The search functionality is under construction.

Keyword Search Result

[Keyword] anomaly detection(43hit)

21-40hit(43hit)

  • Discrimination of a Resistive Open Using Anomaly Detection of Delay Variation Induced by Transitions on Adjacent Lines

    Hiroyuki YOTSUYANAGI  Kotaro ISE  Masaki HASHIZUME  Yoshinobu HIGAMI  Hiroshi TAKAHASHI  

     
    PAPER

      Vol:
    E100-A No:12
      Page(s):
    2842-2850

    Small delay caused by a resistive open is difficult to test since circuit delay varies depending on various factors such as process variations and crosstalk even in fault-free circuits. We consider the problem of discriminating a resistive open by anomaly detection using delay distributions obtained by the effect of various input signals provided to adjacent lines. We examined the circuit delay in a fault-free circuit and a faulty circuit by applying electromagnetic simulator and circuit simulator for a line structure with adjacent lines under consideration of process variations. The effectiveness of the method that discriminates a resistive open is shown for the results obtained by the simulation.

  • A Novel RNN-GBRBM Based Feature Decoder for Anomaly Detection Technology in Industrial Control Network

    Hua ZHANG  Shixiang ZHU  Xiao MA  Jun ZHAO  Zeng SHOU  

     
    PAPER-Industrial Control System Security

      Pubricized:
    2017/05/18
      Vol:
    E100-D No:8
      Page(s):
    1780-1789

    As advances in networking technology help to connect industrial control networks with the Internet, the threat from spammers, attackers and criminal enterprises has also grown accordingly. However, traditional Network Intrusion Detection System makes significant use of pattern matching to identify malicious behaviors and have bad performance on detecting zero-day exploits in which a new attack is employed. In this paper, a novel method of anomaly detection in industrial control network is proposed based on RNN-GBRBM feature decoder. The method employ network packets and extract high-quality features from raw features which is selected manually. A modified RNN-RBM is trained using the normal traffic in order to learn feature patterns of the normal network behaviors. Then the test traffic is analyzed against the learned normal feature pattern by using osPCA to measure the extent to which the test traffic resembles the learned feature pattern. Moreover, we design a semi-supervised incremental updating algorithm in order to improve the performance of the model continuously. Experiments show that our method is more efficient in anomaly detection than other traditional approaches for industrial control network.

  • Traffic Anomaly Detection Based on Robust Principal Component Analysis Using Periodic Traffic Behavior

    Takahiro MATSUDA  Tatsuya MORITA  Takanori KUDO  Tetsuya TAKINE  

     
    PAPER-Network

      Pubricized:
    2016/11/21
      Vol:
    E100-B No:5
      Page(s):
    749-761

    In this paper, we study robust Principal Component Analysis (PCA)-based anomaly detection techniques in network traffic, which can detect traffic anomalies by projecting measured traffic data onto a normal subspace and an anomalous subspace. In a PCA-based anomaly detection, outliers, anomalies with excessively large traffic volume, may contaminate the subspaces and degrade the performance of the detector. To solve this problem, robust PCA methods have been studied. In a robust PCA-based anomaly detection scheme, outliers can be removed from the measured traffic data before constructing the subspaces. Although the robust PCA methods are promising, they incure high computational cost to obtain the optimal location vector and scatter matrix for the subspace. We propose a novel anomaly detection scheme by extending the minimum covariance determinant (MCD) estimator, a robust PCA method. The proposed scheme utilizes the daily periodicity in traffic volume and attempts to detect anomalies for every period of measured traffic. In each period, before constructing the subspace, outliers are removed from the measured traffic data by using a location vector and a scatter matrix obtained in the preceding period. We validate the proposed scheme by applying it to measured traffic data in the Abiline network. Numerical results show that the proposed scheme provides robust anomaly detection with less computational cost.

  • Detecting Anomalies in Massive Traffic Streams Based on S-Transform Analysis of Summarized Traffic Entropies

    Sirikarn PUKKAWANNA  Hiroaki HAZEYAMA  Youki KADOBAYASHI  Suguru YAMAGUCHI  

     
    PAPER-Internet Operation and Management

      Pubricized:
    2014/12/11
      Vol:
    E98-D No:3
      Page(s):
    588-595

    Detecting traffic anomalies is an indispensable component of overall security architecture. As Internet and traffic data with more sophisticated attacks grow exponentially, preserving security with signature-based traffic analyzers or analyzers that do not support massive traffic are not sufficient. In this paper, we propose a novel method based on combined sketch technique and S-transform analysis for detecting anomalies in massive traffic streams. The method does not require any prior knowledge such as attack patterns and models representing normal traffic behavior. To detect anomalies, we summarize the entropy of traffic data over time and maintain the summarized data in sketches. The entropy fluctuation of the traffic data aggregated to the same bucket is observed by S-transform to detect spectral changes referred to as anomalies in this work. We evaluated the performance of the method with real-world backbone traffic collected at the United States and Japan transit link in terms of both accuracy and false positive rates. We also explored the method parameters' influence on detection performance. Furthermore, we compared the performance of our method to S-transform-based and Wavelet-based methods. The results demonstrated that our method was capable of detecting anomalies and overcame both methods. We also found that our method was not sensitive to its parameter settings.

  • Fuzzy Multiple Subspace Fitting for Anomaly Detection

    Raissa RELATOR  Tsuyoshi KATO  Takuma TOMARU  Naoya OHTA  

     
    PAPER-Artificial Intelligence, Data Mining

      Vol:
    E97-D No:10
      Page(s):
    2730-2738

    Anomaly detection has several practical applications in different areas, including intrusion detection, image processing, and behavior analysis among others. Several approaches have been developed for this task such as detection by classification, nearest neighbor approach, and clustering. This paper proposes alternative clustering algorithms for the task of anomaly detection. By employing a weighted kernel extension of the least squares fitting of linear manifolds, we develop fuzzy clustering algorithms for kernel manifolds. Experimental results show that the proposed algorithms achieve promising performances compared to hard clustering techniques.

  • High-Tc Superconducting Electronic Devices Based on YBCO Step-Edge Grain Boundary Junctions Open Access

    Shane T. KEENAN  Jia DU  Emma E. MITCHELL  Simon K. H. LAM  John C. MACFARLANE  Chris J. LEWIS  Keith E. LESLIE  Cathy P. FOLEY  

     
    INVITED PAPER

      Vol:
    E96-C No:3
      Page(s):
    298-306

    We outline a number of high temperature superconducting Josephson junction-based devices including superconducting quantum interference devices (SQUIDs) developed for a wide range of applications including geophysical exploration, magnetic anomaly detection, terahertz (THz) imaging and microwave communications. All these devices are based on our patented technology for fabricating YBCO step-edge junction on MgO substrates. A key feature to the successful application of devices based on this technology is good stability, long term reliability, low noise and inherent flexibility of locating junctions anywhere on a substrate.

  • Unsupervised Ensemble Anomaly Detection Using Time-Periodic Packet Sampling

    Masato UCHIDA  Shuichi NAWATA  Yu GU  Masato TSURU  Yuji OIE  

     
    PAPER-Network Management/Operation

      Vol:
    E95-B No:7
      Page(s):
    2358-2367

    We propose an anomaly detection method for finding patterns in network traffic that do not conform to legitimate (i.e., normal) behavior. The proposed method trains a baseline model describing the normal behavior of network traffic without using manually labeled traffic data. The trained baseline model is used as the basis for comparison with the audit network traffic. This anomaly detection works in an unsupervised manner through the use of time-periodic packet sampling, which is used in a manner that differs from its intended purpose – the lossy nature of packet sampling is used to extract normal packets from the unlabeled original traffic data. Evaluation using actual traffic traces showed that the proposed method has false positive and false negative rates in the detection of anomalies regarding TCP SYN packets comparable to those of a conventional method that uses manually labeled traffic data to train the baseline model. Performance variation due to the probabilistic nature of sampled traffic data is mitigated by using ensemble anomaly detection that collectively exploits multiple baseline models in parallel. Alarm sensitivity is adjusted for the intended use by using maximum- and minimum-based anomaly detection that effectively take advantage of the performance variations among the multiple baseline models. Testing using actual traffic traces showed that the proposed anomaly detection method performs as well as one using manually labeled traffic data and better than one using randomly sampled (unlabeled) traffic data.

  • Effects of Sampling and Spatio/Temporal Granularity in Traffic Monitoring on Anomaly Detectability

    Keisuke ISHIBASHI  Ryoichi KAWAHARA  Tatsuya MORI  Tsuyoshi KONDOH  Shoichiro ASANO  

     
    PAPER-Internet

      Vol:
    E95-B No:2
      Page(s):
    466-476

    We quantitatively evaluate how sampling and spatio/temporal granularity in traffic monitoring affect the detectability of anomalous traffic. Those parameters also affect the monitoring burden, so network operators face a trade-off between the monitoring burden and detectability and need to know which are the optimal paramter values. We derive equations to calculate the false positive ratio and false negative ratio for given values of the sampling rate, granularity, statistics of normal traffic, and volume of anomalies to be detected. Specifically, assuming that the normal traffic has a Gaussian distribution, which is parameterized by its mean and standard deviation, we analyze how sampling and monitoring granularity change these distribution parameters. This analysis is based on observation of the backbone traffic, which exhibits spatially uncorrelated and temporally long-range dependence. Then we derive the equations for detectability. With those equations, we can answer the practical questions that arise in actual network operations: what sampling rate to set to find the given volume of anomaly, or, if the sampling is too high for actual operation, what granularity is optimal to find the anomaly for a given lower limit of sampling rate.

  • Network-Wide Anomaly Detection Based on Router Connection Relationships

    Yingjie ZHOU  Guangmin HU  

     
    LETTER

      Vol:
    E94-B No:8
      Page(s):
    2239-2242

    Detecting distributed anomalies rapidly and accurately is critical for efficient backbone network management. In this letter, we propose a novel anomaly detection method that uses router connection relationships to detect distributed anomalies in the backbone Internet. The proposed method unveils the underlying relationships among abnormal traffic behavior through closed frequent graph mining, which makes the detection effective and scalable.

  • Detecting Stealthy Spreaders by Random Aging Streaming Filters

    MyungKeun YOON  Shigang CHEN  

     
    PAPER-Internet

      Vol:
    E94-B No:8
      Page(s):
    2274-2281

    Detecting spreaders, or scan sources, helps intrusion detection systems (IDS) identify potential attackers. The existing work can only detect aggressive spreaders that scan a large number of distinct destinations in a short period of time. However, stealthy spreaders may perform scanning deliberately at a low rate. We observe that these spreaders can easily evade the detection because current IDS's have serious limitations. Being lightweight, the proposed scheme can detect scan sources in high speed networking while residing in SRAM. By theoretical analysis and experiments on real Internet traffic traces, we demonstrate that the proposed scheme detects stealthy spreaders successfully.

  • Drastic Anomaly Detection in Video Using Motion Direction Statistics

    Chang LIU  Guijin WANG  Wenxin NING  Xinggang LIN  

     
    PAPER-Image Recognition, Computer Vision

      Vol:
    E94-D No:8
      Page(s):
    1700-1707

    A novel approach for detecting anomaly in visual surveillance system is proposed in this paper. It is composed of three parts: (a) a dense motion field and motion statistics method, (b) motion directional PCA for feature dimensionality reduction, (c) an improved one-class SVM for one-class classification. Experiments demonstrate the effectiveness of the proposed algorithm in detecting abnormal events in surveillance video, while keeping a low false alarm rate. Our scheme works well in complicated situations that common tracking or detection modules cannot handle.

  • Anomaly Detection in Electronic Shelf Label Systems

    Yulia PONOMARCHUK  Dae-Wha SEO  

     
    LETTER-Network

      Vol:
    E94-B No:1
      Page(s):
    315-318

    This paper proposes a lightweight, fast and efficient method for the detection of jamming attacks, interference, and other anomalies in electronic shelf label (ESL) systems and wireless sensor networks (WSNs) with periodic data transmission. The proposed method is based on the thresholding technique, which is applied to selected parameters of traffic and allows discrimination of random failures from anomalies and intrusions. It does not require the installation of additional hardware and does not create extra communication costs; its computational requirements are negligible, since it is based on statistical methods. Herein recommendations are provided for choosing a thresholds type. Extensive simulations, made by Castalia simulator for WSNs, show that the proposed method has superior accuracy compared to existing algorithms.

  • Evaluation of Anomaly Detection Method Based on Pattern Recognition

    Romain FONTUGNE  Yosuke HIMURA  Kensuke FUKUDA  

     
    PAPER-Internet

      Vol:
    E93-B No:2
      Page(s):
    328-335

    The number of threats on the Internet is rapidly increasing, and anomaly detection has become of increasing importance. High-speed backbone traffic is particularly degraded, but their analysis is a complicated task due to the amount of data, the lack of payload data, the asymmetric routing and the use of sampling techniques. Most anomaly detection schemes focus on the statistical properties of network traffic and highlight anomalous traffic through their singularities. In this paper, we concentrate on unusual traffic distributions, which are easily identifiable in temporal-spatial space (e.g., time/address or port). We present an anomaly detection method that uses a pattern recognition technique to identify anomalies in pictures representing traffic. The main advantage of this method is its ability to detect attacks involving mice flows. We evaluate the parameter set and the effectiveness of this approach by analyzing six years of Internet traffic collected from a trans-Pacific link. We show several examples of detected anomalies and compare our results with those of two other methods. The comparison indicates that the only anomalies detected by the pattern-recognition-based method are mainly malicious traffic with a few packets.

  • Unsupervised Anomaly Detection Based on Clustering and Multiple One-Class SVM

    Jungsuk SONG  Hiroki TAKAKURA  Yasuo OKABE  Yongjin KWON  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E92-B No:6
      Page(s):
    1981-1990

    Intrusion detection system (IDS) has played an important role as a device to defend our networks from cyber attacks. However, since it is unable to detect unknown attacks, i.e., 0-day attacks, the ultimate challenge in intrusion detection field is how we can exactly identify such an attack by an automated manner. Over the past few years, several studies on solving these problems have been made on anomaly detection using unsupervised learning techniques such as clustering, one-class support vector machine (SVM), etc. Although they enable one to construct intrusion detection models at low cost and effort, and have capability to detect unforeseen attacks, they still have mainly two problems in intrusion detection: a low detection rate and a high false positive rate. In this paper, we propose a new anomaly detection method based on clustering and multiple one-class SVM in order to improve the detection rate while maintaining a low false positive rate. We evaluated our method using KDD Cup 1999 data set. Evaluation results show that our approach outperforms the existing algorithms reported in the literature; especially in detection of unknown attacks.

  • A Traffic Decomposition and Prediction Method for Detecting and Tracing Network-Wide Anomalies

    Ping DU  Shunji ABE  Yusheng JI  Seisho SATO  Makio ISHIGURO  

     
    PAPER-Internet Security

      Vol:
    E92-D No:5
      Page(s):
    929-936

    Traffic volume anomalies refer to apparently abrupt changes in the time series of traffic volume, which can propagate through the network. Detecting and tracing these anomalies is a critical and difficult task for network operators. In this paper, we first propose a traffic decomposition method, which decomposes the traffic into three components: the trend component, the autoregressive (AR) component, and the noise component. A traffic volume anomaly is detected when the AR component is outside the prediction band for multiple links simultaneously. Then, the anomaly is traced using the projection of the detection result matrices for the observed links which are selected by a shortest-path-first algorithm. Finally, we validate our detection and tracing method by using the real traffic data from the third-generation Science Information Network (SINET3) and show the detected and traced results.

  • A Framework for Detection of Traffic Anomalies Based on IP Aggregation

    Marat ZHANIKEEV  Yoshiaki TANAKA  

     
    PAPER-Networks

      Vol:
    E92-D No:1
      Page(s):
    16-23

    Traditional traffic analysis is can be performed online only when detection targets are well specified and are fairly primitive. Local processing at measurement point is discouraged as it would considerably affect major functionality of a network device. When traffic is analyzed at flow level, the notion of flow timeout generates differences in flow lifespan and impedes unbiased monitoring, where only n-top flows ordered by a certain metric are considered. This paper proposes an alternative manner of traffic analysis based on source IP aggregation. The method uses flows as basic building blocks but ignores timeouts, using short monitoring intervals instead. Multidimensional space of metrics obtained through IP aggregation, however, enhances capabilities of traffic analysis by facilitating detection of various anomalous conditions in traffic simultaneously.

  • Finding Cardinality Heavy-Hitters in Massive Traffic Data and Its Application to Anomaly Detection

    Keisuke ISHIBASHI  Tatsuya MORI  Ryoichi KAWAHARA  Yutaka HIROKAWA  Atsushi KOBAYASHI  Kimihiro YAMAMOTO  Hitoaki SAKAMOTO  Shoichiro ASANO  

     
    PAPER-Measurement Methodology for Network Quality Such as IP, TCP and Routing

      Vol:
    E91-B No:5
      Page(s):
    1331-1339

    We propose an algorithm for finding heavy hitters in terms of cardinality (the number of distinct items in a set) in massive traffic data using a small amount of memory. Examples of such cardinality heavy-hitters are hosts that send large numbers of flows, or hosts that communicate with large numbers of other hosts. Finding these hosts is crucial to the provision of good communication quality because they significantly affect the communications of other hosts via either malicious activities such as worm scans, spam distribution, or botnet control or normal activities such as being a member of a flash crowd or performing peer-to-peer (P2P) communication. To precisely determine the cardinality of a host we need tables of previously seen items for each host (e.g., flow tables for every host) and this may infeasible for a high-speed environment with a massive amount of traffic. In this paper, we use a cardinality estimation algorithm that does not require these tables but needs only a little information called the cardinality summary. This is made possible by relaxing the goal from exact counting to estimation of cardinality. In addition, we propose an algorithm that does not need to maintain the cardinality summary for each host, but only for partitioned addresses of a host. As a result, the required number of tables can be significantly decreased. We evaluated our algorithm using actual backbone traffic data to find the heavy-hitters in the number of flows and estimate the number of these flows. We found that while the accuracy degraded when estimating for hosts with few flows, the algorithm could accurately find the top-100 hosts in terms of the number of flows using a limited-sized memory. In addition, we found that the number of tables required to achieve a pre-defined accuracy increased logarithmically with respect to the total number of hosts, which indicates that our method is applicable for large traffic data for a very large number of hosts. We also introduce an application of our algorithm to anomaly detection. With actual traffic data, our method could successfully detect a sudden network scan.

  • Intrusion Detection by Monitoring System Calls with POSIX Capabilities

    Takahiro HARUYAMA  Hidenori NAKAZATO  Hideyoshi TOMINAGA  

     
    PAPER

      Vol:
    E90-B No:10
      Page(s):
    2646-2654

    Existing anomaly intrusion detection that monitors system calls has two problems: vast false positives and lack of risk information on detection. In order to solve the two problems, we propose an intrusion detection method called "Callchains." Callchains reduces the false positives of existing anomaly intrusion detection by restricting monitoring to the activities with process capabilities prescribed by POSIX 1003.1e. Additionally, Callchains provides an administrator information of used POSIX capabilities in sytem call execution as an indicator of risk. This paper shows Callchains' design, its implementation, and experimental results comparing Callchains with existing approaches.

  • Constructing a Multilayered Boundary to Defend against Intrusive Anomalies

    Zonghua ZHANG  Hong SHEN  

     
    PAPER-Application Information Security

      Vol:
    E90-D No:2
      Page(s):
    490-499

    We propose a model for constructing a multilayered boundary in an information system to defend against intrusive anomalies by correlating a number of parametric anomaly detectors. The model formulation is based on two observations. First, anomaly detectors differ in their detection coverage or blind spots. Second, operating environments of the anomaly detectors reveal different information about system anomalies. The correlation among observation-specific anomaly detectors is first formulated as a Partially Observable Markov Decision Process, and then a policy-gradient reinforcement learning algorithm is developed for an optimal cooperation search, with the practical objectives being broader overall detection coverage and fewer false alerts. A host-based experimental scenario is developed to illustrate the principle of the model and to demonstrate its performance.

  • Security Protocols Protection Based on Anomaly Detection

    Abdulrahman ALHARBY  Hideki IMAI  

     
    PAPER-Intrusion Detection

      Vol:
    E89-D No:1
      Page(s):
    189-200

    Security protocols flaws represent a substantial portion of security exposures of data networks. In order to evaluate security protocols against any attack, formal methods are equipped with a number of techniques. Unfortunately, formal methods are applicable for static state only, and don't guarantee detecting all possible flaws. Therefore, formal methods should be complemented with dynamic protection. Anomaly detection systems are very suitable for security protocols environments as dynamic activities protectors. This paper presents an intrusion detection system that uses a number of different anomaly detection techniques to detect attacks against security protocols.

21-40hit(43hit)