[go: up one dir, main page]

CN114372530A - A method and system for abnormal traffic detection based on deep self-encoding convolutional network - Google Patents

A method and system for abnormal traffic detection based on deep self-encoding convolutional network Download PDF

Info

Publication number
CN114372530A
CN114372530A CN202210024041.9A CN202210024041A CN114372530A CN 114372530 A CN114372530 A CN 114372530A CN 202210024041 A CN202210024041 A CN 202210024041A CN 114372530 A CN114372530 A CN 114372530A
Authority
CN
China
Prior art keywords
self
network
data
module
deep
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210024041.9A
Other languages
Chinese (zh)
Inventor
李小勇
邓瑞文
苑洁
高雅丽
李灵慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CN202210024041.9A priority Critical patent/CN114372530A/en
Publication of CN114372530A publication Critical patent/CN114372530A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2415Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on parametric or probabilistic models, e.g. based on likelihood ratio or false acceptance rate versus a false rejection rate
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • G06F18/2155Generating training patterns; Bootstrap methods, e.g. bagging or boosting characterised by the incorporation of unlabelled data, e.g. multiple instance learning [MIL], semi-supervised techniques using expectation-maximisation [EM] or naïve labelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/047Probabilistic or stochastic networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/048Activation functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • G06N3/088Non-supervised learning, e.g. competitive learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • General Physics & Mathematics (AREA)
  • Evolutionary Computation (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Molecular Biology (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses an abnormal flow detection method and system based on a deep self-coding convolutional network, wherein the method comprises the following steps: s1, training a plurality of depth autoencoders by using the preprocessed data; s2, inputting the preprocessed data into a plurality of self-encoders to obtain a plurality of different dimension reduction feature vectors; s3, performing feature splicing on the obtained different dimensionality reduction feature vectors and the preprocessed data, and training a convolutional neural network by using the feature splicing to obtain an optimal classification network model; and S4, splicing the preprocessed unknown data and the output of the self-encoder module, inputting the spliced unknown data and the output of the self-encoder module into a trained network model, and classifying the output of the convolutional neural network by using a softmax activation function to obtain a prediction result. The detection system comprises a data preprocessing module, a depth self-encoder module, a convolutional neural network module and a system management module. The invention solves the problems that the traditional abnormal flow detection scheme depends on an expert system and the traditional flow detection model has low accuracy and poor generalization capability.

Description

一种基于深度自编码卷积网络的异常流量检测方法及系统A method and system for abnormal traffic detection based on deep self-encoding convolutional network

技术领域technical field

本发明涉及通信网络技术领域,尤其涉及一种基于深度自编码卷积网络的异常流量检测方法及系统。The invention relates to the technical field of communication networks, in particular to a method and system for detecting abnormal traffic based on a deep self-encoding convolutional network.

背景技术Background technique

目前的通信网络发展得很快,网络攻击也是如此。新的漏洞每天都会出现,并在零日攻击中被迅速利用。基于签名的检测无法检测到以前未知的攻击,异常流量检测技术可以发现与正常通信模式的偏差,因此是改善当今通信网络安全的重要工具。尽管在网络流量异常检测方法上有大量的技术和科学文献,但在文献中,特征选择的重要步骤往往没有得到充分的说明和处理。通信网络中的异常检测为发现新的攻击、错误配置和网络故障提供了依据。The current communication network is developing rapidly, and so are the cyber attacks. New vulnerabilities appear every day and are rapidly exploited in zero-day attacks. Signature-based detection cannot detect previously unknown attacks, and abnormal traffic detection techniques can detect deviations from normal communication patterns and are therefore an important tool for improving the security of today's communication networks. Despite the extensive technical and scientific literature on network traffic anomaly detection methods, the important steps of feature selection are often not sufficiently described and addressed in the literature. Anomaly detection in communication networks provides the basis for discovering new attacks, misconfigurations, and network failures.

随着网络的发展,网络入侵、服务攻击、信息窃取、病毒传播等恶意行为在各种利益的驱动下变得越来越普遍,数量、种类和破坏程度不断增加,其中以分布式拒绝服务攻击(Distributed Denial of Service,DDoS)为代表的资源消耗型攻击由于实现简单和难以防御而成为互联网安全的主要威胁,传统的入侵检测主要部署在用户端,保护用户不受攻击,并不能消除网络骨干节点中的恶意流量,现有核心节点一般不具备恶意流量的识别和控制能力,只能任由其传播,消耗了核心节点的大部分资源,网络资源更新发展的速度跟不上资源的滥用和消耗,所以在核心节点上部署流量检测和控制机制对于保障网络性能有重要的意义,并且进一步可以作为攻击源定位的信息平台。With the development of the network, malicious behaviors such as network intrusion, service attack, information theft, and virus spread have become more and more common driven by various interests, and the number, type and degree of damage are increasing. Among them, distributed denial of service attacks Resource-consuming attacks represented by Distributed Denial of Service (DDoS) have become a major threat to Internet security due to their simplicity and difficulty in defense. Traditional intrusion detection is mainly deployed on the user side to protect users from attacks, but cannot eliminate the backbone of the network. Malicious traffic in nodes, the existing core nodes generally do not have the ability to identify and control malicious traffic, and can only be allowed to spread, consuming most of the resources of the core nodes, and the speed of network resource update and development cannot keep up with the abuse and misuse of resources. Therefore, the deployment of traffic detection and control mechanisms on core nodes is of great significance to ensure network performance, and can further be used as an information platform for attack source positioning.

互联网的高速发展不仅为人们的生活带来了便利,也带来了新的挑战。网络安全形势依然严峻,不仅传统的安全威胁没有减少,而且新的威胁不断出现,造成网络异常种类繁多,不利于检测和防御。网络规模和网络流量变得越来越大,给网络流量存储和检测带来了严峻的考验。基于特征匹配的专用商业检测仪器虽然可以对已知攻击进行在线高速检测,但不能兼顾对未知异常的检测能力且不具备流量存储能力。现有机器学习网络异常流量检测技术虽然能兼顾对未知异常的检测能力,但又存在检测效率不高的问题。The rapid development of the Internet not only brings convenience to people's lives, but also brings new challenges. The network security situation is still severe. Not only the traditional security threats have not been reduced, but new threats are constantly emerging, resulting in a wide variety of network anomalies, which are not conducive to detection and defense. The network scale and network traffic become larger and larger, which brings severe challenges to network traffic storage and detection. Although the special commercial detection instrument based on feature matching can perform online high-speed detection of known attacks, it cannot take into account the detection ability of unknown anomalies and does not have the ability to store traffic. Although the existing machine learning network abnormal traffic detection technology can take into account the detection ability of unknown anomalies, it has the problem of low detection efficiency.

网络异常流量检测主要是检测偏离正常数据的行为。首先对信息源进行建模分析,创建正常的系统或者网络的基准轮廓。若新数据样本偏离或者超出当前正常模式轮廓,异常检测系统就发布预警或进行反应。由于检测系统是根据正常情况定制描绘出系统或网络的正常轮廓,对于外部攻击,攻击者很难在攻击时不偏离正常轮廓,因此很容易被异常检测系统侦测到;同理,异常检测系统也可以检测来自内部的攻击。另外,异常检测系统还有能力检测以前未知的攻击。其主要缺点有:首先只有对初始系统进行训练,才能创建正常的轮廓模型;其次,调整和维护轮廓模型也较为复杂和耗时,创建错误的轮廓模型可能导致较高的误报率。最后,一些精心构造恶意攻击,可利用异常检测训练系统使其逐渐接受恶意行为,造成漏报。Abnormal network traffic detection is mainly to detect behaviors that deviate from normal data. First, the information source is modeled and analyzed to create a normal system or network datum profile. Anomaly detection systems issue warnings or respond if new data samples deviate from or exceed the contours of the current normal pattern. Since the detection system is customized to describe the normal contour of the system or network according to the normal situation, it is difficult for the attacker to not deviate from the normal contour when attacking from an external attack, so it is easy to be detected by the anomaly detection system; similarly, the anomaly detection system Attacks from the inside can also be detected. In addition, anomaly detection systems have the ability to detect previously unknown attacks. Its main disadvantages are: firstly, only the initial system can be trained to create a normal contour model; secondly, it is also complicated and time-consuming to adjust and maintain the contour model, and creating a wrong contour model may lead to a high false alarm rate. Finally, some carefully constructed malicious attacks can use anomaly detection to train the system to gradually accept malicious behavior, resulting in false negatives.

现有主要的异常流量检测方法有:The main existing abnormal traffic detection methods are:

1、基于统计学的异常流量检测:基于统计学的异常流量检测,会假设当前网络环境处于一个似稳态的状态中。算法会在前期收集和整理大量正常流量数据,通过对历史流量数据进行统计分析或者数据变换设置初始阈值,然后对当前网络流量数据进行计算,通过与初始阈值进行对比,判断当前网络是否发生异常。如果当前网络流量数据某一统计信息超出相应阈值,则代表出现了异常流量,常用的网络流量特征有字节数、分组数、流计数、审计记录数据、审计事件的数量、间隔事件、五元组(协议、源IP地址、目的IP地址、目的端口以及目的IP地址)以及资源消耗事件等。1. Statistical-based abnormal traffic detection: Statistics-based abnormal traffic detection assumes that the current network environment is in a quasi-steady state. The algorithm collects and organizes a large amount of normal traffic data in the early stage, sets the initial threshold by performing statistical analysis or data transformation on the historical traffic data, and then calculates the current network traffic data, and compares it with the initial threshold to determine whether the current network is abnormal. If a certain statistic of the current network traffic data exceeds the corresponding threshold, it means abnormal traffic has occurred. Common network traffic characteristics include the number of bytes, the number of packets, the flow count, the audit record data, the number of audit events, the interval event, the five yuan Group (protocol, source IP address, destination IP address, destination port, and destination IP address) and resource consumption events, etc.

2、基于数据挖掘的异常检测:基于数据挖掘的异常检测,利用数据挖掘技术从海量网络流量中分析挖掘各类流量的特征信息,采用自动或半自动的建模算法,发掘出能够反映当前网络状况的特征参数如相关性、模式或者趋势等,从更高的抽象层面揭示数据的潜在隐藏特性,以此来判断网络的异常行为情况。目前常用的如生成归纳规则、模糊逻辑、遗传算法等。2. Anomaly detection based on data mining: Anomaly detection based on data mining, using data mining technology to analyze and mine the characteristic information of various types of traffic from massive network traffic, using automatic or semi-automatic modeling algorithms to find out which can reflect the current network conditions. The characteristic parameters of the network, such as correlation, pattern or trend, reveal the potential hidden characteristics of the data from a higher abstraction level, so as to judge the abnormal behavior of the network. Currently commonly used such as generative induction rules, fuzzy logic, genetic algorithm and so on.

3、基于机器学习的异常检测:异常流量的识别本质上是一个分类问题,该分类问题通常以学习为前提。基于机器学习的异常流量检测,是先前经验的高度抽象与模型的表达,特点在于建立模型。不同的网络流量特征,如字节数、平均包大小、分组数量、最大分组长度、流持续时间、到达时间间隔等均可以作为建模对象。贝叶斯网络、聚类、支持向量机、马尔可夫模型等都已经广泛应用。3. Anomaly detection based on machine learning: The identification of anomalous traffic is essentially a classification problem, which usually presupposes learning. Abnormal traffic detection based on machine learning is a highly abstract and model expression of previous experience, and is characterized by model building. Different network traffic characteristics, such as the number of bytes, the average packet size, the number of packets, the maximum packet length, the flow duration, the arrival time interval, etc., can be used as modeling objects. Bayesian networks, clustering, support vector machines, Markov models, etc. have all been widely used.

例如,基于聚类算法的流量监测方法,框架如图1所示,整体分成四个模块:标记数据辅助模块、混合聚类模块、线上分类模块和系统更新模块。标记数据辅助模块主要负责网络流量特征的信息增益和特征加权;混合聚类模块主要由多个聚类算法组成,使用同样的输入训练,但按照不同权重进行输出;系统更新模块负责新数据的添加,通常是一些具有新的协议的流量信息或经过专家系统选取的流量信息;线上分类模块采用NCC分类器,基于聚类算法输出最终流量检测结果。For example, for the traffic monitoring method based on clustering algorithm, the framework is shown in Figure 1, which is divided into four modules as a whole: labeled data auxiliary module, hybrid clustering module, online classification module and system update module. The labeled data auxiliary module is mainly responsible for the information gain and feature weighting of network traffic characteristics; the hybrid clustering module is mainly composed of multiple clustering algorithms, which are trained with the same input but output according to different weights; the system update module is responsible for adding new data , usually some traffic information with new protocols or traffic information selected by the expert system; the online classification module adopts the NCC classifier, and outputs the final traffic detection result based on the clustering algorithm.

然而,现有的常用的流量监测技术通常需要依赖人类专家对流量特征进行选取和标注,并在模型运行期间不断的添加新的专家标注信息,对于专家系统的依赖高,这种方式不仅成本高,无法有效应对新型流量攻击,而且对于异常流量检测的泛化能力不足,无法在多个不同场景下保持高准确率,无法应对0day漏洞攻击和一些较新颖的攻击。However, the existing commonly used traffic monitoring technologies usually need to rely on human experts to select and label traffic features, and continuously add new expert annotation information during the model running, which is highly dependent on the expert system, and this method is not only costly , it cannot effectively deal with new traffic attacks, and the generalization ability for abnormal traffic detection is insufficient, and it cannot maintain high accuracy in multiple different scenarios, and it cannot deal with 0-day vulnerability attacks and some relatively novel attacks.

发明内容SUMMARY OF THE INVENTION

本发明的目的是提供一种基于深度自编码卷积网络的异常流量检测方法及系统,以解决两个问题:一是解决传统异常流量检测方案对于专家系统的依赖;二是解决传统流量检测模型准确率较低且泛化能力差的问题。The purpose of the present invention is to provide a method and system for detecting abnormal traffic based on a deep self-encoding convolutional network to solve two problems: one is to solve the dependence of the traditional abnormal traffic detection scheme on the expert system; the other is to solve the traditional traffic detection model Problems with low accuracy and poor generalization ability.

为了实现上述目的,本发明提供如下技术方案:In order to achieve the above object, the present invention provides the following technical solutions:

本发明首先提供了一种基于深度自编码卷积网络的异常流量检测方法,包括以下步骤:The present invention first provides a method for detecting abnormal traffic based on a deep self-encoding convolutional network, comprising the following steps:

S1、使用预处理后的数据训练多个深度自编码器;S1. Use the preprocessed data to train multiple deep autoencoders;

S2、将预处理完的数据输入多个自编码器,得到多个不同的降维特征向量;S2. Input the preprocessed data into multiple autoencoders to obtain multiple different dimensionality reduction feature vectors;

S3、将得到的不同降维特征向量与预处理完的数据进行特征拼接,并用其训练卷积神经网络得到最优的分类网络模型;S3. Perform feature splicing with the obtained different dimensionality reduction feature vectors and the preprocessed data, and use them to train the convolutional neural network to obtain the optimal classification network model;

S4、将预处理后的未知数据和自编码器模块的输出拼接后输入到训练好的网络模型,使用softmax激活函数对卷积神经网络输出进行分类,得到预测结果。S4. The preprocessed unknown data and the output of the autoencoder module are spliced and input into the trained network model, and the softmax activation function is used to classify the output of the convolutional neural network to obtain a prediction result.

进一步地,步骤S1的预处理过程包括:获取流量协议、类型和持续时间、字节数,通过独热编码转化为一维浮点数向量。Further, the preprocessing process of step S1 includes: acquiring the traffic protocol, type and duration, and number of bytes, and converting them into a one-dimensional floating point vector through one-hot encoding.

进一步地,步骤S1的深度自编码器由多个全连接层组成。Further, the deep autoencoder in step S1 is composed of multiple fully connected layers.

进一步地,步骤S1的深度自编码器采用均方损失函数为损失函数,Adam算法为优化器,tanh方法为激活函数,其中维度数最少的层为所需要的降维特征信息。Further, the deep autoencoder in step S1 uses the mean square loss function as the loss function, the Adam algorithm as the optimizer, and the tanh method as the activation function, wherein the layer with the least number of dimensions is the required dimension reduction feature information.

进一步地,均方损失函数计算如下:Further, the mean square loss function is calculated as follows:

Υ(x,y)=L{L1,…,Ln}T,Ln=(xn-yn)2 Υ(x,y)=L{L 1 ,...,L n }T, Ln=(x n -y n ) 2

其中,L指输入计算的向量,Ln指L向量的不同维度,T表示对向量进行转置,n指的是批量大小,xi、yi指输入输出特征向量对应的不同的位置的参数。Among them, L refers to the vector of the input calculation, L n refers to the different dimensions of the L vector, T refers to the transpose of the vector, n refers to the batch size, and x i and y i refer to the parameters of different positions corresponding to the input and output feature vectors. .

进一步地,tanh函数计算如下:Further, the tanh function is calculated as follows:

Figure BDA0003463700310000041
Figure BDA0003463700310000041

其中tanh是双曲函数中的一个,tanh为双曲正切。where tanh is one of the hyperbolic functions, and tanh is the hyperbolic tangent.

进一步地,步骤S3采用二维卷积层和二维批量归一方法,采用relu方法作为激活函数。Further, in step S3, a two-dimensional convolution layer and a two-dimensional batch normalization method are used, and the relu method is used as the activation function.

进一步地,步骤S3采用全局池化技术将不同通道的输出映射为结果向量,并使用softmax方法进行归一化表示。Further, step S3 adopts the global pooling technique to map the outputs of different channels into result vectors, and uses the softmax method for normalized representation.

进一步地,步骤S3采用交叉熵损失函数为损失函数,Adam算法为优化器。Further, step S3 adopts the cross-entropy loss function as the loss function, and the Adam algorithm as the optimizer.

本发明还提供了一种基于深度自编码卷积网络的异常流量检测系统,包括:The present invention also provides an abnormal flow detection system based on a deep self-encoding convolutional network, comprising:

数据预处理模块,用于对输入的数据进行初步处理,包括获取流量协议、类型和持续时间、字节数,并通过独热编码转化为一维浮点数向量;The data preprocessing module is used to perform preliminary processing on the input data, including obtaining the traffic protocol, type and duration, and the number of bytes, and converting it into a one-dimensional floating-point vector through one-hot encoding;

深度自编码器模块,用于将预处理好的流量信息作为输入传递给多个深度自编码器,对已标记流量数据进行训练,将训练好后的自编码器从输入的流量信息中提取高级的抽象特征并与预处理后的数据拼接,作为卷积网络的输入;The deep autoencoder module is used to pass the preprocessed traffic information as input to multiple deep autoencoders, train the marked traffic data, and extract the advanced autoencoder from the input traffic information. The abstract features are spliced with the preprocessed data as the input of the convolutional network;

卷积神经网络模块,用于接受预处理模块和深度自编码器模块的输入,通过训练后的深度自编码器模块的输出结合已标记的流量数据对网络模型进行训练,得到最优的分类网络模型;The convolutional neural network module is used to accept the input of the preprocessing module and the deep self-encoder module, and train the network model through the output of the trained deep self-encoder module combined with the labeled traffic data to obtain the optimal classification network. Model;

系统管理模块,用于对系统的配置的管理操作。The system management module is used to manage the configuration of the system.

与现有技术相比,本发明的有益效果为:Compared with the prior art, the beneficial effects of the present invention are:

本发明提供的基于深度自编码卷积网络的异常流量检测方法,将流量信息输入深度自编码器转换成降维的抽象特征,此技术能够较好的提取流量的高级特征,挖掘更深层次的流量蕴含信息;采用“卷积-归一化-激活”架构顺序的CNN作为构建基础,比传统的检测模型具有更高地准确率;在进行分类时使用了基于全局池化技术的二维CNN模型来构造,此技术可以将分类信息与具体的输出通道相映射,使模型的可解释性加强。The abnormal traffic detection method based on the deep self-encoding convolutional network provided by the present invention inputs the traffic information into the deep self-encoder and converts it into abstract features of dimension reduction. This technology can better extract the high-level features of the traffic and mine deeper traffic Containing information; using CNN in the order of "convolution-normalization-activation" architecture as the construction basis, which has higher accuracy than traditional detection models; uses a two-dimensional CNN model based on global pooling technology for classification. This technique can map categorical information to specific output channels, enhancing the interpretability of the model.

本发明解决了当前异常流量检测系统特征提取层次较低以及模型对异常流量特征学习能力不足的问题,同时给出了特征提取和检测算法实现的细节。通过试验,在kdd99数据集上的准确率可以达到94%,能够有效的防范已知攻击和未知攻击,准确率和泛用性较现有技术有明显提升。The invention solves the problems that the current abnormal flow detection system has a low feature extraction level and the model has insufficient learning ability for the abnormal flow features, and provides the details of the feature extraction and detection algorithm implementation at the same time. Through experiments, the accuracy rate on the kdd99 dataset can reach 94%, which can effectively prevent known attacks and unknown attacks, and the accuracy rate and generality are significantly improved compared with the existing technology.

附图说明Description of drawings

为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明中记载的一些实施例,对于本领域普通技术人员来讲,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the accompanying drawings required in the embodiments will be briefly introduced below. Obviously, the accompanying drawings in the following description are only described in the present invention. For some of the embodiments, those of ordinary skill in the art can also obtain other drawings according to these drawings.

图1为基于聚类算法的流量监测框架。Figure 1 shows the traffic monitoring framework based on the clustering algorithm.

图2为本发明实施例提供的基于深度自编码卷积网络的异常流量检测系统架构。FIG. 2 is an architecture of an abnormal traffic detection system based on a deep self-encoding convolutional network provided by an embodiment of the present invention.

图3为本发明实施例提供的深度自编码器示意图。FIG. 3 is a schematic diagram of a deep autoencoder provided by an embodiment of the present invention.

图4为本发明实施例提供的自编码器模型结构。FIG. 4 is a structure of an autoencoder model provided by an embodiment of the present invention.

图5为本发明实施例提供的卷积模型结构。FIG. 5 is a structure of a convolution model provided by an embodiment of the present invention.

具体实施方式Detailed ways

为了使本领域的技术人员更好地理解本发明的技术方案,下面将结合附图对本发明作进一步的详细介绍。In order to make those skilled in the art better understand the technical solutions of the present invention, the present invention will be further described in detail below with reference to the accompanying drawings.

本发明提供的基于深度自编码卷积网络的异常流量检测系统,如图2所示,包括:The abnormal flow detection system based on the deep self-encoding convolutional network provided by the present invention, as shown in Figure 2, includes:

数据预处理模块,用于对输入的数据进行初步处理,包括获取流量协议、类型和持续时间、字节数,并通过独热编码转化为一维浮点数向量;The data preprocessing module is used to perform preliminary processing on the input data, including obtaining the traffic protocol, type and duration, and the number of bytes, and converting it into a one-dimensional floating-point vector through one-hot encoding;

深度自编码器模块,用于将预处理好的流量信息作为输入传递给多个深度自编码器,对已标记流量数据进行训练,将训练好后的自编码器从输入的流量信息中提取高级的抽象特征并与预处理后的数据拼接,作为卷积网络的输入;The deep autoencoder module is used to pass the preprocessed traffic information as input to multiple deep autoencoders, train the marked traffic data, and extract the advanced autoencoder from the input traffic information. The abstract features are spliced with the preprocessed data as the input of the convolutional network;

卷积神经网络模块,用于接受预处理模块和深度自编码器模块的输入,通过训练后的深度自编码器模块的输出结合已标记的流量数据对网络模型进行训练,得到最优的分类网络模型;The convolutional neural network module is used to accept the input of the preprocessing module and the deep self-encoder module, and train the network model through the output of the trained deep self-encoder module combined with the labeled traffic data to obtain the optimal classification network. Model;

系统管理模块,用于对系统的配置的管理操作。The system management module is used to manage the configuration of the system.

1、预处理模块1. Preprocessing module

此模块对输入的数据进行初步处理,包括获取流量协议、类型和持续时间、字节数等,并通过独热编码转化为一维浮点数向量。This module performs preliminary processing on the input data, including obtaining the traffic protocol, type and duration, number of bytes, etc., and converts it into a one-dimensional floating-point vector through one-hot encoding.

独热编码又称一位有效编码,其方法是使用N位状态寄存器来对N个状态进行编码,每个状态都由他独立的寄存器位,并且在任意时候,其中只有一位有效。对每个特征来说,如果该特征的可能取值有n种,那么在经过独热编码后,该特征就变成了n个二元特征,并且在这n个二元特征中只有一个是有效的。One-hot encoding, also known as one-bit valid encoding, uses an N-bit state register to encode N states, each state has its own register bits, and only one of them is valid at any time. For each feature, if there are n possible values of the feature, then after one-hot encoding, the feature becomes n binary features, and only one of the n binary features is Effective.

2、深度自编码器模块2. Deep Autoencoder Module

如图3所示,此模块会使用预处理好的流量信息作为输入传递给多个深度自编码器,深度自编码器需要已标记流量数据进行训练,训练好后的深度自编码器可以从输入的流量信息中提取高级的抽象特征并与预处理后的数据拼接,作为卷积网络的输入。As shown in Figure 3, this module will use the preprocessed traffic information as input to pass to multiple deep auto-encoders. The deep auto-encoder needs the marked traffic data for training, and the trained deep auto-encoder can be input from the The high-level abstract features are extracted from the traffic information and spliced with the preprocessed data as the input of the convolutional network.

每个深度自编码器是由多个全连接层组成的深度神经网络,其训练目标是使得最后输出尽可能的接近输入,采用均方损失函数(mseloss)为损失函数,Adam算法为优化器,tanh方法为激活函数,其中维度数最少的层为所需要的降维特征信息。Each deep autoencoder is a deep neural network composed of multiple fully connected layers. Its training goal is to make the final output as close to the input as possible. The mean square loss function (mseloss) is used as the loss function, and the Adam algorithm is used as the optimizer. The tanh method is an activation function, and the layer with the least number of dimensions is the required dimensionality reduction feature information.

均方损失(mseloss)函数计算如下:The mean squared loss (mseloss) function is calculated as follows:

Υ(x,y)=L{L1,…,Ln}T,Ln=(xn-yn)2 Υ(x,y)=L{L 1 ,...,L n } T , L n =(x n -y n ) 2

其中,L指输入计算的向量,Ln指L向量的不同维度,T表示对向量进行转置,n指的是批量大小,xi、yi指输入输出特征向量对应的不同的位置的参数。Among them, L refers to the vector of the input calculation, L n refers to the different dimensions of the L vector, T refers to the transpose of the vector, n refers to the batch size, and x i and y i refer to the parameters of different positions corresponding to the input and output feature vectors. .

tanh函数计算如下:The tanh function is calculated as follows:

Figure BDA0003463700310000071
Figure BDA0003463700310000071

其中tanh是双曲函数中的一个,tanh为双曲正切。where tanh is one of the hyperbolic functions, and tanh is the hyperbolic tangent.

本发明使用的自编码器模型具体结构如图4所示,其中FC指全连接层,数字指全连接层节点数,节点数最少的中间全连接层的输出将与流量原始特征拼接后输入卷积神经网络模块。The specific structure of the autoencoder model used in the present invention is shown in Figure 4, where FC refers to the fully connected layer, the number refers to the number of nodes in the fully connected layer, and the output of the intermediate fully connected layer with the smallest number of nodes will be spliced with the original traffic characteristics and then input into the volume A neural network module.

3、卷积神经网络模块3. Convolutional Neural Network Module

该模块接受预处理模块和自编码器模块的输入,需要通过训练后的深度自编码器模块的输出结合已标记的流量数据对网络模型进行训练,得到最优的分类网络模型。训练好后的模型将接受预处理后的数据和自编码器模块输出拼接作为输入,不再需要人工干预。This module accepts the input of the preprocessing module and the autoencoder module, and needs to train the network model through the output of the trained deep autoencoder module combined with the labeled traffic data to obtain the optimal classification network model. The trained model will accept the preprocessed data and the autoencoder module output splicing as input, and no manual intervention is required.

其中该模块采用了二维卷积层(3×3大小卷积核)和二维批量归一方法,采用relu方法作为激活函数,最后采用了全局池化技术(global-avg-pool)将不同通道的输出映射为结果向量,并使用softmax方法进行归一化表示。模型采用交叉熵损失函数为损失函数,Adam算法为优化器。Among them, this module adopts a two-dimensional convolution layer (3 × 3 size convolution kernel) and a two-dimensional batch normalization method, uses the relu method as the activation function, and finally adopts the global pooling technology (global-avg-pool) The output of the channel is mapped to the result vector and normalized using the softmax method. The model uses the cross-entropy loss function as the loss function and the Adam algorithm as the optimizer.

relu函数即线性整流函数,又称为修正线性单元,其计算如下:The relu function is a linear rectification function, also known as a modified linear unit, and its calculation is as follows:

f(x)=max(0,x),f(x)=max(0,x),

relu函数能更加有效率的进行梯度下降以及反向传播:避免了梯度爆炸和梯度消失问题,而且可以简化计算过程。The relu function can perform gradient descent and backpropagation more efficiently: it avoids the problems of gradient explosion and gradient disappearance, and can simplify the calculation process.

在卷积神经网络的发展初期,卷积层通过池化层后总是要一个或n个全连接层。其特征就是全连接层的参数超多,使模型本身变得非常臃肿。带来了参数量过大,降低了训练的速度,且很容易过拟合的问题。本模型通过全局池化技术解决了全连接层的固有问题,降低了参数量,提高了运行效率。In the early days of the development of convolutional neural networks, the convolutional layer always required one or n fully connected layers after passing through the pooling layer. Its characteristic is that the parameters of the fully connected layer are too many, which makes the model itself very bloated. It brings about the problem that the amount of parameters is too large, the speed of training is reduced, and it is easy to overfit. This model solves the inherent problem of the fully connected layer through the global pooling technology, reduces the amount of parameters, and improves the operation efficiency.

全局池化就是池化的滑窗大小和整张特征图的大小一样。这样,每个W×H×C的feature map输入就会被转化为1×1×C输出。因此,其实也等同于每个位置权重都为1/(W×H)的全连接层操作。其中W、H为宽、高,C为通道数。Global pooling means that the size of the pooled sliding window is the same as the size of the entire feature map. In this way, each W×H×C feature map input is transformed into a 1×1×C output. Therefore, it is actually equivalent to the fully connected layer operation where each position weight is 1/(W×H). Among them, W and H are width and height, and C is the number of channels.

全局池化在滑窗内的具体池化方法可以是任意的,所以就会被细分为全局平均池化、全局最大池化等。The specific pooling method of global pooling in the sliding window can be arbitrary, so it will be subdivided into global average pooling, global maximum pooling, etc.

卷积神经网络模块采用的卷积模型结构如图5所示。卷积核大小均为为3×3,包含顺序链接的四个相似的部分,每个部分都包含卷积层、归一化、relu激活函数,最后加上全局池化层和softmax激活函数。The convolution model structure adopted by the convolutional neural network module is shown in Figure 5. The convolution kernels are all 3×3 in size and contain four similar parts sequentially linked, each containing convolutional layers, normalization, relu activation functions, and finally a global pooling layer and softmax activation function.

卷积神经网络的输入来自原始流量特征与自编码器模块的输出拼接而成的一维向量,将一维向量按顺序从左到右,从上到下填入20×20的二维向量中,长度不够则在后补零,重构得到的20×20的二维向量。The input of the convolutional neural network comes from the one-dimensional vector spliced by the original traffic feature and the output of the autoencoder module, and the one-dimensional vector is filled in a 20×20 two-dimensional vector from left to right and top to bottom in order. , if the length is not enough, it will be filled with zeros, and the obtained 20×20 two-dimensional vector will be reconstructed.

4、系统管理模块4. System management module

此模块用于对系统的配置的管理操作,用户可以修改系统的参数信息,数据处理方式,显示效果等。参数信息比如流量的采样频率、报警等级、报警样式等等。数据处理方式例如,对于报警信息是采取粗略的(正常/异常)二分法还是采用(正常/异常a/.../异常b)的详细的信息展示,报警信息是需要即时通报还是固定时间频率统计后通报,等等。This module is used to manage the configuration of the system. Users can modify the parameter information of the system, data processing methods, and display effects. Parameter information such as flow sampling frequency, alarm level, alarm style, etc. Data processing methods, for example, whether to adopt a rough (normal/abnormal) dichotomy or a detailed information display (normal/abnormal a/.../abnormal b) for the alarm information, whether the alarm information needs to be notified immediately or fixed time frequency Notification after statistics, etc.

本发明提供的基于深度自编码卷积网络的异常流量检测方法,如图2所示,采用上述模块,包括以下步骤:The abnormal traffic detection method based on the deep self-encoding convolutional network provided by the present invention, as shown in FIG. 2, adopts the above-mentioned module and includes the following steps:

S1、使用预处理后的数据训练多个深度自编码器;S1. Use the preprocessed data to train multiple deep autoencoders;

S2、将预处理完的数据输入多个自编码器,得到多个不同的降维特征向量;S2. Input the preprocessed data into multiple autoencoders to obtain multiple different dimensionality reduction feature vectors;

S3、将得到的不同降维特征向量与预处理完的数据进行特征拼接,并用其训练卷积神经网络得到最优的分类网络模型;S3. Perform feature splicing with the obtained different dimensionality reduction feature vectors and the preprocessed data, and use them to train the convolutional neural network to obtain the optimal classification network model;

S4、将预处理后的未知数据和自编码器模块的输出拼接后输入到训练好的网络模型,使用softmax激活函数对卷积神经网络输出进行分类,得到预测结果。S4. The preprocessed unknown data and the output of the autoencoder module are spliced and input into the trained network model, and the softmax activation function is used to classify the output of the convolutional neural network to obtain a prediction result.

本发明提供的基于深度自编码卷积网络的异常流量检测方法及系统,将流量信息输入深度自编码器转换成降维的抽象特征,此技术能够较好的提取流量的高级特征,挖掘更深层次的流量蕴含信息;采用“卷积-归一化-激活”架构顺序的CNN作为构建基础,比传统的检测模型具有更高地准确率;在进行分类时使用了基于全局池化技术的二维CNN模型来构造,此技术可以将分类信息与具体的输出通道相映射,使模型的可解释性加强。The method and system for detecting abnormal traffic based on a deep self-encoding convolutional network provided by the present invention input the traffic information into the deep self-encoder and convert it into dimensionality-reduced abstract features. This technology can better extract the high-level features of traffic and mine deeper The traffic contains information; the CNN of the "convolution-normalization-activation" architecture sequence is used as the construction basis, which has higher accuracy than the traditional detection model; the two-dimensional CNN based on the global pooling technology is used for classification This technology can map classification information to specific output channels, which enhances the interpretability of the model.

本发明解决了当前异常流量检测系统特征提取层次较低以及模型对异常流量特征学习能力不足的问题,同时给出了特征提取和检测算法实现的细节。通过试验,在kdd99数据集上的准确率可以达到94%,能够有效的防范已知攻击和未知攻击,准确率和泛用性较现有技术有明显提升,详见表1结果。The invention solves the problems that the current abnormal flow detection system has a low feature extraction level and the model has insufficient learning ability for the abnormal flow features, and provides the details of the feature extraction and detection algorithm implementation at the same time. Through experiments, the accuracy rate on the kdd99 data set can reach 94%, which can effectively prevent known attacks and unknown attacks. The accuracy rate and generality are significantly improved compared with the existing technology. See the results in Table 1 for details.

表1本发明方法和现有技术方法在kdd99数据集上的测试结果Table 1 The test results of the method of the present invention and the method of the prior art on the kdd99 data set

模型Model 准确率Accuracy 召回率recall F1值F1 value K近邻算法K-nearest neighbor algorithm 0.920.92 0.960.96 0.940.94 Adaboost算法Adaboost algorithm 0.770.77 0.840.84 0.770.77 随机森林random forest 0.880.88 0.920.92 0.900.90 卷积神经网络Convolutional Neural Network 0.920.92 0.970.97 0.940.94 本发明方法method of the invention 0.940.94 0.980.98 0.960.96

以上只通过说明的方式描述了本发明的某些示范性实施例,毋庸置疑,对于本领域的普通技术人员,在不偏离本发明的精神和范围的情况下,可以用各种不同的方式对所描述的实施例进行修正。因此,上述附图和描述在本质上是说明性的,不应理解为对本发明权利要求保护范围的限制。Certain exemplary embodiments of the present invention have been described above by way of illustration only, and it is needless to say that those skilled in the art may The described embodiments are modified. Accordingly, the above drawings and descriptions are illustrative in nature and should not be construed as limiting the scope of the claims of the present invention.

Claims (10)

1. An abnormal flow detection method based on a deep self-coding convolutional network is characterized by comprising the following steps:
s1, training a plurality of depth autoencoders by using the preprocessed data;
s2, inputting the preprocessed data into a plurality of self-encoders to obtain a plurality of different dimension reduction feature vectors;
s3, performing feature splicing on the obtained different dimensionality reduction feature vectors and the preprocessed data, and training a convolutional neural network by using the feature splicing to obtain an optimal classification network model;
and S4, splicing the preprocessed unknown data and the output of the self-encoder module, inputting the spliced unknown data and the output of the self-encoder module into a trained network model, and classifying the output of the convolutional neural network by using a softmax activation function to obtain a prediction result.
2. The abnormal traffic detection method based on the deep self-coding convolutional network of claim 1, wherein the preprocessing procedure of step S1 includes: and acquiring a flow protocol, a type, duration and byte number, and converting the flow protocol, the type, the duration and the byte number into a one-dimensional floating-point number vector through one-hot coding.
3. The abnormal traffic detection method based on the deep self-coding convolutional network of claim 1, wherein the deep self-coder of step S1 is composed of a plurality of fully-connected layers.
4. The abnormal traffic detection method based on the depth self-coding convolutional network of claim 1, wherein the depth self-coder of step S1 uses a mean square loss function as a loss function, Adam algorithm as an optimizer, and tanh method as an activation function, wherein the layer with the least dimensionality is the required dimension reduction feature information.
5. The abnormal traffic detection method based on the deep self-coding convolutional network of claim 4, wherein the mean square loss function is calculated as follows:
Υ(x,y)=L{L1,…,Ln}T,Ln=(xn-yn)2
where L refers to the vector of the input calculation, LnRefer to the different dimensions of the L vector, T denotes transpose of the vector, n refers to batch size, xi、yiThe parameters refer to different positions corresponding to the input and output characteristic vectors.
6. The abnormal traffic detection method based on the deep self-coding convolutional network of claim 4, wherein the tanh function is calculated as follows:
Figure FDA0003463700300000011
where tanh is one of the hyperbolic functions and tanh is the hyperbolic tangent.
7. The abnormal traffic detection method based on the deep self-coding convolutional network of claim 1, wherein step S3 adopts two-dimensional convolutional layer and two-dimensional batch normalization method, and adopts relu method as activation function.
8. The abnormal traffic detection method based on the deep self-coding convolutional network of claim 7, wherein step S3 employs a global pooling technique to map the outputs of different channels into a result vector, and uses a softmax method for normalization representation.
9. The abnormal traffic detection method based on the deep self-coding convolutional network of claim 7, wherein step S3 adopts a cross entropy loss function as a loss function, and the Adam algorithm is an optimizer.
10. An abnormal traffic detection system based on a deep self-coding convolutional network, which is characterized by comprising:
the data preprocessing module is used for carrying out primary processing on input data, including acquiring a flow protocol, a type, duration and byte number, and converting the flow protocol, the type, the duration and the byte number into a one-dimensional floating-point number vector through one-hot coding;
the deep self-encoder module is used for transmitting the preprocessed flow information as input to a plurality of deep self-encoders, training the marked flow data, extracting high-level abstract features from the input flow information by the trained self-encoders, splicing the high-level abstract features with the preprocessed data, and using the extracted high-level abstract features as the input of a convolutional network;
the convolutional neural network module is used for receiving the input of the preprocessing module and the deep self-encoder module, and training a network model by combining the output of the trained deep self-encoder module with the marked flow data to obtain an optimal classification network model;
and the system management module is used for managing the configuration of the system.
CN202210024041.9A 2022-01-11 2022-01-11 A method and system for abnormal traffic detection based on deep self-encoding convolutional network Pending CN114372530A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210024041.9A CN114372530A (en) 2022-01-11 2022-01-11 A method and system for abnormal traffic detection based on deep self-encoding convolutional network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210024041.9A CN114372530A (en) 2022-01-11 2022-01-11 A method and system for abnormal traffic detection based on deep self-encoding convolutional network

Publications (1)

Publication Number Publication Date
CN114372530A true CN114372530A (en) 2022-04-19

Family

ID=81144897

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210024041.9A Pending CN114372530A (en) 2022-01-11 2022-01-11 A method and system for abnormal traffic detection based on deep self-encoding convolutional network

Country Status (1)

Country Link
CN (1) CN114372530A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115185805A (en) * 2022-09-13 2022-10-14 浪潮电子信息产业股份有限公司 Performance prediction method, system, equipment and storage medium of storage system
CN115511890A (en) * 2022-11-23 2022-12-23 深圳市吉斯凯达智慧科技有限公司 Analysis system for large-flow data of special-shaped network interface
CN115583510A (en) * 2022-09-29 2023-01-10 华能伊敏煤电有限责任公司 Automatic soil discharging control method and system based on laser scanner
CN116208357A (en) * 2022-11-16 2023-06-02 哈尔滨理工大学 6G network traffic intrusion detection method based on multi-resolution autoencoder and feature matching discriminator
CN116743646A (en) * 2023-08-15 2023-09-12 云南省交通规划设计研究院有限公司 An anomaly detection method based on domain-adaptive deep autoencoder tunnel network
CN117150408A (en) * 2023-09-11 2023-12-01 元始智能科技(南通)有限公司 Motor fault diagnosis method based on multi-mode comparison learning

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107123123A (en) * 2017-05-02 2017-09-01 电子科技大学 Image segmentation quality evaluating method based on convolutional neural networks
CN113706542A (en) * 2021-07-14 2021-11-26 温州医科大学附属眼视光医院 Eyeball segmentation method and device based on convolutional neural network and mixed loss function

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107123123A (en) * 2017-05-02 2017-09-01 电子科技大学 Image segmentation quality evaluating method based on convolutional neural networks
CN113706542A (en) * 2021-07-14 2021-11-26 温州医科大学附属眼视光医院 Eyeball segmentation method and device based on convolutional neural network and mixed loss function

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李玎: "基于深度学习的网络流量识别关键技术研究", 中国优秀硕士学位论文全文数据库 信息科技辑, 15 January 2019 (2019-01-15), pages 5 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115185805A (en) * 2022-09-13 2022-10-14 浪潮电子信息产业股份有限公司 Performance prediction method, system, equipment and storage medium of storage system
CN115185805B (en) * 2022-09-13 2023-01-24 浪潮电子信息产业股份有限公司 Performance prediction method, system, equipment and storage medium of storage system
CN115583510A (en) * 2022-09-29 2023-01-10 华能伊敏煤电有限责任公司 Automatic soil discharging control method and system based on laser scanner
CN115583510B (en) * 2022-09-29 2023-10-27 华能伊敏煤电有限责任公司 Automatic soil discharging control method and system based on laser scanner
CN116208357A (en) * 2022-11-16 2023-06-02 哈尔滨理工大学 6G network traffic intrusion detection method based on multi-resolution autoencoder and feature matching discriminator
CN115511890A (en) * 2022-11-23 2022-12-23 深圳市吉斯凯达智慧科技有限公司 Analysis system for large-flow data of special-shaped network interface
CN115511890B (en) * 2022-11-23 2023-04-07 深圳市吉斯凯达智慧科技有限公司 Analysis system for large-flow data of special-shaped network interface
CN116743646A (en) * 2023-08-15 2023-09-12 云南省交通规划设计研究院有限公司 An anomaly detection method based on domain-adaptive deep autoencoder tunnel network
CN116743646B (en) * 2023-08-15 2023-12-19 云南省交通规划设计研究院股份有限公司 An anomaly detection method based on domain-adaptive deep autoencoder tunnel network
CN117150408A (en) * 2023-09-11 2023-12-01 元始智能科技(南通)有限公司 Motor fault diagnosis method based on multi-mode comparison learning

Similar Documents

Publication Publication Date Title
CN111783442B (en) Intrusion detection method, device, server, and storage medium
CN114372530A (en) A method and system for abnormal traffic detection based on deep self-encoding convolutional network
CN108717680B (en) Steganalysis method of spatial image based on fully densely connected network
CN109698836B (en) A wireless local area network intrusion detection method and system based on deep learning
Thilagam et al. Intrusion detection for network based cloud computing by custom RC-NN and optimization
Jia et al. Network intrusion detection based on IE-DBN model
CN113283476B (en) Internet of things network intrusion detection method
Peng et al. Network intrusion detection based on deep learning
Alzaqebah et al. A hierarchical intrusion detection system based on extreme learning machine and nature-inspired optimization
CN108566364A (en) Intrusion detection method based on neural network
Du et al. A few-shot class-incremental learning method for network intrusion detection
CN109309675A (en) A network intrusion detection method based on convolutional neural network
Srivastava et al. An ensemble model for intrusion detection in the internet of softwarized things
CN115982706A (en) Malicious software detection method based on API call sequence behavior multi-view fusion
Huang Network Intrusion Detection Based on an Improved Long‐Short‐Term Memory Model in Combination with Multiple Spatiotemporal Structures
El-Sayed et al. Zero-day malware classification using deep features with support vector machines
Zhang et al. Network intrusion detection based on active semi-supervised learning
CN114445671A (en) A device type-based abnormal flow detection method and device
CN118802258A (en) Intelligent analysis data security identification method, device, electronic equipment and storage medium
Zhang et al. A Step-Based Deep Learning Approach for Network Intrusion Detection.
Zhang et al. Malicious traffic classification for IoT based on graph attention network and long short-term memory network
Alsubai et al. Multi-scale convolutional auto encoder for anomaly detection in 6G environment
CN118869368A (en) A two-way blocking method and system for network security threats
CN114330504A (en) Network malicious traffic detection method based on Sketch
Niu et al. Application of a new feature generation algorithm in intrusion detection system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination