obtain a weight matrix, with which each
Input
channel is dot-multiplied to get the output feature maps.
× ×4
Since every item of the weight matrix corresponds to a local
× ×4
1x1 conv
str=1 padding 1x1 conv
patch of the input feature maps, more important local regions
str=1 padding
× ×
× × 1x1 conv
are assigned with larger weights and less informative ones are
3x3 conv str=1 padding
str=1 padding × ×2 suppressed to have smaller weights. Since the spatial attention
× × 3x3 conv
block does not change the dimensions of the input feature
3x3 conv str=1 padding
str=1 padding maps, it can be easily embedded into various types of CNNs.
× ×4 2) Channel attention: The channel attention block consist-
BN ing of squeeze and excitation operations is proposed to explore
inter-channel attention to automatically emphasize significant
Output
channels. As shown in Figure 1, the squeeze operation is
leveraged to squeeze the input feature maps of multiple
Fig. 2. Detailed composition of a multi-scale CNN, in which ReLU function is channels into a single channel with a GAP layer. The excitation
leveraged for each convolutional layer and BN denotes a Batch Normalization
(BN) layer. operation following the squeeze operation aims to model the
channel-wise dependencies adaptively. Two fully connected
layers and a sigmoid function are employed to obtain the
C. Multi-level attention module channel attention weights as:
1) Spatial attention: To exploit the inter-spatial relationship s t
1 
of features, the spatial attention block, shown in Figure 1, fi = Fsq (M i ) = Mi (j, k), 1 ≤ i ≤ c (3)
is proposed. Two cascaded 1 × 1 convolutional layers are s × t j=1
k=1
first used to compress the input feature maps from multiple a = Fex (f , W 1 , W 2 ) = σ(W 2 δ(W 1 f )) (4)
channels into one channel. Specifically, the first convolutional
M̂ i = Fscale (M i , ai ) = ai M i , 1 ≤ i ≤ c (5)
layer takes Rectified Linear Unit (ReLU) as the activation
function and generates c/r channels (c denotes the number where M i (1 ≤ i ≤ c) denotes the input feature map of chan-
of input channels and r denotes the reduction ratio), while nel i, f is the output vector of the GAP layer, W 1 and W 2 are
the second convolutional layer outputs a single channel with a trainable parameters, and δ(·) and σ(·) denote the ReLU and

113

Authorized licensed use limited to: UNIVERSITY OF HERTFORDSHIRE. Downloaded on June 26,2023 at 10:22:14 UTC from IEEE Xplore. Restrictions apply.
sigmoid functions, respectively. a is the calculated attention TABLE I
M AIN CHARACTERISTICS OF THE TWO USED DATASETS .
vector, M̂ i (1 ≤ i ≤ c) denotes the out feature map of channel
i, and Fscale (·) denotes channel-wise multiplication. Attributes CICIDS2017 UNSW-NB15
3) Temporal attention: The spatial and channel attention Year 2017 2015
mechanisms aim to strengthen the useful information in dif- Data format pcap/csv pcap/csv
ferent regions. However, the features of the time dimension Feature size 80 49
need also be considered. Owing to the widespread application Protocol number 5 6
of self-attention mechanism in the Transformer network, we Attack number 14 9
propose to use a set of grouped self-attention blocks to achieve Labeled class 7 10
temporal attention and learn the global dependencies of the Normal 76,000 96,000
packet sequence in a network flow. Training set Attacks 74,867 89,595
To reduce computation overhead while learning temporal Total 150,867 185,595
dependencies effectively, the input feature maps M ∈ Rs×t×c Normal 35,000 32,000
are aggregated into h groups Gi ∈ Rr×t×c (h = s/r, i = Test set Attacks 32,086 29,746
1, · · · , h) along the spatial dimension. Afterward, as shown in Total 67,086 61,746
Eq. 6, each group Gi ∈ Rr×t×c is compressed into a matrix
Ĝi ∈ R1×t×c along the spatial axes and corresponds to the
input of a grouped self-attention block. B. Baseline methods
r To fully verify the effectiveness of MATTER, we compare it
1
(Ĝi )jk = (Gi )ljk (6) with five state-of-the-art methods, which are briefly described
r as follows.
l=1
• MSCNN [18] takes the statistical features of network
For each of the grouped self-attention blocks, we first map flows as inputs and uses a multi-scale CNN to build an
its corresponding Ĝi ∈ R1×t×c to three linear subspaces to IDS for network security communication. Batch normal-
obtain a query matrix Qi , a key matrix K i and a value matrix ization is introduced to improve the convergence speed
V i . The calculation process is formalized as: of the neural network.
• IE-DBN [19] uses information gain to reduce the dimen-
K i = Ĝi W K
i ∈R
t×DK
(7)
sion of the input data and remove redundant features.
Qi = Ĝi W Q
i ∈R t×DK
(8) Then, a Deep Belief Network (DBN)-based classifier is
Vi= Ĝi W Vi ∈R t×DV
(9) built to realize an intrusion detection model.
• CNN-WDLSTM [10] utilizes a CNN and a weight-
Q KT
headi = Attention(K i , Qi , V i ) = Softmax( √i i V i ) dropped LSTM network to extract meaningful spatial-
DK temporal features for the classification of cyberattacks in
(10) big data environments. The input statistical features of
each network flow are extracted by using the Bro-IDS
where W K i ∈ Rc×DK , W Q i ∈ Rc×DK , and W Vi ∈ and Argus tools.
c×DV
R are trainable parameters. Softmax(·) is a column-wise- • LeNet-5-LSTM [20] designs a network intrusion detec-
normalized function. tion model that integrates the improved Le-Net5 (a CNN
After that, multi-head attention is employed to enable the model) and an LSTM network to capture the spatial-
feature extraction network to capture discriminative feature temporal features of input network flows. LeNet-5-LSTM
representations from different embedding subspaces. The cal- takes the raw traffic data as inputs to build a classifier.
culation process is formalized as: • PBCNN [6] proposes a hierarchical packet byte-based
CNN (PBCNN) and takes the raw packet bytes of pcap
MHead(Q, K, V ) = concat(head1 , · · · , headh )W a (11) files as inputs to build a network intrusion detection
Q
where headi = Attention(Ĝi W K V
i , Ĝi W i , Ĝi W i ) (12) model.

IV. E XPERIMENTAL EVALUATION C. Evaluation metrics


In this paper, we leverage four well-known evaluation
A. Datasets metrics, i.e., accuracy (Acc), precision (P re), recall (Rec),
In this section, we evaluate the effectiveness of our method and F1 score (F 1), which are based on four basic indicators,
on two benchmark datasets, namely CICIDS2017 [16] and namely True Positives (T P s), True Negatives (T N s), False
UNSW-NB15 [17]. Specifically, each dataset is divided into Positives (F P s) and False Negatives (F N s). P re and Rec
two disjoint subsets. One subset is selected as the training set, are defined P re = T PT+FP TP
P and Rec = T P +F N , respectively.
T P +T N
and the other is used as the test set. Table I presents the main Acc is calculated by Acc = T P +T N +F P +F N and F 1 equals
characteristics of the two datasets used in this paper. to 2×P re×Rec
P re+Rec , Additionally, the multi-class labels are directly

114

Authorized licensed use limited to: UNIVERSITY OF HERTFORDSHIRE. Downloaded on June 26,2023 at 10:22:14 UTC from IEEE Xplore. Restrictions apply.
(a) CICIDS2017 (a) CICIDS2017

(b) UNSW-NB15 (b) UNSW-NB15

Fig. 3. The overall performance comparison with different methods. Fig. 4. The F 1 results of each attack type obtained with different methods.

taken into consideration. M acro − P re, M acro − Rec and • The proposed multi-level attention mechanisms have
M acro − F 1 are used to calculate the average values of a positive effect on the performance of the entire de-
precision, recall, and F1 score for each class, respectively. tection model. The comprehensive utilization of the three
attention mechanisms helps MATTER pay more attention
D. Performance comparison to informative features and suppress the useless ones, thus
improving the discrimination and representation ability of
In this subsection, we evaluate the effectiveness of our the extracted features.
proposed MATTER against the aforementioned five baseline
methods. We use the Acc, M acro − P re, M acro − Rec E. Ablation study
and M acro − F 1 metrics to evaluate the performance of all
the tested methods on the CICIDS2017 and UNSW-NB15 In this subsection, we conduct an ablation study to explore
datasets. Figure 3 provides the experimental results, which the effectiveness of each component in the multi-level attention
show that MATTER outperforms other methods in terms of module. We first introduce the four MATTER variants as
all the metrics. In addition, as shown in Figure 4, MATTER follows.
achieves the best F 1 results for all the attack types on the two • MCNN: Only the multi-scale convolutional layers are
datasets. From the above comparison results, we can observe used.
the following two major conclusions. • SA-MCNN: The multi-scale convolutional layers and

• MATTER outperforms all of the other methods with spatial attention block are used.
• CA-MCNN: The multi-scale convolutional layers and
the highest Acc and M acro − F 1 results. For in-
stance, compared with the second-place approach on channel attention block are used.
• SCA-MCNN: The multi-scale convolutional layers, spa-
the UNSW-NB15 dataset, i.e., PBCNN, the Acc and
M acro − F 1 results of MATTER are 2.46% and 2.32% tial attention block and channel attention block are used.
higher, respectively. This shows that our proposed MAT- As shown in Table II, since the results obtained on the two
TER extracts more discriminative feature representations datasets are similar, we take the experimental results of the
and has better adaptability than other state-of-the-art CICIDS2017 dataset as an example to discuss the contribution
methods. of each attention block to the entire model performance. By

115

Authorized licensed use limited to: UNIVERSITY OF HERTFORDSHIRE. Downloaded on June 26,2023 at 10:22:14 UTC from IEEE Xplore. Restrictions apply.
TABLE II [2] Qiu W, Ma Y, Chen X, et al. Hybrid intrusion detection system based
P ERFORMANCE COMPARISON OF DIFFERENT MATTER STRUCTURES (%). on Dempster-Shafer evidence theory[J]. Computers & Security, 2022,
117: 102709.
Dataset Structure Acc M arco − F 1 [3] Lan J, Liu X, Li B, et al. A novel hierarchical attention-based triplet
network with unsupervised domain adaptation for network intrusion
MCNN 89.34 85.71 detection[J]. Applied Intelligence, 2022: 1-22.
SA-MCNN 90.87 87.53 [4] Li Z, Wang Y, Wang P, et al. PGAN: A Generative Adversarial Network
CICIDS2017 CA-MCNN 91.33 87.92 based Anomaly Detection Method for Network Intrusion Detection
System[C]//2021 IEEE 20th International Conference on Trust, Security
SCA-MCNN 94.12 90.41 and Privacy in Computing and Communications (TrustCom). IEEE,
MATTER 95.22 91.69 2021: 734-741.
MCNN 87.43 82.81 [5] Han X, Yin R, Lu Z, et al. STIDM: A spatial and temporal aware
intrusion detection model[C]//2020 IEEE 19th International Conference
SA-MCNN 88.29 83.98 on Trust, Security and Privacy in Computing and Communications
UNSW-NB15 CA-MCNN 88.56 84.15 (TrustCom). IEEE, 2020: 370-377.
SCA-MCNN 90.56 86.05 [6] Yu L, Dong J, Chen L, et al. PBCNN: packet bytes-based convolutional
neural network for network intrusion detection[J]. Computer Networks,
MATTER 92.20 88.20 2021, 194: 108117.
[7] Zhong Y, Chen W, Wang Z, et al. HELAD: A novel network anomaly
detection model based on heterogeneous ensemble learning[J]. Computer
Networks, 2020, 169: 107049.
introducing the multi-scale convolutional layers only, we can [8] Li Y, Qin T, Huang Y, et al. HDFEF: A hierarchical and dynamic feature
obtain an Acc of 89.34% and a M acro − F 1 of 85.71%. extraction framework for intrusion detection systems[J]. Computers &
By adding the spatial attention block and channel attention Security, 2022, 121: 102842.
[9] Ashraf J, Bakhshi A D, Moustafa N, et al. Novel deep learning-enabled
block, the M acro−F 1 can be improved by 1.82% and 2.21%, LSTM autoencoder architecture for discovering anomalous events from
respectively. These results demonstrate the effectiveness of the intelligent transportation systems[J]. IEEE Transactions on Intelligent
spatial and channel attention mechanisms for extracting more Transportation Systems, 2020, 22(7): 4507-4518.
[10] Hassan M M, Gumaei A, Alsanad A, et al. A hybrid deep learning model
discriminative feature representations. for efficient intrusion detection in big data environment[J]. Information
We next analyze the influence of the temporal attention Sciences, 2020, 513: 386-396.
block on the whole performance. On the basis of SCA-MCNN [11] Lin K, Xu X, Xiao F. MFFusion: A Multi-level Features Fusion Model
for Malicious Traffic Detection based on Deep Learning[J]. Computer
(with an Acc of 94.12% and a M acro−F 1 of 90.41%), the ap- Networks, 2022, 202: 108658.
plication of the temporal attention block effectively increases [12] Xiao X, Xiao W, Li R, et al. EBSNN: Extended Byte Segment Neural
the Acc and M acro − F 1 by 1.10% and 1.28%, respectively. Network for Network Traffic Classification[J]. IEEE Transactions on
Dependable and Secure Computing, 2021.
The experimental results show that the temporal attention [13] Lan J, Liu X, Li B, et al. DarknetSec: A novel self-attentive deep
block can also improve the accuracy significantly. Finally, learning method for darknet traffic classification and application identi-
we obtain similar conclusions on the experimental results of fication[J]. Computers & Security, 2022, 116: 102663.
[14] Li Y, Zhang L, Lv Z, et al. Detecting anomalies in intelligent vehicle
the UNSW-NB15 dataset, demonstrating the superiority of the charging and station power supply systems with multi-head attention
proposed multi-level attention module. models[J]. IEEE Transactions on Intelligent Transportation Systems,
2020, 22(1): 555-564.
V. C ONCLUSION AND FUTURE WORK [15] Liu J, Song X, Zhou Y, et al. Deep anomaly detection in packet
payload[J]. Neurocomputing, 2022, 485: 205-218.
In this paper, we propose a multi-level attention-enhanced [16] Sharafaldin I, Lashkari A H, Ghorbani A A. Toward generating a
representation learning model (MATTER) for the common new intrusion detection dataset and intrusion traffic characterization[J].
ICISSp, 2018, 1: 108-116.
network intrusion detection task to adaptively capture discrim- [17] Moustafa N, Slay J. UNSW-NB15: a comprehensive data set for network
inative features. To the best of our knowledge, we are the first intrusion detection systems (UNSW-NB15 network data set)[C]//2015
to introduce three attention mechanisms (i.e., spatial, channel military communications and information systems conference (MilCIS).
IEEE, 2015: 1-6.
and temporal attention mechanisms) simultaneously in the [18] Yu J, Ye X, Li H. A high precision intrusion detection system for
network intrusion detection field. The experimental results on network security communication based on multi-scale convolutional
two benchmark datasets (i.e., CICIDS2017 and UNSW-NB15) neural network[J]. Future Generation Computer Systems, 2022, 129:
399-406.
show that MATTER has better accuracy than other state-of- [19] Jia H, Liu J, Zhang M, et al. Network intrusion detection based on
the-art methods. As the future work, we plan to evaluate the IE-DBN model[J]. Computer Communications, 2021, 178: 131-140.
impact of adversarial attacks on MATTER and incorporate [20] Zhang Y, Chen X, Jin L, et al. Network intrusion detection: Based on
deep hierarchical network and original flow data[J]. IEEE Access, 2019,
related techniques to enhance the robustness of our approach. 7: 37004-37016.
ACKNOWLEDGMENTS
This work was supported by the Opening Project of Shang-
hai Trusted Industrial Control Platform (TICPSH202003020-
ZC) and Beijing Advanced Innovation Center for Future Block
chain and Privacy Computing.
R EFERENCES
[1] Chou D, Jiang M. A survey on data-driven network intrusion detec-
tion[J]. ACM Computing Surveys (CSUR), 2021, 54(9): 1-36.

116

Authorized licensed use limited to: UNIVERSITY OF HERTFORDSHIRE. Downloaded on June 26,2023 at 10:22:14 UTC from IEEE Xplore. Restrictions apply.

You might also like