Fuzzy Logic and Security 2015

 

 
SoS Logo

Fuzzy Logic and Security

2015



Fuzzy logic is being used to develop a number of security systems. The articles cited here include research into fuzzy logic-based security for software- defined networks, industrial controls, intrusion response and recovery, wireless sensor networks, and more. They are relevant to cyber physical systems, residency, and metrics. These works were presented or published in 2015.




Levonevskiy, D.K.; Fatkieva, R.R.; Ryzhkov, S.R., “Network Attacks Detection Using Fuzzy Logic,” in Soft Computing and Measurements (SCM), 2015 XVIII International Conference on, vol., no., pp. 243–244, 19–21 May 2015. doi:10.1109/SCM.2015.7190470

Abstract: The aim of research is to increase the network attack detection accuracy by means of fuzzy logic. This paper considers an approach to intrusion detection using fuzzy logic. The approach is based on network monitoring of the variables characteristic of different network anomalies, such as ratio of the incoming traffic to the outgoing, packet size, etc. Every type of menace is characterized by a vector of fuzzy values describing the network state when this menace is present. These vectors constitute the fuzzy rule matrix. This article proposes computation of the integral indicator of the presence of any menace using the rule matrix.

Keywords: fuzzy logic; fuzzy set theory; matrix algebra; security of data; fuzzy rule matrix; fuzzy values; intrusion detection; network anomalies; network attacks detection; Accuracy; Computer crime; Estimation; Fuzzy logic; Information systems; Telecommunication traffic; computer networks; distributed denial of service; network security (ID#: 15-7338)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7190470&isnumber=7190390

 

Pinem, A.F.A.; Setiawan, E.B., “Implementation of Classification and Regression Tree (CART) and Fuzzy Logic Algorithm for Intrusion Detection System,” in Information and Communication Technology (ICoICT ), 2015 3rd International Conference on, vol., no., pp. 266–271, 27–29 May 2015. doi:10.1109/ICoICT.2015.7231434

Abstract: Intrusion detection system is a system that can detect the presence intrusion or attack in a computer network. There are 2 type of intrusion detection system that misuse/signature detection and anomaly detection. This research use a combination of Classification and regression Tree (CART) and Fuzzy Logic method is used to detect intrusion or attack. CART is used to build rule or model that will be implemented by fuzzy inference engine. Testing process is performed using Fuzzy Logic without doing defuzzification because the resulting rule will be used as a classification. Training, testing and validation of the model is done by using KDD Cup 1999 dataset that has been through the preprocessing and cleaning data process. Accuracy testing and validation is calculated by using the confusion matrix. From several test performed, the best model is built from training 70%, the depth of tree 11 and node leaf minimum percentage 90% with an accuracy was 85,68% and average time validation was 21,92 second.

Keywords: fuzzy logic; fuzzy reasoning; matrix algebra; pattern classification; regression analysis; security of data; CART; KDD Cup 1999 dataset; anomaly detection; classification and regression tree; cleaning data process; computer network attack; confusion matrix; defuzzification; fuzzy inference engine; fuzzy logic algorithm; fuzzy logic method; intrusion detection system; misuse detection; presence intrusion; signature detection; testing process; Conferences; Anomaly Detection; Classification and Regression Tree; Fuzzy Logic; Intrusion Detection System; Misuse Detection (ID#: 15-7339)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7231434&isnumber=7231384

 

Werner, G.A., “Fuzzy Logic Adapted Controller System for Biometrical Identification in Highly-Secured Critical Infrastructures,” in Applied Computational Intelligence and Informatics (SACI), 2015 IEEE 10th Jubilee International Symposium on, vol., no., pp. 335–340, 21–23 May 2015. doi:10.1109/SACI.2015.7208224

Abstract: In this paper I presented an algorithm which could be used as a controller technique for access systems in highly-secured environments. Highly-secured environments like critical infrastructures have to count less significant but more effective risks, which may lead to a fatal effect in the society. More stringent regulations involve more reliable access systems, which use mostly multimodal biometrical identification. Soft-computing techniques, especially fuzzy logic is suitable as a controller algorithm in a multimodal biometrical identification system. To highlight the advantages of this method, I modeled a comparison between the statistical mean value calculation and the fuzzy logic adapted controller.

Keywords: biometrics (access control); critical infrastructures; fuzzy logic; statistical analysis; fuzzy logic adapted controller system; highly-secured critical infrastructure; multimodal biometrical identification system; reliable access systems; soft-computing technique; statistical mean value calculation; Biometrics (access control); Control systems; Firing; Fuzzy logic; Fuzzy sets; Risk management; Security; artificial intelligence; multimodal biometric identification; soft-computing (ID#: 15-7340)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7208224&isnumber=7208165

 

Tillapart, P.; Thumthawatworn, T.; Viriyaphol, P.; Santiprabhob, P., “Intelligent Handover Decision Based on Fuzzy Logic for Heterogeneous Wireless Networks,” in Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (ECTI-CON), 2015 12th International Conference on, vol., no., pp. 1–6, 24–27 June 2015. doi:10.1109/ECTICon.2015.7207076

Abstract: An intelligent handover decision system (HDS) is essential to heterogeneous wireless mobile networks in order to fulfill user’s expectations in terms of universal and seamless services. With emerging real-time services in heterogeneous networking environment, including multiple QoS parameters in handover decision process seems essential. In this paper, fuzzy logic is applied to enhance the intelligence of HDS. A new fuzzy-based HDS design with the aim to reduce design complexity of fuzzy engine without sacrificing handover decision performance is proposed in the paper. The results show that, compared to non-fuzzy-based (i.e., SAW and AHP) and existing fuzzy-based decision techniques, the network selection performance of proposed HDS design is significantly better than SAW and AHP, and is superior to an existing fuzzy-based technique. The proposed HDS design is then enhanced by incorporating an adaptive mechanism enabling a further improvement in terms of the network selection performance.

Keywords: fuzzy logic; mobility management (mobile radio); quality of service; telecommunication computing; Fuzzy Logic; HDS; adaptive mechanism; fuzzy engine design complexity reduction; heterogeneous wireless mobile network; intelligent handover decision system; multiple QoS parameter; network selection performance; Artificial neural networks; Engines; Quality of service; Security; WiMAX; Wireless LAN; Wireless networks (ID#: 15-7341)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7207076&isnumber=7206924

 

Pharande, S.; Pawar, P.; Wani, P.W.; Patki, A.B., “Application of Hurst Parameter and Fuzzy Logic for Denial of Service Attack Detection,” in Advance Computing Conference (IACC), 2015 IEEE International, vol., no., pp. 834–838, 12–13 June 2015. doi:10.1109/IADCC.2015.7154823

Abstract: Normal legitimate network traffic on both LANs and wide area IP networks has self-similarity feature i.e. scale invariance property. Superimposition of legitimate traffic and high intensity non-self-similar traffic results into degradation in self-similarity of normal traffic. Rescaled range method is used to calculate Hurst parameter and its deviation from normal value. Two inputs and one output fuzzy logic block is used to determine the intensity of Denial of Service (DoS) attack. In order to detect self-similarity, we have used synthetic self-similar data generated using Fractional Gaussian Noise process and to identify existence of Denial of Service, DARPA IDS evaluation dataset is used. C code for statistical method is implemented on DSP Processor TMS320C6713 platform.

Keywords: Gaussian noise; IP networks; computer network security; digital signal processing chips; fuzzy logic; C code; DARPA; DSP processor TMS320C6713 platform; DoS; Hurst parameter; IDS evaluation dataset; LAN; denial of service attack detection fractional Gaussian noise process; high intensity nonself-similar traffic; legitimate network traffic; rescaled range method; scale invariance property; self-similarity feature; statistical method; wide area IP networks; Algorithm design and analysis; Computational modeling; Computer crime; Correlation; Digital signal processing; Fuzzy logic; Telecommunication traffic; Denial of Service; Fuzzy Logic; Networks; Self-similarity (ID#: 15-7342)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7154823&isnumber=7154658

 

Sridhar, M.; Vaidya, S.; Yawalkar, P., “Intrusion Detection Using Keystroke Dynamics & Fuzzy Logic Membership Functions,” in Technologies for Sustainable Development (ICTSD), 2015 International Conference on, vol., no., pp. 1–10, 4–6 Feb. 2015. doi:10.1109/ICTSD.2015.7095873

Abstract: If the password is compromised, either due it being weak or someone getting to know it through other means, the system cannot detect it. To overcome this problem, we propose a system whereby the system can detect whether the current user is the authorized user, a substitute user or an intruder pretending to be a valid user. Therefore the system checks the identity of the user by their behaviour pattern using keystrokes dynamics to authenticate user. A number of samples of login and password attempts of each user is gathered and stored in a database. From the samples collected, keystroke patterns are derived called feature sets and signatures are formed for each user using Fuzzy Logic algorithms. Once signatures are formed, users are authenticated by comparing their typing pattern to the respective signatures formed. We study the performance of such a system based on features like False Acceptance Rate (FAR) and False Rejection Rate (FRR), thus evaluating the efficiency of the system.

Keywords: authorisation; fuzzy logic; fuzzy set theory; message authentication; FAR; FRR; false acceptance rate; false rejection rate; feature sets; fuzzy logic membership function; intrusion detection; keystroke dynamics; typing pattern; user authentication; Computers; Fuzzy logic; Intrusion detection; Mathematical model; Standards; Sustainable development; Timing; Keystroke dynamics; biometrics; computer security; continuous authentication system; continuous biometric authentication; feature selection; user typing behaviour; user-independent threshold (ID#: 15-7343)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7095873&isnumber=7095833

 

Inaba, T.; Elmazi, D.; Yi Liu; Sakamoto, S.; Barolli, L.; Uchida, K., “Integrating Wireless Cellular and Ad-Hoc Networks Using Fuzzy Logic Considering Node Mobility and Security,” in Advanced Information Networking and Applications Workshops (WAINA), 2015 IEEE 29th International Conference on, vol., no., pp. 54–60, 24–27 March 2015. doi:10.1109/WAINA.2015.116

Abstract: Several solutions have been proposed for improving the Quality of Service (QoS) in wireless cellular networks, such as Call Admission Control (CAC) and handover strategies. However, none of them considers the usage of different interfaces for different conditions. In this work, we propose a Fuzzy-Based Multi-Interface System (FBMIS), where each node is equipped with two interfaces: the traditional cellular network interface and Mobile Ad hoc Networks (MANET)interface. The proposed FBMIS system is able to switch from cellular to ad-hoc mode and vice versa. We consider four input parameters: Distance Between Nodes (DBN), Node Mobility (NM), Angle between Node and Base station (ANB), and User Request Security (URS). We evaluated the performance of the proposed system by computer simulations using MATLAB. The simulation results show that our system has a good performance.

Keywords: cellular radio; fuzzy logic; mobile ad hoc networks; mobility management (mobile radio); quality of service; telecommunication congestion control; telecommunication security; ANB; CAC; DBN; FBMIS system; MANET; Matlab; NM; QoS; URS; angle between node and base station; call admission control; cellular network interface; distance between node; fuzzy-based multiinterface system; handover strategy; mobile ad hoc network; node mobility; user request security; wireless cellular network integration; Conferences; Fuzzy logic; Optical wavelength conversion; Security; Ad-Hoc Networks; Cellular Networks; Fuzzy Logic; Intelligent Systems (ID#: 15-7344)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7096147&isnumber=7096097

 

Karakis, R.; Capraz, I.; Bilir, E.; Güler, I., “A New Method of Fuzzy Logic-Based Steganography for the Security of Medical Images,” in Signal Processing and Communications Applications Conference (SIU), 2015 23rd, vol., no., pp. 272–275, 16–19 May 2015. doi:10.1109/SIU.2015.7129812

Abstract: Dicom (Digital Imaging and Communications in Medicine) files stores the personal data of patients in file headers. The personal data of patients can be obtained illegally while archiving and transmitting Dicom files. Therefore, the personal rights of patients can also be invaded. It can be also changed the treatment of disease. This study proposes a new fuzzy logic-based steganography method for the security of medical images. It provides to select randomly the least significant bits (LSB) of image pixels. The message which combined of personal data and comment of doctor, are compressed and encrypted to prevent the attacks.

Keywords: cryptography; data compression; fuzzy logic; image coding; medical image processing; steganography; disease treatment; encryption; fuzzy logic-based steganography; image compression; image pixel; least significant bits; medical image security; patient personal data; Cryptography; DICOM; Histograms; Internet; Watermarking; Medical data security; image steganography; least significant bit (ID#: 15-7345)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7129812&isnumber=7129794

 

Anikin, I.V., “Information Security Risk Assessment and Management Method in Computer Networks,” in Control and Communications (SIBCON), 2015 International Siberian Conference on, vol., no., pp. 1–5, 21–23 May 2015. doi:10.1109/SIBCON.2015.7146975

Abstract: We suggested a method for quantitative information security risk assessment and management in computer networks. We used questionnaires, expert judgments, fuzzy logic and analytic hierarchy process to evaluate an impact and possibility values for specific threats. We suggested fuzzy extension of Common Vulnerability Scoring System for vulnerability assessment. Fuzzy prediction rules are used to describe expert’s knowledge about vulnerabilities.

Keywords: analytic hierarchy process; computer network security; fuzzy logic; risk management; common vulnerability scoring system; computer network; fuzzy prediction; information security risk assessment method; information security risk management method; vulnerability assessment; Analytic hierarchy process; Fuzzy logic; Information security; Measurement; Risk management; Servers; information security risks

(ID#: 15-7346)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7146975&isnumber=7146959

 

Srivastava, Shashank; Kumar, Divya; Chandra, Shuchi, “Trust Analysis of Execution Platform for Self Protected Mobile Code,” in Advances in Computing, Communications and Informatics (ICACCI), 2015 International Conference on, vol., no.,

pp. 1904–1909, 10–13 Aug. 2015. doi:10.1109/ICACCI.2015.7275896

Abstract: Malicious host problem is still a challenging phenomenon in agent computing environment. In mobile agent computing, agent platform has full control over mobile agent to execute it. A host can analyze the code during stay of mobile agent on that host. A host can modify the mobile code for his benefits. A host can analyze and modify the data which is previously collected during agent itinerary. Hence to save the code from malicious host we need to identify it. Therefore we calculate the risk associated with that code executing on a mobile host using fuzzy logic. When a host performs an attack over the mobile agent it will take more execution time thus some risk is associated with it. If the calculated risk is greater than a user specified maximum value then the agent code is discarded and the host is identified to be malicious. In this paper, we proposed a fuzzy based risk evaluation model integrated with proposed self-protected security protocol to secure mobile code from insecure execution.

Keywords: Encryption; Fuzzy logic; Mobile agents; Mobile communication; Protocols; Mobile Agent; Risk Analysis; Trust Analysis (ID#: 15-7347)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7275896&isnumber=7275573

 

Anikin, I.V.; Alnajjar, K., “Fuzzy Stream Cipher System,” in Control and Communications (SIBCON), 2015 International Siberian Conference on, vol., no., pp. 1–4, 21–23 May 2015. doi:10.1109/SIBCON.2015.7146976

Abstract: In this paper a fuzzy synchronous stream cipher system has been proposed. We have constructed system in the form of a non-linear feedback shift register to obtain a pseudo-random noise very similar to real random bits stream. The suggested system is deterministic so the same parameters of the fuzzy pseudo-random generator will give the same random bits sequence. The designed system is simple and suitable for various telecommunication ciphering applications, we introduced it in a general way. The generated pseudo-random sequence passed successfully through 15 randomness tests.

Keywords: cryptography; fuzzy set theory; cryptography; fuzzy pseudorandom generator; fuzzy synchronous stream cipher system; generated pseudorandom sequence; nonlinear feedback shift register; pseudo random noise; random bits sequence; real random bits stream; telecommunication ciphering applications; Ciphers; Fuzzy logic; Generators; NIST; Polynomials; Random sequences; Fuzzy Logic; LFSR; PN (Pseudo-random Noise); Statistical Randomness Tests; Stream cipher (ID#: 15-7348)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7146976&isnumber=7146959

 

Kunjumon, Anu; Madhu, Arun; Kizhakkethottam, Jubilant J, “Comparison of Anomaly Detection Techniques in Networks,” in Soft-Computing and Networks Security (ICSNS), 2015 International Conference on, vol., no., pp. 1–3, 25–27 Feb. 2015. doi:10.1109/ICSNS.2015.7292400

Abstract: Anomaly detection in a network is important for diagnosing attacks or failures that affect the performance and security of a network. Lately, many anomaly detection techniques have been proposed for detecting attacks whose nature is strange. A process for extracting useful features is implemented in the anomaly detection framework. Standard matrices are applied for measuring the operation of the anomaly detection algorithms. This study compares different techniques for identifying anomalies which covers a wide spectrum of anomalies.

Keywords: Data mining; Detectors; Feature extraction; Histograms; Intrusion detection; Monitoring; anomaly; clustering; fuzzy logic; histogram; intrusion detection; worm detection (ID#: 15-7349)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7292400&isnumber=7292366

 

Anikin, I.V.; Zinoviev, I.P., “Fuzzy Control Based on New Type of Takagi-Sugeno Fuzzy Inference System,” in Control and Communications (SIBCON), 2015 International Siberian Conference on, vol., no., pp. 1–4, 21–23 May 2015. doi:10.1109/SIBCON.2015.7146977

Abstract: We suggested new type of fuzzy inference systems (FIS) based on Takagi-Sugeno. We called it enhanced fuzzy regression (EFR). New FIS uses fuzzy coefficients in right parts of the fuzzy rules. Fuzzy approximation theorem has been proved and learning procedure has been suggested for the EFR. We compared EFR with Mamdani FIS and concluded that EFR can be more effective for fuzzy control.

Keywords: approximation theory; fuzzy control; fuzzy reasoning; learning (artificial intelligence); regression analysis; EFR; FIS; Takagi-Sugeno fuzzy inference system; enhanced fuzzy regression; fuzzy approximation theorem; fuzzy coefficients; fuzzy rules; learning procedure; Approximation methods; Fuzzy control; Knowledge based systems; Mathematical model; Pragmatics; Takagi-Sugeno model; fuzzy logic (ID#: 15-7350)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7146977&isnumber=7146959

 

Kim, Seung Wan; Jung, Young Gyo; Shin, Dong Ryeol; Youn, Hee Yong, “Dynamic Queue Management Approach for Data Integrity and Delay Differentiated Service in WSN,” in IT Convergence and Security (ICITCS), 2015 5th International Conference on, vol., no., pp. 1-5, 24–27 Aug. 2015. doi:10.1109/ICITCS.2015.7292975

Abstract: Wireless sensor network (WSN) is formed by hundreds to thousands of nodes that communicate with each other updates information from time to time by passing data from one to another. This work aims to simultaneously improve the fidelity for high-integrity applications and decrease the end-to-end delay for delay-sensitive ones, even when the network is congested. To effective queue management, a queue scheduler allocates network resources by selecting a packet in the classified queue to access a single physical link with fixed capacity. We propose a dynamic queue management approach using fuzzy logic to quality of service (QoS) requirement in data integrity and delay differentiated routing (IDDR). The simulation results demonstrate that the proposed approach significantly reduces average end-to-end delay and increases packet deliver ratio and throughput compared to the existing routing algorithm.

Keywords: Delays; Fuzzy logic; Quality of service; Real-time systems; Reliability; Routing; Wireless sensor networks

(ID#: 15-7351)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7292975&isnumber=7292885

 

Yi Liu; Sakamoto, S.; Matsuo, K.; Barolli, L.; Ikeda, M.; Xhafa, F., “A Fuzzy-Based Reliability System for JXTA-Overlay P2P Platform Considering Number of Authentic Files, Local Score, Number of Interactions and Security Parameters,” in Complex, Intelligent, and Software Intensive Systems (CISIS), 2015 Ninth International Conference on, vol., no., pp. 50–56, 8–10 July 2015. doi:10.1109/CISIS.2015.28

Abstract: In this paper, we propose and evaluate a new fuzzy-based reliability system for Peer-to-Peer (P2P) Communications in JXTA-Overlay platform. In our system, we considered four input parameters: Number of Authentic Files (NAF), Local Score (LS), Number of Interactions (NI) and Security (S) to decide the Peer Reliability (PR). We evaluate the proposed system by computer simulations. The simulation results have shown that the proposed system has a good performance and can choose reliable peers to connect in JXTA-Overlay platform.

Keywords: Java; fuzzy set theory; message authentication; peer-to-peer computing; software reliability; JXTA-overlay P2P platform; NAF; P2P communication; computer simulation; fuzzy-based reliability system; local score; number of authentic files; number of interactions; peer reliability; peer-to-peer communication; security; Fuzzy logic; Nickel; Peer-to-peer computing; Pragmatics; Process control; Reliability; Security; Fuzzy System; JXTA Overlay Platform; Local Score; Number of Authentic Files; Number of Interactions; P2P; Reliability (ID#: 15-7352)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7185165&isnumber=7185122

 

Neelam, Sahil; Sood, S.; Mehmi, S.; Dogra, S., “Artificial Intelligence for Designing User Profiling System for Cloud Computing Security: Experiment,” in Computer Engineering and Applications (ICACEA), 2015 International Conference on Advances in, vol., no., pp. 51–58, 19–20 March 2015. doi:10.1109/ICACEA.2015.7164645

Abstract: In Cloud Computing security, the existing mechanisms: Anti-virus programs, Authentications, Firewalls are not able to withstand the dynamic nature of threats. So, User Profiling System, which registers user’s activities to analyze user’s behavior, augments the security system to work in proactive and reactive manner and provides an enhanced security. This paper focuses on designing a User Profiling System for Cloud environment using Artificial Intelligence techniques and studies behavior (of User Profiling System) and proposes a new hybrid approach, which will deliver a comprehensive User Profiling System for Cloud Computing security.

Keywords: artificial intelligence; authorisation; cloud computing; firewalls; antivirus programs; artificial intelligence techniques; authentications; cloud computing security; cloud environment; proactive manner; reactive manner; user activities; user behavior; user profiling system; Artificial intelligence; Cloud computing; Computational modeling; Fuzzy logic; Fuzzy systems; Genetic algorithms; Security; Artificial Intelligence; Artificial Neural Networks; Cloud Computing; Datacenters; Expert Systems; Genetics; Machine Learning; Multi-tenancy; Networking Systems; Pay-as-you-go Model (ID#: 15-7353)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7164645&isnumber=7164643

 

FengJi Luo; ZhaoYang Dong; Guo Chen; Yan Xu; Ke Meng; YingYing Chen; KitPo Wong, “Advanced Pattern Discovery-Based Fuzzy Classification Method for Power System Dynamic Security Assessment,” in Industrial Informatics, IEEE Transactions on, vol. 11, no. 2, pp. 416–426, April 2015. doi:10.1109/TII.2015.2399698

Abstract: Dynamic security assessment (DSA) is an important issue in modern power system security analysis. This paper proposes a novel pattern discovery (PD)-based fuzzy classification scheme for the DSA. First, the PD algorithm is improved by integrating the proposed centroid deviation analysis technique and the prior knowledge of the training data set. This improvement can enhance the performance when it is applied to extract the patterns of data from a training data set. Secondly, based on the results of the improved PD algorithm, a fuzzy logic-based classification method is developed to predict the security index of a given power system operating point. In addition, the proposed scheme is tested on the IEEE 50-machine system and is compared with other state-of-the-art classification techniques. The comparison demonstrates that the proposed model is more effective in the DSA of a power system.

Keywords: fuzzy logic; power engineering computing; power system security; DSA; IEEE 50-machine system; PD-based fuzzy classification scheme; centroid deviation analysis technique; pattern discovery-based fuzzy classification method; power system dynamic security assessment; power system security analysis; security index; Algorithm design and analysis; Classification algorithms; Mathematical model; Power system dynamics; Power system stability; Security; Training data; Data Mining; Data mining; Dynamic Security Assessment; Fuzzy Control; Pattern Discovery; dynamic security assessment (DSA); fuzzy control; pattern discovery (PD) (ID#: 15-7354)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7029678&isnumber=7070852

 

Ageev, S.; Kopchak, Y.; Kotenko, I.; Saenko, I., “Abnormal Traffic Detection in Networks of the Internet of Things Based on Fuzzy Logical Inference,” in Soft Computing and Measurements (SCM), 2015 XVIII International Conference on, vol., no., pp. 5–8, 19–21 May 2015. doi:10.1109/SCM.2015.7190394

Abstract: The paper proposes a traffic anomaly detection technique which could be implemented in networks of the Internet of things. It is based on using fuzzy logical inference applied to the stationary Poisson or self-similar traffic peculiar to networks of the Internet of things. The algorithms of the modified stochastic approximation and “sliding window”, included in the traffic anomaly detection technique, are suggested. Results of an experimental assessment of the technique are discussed.

Keywords: Internet; Internet of Things; fuzzy logic; fuzzy reasoning; stochastic processes; abnormal traffic detection; fuzzy logical inference; self-similar traffic; sliding window; stationary Poisson; stochastic approximation; traffic anomaly detection technique; Approximation algorithms; Approximation methods; Heuristic algorithms; Inference algorithms; Security; Stochastic processes; Telecommunication traffic; Internet of things; anomaly detection (ID#: 15-7355)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7190394&isnumber=7190390

 

Semenova, O.; Semenov, A.; Voznyak, O.; Mostoviy, D.; Dudatyev, I., “The Fuzzy-Controller for WiMax Networks,” in Control and Communications (SIBCON), 2015 International Siberian Conference on, vol., no., pp. 1–4, 21–23 May 2015. doi:10.1109/SIBCON.2015.7147214

Abstract: WiMAX is a broadband wireless last mile technology providing high speeds for long distances and offering great flexibility. Scheduling in WiMAX became one of the most important tasks, because it is responsible for distributing available resources among users. A high level of quality of service and scheduling support is one of the most interesting features of the WiMAX standard. In modern telecommunication networks the access control techniques are widely used. That is because using such devices instead of traditional ones permits to increase accuracy and reliability of control. Fuzzy systems have replaced conventional techniques in many engineering applications, especially in control systems. In the article it is suggested to use a fuzzy controller for access control in WiMAX networks that allows avoiding congestion in networks. The main objective of this work is providing an implementation of the WiMAX standard using the dynamic fuzzy logic based priority scheduler. We propose to use a fuzzy controller having three input and one output linguistic variables. Input linguistic variables of the controller are waiting time, queue length and packet size, its output variable is priority. A block diagram of the fuzzy controller was developed. Linguistic variables, terms and membership functions for input and output values have been defined. The Waiting time linguistic variable has three terms: low, medium, high. The Queue length linguistic variable has three terms: short, medium, long. The Packet size linguistic variable has three terms: small, medium, large. The rules base consisting of twenty-seven rules has been developed. The fuzzy controller has been simulated using Matlab 6.5. Results of the simulation prove the accuracy and reliability of the fuzzy-controller’s model.

Keywords: WiMax; broadband networks; fuzzy control; fuzzy systems; quality of service; queueing theory; scheduling; telecommunication congestion control; telecommunication network reliability; telecommunication security; Matlab 6.5; WiMAX network; WiMAX standard; access control technique; block diagram; broadband wireless last mile technology; congestion avoidance; control system; conventional technique; dynamic fuzzy logic based priority scheduler; fuzzy controller; fuzzy system; fuzzy-controller model; input linguistic variable; output linguistic variable; output variable; packet size linguistic variable; quality of service; queue length linguistic variable; reliability; scheduling support; telecommunication network; waiting time linguistic variable; Broadband communication; Telecommunication network reliability; WiMAX; fuzzy-controller; simulation (ID#: 15-7356)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7147214&isnumber=7146959

 

Chih-Hung Hsieh; Yu-Siang Shen; Chao-Wen Li; Jain-Shing Wu, “iF2: An Interpretable Fuzzy Rule Filter for Web Log Post-Compromised Malicious Activity Monitoring,” in Information Security (AsiaJCIS), 2015 10th Asia Joint Conference on, vol., no., pp. 130–137, 24–26 May 2015. doi:10.1109/AsiaJCIS.2015.19

Abstract: To alleviate the loads of tracking web log file by human effort, machine learning methods are now commonly used to analyze log data and to identify the pattern of malicious activities. Traditional kernel based techniques, like the neural network and the support vector machine (SVM), typically can deliver higher prediction accuracy. However, the user of a kernel based techniques normally cannot get an overall picture about the distribution of the data set. On the other hand, logic based techniques, such as the decision tree and the rule-based algorithm, feature the advantage of presenting a good summary about the distinctive characteristics of different classes of data such that they are more suitable to generate interpretable feedbacks to domain experts. In this study, a real web-access log dataset from a certain organization was collected. An efficient interpretable fuzzy rule filter (iF2) was proposed as a filter to analyze the data and to detect suspicious internet addresses from the normal ones. The historical information of each internet address recorded in web log file is summarized as multiple statistics. And the design process of iF2 is elaborately modeled as a parameter optimization problem which simultaneously considers 1) maximizing prediction accuracy, 2) minimizing number of used rules, and 3) minimizing number of selected statistics. Experimental results show that the fuzzy rule filter constructed with the proposed approach is capable of delivering superior prediction accuracy in comparison with the conventional logic based classifiers and the expectation maximization based kernel algorithm. On the other hand, though it cannot match the prediction accuracy delivered by the SVM, however, when facing real web log file where the ratio of positive and negative cases is extremely unbalanced, the proposed iF2 of having optimization flexibility results in a better recall rate and enjoys one major advantage due to providing the user with an overall picture of the underlying distributions.

Keywords: Internet; data mining; fuzzy set theory; learning (artificial intelligence); neural nets; pattern classification; statistical analysis; support vector machines; Internet address; SVM; Web log file tracking; Web log post-compromised malicious activity monitoring; Web-access log dataset; decision tree; expectation maximization based kernel algorithm; fuzzy rule filter; iF2; interpretable fuzzy rule filter; kernel based techniques; log data analysis; logic based classifiers; logic based techniques; machine learning methods; malicious activities; neural network; parameter optimization problem; recall rate; rule-based algorithm; support vector machine; Accuracy; Internet; Kernel; Monitoring; Optimization; Prediction algorithms; Support vector machines; Fuzzy Rule Based Filter; Machine Learning; Parameter Optimization; Pattern Recognition; Post-Compromised Threat Identification; Web Log Analysis (ID#: 15-7357)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7153947&isnumber=7153836

 

Gonzalez-Longatt, F.; Carmona-Delgado, C.; Riquelme, J.; Burgos, M.; Rueda, J.L., “Risk-Based DC Security Assessment for Future DC-Independent System Operator,” in Energy Economics and Environment (ICEEE), 2015 International Conference on, vol., no., pp. 1–8, 27–28 March 2015. doi:10.1109/EnergyEconomics.2015.7235101

Abstract: The use of multi-terminal HVDC to integrate wind power coming from the North Sea opens de door for a new transmission system model, the DC-Independent System Operator (DC-ISO). DC-ISO will face highly stressed and varying conditions that requires new risk assessment tools to ensure security of supply. This paper proposes a novel risk-based static security assessment methodology named risk-based DC security assessment (RB-DCSA). It combines a probabilistic approach to include uncertainties and a fuzzy inference system to quantify the systemic and individual component risk associated with operational scenarios considering uncertainties. The proposed methodology is illustrated using a multi-terminal HVDC system where the variability of wind speed at the offshore wind is included.

Keywords: HVDC power transmission; fuzzy reasoning; fuzzy set theory; power engineering computing; power system security; probability; wind power plants; DC-ISO; DC-independent system operator; component risk; fuzzy inference system; multiterminal HVDC system; offshore wind; probabilistic approach; risk assessment tools; risk-based DC security assessment; risk-based static security assessment methodology; wind speed variability; HVDC transmission; Indexes; Load flow; Probabilistic logic; Security; Uncertainty; Voltage control; Fuzy; Fuzzy Inference system; HVDC; multiterminal HVDC; randomness; risk; security assessment; uncertainty; wind power (ID#: 15-7358)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7235101&isnumber=7235053 


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.