• Sonuç bulunamadı

View of Comparing Computational Intelligent Techniques for DDOS Attacks detection

N/A
N/A
Protected

Academic year: 2021

Share "View of Comparing Computational Intelligent Techniques for DDOS Attacks detection"

Copied!
16
0
0

Yükleniyor.... (view fulltext now)

Tam metin

(1)

Comparing Computational Intelligent Techniques for DDOS Attacks

detection

Isha Sooda, Dr. Varsha Sharmab a

Research Scholarof School Of Information Technology,Rajiv Gandhi Prodyogiki Vishvavidyalya ,Bhopal,India , ishasweet1984@gmail.com

b

Assistant Professor of School Of Information Technology,Rajiv Gandhi Prodyogiki Vishvavidyalya ,Bhopal,India, varshasharma@rgtu.net

Article History: Received: 10 December 2020; Revised 12 February 2021 Accepted: 27 February 2021; Published online: 5 May 2021

Abstract—The Internet is often targeted by the Distributed Denial of Service (DDOS) Attacks that deliberately utilize resources and bandwidth to prohibit access to potential users. The attack possibility is that the packets are filled massively. A DOS attack is launched by a single source, while a DDOS attack is originated from numerous resources. DDoS attacks are not capable of stealing website user‟s information. The prime motive of the DDoS attacks is to devastate the website resources. Distributed Denial of Service (DDoS) attacks are disruptive to internet access on the Network. The attitude of the customer to get fast and reliable services can be seriously influenced by DDoS attackers. In the digital era of today, cases of DDoS attacks have also been exceeded in the wireless, smartphone, and IoT attacks with catastrophic implications. We will soon be experiencing the 5G smartphone rebellion, but there are indications that 5G networks too are becoming victim to DDoS attacks but the existing DDoS detection and protection strategies are not able to handle DDOS attacks successfully therefore, thorough research on implementing computational intelligent strategies in the detection and defense techniques has been performed to recognize, mitigate, and avoid these attacks. But the most suitable and efficient defense strategy for these attacks remains an issue to be addressed in the future. This review article concentrates on the most prevalent methods of detection and defense against DDoS attacks that incorporate computational intelligence. The analysis describes attacks and explains them. The key factors relevant to the detection of DDOS attacks are included in this research like methods, tools, and detection accuracy. Finally, various challenges attached to the detection of DDOS attacks and research gaps are depicted. Keywords: 5G,DDoS, computational intelligence

1. INTRODUCTION

Denial-of-Service (DDoS) attack relates to the need for client/server infrastructure to combine multiple devices as an attack

tool to promote attacks on one or more objectives to maximize the attack power(Ruoyu Yan, Guoyu Xu, 2017). It is hard to differentiate attack or acceptable behavior via protocol and services. It becomes difficult to identify a distributed denial-of-service attack(Marjan Kuchaki Rafsanjani, 2015). A study on security methods against DDoS attacks at various points in history is largely based on the strategy of detecting network intrusions. Based on the features of many-to-one attacks in the DDoS attack method, three characteristics involving the numbers of source IP addresses, the numbers of target ports as well as the flow density were used to characterize the features of the attack(Sheng Wen, Weijia Jia, Wei Zhou, Wanlei Zhou, 2010). There are mainly three types of attacks i.e. Application layer attacks, Protocol attacks, and volumetric attacks.

(2)

Fig.1. DDOS Attack

Due to the debilitating effects of a DDoS attack, it is compared with the Tsunami attack (Beckett & Sezer, 2020). These attacks are a persistent risk to modern industry and cause serious business disruptions, consumer problems, and monetary expenses. Regardless of research and industrial efforts to improve DDoS defense, DDoS attacks have become a severe challenge, many researchers were focusing their attention on the study of factors that are involved in the identification of DDoS attacks(Ahmad, , ain Yusof, Nur Izura Udzir, & Selamat, 2019). A comprehensive survey of attacks and protection techniques was performed in with an overview of avoidance, identification, and response. On the other hand, a paper explaining the features of the frameworks used to identify network detection. A deep study of DDoS attacks, defense techniques used during networks is described in. While these researches analyze the identification processes, they are restricted to a study at the stage of the network layer but the depth application layer is not considered in which the attacks had a significant adverse effect in modern times, as shown by recent studies. Besides, these researches have not considered the perspective that characterizes the detection of DDoS attacks for a probable betterment of it(Silvia Bravo, 2019).

Hence, this paper gives the aspects that describe the detection of DDoS attacks, these perspectives include methods, tools used, observation of detection method, the dataset used, and the type of DDOS attack it can detect. The prime intention of this paper is to survey the research to examine certain aspects of the detection of DDoS attacks. The rest of the paper is organized as follows, Section 2 tells about the types of DDOS attacks, section 3 provides a review of existing work, section 4 provides the summary of DDOS attack detection and section 5 presents the challenges associated with DDOS attack detection, section 6 summarizes the research gaps and section 7 concludes the paper and section 8 presents the future directions in the research area.

2. REVIEW OF EXISTING WORK

In the past decade, many classification techniques for detecting DDoS attacks have been proposed by the authors. Few classification techniques are being discussed here .

The author proposed Enhanced Multi-Class Support Vector Machines for the classification of HTTP flooding, session flooding, and IP flooding attacks, ICMP flooding, TCP flooding, UDP flooding, Smurf flooding, port scan, land flooding, attacks with 99% accuracy on the KDDCUP „99 dataset(„“Emerging Research in Computing, Information, Communication and Applications” , Springer Science and Business Media LLC, 2019‟, 2019).In this paper, the author suggested Multilayer Perceptron (MLP) model classify Smurf, UDP Flood, SIDDOS, HTTP Flood attacks in a new dataset that includes modern attacks, that have never been used in prior research with 98.63 % accuracy.(Alkasassbeh, Al-Naymat, B.A, & Almseidin, 2016) In this research, a detection mechanism based on the web user's dynamism is presented. To do so, user features such as mouse functions and right-clicking are tested by the author and it is shown that it can detect the application layer DDOS attacks with 100% accuracy. The author employed CIC-DoS, CICIDS, and CSE-CIC-IDS, and modified the data set for evaluation purposes.(Bravo & Mauricio, 2018)Gradient Boosting Decision Tree (GBDT) is proposed here which is capable of detecting TCP flood, UDP flood attacks with 99.97% and 100% accuracy. “It uses the RFPW feature selection algorithm that combines random forest scores with Pearson correlation coefficients as a search approach and it also uses the GBDT algorithm as the evaluation criteria”. RFPW selects a small number[(Jian Zhang, Qidi Liang, Rui Jiang, 2019) of features, making GBDT detection speed fast. The authors propose the hidden semi-Markov model to explain the behaviors of web users(Yi Xie, 2006) that may be described by web object click rates. The observational data of usual web traffic is trained with the forward and backward algorithm to obtain the secret semi-Markov model variables. The average entropies of sequences observed that match the HsMM model is used to detect application-layer DDoS attacks with 97% detection accuracy(Huang, Chuibi, Jinlin Wang, Gang Wu & Chen., 2014). The author uses traffic cluster entropy as detection metric not exclusively to detect DDoS attacks but in addition to distinguish between DDoS attacks and flash events(„No Title‟, n.d.). It is observed that if the flash event is enabled, the source address entropy rises whereas the traffic cluster entropy does not rise. However, when the DDoS attack is launched, entropy for the traffic cluster increases together with entropy for the source address(Sachdeva & Kumar, 2014). This technique has the capability of detecting UDP and TCP DDOS Attacks and flash events. This paper provided a packet filtering scheme based on IP-traceback to combat DDoS attack and utilizes the attack graph obtained from IP traceback to calculate the costs and efficiency of filtering routers and deploys filters on the appropriate routers accordingly. The results indicate that the scheme is very successful in protecting both the victim's resources and the link resources while maintaining resource usage filtering and normal traffic loss within a reasonable limit(Wang, Yulong, 2014). The author introduces a new model for detecting SVM-based DDoS attacks in SDN. Firstly, the model selects multiple major characteristics from the packet-in messages and tests the distribution of each feature by using entropy, then employs a qualified Support Vector Machine (SVM) technique to find the DDoS attack. The main objective of this

(3)

paper is to demonstrate the prototype detection method for DDoS attacks(M A Prriyadarshini, 2020). SVM can detect Syn flooding attack, ICMP flooding, UDP flooding attack with 93% accuracy by calculating the entropy distribution of 5 features(Li, Yu, Zhou, & Yu, 2018).This research article introduces and develops a novel protective system for the defeat of DoS / DDoS attacks based on HTTP, such as the flexible, collaborative, multilayer, DDoS prevention framework (FCMDPF). The innovation of this framework addresses and overcomes all the drawbacks of existing related works. It offers a new alternative security mechanism to defend web applications from HTTP DoS / DDoS attacks of all sorts, including high-rate DDoS (HR-DDoS) and the flash crowd (FC)(„Novel Protective Framework for Defeating HTTP-Based Denial of Service and Distributed Denial of Service Attacks‟, 2015). It is also able to authenticate and monitor back (TB and CV) when attacking IP sources and block them at the edge router(OB). Ultimately, the FCMDPF system is analyzed based on the optimal requirement.The implications of the DDoS attacks were discussed in this paper, and important factors influencing the attack were compared. The authors used a trained MLP with GA learning algorithm to detect the DDoS attack based on the volume of HTTP GET requests, the entropy of requests, and the variance of entropy in EPA-HTTP (environmental protection agency-hypertext transfer protocol) datasets with 98.13% detection accuracy.The author suggested a hybrid detection method, known as a hybrid intrusion detection system (H-IDS), to detect DDoS attacks in this article(Raenu Kolandaisamy, Muhammad Reza Z‟aba, & Kolandaisamy., 2019). The proposed detection system makes separate but the combined use of both anomaly-based and signature-based detection methods and integrates the findings of both detectors to improve overall detection accuracy.This paper provides a semi-supervised clustering method Multiple-Features-Based Constrained-K-Means (MF-CKM) algorithm for detecting DDoS attacks, this method integrates(Aamir & Zaidi, 2019) the benefits of supervised and unsupervised learning methods and considers the actual application scenes that have small amounts of labeled data and large amounts of unlabeled data. The algorithm given employs the feature vector as the feature detection to reduce the low detection performance problems caused by the use of a single feature. Simultaneously MF-CKM utilizes the labeled data to guide initial clustering center collection to increase the convergence rate The issue of DDoS detection and mitigation is addressed in this paper with an improved machine learning strategic-level framework. Feature engineering and machine learning with enhancements and assessment are two important components used in the proposed framework to detect DDoS attacks that avoiding overfitting and Collinearity. Experimental data indicates that by compromising .03% on accuracy nearly 68 % reduced feature space is possible(Aamir & Zaidi, 2019).Here Enhanced Support Vector Machines have been used to detect non-spoofed IPs while spoofed IPs are detected using the Hop Count Filtering (HCF) process. This technique can detect TCP flooding, UDP flooding, ICMP flooding, land flooding, HTTP flooding, and session flooding using only two filtering methods i.e. rate-based filtering and history-based filtering.They have analyzed the DDOS attacks from the perspective of hybrid heterogeneous multi-classifier learning. To gain maximum generalization and complementarily, the authors proposed a heterogeneous model of the detection method and designed the component classifiers based on Bagging, Random Forest, and KNN algorithms. Simultaneously a heterogeneous classification ensemble model based on Singular Value Decomposition (SVD) has been designed which is capable to detect DDOS attacks with 99.9 % accuracy(Jia, Huang, Liu, & Ma, 2017).The research article shows that artificial neural networks are used to effectively detect and identify three types of DDoS attacks i.e. DNS DDoS Attack, CharGen DDoS Attack, UDP DDoS Attack, and Legal 95.6% network traffic(Peraković, Periša, Cvitić, & Husnjak, 2017).This proposed research aims at developing a detection system based on machine learning that uses four features proposed to classify strategies for GET flood attacks by separating bots from legitimate users. These apps take benefit of bot-specific browsing behavior to catch fake clients, who are portrayed as genuine users. An emulated testbed has been set up to establish evidence of attack traffic by utilizing Publicly accessible weblogs such as WorldCup98, Clarknet, and NASA along with records of their University traffic. A selected set of classification algorithms for machine learning is used to create models that can capture bot sources effectively. SVM achieved a detection rate of 97.4% across various machine learning classifiers used(Karanpreet Singh, Paramvir Singh & Kumar., 2018).The proposed method allows inferences based on signatures collected earlier from network traffic samples to accomplish a detection rate of 96 percent in TCP flood detection, UDP flood detection, and HTTP flood detection, as well as stealth attacks such as HTTP slow headers, HTTP slowcore, and HTTP slow read attacks. The program makes use of the Random Forest algorithm to identify network congestion directly through network devices depending on samples collected from the sFlow protocol(Lima Filho, Silveira, De Medeiros Brito Junior, Vargas-Solar, & Silveira, 2019).Lyapunov's largest exponent has been used by the authors in this paper for validating the theory of chaos. An exponential smoothing model has been used for the prediction of the network traffic rather than NADA's predictive method. To evaluate the prediction errors chaos theory, and back propagation neural networks have been used. This proposed model can detect DDOS attacks with 98.04 % accuracy(Wu, Xinya, 2013).In this article, the author suggested a method to detect the anomalies based on both the exponent Tsallis Entropy and Lyapunov. Here Source IPs and Destination IPs entropy is measured by evaluating the exponent separation rate with 100% accuracy (no false negatives) and

(4)

100% precision (no false positives). The experiment findings show that the Exponent Separation Detection Algorithm is very effective in DDoS attack detection. The impact of source IPs and destination IPs in network traffic is merged by the researchers of this research, while the traditional entropy-based approach concentrates merely on the separate data packet field function.(Xinlei Ma, 2014).The suggested technique consists of, a spoofed module for traffic analysis, and interface-based rate limiting algorithm (IBRL), and an online monitoring system (OMS). Spoofed packets are filtered out by the HCF-SVM algorithm at the victim‟s end. There is no requirement of coordination among the forwarding routers and the ISPs. Moreover, the Protocol header is used to derive limited traffic attributes such as source IP addresses and their related TTL values that make it possible to detect TCP SYN, SMURF, UDP, and ICMP DDOS attacks with 98.99 % accuracy of identification in the real-time scenario(Kiruthika Devi, Preetha, Selvaram, & Mercy Shalinie, 2014).The authors have used a novel collection of information theory-based φ Entropy and φ Divergence metrics for early detection of DDoS attacks and Flash Events Fes. The novel metrics φ-Entropy and φ-Divergence are particularly reactive and have an elevated cost of convergence. The suggested detection method makes the detection of different forms of DDoS attacks and FEs more effective. The entropy gap between traffic flows is used in this detection algorithm to detect various types of DDoS attacks and FEs with nearly 100% accuracy.(Behal & Kumar, 2017).In this paper Packet Threshold Algorithm (PTA) coupled with SVM is used to detect four types of DDoS attacks such as TCP SYN flood, UDP flood, Ping of Death, and Smurf attacks with 99.1% accuracy(„No‟, n.d.). The incoming packets are valid packets or DDoS attacks can be detected by the Packet Threshold Algorithm and SVM technique. The packet threshold is the main criteria used here to detect DDoS attacks (Yousof, M. A. M., Ali, F. H. M., &Darus, 2017).In this article, the authors suggested a New Intrusion Detection System NIDS that can track both current and new forms of DDoS attacks. It incorporates different classifiers i.e. MLP, SMO, IBK, J48, IBK using ensemble models, with the assumption that each classifier will address unique aspects/types of intrusions, This offers a more efficient defense mechanism towards new intrusion. A 10 -folds cross-validation along with preferential voting allows us to merge these classifiers and gives 99.10% detection accuracy(Idhammad, Afdel, & Belouch, 2018).Here a New Intrusion Detection System NIDS is anticipated. It uses ensemble classifiers and a reduced function data set to detect a DDoS attack. The NSL-KDD dataset with a lesser number of features is used in the experiment to detect only DDoS attacks. Depending on the familiarity of the domain, they used the most significant feature that can impact only the DDoS attack(Das, S., Venugopal, D., & Shiva, 2020).A system consisting of the three key components such as classification algorithms, a hierarchical method, and a fuzzy logic system is suggested by the authors. This method picks the algorithms to form the prepared algorithms list i.e. Naive Bayes, Tree Decision (Entropy), Tree Decision (Gini), and Random Trees, which detect specific DDOS attack types using the fuzzy logic technique. Naive Bayes, Tree Decision (Entropy), Tree Decision (Gini), and Random Trees, which detect specific DDOS attack types. The findings put forward that fuzzy logic can easily pick classification algorithms based on the traffic situation despite the trade-off between the accuracies of the classification algorithms used and their delays.(„ieeexplore.ieee.org‟, n.d.).A Fuzzy estimator on the mean time between network incidents is used by the authors to detect a DDoS attack. The DDoS attack and the malicious IPs are detected by the suggested technique before the resources of the victim server get exhausted. Since the approach suggested uses the time of arrival as the key metric for discerning DDoS traffic rather than port. This approach is usually very effective in detecting the DDoS attack and relatively reliable in locating offensive IP addresses under critical time limits which enable the machine to react in real-time(Shiaeles, Katos, Karakos, & Papadopoulos, 2012).This paper suggests a method based on the neuro-fuzzy hybrid system. It includes a novel weight update distribution approach, and the solution varies from current weight update distribution strategy approaches, error cost minimization, and a hybrid method for ensemble efficiency. This proposed detection technique can accommodate discrete as well as continuous database attributes which are theoretically important for real-time network datasets. The most considerable contribution of this research is to provide an effective false-positive reduction approach to reduce false alarms i.e. Neyman approach that can detect DDoS attacks with 99.20 % detection accuracy(P. Arun Raj Kumar, 2013).In this paper authors first analyzed data center flow correlation information. Second, he proposes an efficient identification method focused on CKNN (traffic grouping with similarity analysis of K-nearest neighbors) in DDoS attacks detection. The technique takes benefit of training correlation knowledge to enhance classification efficiency by reducing the overload-induced by training data size as this strategy is focused on flows(Xiao, Qu, Qi, & Li, 2015).The authors presented a novel version of the original Multiagent Router Throttling method known as Coordinated Team Learning (CTL). The most innovative aspects of the anticipated solution is that it imparts a structured, collaborative reaction to the DDoS attack problem. Hierarchical team-based communication, activity decomposition, and team rewards are integrated into this technique and are also scalable(Malialis & Kudenko, 2015).In this work, the researcher embraces a bio-inspired method with enormously high speed known as the Bat algorithm. The author initially identified feature metrics to determine the behavior of the demand flow is of attack or regular. Here evaluation of feature metrics done on request stream observed rather in a session at an absolute time interval. Secondly, the author uses the Bat classification algorithm to train

(5)

and evaluate. The model developed in this paper is exceptionally accurate and holds the high accuracy of prediction i.e. 94.8%.(Bhuyan, Bhattacharyya, & Kalita, 2015).The aim of the author here is to detect and mitigate known and unknown DDoS attacks in real-time environments(„kclpure.kcl.ac.uk‟, n.d.). Authors detected TCP, UDP, and ICMP DDoS attacks depending on characteristic patterns that distinguish legitimate traffic from DDoS attacks with the help of a trained Artificial Neural Network (ANN) algorithm. The ANN learning process begins with the simulation of a network system that represents the real-life scenario. This approach gives 98% detection accuracy(Saied, Overill, & Radzik, 2016).This work presented an incoming traffic-based Multi-Layer Perceptron Genetic Algorithms MLP-GA method for application-layer DDoS attacks detection. The authors have mainly taken into account four features of incoming traffic which show momentous variations in their properties. In this paper, authors considered a system for distinguishing between an attacker, a genuine client, and a suspicious mode of all the possible combinations of the attack structures and features. In suspicious mode, the IP addresses are further authenticated using a standard CAPTCHA check(Singh & De, 2017).In this research, the author anticipated a Bio-Inspired Anomaly - based Real - Time. Detection technique for the detection of low rated App-DDoS attacks. The Cuckoo search which is a bio-inspired methodology with the extravagant rate of search has been adopted for this paper. The overall paper contribution is split into three groups. The first involvement is to characterize feature metrics to determine whether or not the request flow is of attack intent. In this the evaluation of function metrics performed in an absolute period on the stream of queries observed. The second contribution is that the Cuckoo search hierarchical order is used to train a The second contribution is that the Cuckoo search hierarchical order is used to train and detect App-DDos attacks with 95.1%accuracy(Prasad, Reddy, & Rao, 2020).This paper provides an efficient correlation mechanism that is flexible and able to manage both changing and varying correlations between a pair of samples. The suggested NaHiDVERC manages a standard traffic profile dynamically and measures its correlation value across the action with the incoming traffic sample. Whenever the measured correlation size is lesser than a user-defined NaHiDVERC is incorporated on both software and hardware using FPGA, an attack alarm is generated. Over benchmark datasets, it can achieve 100 % attack detection accuracy(Hoque, Kashyap, & Bhattacharyya, 2017).In this paper, incremental learning based on the data stream approach has been proposed. It is a novel hybrid method for detecting DDoS attacks. The Authors used a strategy that separates the computation overhead between customer and server sides depending on their resources to coordinate the activity at a fast speed. Divergence checking is conducted on the client-side and if divergence crosses the threshold, that means an attack is detected or data is forwarded to the server-side. On the server-side, the Naïve Bayes, random forest, decision tree, multilayer Perceptron (MLP), and K-nearest neighbors (KNN) techniques are used to obtain better detection results with 98.9 % accuracy(Hosseini & Azizi, 2019).In this paper, the potential of Artificial Neural Network (ANN) for evaluating the strength of a DDoS attack is being explored. The strength of the DDoS attack is evaluated using 10, 15, and 20 sized feed-forward neural networks. For a two-layer feed-forward network, the Entropy variance and DDoS attack intensity are taken as input and output. The outcomes are quite encouraging, as the strength of a DDoS attack evaluated using a feed-forward neural network is very similar to the DDoS attack's actual strength(„“Computer Networks and Intelligent Computing” , Springer Science and Business Media LLC, 2011‟, n.d.).This paper application-layer DDoS attacks are detected using model mining. The authors also suggested a security architecture that includes a novel real-time Frequency Vector (RVF) detection approach. When detecting Application Layer DDOS (AL-DDoS) attacks, the proposed framework can quickly spot suspicious sources and utilize an effective filter to avoid the traffic that does not seems normal accurately(Zhou, Jia, Wen, Xiang, & Zhou, 2014). A supervised learning technique Support Vector Machines ( SVM) is used for capturing network traffic, filtering HTTP headers, normalizing data based on operational variables such as false positives rate, false negatives rate, classification rate, and then send the details to the respective SVM training and testing datasets. The results indicate that the suggested SVM prototype has a high detection accuracy of 99 %(„Distributed Denial of Service (DDoS) Attacks Detection Using Machine Learning Prototype" , Advances in Intelligent Systems and Computing‟, n.d.). The use of KD-Tree in storing packet information was also shown to be quite successful. But the approach used in this paper is independently using a specified data structure for the storage and retrieval of IP addresses. This approach does not block an IP address automatically, but it explicitly blocks the protocol. If the IP address is considered guilty then it is fully blocked. Two analyzer stages, including filter engine and classifier Particle Swarm Optimization with K Nearest Neighbors (PSO KNN), are used for testing the IP. This function is useful to an enterprise that is constantly sacrificing clients.(Boro & Bhattacharyya, 2017).This research intended to investigate some methods of protection against DoS and DDoS attacks performed using LOIC and Slowloris, emphasizing which one is the most successful. This tool supports three types of attacks, i.e. TCP, UDP, or HTTP DDOS Attacks. The authors used SNORT method, which already has a set of rules to defend against DDoS attacks carried out using LOIC or Slowloris, the detection accuracy rate has grown with suggested new rules(Merouane, 2017)..In this study, the author suggested an efficient scheme based on the non-parametric CUSUM algorithm for the detection of DoS attacks in the application layer. This algorithm uses the actual traffic traces of DoS

(6)

attacks in application-level DDOS attacks. The universal application of sampling is used by the author to verify the proposed approach's performance. The authors also provided a comprehensive study of 13 different sampling techniques constructed for diverse traffic estimation and subsequently adapted for the detection of anomalies. The sketch-guided sampling method has shown the best performance(Mallikarjunan, K. N., Bhuvaneshwaran, A., Sundarakantham, K., & Shalinie, 2019).

3. SUMMARY OFRESEARCHREVIEW

Table 1 given below summarizes the various research findings done like the method used, type of DDOS attack it can

detect, detection accuracy or other observations, the dataset used, and tools used for the implementation of the

method.

Re f. No . (S u b b u la k sh m i et al. , 2 0 1 4 ) (Alk asa ss b eh et al. , 2 0 1 6 ) (Bra v o & M au ricio , 2 0 1 8 ) (Zh an g , Li an g , Jia n g , & Li , 2 0 1 9 ) (Hu an g , Wan g , Wu , & Ch en , 2 0 1 4 ) (S ac h d ev a & Ku m ar, 2 0 1 4) (W an g & S u n , 2 0 1 4 ) O b se rv a tio n /Ac cu ra cy Th e att ac k d etec ti o n ac cu ra cy is 9 9 % in t h is tec h n iq u e 9 8 .6 3 % d etec ti o n ac cu ra cy h as b ee n ac h iev ed in th is m eth o d Th e d etec ti o n a cc u ra cy o b se rv ed in th is m eth o d is 9 9 .9 % Au th o rs h av e ac h ie v ed 9 9 .9 7 % a cc u ra cy o f DD OS att ac k d etec ti o n Th e au th o rs h av e ac h iev ed 9 7 % d etec ti o n ac cu ra cy . It ca n e ffe cti v ely c las sify th e F Es an d DD OS att ac k s b y c o n sid eri n g th e Clu ste r en tro p y in c ase o f DD OS att ac k s in cre ase d wh ere as it is sta b le i n ca se o f F E' s. Th e p re se n ted m et h o d c an effe cti v ely m in imiz e th e h arm p ro d u ce d b y DD o S att ac k s an d k ee p n o rm al traffic lo ss to a n a d eq u ate lev el. Da ta se t u se d KD Dc u p 9 9 d atas et Ne w d ata se t co n tain in g S m u rf, UD P F lo o d , S IDD OS, HTTP F lo o d a tt ac k d ata CIC -Do S , CICIDS, a n d CS E -CIC -IDS an d c u st o m ize d d atas et M AWI (M ea su re m en t an d An al y sis o n th e WI DE In tern et) d atas ets an d KD D cu p 9 9 Da tas et Re al -ti m e d atas et Re al -ti m e d atas et CAID A Ty p es o f DD O S Atta ck s d ete cte d ICM P fl o o d in g , TCP flo o d in g , UD P flo o d in g , S m u rf flo o d in g , p o rt sc an , lan d flo o d in g , HT TP flo o d in g , se ss io n flo o d in g , an d I P flo o d in g a tt ac k s S m u rf , UD P F lo o d ,S IDD OS ,H TT P F lo o d att ac k s TCP fl oo d, UD P fl oo d, HTT P fl oo d, TCP fl oo d, UD P fl oo d de tec ti on DD OS Attac k s in Ap p li ca ti o n Lay er d etec ti o n UD P a n d TC P DD OS Attac k s an d flas h e v en t d etec ti o n wi th DD OS Attac k s Meth o d Us ed En h an ce d S u p p o rt Ve cto r M ac h in es M u lt il ay er P erc ep tro n (M LP ) Us er Dy n am ism Gra d ien t Bo o sti n g De cisio n Tree Hid d en se m i-M ark o v m o d el Traffic c lu ste r en tro p y Th e IP -trac eb ac k -b ase d p ac k et fil terin g sc h em e Na m e o f th e P a p er A u n ifi ed a p p ro ac h f o r d etec ti o n o f DD o S a tt ac k s u sin g e n h an ce d su p p o rt v ec to r m ac h in es an d fil terin g m ec h an ism s De tec ti n g Distrib u ted De n ial o f S erv ice Attac k s Us in g Da ta M in in g Tec h n iq u e Ne w F ea tu re s o f Us er‟s Be h av io r to Distri b u ted De n ial o f S erv ice Attac k s De tec ti o n i n Ap p li ca ti o n La y er A F ea tu re An aly sis Ba se d Id en ti fy in g S ch em e Us in g GBD T fo r DD o S with M u lti p le Attac k Ve cto rs M in in g Web Us er Be h av io rs t o De tec t Ap p li ca ti o n Lay er DD o S Attac k s A T ra ffic Cl u ste r En tro p y -Ba se d Ap p ro ac h to Disti n g u ish DD o S Attac k s fro m F las h E v en t Us in g DETE R Tes tb ed An IP -Trac eb ac k -b ase d P ac k et F il terin g S ch em e fo r El imin ati n g DD o S Attac k s

(7)

S. No . 1 2 3 4 5 6 7 Re f. No (Li e t al. , 2 0 1 8 ) (S aleh & Ab d u l M an af, 2 0 1 5 ) (S in g h , Th o n g am , & De , 2 0 1 6 ) (Ce p h eli , Bü y ü k ço ra k , & Ka ra b u lu t K u rt, 2 0 1 6 ) (Gu , Wan g , Ya n g , Xi o n g , & Ga o , 2 0 1 7 ) (S u b b u la k sh m i et al. , 2 0 1 1 ) (Jia e t al. , 2 0 1 7 ) O b se rv a tio n /Ac cu ra cy Th is tec h n iq u e g u ara n tee s 9 3 % a ttac k d etec ti o n a cc u ra cy It p ro v id es ex ce ll en t alt ern ate p ro tec ti v e sa fe g u ard s t o e n su re w eb ap p li ca ti o n s fro m HTT P Do S / D Do S att ac k s o f all k in d s, su ch a s h ig h -r ate DD o S (HR -DD o S ) an d t h e flas h cro wd (F C). Attac k d etec ti o n is wit h 9 8 .7 % TP R an d 0 .7 3 % F P R b y u ti lizin g th e p ro p o se d H -IDS 9 8 .3 1 % is th e ac cu ra cy o f th e DD OS att ac k . P re se n ts a se m i-su p erv ise d c lu ste rin g ap p ro ac h f o r M F -CKM al g o rit h m s to d etec t DD o S a tt ac k s. T h e alg o rit h m p ro v id ed u ti li ze s th e fe atu re v ec to r as a fu n cti o n d etec ti o n to d ec re ase th e d etec ti o n e ffe cti v en ess c o n d iti o n fa ce d b y t h e u se o f a sin g le fea tu re . No n sp o o fe d IP s are d etec ted u sin g En h an ce d S u p p o rt Ve cto r M ac h in es (ES VM) an d sp o o fe d IP s are d ete cted u sin g Ho p Co u n t F il teri n g (HCF) m ec h an ism . Th e d etec ted IP s are m ain tain ed se p ara tely t o i n it iate t h e d efe n se p ro ce ss . Th is tec h n iq u e ac h iev ed 9 9 .8 % d etec ti o n a cc u ra cy Da ta se t u se d DA RP A1 9 9 9 Re al -ti m e d atas et DA RP A2 0 0 0 a n d a co m m erc ial b an k p en etratio n tes t Da tas ets EP A -HTTP (e n v iro n m en tal p ro tec ti o n a g en cy -h y p erte x t tran sfe r p ro to co l) d atas ets DA RP A Re al -ti m e d atas et KD D CUP 1 9 9 9 Ty p es o f DD O S Atta ck s S y n flo o d in g a tt ac k , ICM P fl o o d in g , UD P flo o d in g a tt ac k HTTP -b ase d Do S /DDo S a ttac k s DD OS Attac k s in Ap p li ca ti o n La y er d etec ti o n HTTP -b ase d Do S /DDo S a ttac k s DD OS att ac k d etec ti o n TCP flo o d in g , UD P flo o d in g , IC M P flo o d in g , Lan d flo o d in g , HT TP flo o d in g a tt ac k s TCP flo o d in g , UD P flo o d in g , IC M P flo o d in g a tt ac k s Meth o d Us ed S u p p o rt Ve cto r M ac h in e(S VM) F lex ib le a d v an ce d en tro p y -b ase d (F AEB)sc h em e A h y b rid in tr u sio n d etec ti o n s y ste m (H -IDS) Artifi cial Ne ura l Ne two rk s M u lt ip le -F ea tu re s-Ba se d Co n stra in ed -K -M ea n s (M F -CKM) En h an ce d S u p p o rt Ve cto r M ac h in es (ES VM) Ho p Co u n t F il terin g (HCF) m ec h an ism Hy b ri d He tero g en eo u s M u lti -cla ss ifi er En se m b le Lea rn in g Na m e o f th e P a p er Us in g S VM to De tec t DD o S Attac k i n S DN Ne two rk A No v el P ro tec ti v e F ra m ewo rk fo r De fe ati n g HTTP -Ba se d De n ial o f S erv ice a n d Distrib u te d De n ial o f S erv ice Attac k s Hy b ri d In tr u sio n De tec ti o n S y ste m f o r DD o S Attac k s En tro p y -Ba se d Ap p li ca ti o n La y er DD o S Attac k De tec ti o n Us in g Artifi cial Ne ura l Ne two rk s M u lt ip le -F ea tu re s-Ba se d S em i-su p erv ise d C lu ste rin g DD o S De tec ti o n M eth o d A u n ifi ed a p p ro ac h fo r d etec ti o n a n d p re v en ti o n o f d d o s att ac k s u sin g en h an ce d su p p o rt v ec to r m ac h in es an d fil terin g m ec h an ism s A DDo S Attac k De tec ti o n M eth o d Ba se d o n H y b ri d He tero g en eo u s M u lti -clas sifier E n se m b le Lea rn in g S. No . 8 9 10 11 12 13 14

(8)

Ref . No . (P era ko vić et al. , 2 0 1 7 ) (Li m a F il h o et al. , 2 0 1 9 ) (W u , Xi n y a, 2 0 1 3 ) (M a & Ch en , 2 0 1 4 ) (Kiru th ik a De v i et al. , 2 0 1 4 ) (Be h al & Ku m ar, 2 0 1 7 ) (Yo u so f, M . A. M ., Al i, F . H. M ., & Da ru s, 2 0 1 7 ) O bs er v a tio n /Ac cura cy By u si n g th is m eth o d 9 5 .6 % d etec ti o n a cc u ra cy ca n b e ac h iev ed . Th e h ig h est ac cu ra cy ac h iev ed is 9 6 % u si n g th is tec h n iq u e Th is tec h n iq u e g iv es 9 8 .0 4 % DD OS d etec ti o n ac cu ra cy DD OS att ac k s ca n b e d etec ted with 1 0 0 % ac cu ra cy u sin g th is tec h n iq u e Th e d etec ti o n a cc u ra cy o f DD OS att ac k s is 9 8 .9 9 % u sin g th is tec h n iq u e Th is m eth o d c an d etec t DD OS att ac k s with 1 0 0 % d etec ti o n a cc u ra cy Th e h ig h est ac cu ra cy ac h iev ed wit h th is tec h n iq u e is 9 9 .1 % . Da ta s et us ed DA RP A1 9 9 9 CICIDS2 0 1 7 , CS E -CIC -IDS2 0 1 8 , an d CIC -Do S DA RP A1 9 9 8 M IT d atas et re al -ti m e d atas et M IT Li n co ln , CAID A, F IF A , an d sy n th eti ca ll y g en era ted DD o S TB d atas et S y n th eti c d ata ty p e T y pes o f DDO S At ta cks DN S DD o S a tt ac k ,Ch arGe n DD o S a tt ac k , UD P DD o S a tt ac k TCP flo o d , UD P fl o o d , an d HTTP flo o d , as we ll a s ste alt h Attac k s DD OS Attac k DD OS Attac k s TCP S YN , S M URF, UDP , an d IC M P DD OS Attac k s DD o S a tt ac k s an d F las h Ev en ts F es TCP S YN fl oo d, UD P fl oo d, P in g of De ath an d S m u rf a tt ac k s M et ho d Use d Artifi cial Ne u ra l Ne two rk Ra n d o m F o re st Ch ao s Hy p o th esis in NA DA Ch ao s An aly sis o f Ne two rk Traffic E n tro p y HCF co u p led wi th s u p p o rt v ec to r m ac h in e (S VM ) In fo rm ati o n T h eo ry M etri c u sin g Ge n era li ze d In fo rm ati o n Div erg en ce (GID ) m etri cs P ac k et Th re sh o ld Alg o rit h m (P TA) co u p led wi th S VM Na me o f the P a per M o d el fo r De tec ti o n a n d Clas sifica ti o n o f DD o S Traffic Ba se d o n Artifi cial Ne u ra l Ne two rk S m art De tec ti o n : An On li n e Ap p ro ac h fo r Do S /DDo S Attac k De tec ti o n Us in g M ac h in e Lea rn in g Va li d ati o n o f ch ao s h y p o th esis in NA DA a n d imp ro v ed DD o S d etec ti o n alg o rit h m DD o S De tec ti o n M eth o d Ba se d o n Ch ao s An aly sis of Ne two rk Traffi c En tro p y An Im p ac t An aly sis: Rea l-Ti m e DD o S Attac k De tec ti o n a n d M iti g ati o n u sin g M ac h in e Lea rn in g De tec ti o n o f DD o S Attac k s an d F las h Ev en ts u sin g No v el In fo rm ati o n Th eo ry M etri cs De tec ti o n a n d De fe n se Alg o ri th m s o f De fe re n t Ty p es o f DD o S Attac k s Us in g M ac h in e Lea rn in g S.N o. 15 16 17 18 19 20 21

(9)

Ref . No . (Id h am m ad et al. , 2 0 1 8 ) (Da s, S ., Ve n u g o p al, D., & S h iv a, 2 0 2 0 ) (Alsirh an i, S am p all i, & Bo d o rik , 2 0 1 8 ) (S h iae les e t al. , 2 0 1 2 ) (P . Aru n Ra j Ku m ar, 2 0 1 3 ) (Xi ao e t al. , 2 0 1 5 ) (M ali ali s & Ku d en k o , 2 0 1 5 ) (Bh u y an e t al. , 2 0 1 5 ) O bs er v a tio n /Ac cura cy Th is tec h n iq u e en su re d 9 9 .5 4 % d etec ti o n a cc u ra cy . Th e su g g este d d etec ti o n a lg o ri th m d etec ts th is an d HRD Do S a tt ac k s with 1 0 0 % d etec ti o n a cc u ra cy Th is d etec ti o n sc h em e d etec ts DD OS att ac k s with 9 8 % a cc u ra cy th e p ro p o se d m eth o d c an d etec t th e DD OS att ac k with in re al -ti m e ju st in a d etec ti o n wi n d o w o f 3 se co n d s th ese m eth o d s en su re s 9 9 .2 % DD OS att ac k d etec ti o n a cc u ra cy . DD OS att ac k d etec ti o n a cc u ra cy i s 1 0 0 % wh en se lec ted fe atu re s are 6 a s th e n u m b er o f fe atu re s b ec o m es 2 0 ac cu ra cy d ec re ase s Th is ap p ro ac h is m o re re sili en t an d ad ap tab le t h an t h e ex isti n g th ro tt lin g ap p ro ac h es wh ic h d ea l wit h t h e sc alab il it y c h all en g e efficie n tl y . Th e u se o f an a p p ro p riate i n fo rm ati o n m atri x h elp s to m ag n ify sp ac in g b etwe en leg it ima te an d a tt ac k traf fic fo r b o th Lo w Ra te an d Hi g h Ra te DD OS att ac k s with v er y l o w co m p u ti n g o v er h ea d Da ta s et us ed CIDD S -001 NSL -KD D d atas et CAID A M IT DA RP A, 2 0 0 0 KD D Cu p , CAID A DDO S Attac k 2 0 0 7 , CON F ICKER wo rm , UN INA traffic trac es, an d UCI Da tas ets KD D‟9 9 da ta se t Re alt ime d atas et M IT Li n co ln Lab o ra to ry , CAID A, an d TUIDS DD o S d atas ets T y pes o f DDO S At ta cks HTTP DD o S att ac k s LR DD OS an d HR DD OS att ac k s S y n flo o d in g , UD P flo o d in g , P in g o f De ath , an d De n ial o f sle ep att ac k HTTP DD o S a tt ac k s ICM P fl o o d in g , TC P flo o d in g , an d HTTP flo o d in g a tt ac k s TCP , UD P , an d ICM P DD OS att ac k s DD o S a tt ac k s i n sm all -sc ale n etwo rk to p o lo g ies Hig h ra te an d l o w rate DD OS att ac ks M et ho d Use d Ba se d o n I n fo rm ati o n Th eo re ti c E n tro p y a n d Ra n d o m F o re st M ac h in e Lea rn in g En se m b le Clas sifica ti o n Alg o rit h m s Co n tro lled b y F u zz y L o g ic S y ste m F u zz y e stim ato rs An e n se m b le o f ad ap ti v e an d h y b rid n eu ro -fu zz y sy ste m s Co rre latio n a n aly sis M u lt iag en t re in fo rc em en t lea rn in g in fo rm ati o n M etri cs In fo rm ati o n E n tro p y an d In fo rm ati o n Dista n ce M ea su re Na me o f the P a per De tec ti o n S y ste m o f HTTP DD o S At tac k s in a Clo u d E n v ir o n m en t Ba se d o n I n fo rm ati o n Th eo re ti c E n tro p y a n d Ra n d o m F o re st DD o S In tr u sio n De tec ti o n th ro u g h M ac h in e Lea rn in g En se m b le DD o S De tec ti o n S y ste m : Us in g a S et o f Clas sifi ca ti on Alg o rit h m s Co n tro lled b y F u zz y L o g ic S y ste m in Ap ac h e S p ark Re al -ti m e DD o S d etec ti o n u sin g f u zz y estim ato rs Co m p u ters & S ec u rit y De tec ti o n o f d istri b u te d d en ial o f se rv ice a tt ac k s u sin g a n e n se m b le o f ad ap ti v e an d h y b rid n eu ro -f u zz y sy ste m s De tec ti n g DD o S a tt ac k s ag ain st d ata ce n ter wit h co rre latio n a n aly sis Distrib u te d re sp o n se to n etwo rk in tr u sio n s u sin g m u lt ia g en t re in fo rc em en t lea rn in g An e m p iri ca l ev alu ati o n o f in fo rm ati o n m etri cs fo r lo w -ra te an d h ig h -ra te DDo S a tt ac k d etec ti o n S.N o. 22 23 24 25 26 27 28 29

(10)

Ref . No . (S aied et al. , 2 0 1 6 ) (S re era m & Vu p p ala , 2 0 1 9 ) (S in g h , K., Sin g h , P ., & Ku m ar, 2 0 1 8 ) (P ra sa d et al. , 2 0 2 0 ) (Ho q u e et al. , 2 0 1 7 ) (Ho ss ei n i & Az izi, 2 0 1 9 ) (Ag ra w al, Gu p ta, Ja in , & P att an sh ett i, 2 0 1 1 ) (Zh o u e t al. , 2 0 1 4 ) O bs er v a tio n /Ac cura cy Ac cu ra cy o f 9 8 % is ac h iev ed wi th th is d etec ti o n m eth o d . Th is m eth o d p ro v id es 9 4 .8 % d ete cti o n ac cu ra cy 9 8 .0 4 % d etec ti o n a cc u ra cy c an b e ac h iev ed u si n g th is tec h n iq u e Th is tec h n iq u e g u ara n tee s 9 5 .1 % DD OS att ac k d etec ti o n a cc u ra cy . F P GA p ro v id es 1 0 0 % a tt ac k d ete cti o n ac cu ra cy th is fra m ewo rk g u ara n tee s 9 8 .9 % d etec ti o n a cc u ra cy . Ob se rv ed t h e p o ten ti al o f Arti fi ci al Ne u ra l Ne two rk (AN N) fo r estim ati n g th e stre n g th o f a DD o S a tt ac k . Th is m eth o d is ca p ab le o f b ein g d ep lo y ed i n t h e traffic o f b ac k b o n e an d ca n e ffe cti v ely d ist in g u is h b etwe en th e AL -DD OS att ac k s an d F las h Cro wd Da ta s et us ed Ne w d ata se t co n tain in g S m u rf, UD P F lo o d , S IDD OS, HTTP F lo o d a tt ac k d ata CAID A CAID A 2 0 0 7 ,KD D CUP 9 9 , DA RP A 2 0 0 9 ( F RGPNTP ) 2 0 1 3 sy n th eti c d ata se t CAID A, TUIDS an d DA RP A NSL KD DD Re al ti m e d atas et Re alt ime d atas et T y pes o f DDO S At ta cks Hig h ra te an d l o w rate DD OS att ac k s HTTP F lo o d a tt ac k De tec ti o n in Ap p li ca ti o n Lay er Ap p li ca ti o n lay er DD o S att ac k . HTTP flo o d a tt ac k s DD OS Attac k s UDP -F lo o d , S m u rf, S IDD OS, HTTP -F LOOD DD OS att ac k stre n g th Ap p li ca ti o n -la y er DD o S att ac k s n d F las h Cro w d M et ho d Use d Artifi cial Ne u ra l Ne two rk s Bio i n sp ired Ba t alg o rit h m M u lt il ay er P erc ep tro n with a Ge n eti c Alg o rit h m Bio -in sp ired Cu ck o o se arc h F P GA Hy b ri d tec h n iq u e u sin g su p erv ise d lea rn in g alg o rit h m s AN N Arti fi cial Ne ura l Ne two rk Re al ti m e F re q u en cy Ve cto r Na me o f the P a per De tec ti o n o f k n o wn a n d u n k n o wn DD o S a tt ac k s u si n g Art ifi cial Ne u ra l Ne two rk s HTTP F lo o d a tt ac k De tec ti o n in Ap p li ca ti o n La y er u sin g M ac h in e lea rn in g m etri cs an d Bi o in sp ired Ba t alg o rit h m M LP -GA b ase d a lg o rit h m to d etec t ap p li ca ti o n la y er DD o S att ac k BARTD: Bio -i n sp ired a n o m aly b ase d re al ti m e d etec ti o n o f u n d er ra ted Ap p -DD o S a tt ac k o n we b Re al -ti m e DD o S a tt ac k d etec ti o n u sin g F P GA Th e h y b ri d tec h n iq u e fo r DD o S d etec ti o n wi th s u p erv ise d lea rn in g alg o rit h m s Esti m ati n g S tren g th o f a DD o S Attac k in Re al Ti m e Us in g AN N Ba se d S ch em e De tec ti o n a n d d efe n se o f ap p li ca ti o n -lay er DD o S a tt ac k s in b ac k b o n e we b traffic S .N o . 30 31 32 33 34 35 36 37

(11)

Ref No . (Ll , M . S . H., Vé lez , J. I. , & Ca stil lo , 2 0 1 6 ) (M u n iv ara P ra sa d , Ra m a M o h an Re d d y , & Ve n u g o p a l Ra o , 2 0 1 7 ) (Bo ro & Bh att ac h a ry y a, 2 0 1 7 ) (M ero u an e, 2 0 1 7 ) (Aa m ir & Zaid i, 2 0 1 9 ) (M all ik arj u n an , K. N., Bh u v an es h wa ra n , A., Su n d ara k a n th am , K., & Sh ali n ie, 2 0 1 9 ) (S in g h , K., S in g h , P ., & Ku m ar, 2 0 1 8 ) O bs er v a tio n /Acc ura cy 9 9 % DD OS att ac k d etec ti o n a cc u ra cy c an b e ac h iev ed b y t h is tec h n iq u e It p ro v id es 9 9 .5 % DD OS att ac k d etec ti o n a cc u ra cy Th e d etec ti o n a cc u ra cy o f 9 9 .9 5 % is ac h ie v ed b y t h e su g g este d tec h n iq u e 4 5 % b ett er ac cu ra cy th an p re v io u s LOIC an d S lo wris M o d els 6 8 % re d u ct io n in fe atu re m ak es a . 0 3 % imp ac t o n th e ac cu ra cy o f DD OS att ac k s It p re se n ts a n o v el d etec ti o n a p p ro ac h fo r ap p li ca ti o n lay er DD OS att ac k d etec ti o n n o n p ara m etri c CUSUM alg o rit h m s Th is tec h n iq u e en su re s 9 7 .4 % o f d etec ti o n ac cu ra cy . Da ta s et us ed DA RP A JME TE R Da tas et CAID A 2 0 0 7 , 2 0 1 3 ; M IT Li n co ln Lab o ra to ry Da tas ets 1 9 9 9 ) an d Tez p u r Un iv ersity ( TU) DD o S Re al -ti m e d atas et KD D, CAID A, NSL -KD D, IS OT, a n d IS C IS CX d atas et Wo rld C u p 9 8 , Clark n et, an d NA S A an d Un iv ersity T y pes o f DDO S At ta cks DD OS att ac k s HTTP , ap p li ca ti o n lay er DD OS att ac k Hig h ra te DDO S (HD DO S ) Attac k s TCP , UD P o r HTT P att ac k s HTTP fl oo d, UD P fl oo d, S m urf, a nd No rm al Ap p li ca ti o n lay er Do S a tt ac k s HTTP -b ase d Do S /DDo S a ttac k s M et ho d Use d S u p p o rt Ve cto r M ac h in e(S VM) Bio -in sp ired Cu ck o o se arc h P arti cle S wa rm Op ti m iza ti o n wi th K Ne are st Ne ig h b o u rs ( P S O KNN) SNO RT In tri si o n De tec ti o n To o l with a d d iti o n al fe atu re s F ea tu re e n g in ee rin g a n d M ac h in e lea rn in g Alg o rit h m s CUSUM a lg o rit h m Us er b eh av io r an aly ti cs an d S VM clas sifier Na me o f the P a per Distrib u te d De n ial o f S erv ice (DD o S ) Attac k s De tec ti o n Us in g M ac h in e Lea rn in g P ro to ty p e BIF AD : Bio -I n sp ired A n o m aly Ba se d HTTP -F lo o d Attac k De tec ti o n Dy P ro S D: a d y n am ic p ro to co l sp ec ifi c d efe n se fo r h ig h -ra te DD o S flo o d in g a tt ac k s An Ap p ro ac h f o r De tec ti n g a n d P re v en ti n g DD o S Attac k s i n Ca m p u s DD o S a tt ac k d etec ti o n wit h fe atu re e n g in ee ri n g a n d m ac h in e lea rn in g : th e fra m e wo rk a n d p erfo rm an ce ev alu ati o n De tec ti n g HTTP -b ase d Ap p li ca ti o n La y er Do S a tt ac k s o n We b S erv ers i n t h e p re se n ce o f sa m p li n g Us er b eh av io r an aly ti cs -b ase d clas sifica ti o n o f ap p li ca ti o n lay er HTTP -GET fl o o d a tt ac k s S. No . 38 39 40 41 42 43 44

(12)

4. CHALLENGESASSOCIATEDWITHDDOSDETECTION

 Growing Internet and availability of insecure IoT devices

 Challenge to establish a trade-off between the efficiency of online (real-time) security strategies and the use of victim

resources

 Interoperability of the devices

 Zero-day attack

The accelerating growth of the Internet and the introduction of insecure IoT gadgets are serious challenges to the modern cyber world. The most recent massive DDoS attacks are carried by IoT botnets. The consumers of such large networks are often not conscious of the protection of their applications. The key protection against the development of such a massive botnet is to guarantee the safety of the system from the consumer.

Making sure the defense against IoT-based DDoS attacks is an enormously significant field of research in which several specific unanswered problems are requiring particular consideration. Avoiding the development of IoT botnets, detecting and rejecting flows from non-sophisticated IoT devices (like surveillance cameras, intelligent refrigerators, home routers) are a few examples of concerns in which more research work needs to be done.

It is still difficult to establish a trade-off between the efficiency of electronic (real-time) security strategies and usage of consumer services. Because DDoS attacks have already placed a significant strain on the victim's network infrastructure (processing capacity, storage, and bandwidth), it is also very important to make sure the accurate results of DDoS protection techniques. In other words, it is necessary to maintain the minimum use of the victim's assets through protection mechanisms when combating DDoS. It is an incredibly critical research direction as the greatest-performance defense method guarantees minimal downtime.

The interoperability is also another problem identified in the DDoS study. DDoS attacks include a variety of attack scenarios and fingerprints. The authors are however attempting to establish the absolute best response in the light of the various dimensions of the attacks. It is quite necessary to check the real-life output of such work. It is therefore important to check the output in real-time because various methods operate together to address the challenge in various situations. Predetermined datasets and stabilized attack signatures make the real-life attack environment quite divergent from the test environment. Hence interoperability of the protection methods in real-time attack scenarios must be ensured. (Khalaf, Mostafa, Mustapha, Mohammed, & Abduallah, 2019)

There will always be a research concern on how to protect against a zero-day attack. DDoS attackers are often focusing on introducing new kinds of attacks of enhanced strength and sophistication. Analysis to protect against such a zero-day attack is thus the most complicated. Along with massive technical skills, this analysis often involves understanding the mentality of attackers and the abilities that carry forth new kinds of DDoS attacks.

5. RESEARCH GAPS

After the existing literature review, the following research gaps are drawn to plan our future framework for three-fold contribution such that

 Almost all of the researchers used publicly accessible real data sets to authenticate their suggested methods. They used

the KDD cup 99 and CAIDA dataset mostly for DDOS traffic in their researches. These datasets are outdated and the proposed model may not identify recent DDOS attacks efficiently.

 To simulate heterogeneous and scalable traffic of DDoS attack there is a prime requirement of realistic and updated

datasets.

 To distinguish between DDoS attack and FC flooding attacks more research is required

 There is a need to combine potential DDoS defensive methods in one Cybersecurity platform to come up with a

realistic solution to the DDoS attack

 It is noticeable that even after various research efforts to detect DDoS attacks with machine learning techniques we lack

a strategic approach to implement such methods so that thorough assessment can avoid generally embedded difficulties such as colinearity, multicollinearity, and duplication associated with machine learning-based data.

 When we try to apply Computational Intelligent Techniques almost all the important aspects of data science-driven

methods have to be integrated. The simple execution of a framework with default parameters is not sufficient but instead, it introduces the overfitting elements

 There is also a need to combine the feature engineering framework with intelligent techniques as we have seen that a

lesser number of features by an algorithm is used then detection of DDOS attacks if more efficient, therefore it is necessary to use them simultaneously in all-inclusive experiments and reliable results.

(13)

 The presented systems are widely designed to visualize static network traffic data, these systems have the potential of collecting and storing network traffic data, but a mechanism for handling real streaming data from all sources needs to be developed so that we can detect the DDoS attack in real-time.

 Detection of Encrypted header DDOS attacks in real-time is still a challenge as there is not an efficient method to detect

it. 6. CONCLUSIONS

A survey of various techniques to detect DDOS attacks has been conducted in this paper. Which type of detection method should be implemented for an empirical situation is quite complex and difficult to discern. With the low false notification, few frameworks can recognize known attacks only and lead to higher detection accuracy, but the attacker can amend the attack signatures quickly or can launch the attack with little modification. Thus the attacks remain unidentified by these techniques. A significant obstacle in DDOS attack detection is the analysis and manipulation of enormous amounts of online data, and the growing false signal ratio due to the existence of data uncertainty. The survey has taken into account DDOS attack detection and defense strategies in web applications web services cloud computing and any device that has internet. This survey paper offers a comprehensive review of computational intelligent techniques that are being used in the detection and prevention of DDOS attacks from the accretion of the work already being done. The research paper also enlisted the challenges associated with the DDoS attacks detection and prevention. Finally, the paper identifies various research gaps that can contribute to the future work 7. FUTURE DIRECTIONS

We will work on building a defense mechanism for encrypted header attacks which is closer to the source of the attack with avoidable assistance of different service providers. We strongly believe that the best and most efficient technique to combat DDoS attacks might be an optimal, complete, and accurate real-time defensive system. Our detection algorithm could also distinguish between DDOS attacks and Flash Events (FEs).

8. REFERENCES

1. Aamir, M., & Zaidi, S. M. A. (2019). DDoS attack detection with feature engineering and machine learning:

the framework and performance evaluation. International Journal of Information Security, 18(6), 761–785.

doi:10.1007/s10207-019-00434-1

2. Agrawal, P. K., Gupta, B. B., Jain, S., & Pattanshetti, M. K. (2011). Estimating strength of a DDoS attack in

real time using ANN based scheme. Communications in Computer and Information Science, 157 CCIS, 301–

310. doi:10.1007/978-3-642-22786-8_38

3. Ahmad, R., , ain Yusof, Nur Izura Udzir, A., & Selamat. (2019). No Title . Systematic literature review and

taxonomy for DDoS attack detection and prediction. International Journal of Digital Enterprise Technology,.

4. Alkasassbeh, M., Al-Naymat, G., B.A, A., & Almseidin, M. (2016). Detecting Distributed Denial of Service

Attacks Using Data Mining Techniques. International Journal of Advanced Computer Science and

Applications, 7(1), 436–445. doi:10.14569/ijacsa.2016.070159

5. Alsirhani, A., Sampalli, S., & Bodorik, P. (2018). DDoS attack detection system: Utilizing classification

algorithms with apache spark. 2018 9th IFIP International Conference on New Technologies, Mobility and

Security, NTMS 2018 - Proceedings, 2018-Janua, 1–7. doi:10.1109/NTMS.2018.8328686

6. Beckett, D., & Sezer, S. (2020). HTTP / 2 Tsunami : Investigating HTTP / 2 Proxy Amplification DDoS

Attacks, (2017).

7. Behal, S., & Kumar, K. (2017). Detection of DDoS attacks and flash events using novel information theory

metrics. Computer Networks, 116, 96–110. doi:10.1016/j.comnet.2017.02.015

8. Bhuyan, M. H., Bhattacharyya, D. K., & Kalita, J. K. (2015). An empirical evaluation of information metrics

for low-rate and high-rate DDoS attack detection. Pattern Recognition Letters, 51, 1–7.

doi:10.1016/j.patrec.2014.07.019

9. Boro, D., & Bhattacharyya, D. K. (2017). DyProSD: a dynamic protocol specific defense for high-rate DDoS

flooding attacks. Microsystem Technologies, 23(3), 593–611. doi:10.1007/s00542-016-2978-0

10. Bravo, S., & Mauricio, D. (2018). New features of user‟s behavior to distributed denial of service attacks

detection in application layer. International Journal of Online Engineering, 14(12), 164–178.

doi:10.3991/ijoe.v14i12.9439

(14)

Attacks. Journal of Electrical and Computer Engineering, 2016. doi:10.1155/2016/1075648

12. „Computer Networks and Intelligent Computing‟ , Springer Science and Business Media LLC, 2011. (n.d.).

13. Das, S., Venugopal, D., & Shiva, S. (2020). No Title. In Future of Information and Communication

Conference (pp. 721–2020).

14. Distributed Denial of Service (DDoS) Attacks Detection Using Machine Learning Prototype" , Advances in

Intelligent Systems and Computing. (n.d.).

15. „Emerging Research in Computing, Information, Communication and Applications‟ , Springer Science and

Business Media LLC, 2019. (2019).

16. Gu, Y., Wang, Y., Yang, Z., Xiong, F., & Gao, Y. (2017). Multiple-Features-Based Semisupervised

Clustering

DDoS

Detection

Method.

Mathematical

Problems

in

Engineering,

2017.

doi:10.1155/2017/5202836

17. Hoque, N., Kashyap, H., & Bhattacharyya, D. K. (2017). Real-time DDoS attack detection using FPGA.

Computer Communications, 110, 48–58. doi:10.1016/j.comcom.2017.05.015

18. Hosseini, S., & Azizi, M. (2019). The hybrid technique for DDoS detection with supervised learning

algorithms. Computer Networks, 158, 35–45. doi:10.1016/j.comnet.2019.04.027

19. Huang, Chuibi, Jinlin Wang, Gang Wu, and J., & Chen. (2014). "Mining Web User Behaviors to Detect

Application Layer DDoS Attacks. Journal of Software.

20. Huang, C., Wang, J., Wu, G., & Chen, J. (2014). Mining Web User Behaviors to Detect Application Layer

DDoS Attacks. Journal of Software, 9(4), 985–990. doi:10.4304/jsw.9.4.985-990

21. Idhammad, M., Afdel, K., & Belouch, M. (2018). Detection System of HTTP DDoS Attacks in a Cloud

Environment Based on Information Theoretic Entropy and Random Forest. Security and Communication

Networks, 2018. doi:10.1155/2018/1263123

22. ieeexplore.ieee.org. (n.d.).

23. Jia, B., Huang, X., Liu, R., & Ma, Y. (2017). A DDoS Attack Detection Method Based on Hybrid

Heterogeneous Multiclassifier Ensemble Learning. Journal of Electrical and Computer Engineering, 2017.

doi:10.1155/2017/4975343

24. Jian Zhang, Qidi Liang, Rui Jiang, X. L. (2019). A Feature Analysis Based Identifying Scheme Using GBDT

for DDoS with Multiple Attack Vectors. Applied Sciences.

25. Karanpreet Singh, Paramvir Singh, K., & Kumar. (2018). „User behavior analytics-based classification of

application layer HTTP-GET flood attacks‟. Journal of Network and Computer Applications.

26. kclpure.kcl.ac.uk. (n.d.).

27. Khalaf, B. A., Mostafa, S. A., Mustapha, A., Mohammed, M. A., & Abduallah, W. M. (2019).

Comprehensive review of artificial intelligence and statistical approaches in distributed denial of service

attack and defense methods. IEEE Access, 7, 51691–51713. doi:10.1109/ACCESS.2019.2908998

28. Kiruthika Devi, B. S., Preetha, G., Selvaram, G., & Mercy Shalinie, S. (2014). An impact analysis: Real time

DDoS attack detection and mitigation using machine learning. 2014 International Conference on Recent

Trends in Information Technology, ICRTIT 2014. doi:10.1109/ICRTIT.2014.6996133

29. Li, D., Yu, C., Zhou, Q., & Yu, J. (2018). Using SVM to Detect DDoS Attack in SDN Network. IOP

Conference Series: Materials Science and Engineering, 466(1). doi:10.1088/1757-899X/466/1/012003

30. Lima Filho, F. S. De, Silveira, F. A. F., De Medeiros Brito Junior, A., Vargas-Solar, G., & Silveira, L. F.

(2019). Smart Detection: An Online Approach for DoS/DDoS Attack Detection Using Machine Learning.

Security and Communication Networks, 2019. doi:10.1155/2019/1574749

31. Ll, M. S. H., Vélez, J. I., & Castillo, L. (2016). No Title. In Distributed Computing and Artificial

Intelligence, 13th International Conference (pp. 33–41).

32. M A Prriyadarshini, S. R. D. (2020). Detection of DDoS Attacks Using Supervised Learning Technique.

Journal of Physics: Conference Series.

33. Ma, X., & Chen, Y. (2014). DDoS detection method based on chaos analysis of network traffic entropy.

IEEE Communications Letters, 18(1), 114–117. doi:10.1109/LCOMM.2013.112613.132275

34. Malialis, K., & Kudenko, D. (2015). Distributed response to network intrusions using multiagent

reinforcement

learning.

Engineering

Applications

of

Artificial

Intelligence,

41,

270–284.

doi:10.1016/j.engappai.2015.01.013

35. Mallikarjunan, K. N., Bhuvaneshwaran, A., Sundarakantham, K., & Shalinie, S. M. (2019). No Title.

(15)

36. Marjan Kuchaki Rafsanjani, N. K. (2015). No Title Distributed denial of service attacks and detection

mechanisms. Journal of Computational Methods in Sciences and Engineering.

37. Merouane, M. (2017). An approach for detecting and preventing DDoS attacks in campus. Automatic

Control and Computer Sciences, 51(1), 13–23. doi:10.3103/S0146411616060043

38. Munivara Prasad, K., Rama Mohan Reddy, A., & Venugopal Rao, K. (2017). BIFAD: Bio-Inspired Anomaly

Based HTTP-Flood Attack Detection.

Wireless Personal Communications, 97(1), 281–308.

doi:10.1007/s11277-017-4505-8

39. No. (n.d.). Retrieved from link.springer.com%0D

40. No Title. (n.d.). Retrieved from arxiv.org

41. Novel Protective Framework for Defeating HTTP-Based Denial of Service and Distributed Denial of Service

Attacks. (2015). The Scientific World Journal.

42. P. Arun Raj Kumar, S. S. (2013). „Detection of distributed denial of service attacks using an ensemble of

adaptive and hybrid neuro-fuzzy systems‟ ,. Computer Communications,.

43. Peraković, D., Periša, M., Cvitić, I., & Husnjak, S. (2017). Model for detection and classification of DDoS

traffic based on artificial neural network. Telfor Journal, 9(1), 26–31. doi:10.5937/telfor1701026P

44. Prasad, K. M., Reddy, A. R. M., & Rao, K. V. (2020). BARTD: Bio-inspired anomaly based real time

detection of under rated App-DDoS attack on web. Journal of King Saud University - Computer and

Information Sciences, 32(1), 73–87. doi:10.1016/j.jksuci.2017.07.004

45. Raenu Kolandaisamy, R. M. N., Muhammad Reza Z‟aba, I. A., & Kolandaisamy., I. (2019). „Adapted stream

region for packet marking based on DDoS attack detection in vehicular ad hoc networks‟. The Journal of

Supercomputing,.

46. Ruoyu Yan, Guoyu Xu, X. Q. (2017). Detect and identify DDoS attacks from flash crowd based on

self-similarity and Renyi entropy. 2017 Chinese Automation Congress 2017.

47. Sachdeva, M., & Kumar, K. (2014). A traffic cluster entropy based approach to distinguish DDoS attacks

from

flash

event

using

DETER

testbed.

ISRN

Communications

and

Networking,

2014.

doi:10.1155/2014/259831

48. Saied, A., Overill, R. E., & Radzik, T. (2016). Detection of known and unknown DDoS attacks using

Artificial Neural Networks. Neurocomputing, 172(July), 385–393. doi:10.1016/j.neucom.2015.04.101

49. Saleh, M. A., & Abdul Manaf, A. (2015). A novel protective framework for defeating HTTP-based denial of

service and distributed denial of service attacks. Scientific World Journal, 2015. doi:10.1155/2015/238230

50. Sheng Wen, Weijia Jia, Wei Zhou, Wanlei Zhou, C. X. (2010). No Title CALD: Surviving Various

Application-Layer DDoS Attacks That Mimic Flash Crowd. Fourth International Conference on Network

and System Security.

51. Shiaeles, S. N., Katos, V., Karakos, A. S., & Papadopoulos, B. K. (2012). Real time DDoS detection using

fuzzy estimators. Computers and Security, 31(6), 782–790. doi:10.1016/j.cose.2012.06.002

52. Silvia Bravo, D. M. (2019). No Title Systematic review of aspects of DDoS attacks detection. Indonesian

Journal of Electrical Engineering and Computer Science.

53. Singh, K., Singh, P., & Kumar, K. (2018). (2018). No Title. Journal of Network and Computer Applications,

97-114.

54. Singh, K. J., & De, T. (2017). MLP-GA based algorithm to detect application layer DDoS attack. Journal of

Information Security and Applications, 36, 145–153. doi:10.1016/j.jisa.2017.09.004

55. Singh, K. J., Thongam, K., & De, T. (2016). Entropy-based application layer DDoS attack detection using

artificial neural networks. Entropy, 18(10). doi:10.3390/e18100350

56. Sreeram, I., & Vuppala, V. P. K. (2019). HTTP flood attack detection in application layer using machine

learning metrics and bio inspired bat algorithm. Applied Computing and Informatics, 15(1), 59–66.

doi:10.1016/j.aci.2017.10.003

57. Subbulakshmi, T., Balakrishnan, K., Shalinie, S. M., Anandkumar, D., Ganapathisubramanian, V., &

Kannathal, K. (2011). Detection of DDoS attacks using Enhanced Support Vector Machines with real time

generated dataset. 3rd International Conference on Advanced Computing, ICoAC 2011, 17–22.

doi:10.1109/ICoAC.2011.6165212

58. Subbulakshmi, T., Parameswaran, P., Parthiban, C., Mariselvi, M., Anusha, J. A., & Mahalakshmi, G.

(2014). A unified approach for detection of DDoS attacks using enhanced support vector machines and

filtering mechanisms. ICTACT Journal on Communication Technology, 4(2), 737.

Referanslar

Benzer Belgeler

Maliye Bakanı Sayın Mehmet Şimşek’in onur konuşmacısı olarak katıldığı “Türk Ekono- misi ve İnşaat Sektörü” ko- nulu toplantının ev sahipliğini YÜF

Sonuç olarak; bu olgumuzda tanı konamayan kronik öksürük ve tedaviye dirençli lober pnömonilerin etyolojisinde hasta yaşı ne olursa olsun yabancı cisim aspirasyonunu

Erkek, bekar, üniversite mezunu, işçi, ekonomik durumu yüksek, kronik hastalığı olmayan, haberleri takip eden, boş zamanlarını değerlendiren, evde kalabalık nüfusa sahip

Sevr AntlaşmasTna boyun eğmeyen Anadolu Türk halkının, Mustafa Kemal öncülüğünde başlattığı ulusal ayaklanma döneminde, iç ve dış düşmanlarla çetin

1 Pâyına akıtdum dil-i meyyâli Hüseynüñ Sular gibi oldum yine pâ-mâli Hüseynüñ 2 ‘Işkında ten-i zârı dilâ odlara yakdum Bu tekye-i gamda olup abdâlı Hüseynüñ 3

ey tâlib-i hak bilgil ve âgâh olgil ki evvelâ mürşîd ile rehber eyle önlerinde ya‘nî erenler meydânında gördügini söylememek zîrâ ikrârın yolın hakîkatini sırr

Sevmediğimden değil, ama bence senin kafan daha çok fiziğe yatkın ve matematiğe en yakın olan fizik olduğu için, sana fizik çalış diyorum. Fizik, tüm

İnsan arama motoru olarak adlandırılan sistem bal peteği yaklaşımına göre dijital soy ağacı ve Hastalık risk formları olarak adlandırılan sistemlerin doğal bir sonucu