Cardiff University | Prifysgol Caerdydd ORCA
Online Research @ Cardiff 
WelshClear Cookie - decide language by browser settings

Low-rate attack detection with intelligent fine-grained network analysis

Pratomo, Baskoro 2020. Low-rate attack detection with intelligent fine-grained network analysis. PhD Thesis, Cardiff University.
Item availability restricted.

[thumbnail of 2020pratomobaphd.pdf]
Preview
PDF - Accepted Post-Print Version
Available under License Creative Commons GNU GPL (Software).

Download (1MB) | Preview
[thumbnail of Cardiff University Electronic Publication Form.] PDF (Cardiff University Electronic Publication Form.) - Supplemental Material
Restricted to Repository staff only

Download (120kB)

Abstract

Low-rate attacks are a type of attacks that silently infiltrate the victim network, control computers, and steal sensitive data. As the effect of this attack type is devastating, it is essential to be able to detect such attacks. A detection system allows system administrators to react accordingly. More importantly, when the detection system is to analyse the network traffic, it may identify the malicious activity before the attack reaches the system. And by incorporating machine learning into the detection approach, the Network-based Intrusion Detection System (NIDS) will be able to adapt to evolving attacks and minimise human intervention, unlike signature-based NIDS. Several works have tried to address the problem of low-rate attack detection. However, there are several issues with these previous works. Some of them are dated; therefore their performance drops on contemporary low-rate attacks. Some of them only focus on detecting attacks in one protocol, while low-rate attacks exist on various protocols. To tackle this problem, we proposed two Deep Learning (DL) models which analyse network payload and were trained with the unsupervised approach. Our best performing model surpasses the state-of-the-arts and provides an improvement in detection rate of at least 12.04%. The experiments also show that payload-based NIDSs are superior to header-based ones for identifying low-rate attacks. A common approach in payload-based NIDSs is to read the full-length application layer messages, while in some protocols such as HTTP or SMTP, it is usual to have lengthy messages. Processing the full-length of such messages would be time-consuming. The damage from the attack may have been done by the time the decision for the particular message comes out. Therefore, we proposed an approach that can early predict the occurrence of low-rate attacks from as little information as possible. Based on our experiments, the proposed method can detect 97.57% of attacks by merely reading, on average, 35.21% of the application layer messages. It improves the detection speed by three-fold.

Item Type: Thesis (PhD)
Date Type: Completion
Status: Unpublished
Schools: Computer Science & Informatics
Funders: Lembaga Pengelola Dana Pendidikan (LPDP), Indonesia
Date of First Compliant Deposit: 11 March 2021
Last Modified: 10 Jun 2023 01:50
URI: https://orca.cardiff.ac.uk/id/eprint/139612

Actions (repository staff only)

Edit Item Edit Item

Downloads

Downloads per month over past year

View more statistics