Index


  • Access class barring (ACB) scheme, 9
  • Access network discovery and selection function (ANDSF), 225
  • Active attacker, 40
  • Administrators,
    • deployment of IDPS, 134
    • functions, 134–135
    • program, 133
  • Advanced encryption mechanism (AES), 188
  • Aggarwala, Preeti, 85
  • AGRO IoT system, 145
  • Air quality measurement, 144
  • Alarms, types of, 118
  • Alerts, 132
  • Amazon web services (AWS), 165
  • Ambient temperature, 108
  • Amini, M., 40
  • Anomaly-based detections, 124, 126–128, 127f
  • Anti-extradition riots, 165
  • Arduino, 143–145, 151
    • drawbacks, 153–154
  • Arduino Board UNO, 146–147, 146f
  • Arduino IDE, 148, 150, 151f
  • Artificial intelligence, 65, 199
  • Artificial neural network, 40, 130
  • Attacks, types of, 163
  • Attribute selection measure (ASM), 82, 211
  • Authentication, 186
  • Authorization, 186
  • Automated feature learning, 75
  • Automatic weather monitoring system, 145
  • Automation DDoS attack, 167
  • Autonomic computing (AC), 137
  • Back-off tuning scheme, 9
  • Backward propagation, 204
  • Bank services, 201
  • Batch SQL injection statement, 194–196, 195f
    • delete table content using, 195f
    • drop table using, 196f
    • modify table content using, 195f
  • Bayesian networks, 129
  • Bayes theorem, 83
  • Baykara, M., 137
  • Behaviour-based detection, 132
  • Beniof, Paul A., 60
  • Bennet, Charles H., 60
  • Bio-inspired algorithm, 87
  • Blacklists, 132–133
  • Blind SQL injection, 189, 190
  • Blockchain, 156
  • Bluetooth low energy (BLE) technology, 148
  • Botnets, 136
  • “Bot-Wars”, 166
  • Broadcom CPU, 147
  • Brute-force attacks, 168
  • Bulk MTC signaling scheme, 10
  • Burned in address (BIA), 31
  • Calce, Michael, 165
  • Carrier sense multiple access (CSMA), 24, 27, 28
  • Cellular network, 225
  • Centralized SDN controller, 24, 229, 238–239
  • CERT coordination center, 163
  • Channelization, 31
  • Chi-square feature selection method, 84
  • Chu, W.C., 39
  • CICIDS2017 dataset, 83, 86
  • Class prior probability, 210
  • Clone-to-clone (C2C), 6
  • Cloud service providers (CSP) approach, 223, 225, 228
    • computation model, 242–243
  • Clustering techniques, 13–15, 14f
  • Code, 148
    • for filtered incorrectly escape characters, 189f
  • Code division multiple access (CDMA), 31
  • Cognitive M2M communications, 13
  • Collective (group-based) M2M communication, 13
  • Collision avoidance (CA), 28–29
  • Collision detection (CD), 28
  • CombinedDetect, 188
  • Command Line Interface (CLI), 134
  • Communication networks, 63
  • Communications,
    • failure, 94f
    • low-power radio, 97
    • single path protocol, 94
    • vehicle-to-infrastructure, 175f
    • vehicle-to-vehicle, 176f
  • Compass routing (CR), 100
  • Computational cost, 43
  • Computation model,
    • CSP approach, 242–243
    • data traffic, 244f
    • parameter values used in, 241t–242t
  • Computer emergency response team (CERT), 118
  • Conditional response, 190f
  • Conditional responses, 190–191
  • Confidentiality, 186
  • Confidentiality, integrity and, availability (CIA) triad, 116, 159, 161
  • Consistency-based feature selection, 80
  • Console server, 119
  • Constant rate function, 168
  • Contention-based MAC protocols, 6
  • Continuous data transmission, 93, 94
  • Continuous monitoring, of crops, 145
  • Controlled access protocols, 29–31
  • Conventional intrusion detection techniques, 125–128
    • anomaly-based detections, 126, 127f, 128t
    • rule-based intrusion detection, 126, 128t
    • signature-based intrusion detection, 126, 127f, 128t
  • Convolutional neural network (CNN), 200, 204–206, 212–215
    • architecture, 214f
    • compilation, 215f
    • for image processing, 213–215
      • and machine learning techniques, 219f
    • preprocessing, 212–213
    • summary of, 214f
  • Coordinated radio resource allocation, 11
  • Copyright protection,
    • of digital data, 36
    • watermarking algorithm for, 40
  • Correlation-based feature selection (CFS), 80
  • Countermeasures, to DDoS attack, 177–179
    • deflect attack, 178
    • detect and neutralize attacker, 178
    • post-attack forensics, 179
    • potential threats detection/ prevention, 178
    • prevent being agent/secondary target, 177
  • Cox, I.J., 38
  • Criminal identification, 201
  • Cryptography approach, 36, 37, 37f, 63
  • Curse of dimensionality, 76, 76f, 77
  • Cyberattack, 161f
  • Cyberattacks, 160
  • Das, R., 137
  • Database server, 120
  • Database system,
  • Data centric routing, 92
  • Data link layer, 26f
  • Data packets, 94, 100
  • Data security techniques, 36
  • Data traffic offloading system, 225, 235. See also SDN-based data traffic offloading system (SDN-TOS)
  • Data transmission,
    • an alternative path, 96f
    • continuous, 93, 94
    • node failure in, 95f
    • routing path with, 95
    • source and destination, 95f
  • DCHT protocol, 99
  • Death attack, ping of, 173–174
  • Decision trees (DT), 86, 211–212, 218, 218f
  • Deep learning,
    • algorithm, 204
    • techniques, 200
  • Deflect attack, 178
  • Degrading attacks, 168
  • Delay analysis, 111–112
  • Delay modeling, 107–108, 111
  • Denial of service (DoS) attacks, 135, 159, 160. See also distributed denial of service (DDoS)
    • evolution, 165–166
    • in IoT-based devices, 176
    • objective and motivation, 161–163
    • smart grid system, 176
    • symptoms, 163
    • timeline, 164–165
    • transmission control protocol, 169–170
    • on VANET, 175–176
      • in vehicle-to-infrastructure communications, 175f
      • in vehicle-to-vehicle communications, 176f
      • on VoIP networks using SIP, 175
  • Dennis, David, 164
  • Design challenges, IoT, 154
  • Destination initiated routing protocols, 92
  • Detection, 116
  • Deterministic access method, 24
  • Deustch, David, 60
  • DHT library, 150
  • Dictionary learning method, 102
  • Different node disjoint protocols, 99
  • Digital data, 36
    • copyright protection of, 36
  • Digital watermarking system, 36, 37f, 40
  • Distortion and visual quality, 41
    • robustness against various attack conditions, 40–41
    • working domain, 42–43
  • Direct communication, 2
  • Discrete Cosine transform (DCT), 38, 39
  • Discrete Fourier transform (DFT), 38
  • Discrete fractional Cosine transform (DFrCT), 38, 40
  • Discrete wavelet transform (DWT), 38–40, 43
  • Disruptive attacks, 168
  • Distance readings, 149f
  • Distributed denial of service (DDoS) attacks, 121, 135, 159, 160
    • classification, 167f
    • common forms, 164
    • countermeasures, 177–179, 177f
    • DoS and. See denial of service (DoS) attacks
    • evolution, 165–166
    • exploited vulnerability, 167–168
    • HTTP flooding attack, 174
    • impact, 168
    • in IoT-based devices, 176
    • objective and motivation, 161–162
    • ping of death attack, 173–174
    • rate attack, 168
    • in semi-automated attacks, 167
    • size, 162f
    • smart grid system, 176
    • symptoms, 163
    • taxonomic classification, 166–168
    • TCP SYN flooding attack, 171–172
    • timeline, 164–165
    • transmission control protocol, 169–170
    • types, 170–174, 171f
    • UDP flooding attack, 170, 172
    • using zombie network, 160, 160f
    • on VANET, 175–176
    • on VoIP networks using SIP, 175
  • DNS hijacking, 191, 191f
  • Dragon Squire monitor, 125
  • DWT-SVD approach, 35
    • grayscale image watermarking method using, 43–45
  • Edge device updating (EDU) sub-controller, 237
  • Efficient and collision aware (EECA) protocol, 99–100
  • Egress filtering, 178
  • Elliptical curve cryptography (ECC), 188
  • Embedded feature selection method, 80
  • Encryption technology, 75
  • End-to-end approach, 163
  • Energy-Balanced Routing Protocol (EBRP) approach, 101
  • Energy consumption, 96
  • Energy efficient and reliable (EER), 6
  • Energy-efficient protocol, 97
  • Energy field, 98
  • Entanglement, 61–63
  • Environmental aware thermal (EAT) routing protocol, 91, 103f
    • delay modeling, 107–108
    • implementation, 98
    • major contributions of, 98
    • multipath routing protocols, 94–96
    • novelty of work, 98–99
    • proposed, 102–108
    • related works, 99–102
    • sensor node. See sensor nodes
    • simulation parameters, 108, 108t
    • single path routing protocol, 93–94
  • Environmental influence,
    • on sensor nodes, 108
    • on WSN, 96–97
    • single node, 104, 105
  • Environmental temperature, 91
  • Error estimation, 204
  • ESP8266 Wi-Fi module, 145
  • Ethernet, 25
  • Events detected, types of, 135–136
  • Experimental realisation, of quantum computer, 66–67
    • hetero-polymers, 66
    • ion traps, 67
    • QED cavity, 67
    • quantum dot, 67
  • Extended Access Barring (EAB), 9
  • External environmental influence, 105
  • Face recognition system (FRS), 199, 200
    • convolutional neural network (CNN), 204–206, 212–215
    • dataset, 212
    • decision trees, 211–212
    • experimental methodology, 212–218
    • in security, 201–202
    • K-nearest neighbors, 207–208
    • logistic regression (LR), 209
    • Naïve Bayes (NB), 210–211
    • neural network, 202–204
    • support vector machine, 208–209
    • theory, 202–212
  • Feature categorization, 78
  • Feature engineering, 75–78
    • curse of dimensionality, 76–77
    • feature categorization, 78
    • feature selection, 78
    • in machine learning workflow, 76f
  • Feature extractions, 77, 87
  • Feature Learning, 205
  • Feature selection (FS), 69, 70, 75, 77, 78
    • CICIDS2017 dataset, 86
    • classification of, 78–82, 79f
    • consistency-based, 80
    • correlation-based, 80
    • embedded method, 80
    • and feature extractions, 87
    • filter method, 78–79, 81
    • informational theoretical, 80–81
    • intrusion detection system, 71
    • novel intelligent system, 83
    • PCA-based, 80
    • preprocessing phase, 82
    • similarity, 80–81
    • sparse learning, 81
    • statistical-based, 81
    • tools and library, 82
    • univariate and multivariate, 81–82
    • wrapper method, 79, 83
  • Feynman, Richard P., 60
  • Fifth-generation wireless networks (5G), 1, 2
  • Filtered incorrectly escape characters, 189–190, 189f
  • Filter feature selection method, 78–79, 81
  • Fingerprint recognition, 199
  • Fixed interval, 130
  • Flow-based IDS approach, 72
    • architecture, 73
    • challenges and future scope, 86–87
    • feature engineering, 75–78
    • feature selection. See feature selection
    • IDS classifications, 71–72
    • IP flows, 72–75
      • and packet-based IDS, 74–75
    • wireless network using, 73–74
  • Flow-based wireless intrusion detection systems, 74f
  • Flow chart, 153f
  • Flow collector, 73
  • Flow keys, 72
  • Flow records, 73
  • Forward Propagation, 204
  • Fourth-generation wireless networks (4G), 1, 2
  • Fractional Fourier Transform (FrFT), 38
  • Frequency division multiple access (FDMA), 31
  • Fuzzy intrusion recognition engine (FIRE), 130
  • GaussianNB classifier, 217
  • Gaussian noise, 46–48
  • General purpose input output port (GPIO), 148
  • Genetic algorithm (GA), 83, 85, 86, 130
  • Geographic node-disjoint path routing protocol (GNPR), 100
  • GitHub, 165
  • Gradient, 101
  • Graphical User Interface (GUI), 134
  • Grayscale image watermarking method, 43–45
  • Greedy routing (GR), 100
  • Green Allocation with Zone Algorithm (GAZA), 6
  • Group-based M2M communication, 13
  • Hardware address, 31
  • Hardware devices integration,
    • Arduino, 143–145
    • Arduino Board UNO, 146–147
    • component description, 146–148
    • Raspberry Pi, 143–145, 147–148
    • temperature and humidity sensor, 150–151
    • ultrasonic sensor, 148–150
  • Healthcare, 201–202
  • Heterogeneous network (HetNet), 229
  • Hetero-polymer computer, 66
  • Heuristic algorithm, 101
  • Hidden Markov Models (HMMs), 129
  • Honeypots, 178
  • Host-based intrusion detection systems (HIDS), 72, 121, 122, 122f, 123, 129
    • data collection, 125
    • limitations, 125
    • network architecture, 124–125
  • HSPREAD, 99
  • HTTP flooding attack, 174, 174f
  • Human-2-Human (H2H) services, 5, 8
  • Human visual system (HVS), 38, 40, 46
  • Humidity sensor, 150–151, 150f
  • Hybrid IDPSs, 128–131, 129f
  • Hybrid multipath approach, 99
  • Hybrid techniques, 128–131
  • Hypertext transfer protocol (HTTP), 152
  • IEC 61850, 176
  • Imperceptibility, 35, 37, 38, 40, 41, 43
  • Informational theoretical feature selection, 81
  • Information hiding approach, 36–37, 36f
  • Inline firewall, 133
  • Integrity, 186
  • Internet, 160
  • Internet control message protocol (ICMP), 172
  • Internet of Things (IoT), 1, 7, 143
    • applications, 156
    • challenges in, 154–155
    • DDoS attacks in, 176
    • design challenges, 154
    • development challenges, 155
    • DoS attacks in, 176
    • hardware devices integration with. See hardware devices
    • literature review, 144–146
    • malware and ransomware, 155
    • patient health monitoring system, 145
    • relatively M2M communications and, 5
    • security challenges, 155
  • Internet Protocol (IP) networks, 126, 175
  • Intrusion, 116
  • Intrusion detection,
    • concept of, 116
    • working, 116f
  • Intrusion detection and prevension system (IDPS), 115, 117–118
    • administrators’ functions, 134–135
    • alarms, 118–119
    • architecture, 120f
    • components, 119–120
    • configuring, 120–136
    • considerations, 131–134
    • deployment of, 134
    • events detected, types of, 135–136
    • gathering of data, 131–133
    • HIDS, 121–125
    • intrusion detection techniques, 125–131
    • literature review, 137–138
    • location of sensors, 131
    • management capabilities, 133–134
    • need for, 118
    • network architecture, 120–121
    • NIDS, 121–125
    • prevention of threats, 133
    • regular backups and monitoring, 135
    • security capabilities, 131
    • security consideration, 135
    • testing, 134
  • Intrusion detection system (IDS), 69, 70, 116, 117f, 164
    • and prevention system, 117–118
    • classifications, 71–72, 71f
    • IP flow flow-based, 73f
    • wireless, 73–74, 74f
  • Intrusion detection techniques,
    • conventional techniques, 125–128
    • hybrid techniques, 128–131
    • machine learning models, 128–131
  • Intrusion prevention system (IPS), 117, 117f
  • Ion traps, 67
  • IP flow information export (IPFIX), 72, 73
  • IP flows, 72–76
    • architecture, 73f
    • definition, 72
  • Jamming attacks, 176
  • JavaScript coding, 188
  • KDD99 dataset, 84
  • K-nearest neighbors (KNN), 207–208, 216, 216f
  • KNeighborsClassifier, 216
  • Knowledge-based detection, 132
  • Laplace correction, 211
  • Lazy learning algorithm, 208
  • Least significant bit (LSB), 42–43 spatial domain watermarking, 42f
  • Lifetime analysis, 110–111, 111f
  • Linear correlation-based models, 80
  • Line-of-sight (LOS), 5
  • Literature detection-based model, 71
  • Literature review
    • IDPS, 137–138
    • internet of Things (IoT), 144–146
    • SQL injection attack, 189–191
    • summary of, 138t
  • Logging, 132
  • Logical link control (LLC), 23
  • Logically incorrect queries, 185
  • Logistic regression (LR), 83, 209, 217–218, 218f
  • Long-term evolution (LTE), 223, 229, 230, 233f, 236–237, 245
  • LoRa networks, 102
  • Low power double data rate (LPDDR), 147
  • Low-power radio communications, 97
  • MAC address, 25, 31–33, 32f
  • Machine learning, 65
    • algorithms, 40, 199
    • and deep learning techniques, 200
    • CNN and, 219
    • decision tree, 218
    • feature engineering in, 76f
    • KNN, 216
    • logistic regression (LR), 217–218
    • models, 128–131
    • Naïve Bayes (NB), 217
    • support vector machine, 216–217
    • techniques, 164, 215–218
  • Machine-to-Machine (M2M) communication, 1, 2
    • applications, 4f
    • basic idea, 2
    • cases for, 3f
    • challenges and solutions, 7–18
    • clustering mechanism, 13–15, 14f
    • H2H traffic and, 5
    • literature survey, 5–7
    • low-cost and low-power device, 16, 16t
    • PARCH overload problem, 8–10
    • probable solutions for, 18f
    • QoS provisioning, 15, 15t
    • radio resource utilization and allocation, 10–12, 11f
    • random access challenges, 12–13
    • resource scheduling supports, 12f
    • security and privacy, 17–18
    • traffic of, 4
    • types of attacks, 17f
  • Machine-type communications (MTCs), 3
  • Machine-type devices (MTDs), 1, 2 energy efficient clustering, 14
  • Management information base (MIB), 178
  • Management server, 119–120
  • Manual DDoS attack, 167
  • Markov Chain, 129
  • Markov models, 129–130
  • MATLAB, 240
  • Maximum likelihood estimation, 209
  • Media access control (MAC) layer, 23
    • centralized control, 24
    • deterministic access, 24
    • functions, 25
    • non-deterministic media access, 24
    • OSI model representing, 25f
    • protocols. See protocols, MAC layers
  • Memories, 63–64
  • Metering process, 73
  • Microclimate, 96
  • Micro-SD port, 148
  • Mini computer, 146
  • Minimum energy cost aggregation tree (MCEAT) algorithm, 100
  • Mininet Wi-Fi emulated networks, 230–232, 233f, 237
    • total time consumption of, 236–237
  • MME temporary mobile subscriber identity (M-TMSI), 10
  • Mobile ad hoc networks (MANETs), 6, 179
  • Mobile devices, 232
  • Mobile M2M communications, 18
  • Mobile networks, 1, 2, 5, 246
  • Mobility management entity (MME), 10
  • Morris, Robert T., 165
  • Most significant bit (MSB), 42–43
  • Multi-hop network model, 108
  • Multimedia-based applications, 37
  • Multipath route discovery operation, 99
  • Multipath routing protocols, 92, 94–96, 99
  • Multipath transmission, 230
  • Multipath transmission control protocol (MPTCP), 232
  • Multiple node temperature modeling, 106
  • Multiple SQL queries attack, 190f
  • Multivariate feature selection, 81–82
  • MySQL database server, 186
  • Mytob, 166
  • Naïve Bayes (NB), 210–211, 217, 217f
  • NBA-based technologies, 119
  • NC values, 46–51, 50t, 51f
  • Netflow export technology, 69
  • Network architecture, of IDPS, 120–121
  • Network-based intrusion detection systems (NIDS), 72, 121, 122f, 123–124
    • data collection, 124
    • limitations, 124
  • Network architecture, 123–124
  • Network-based technologies, 119
  • Network behaviour analysis (NBA), 121, 132, 133
  • Network data collection system, 130
  • Network function virtualization (NFV), 224
  • Network intrusion, 115
  • Network performance, 91
  • Network security system, 115, 118
    • role of state in, 136
  • Network security tools, 70
  • Network status monitoring controller (NSM), 236f, 237
  • Neural network, 202–204
  • Neurons, 202
  • Neutralize attacker, 178
  • Node centric routing, 92
  • Node disjoint multipath routing, 99, 100
  • Node disjoint protocol, 99
  • Node failure, 95
  • Non-contentious, 24
  • Non-deterministic media access control, 24
  • Non-linear correlation-based models, 80
  • Non-line-of-sight (NLOS), 5
  • Non-volatile memory (NVM), 154
  • Non-wired access, 12
  • Novel intelligent system, 83
  • NSL-KDD dataset, 84, 85
  • Open systems interconnection model (OSI model), 23, 25
    • MAC layer, 25f
  • Optical quantum computing, 65–66
  • Optimized dictionary updating learning-based compressed data collection algorithm (ODULCDC), 102
  • Packet-based IDS approach, 70, 72, 74–75, 86
  • Packet monitoring, 163
  • Packet traceback methods, 179
  • Padding, 205
  • Pairwise directional geographical routing protocol (PWDGR), 100
  • Partially disjoint multipath routing, 100
  • Passive attacker, 40
  • Passive sensors, 131
  • PCA-based feature selection, 80
  • Peak signal to noise ratio (PSNR), 41, 46–49, 49t, 51f
  • Photon, 65
  • PHP coding, 188
  • Physical address, 31
  • Physical random access channel (PRACH), 8
    • access class barring, 9
    • back-off tuning, 9
    • overload problem, 8–10
    • pull-based scheme, 8
    • resource separation scheme, 8
    • SOOC, 9–10
    • traffic load, 14
  • Physical resource blocks (PRBs), 18
  • Piggybacking queries, 186
  • Ping of death attack, 173–174, 174f
  • Pixel by pixel masking, 39
  • Pixel-wise masking model, 38
  • Polarization, 61–63, 65
    • vector of different, 66f
    • vertical and horizontal, 62, 65f
  • Polling process, 30f
  • Poor air quality, 144
  • Post-attack forensics, 159, 179
  • Potential threats detection/prevention, 178
  • Power consumption, 109–110
  • Predictor prior probability, 210
  • Principal component analysis (PCA), 80, 86
  • Profile-based intrusion detection, 126
  • Proposed EAT routing protocol, 102–108
  • Proposed watermarking method, 45, 47, 50, 84
  • Protocol attacks, 168
  • Protocols, MAC layers, 25–31
    • channelization, 31
    • classification, 26f
    • controlled access protocols, 29–31
    • random access protocol, 26–29
  • Pruning, 212
  • Pull-based scheme, 8
  • Pure aloha, 26–27, 27f
  • Python, 152
  • Quality of service (QoS), 5, 6, 8, 12–13, 98, 100, 101
    • class types, 15t
    • provisioning for M2M communications, 15
  • Quantum computing, 59
    • and memories, 63–64
    • applications and advancements, 63–65
    • artificial intelligence, 65
    • challenges, 67
    • experimental realisation, 66–67
    • general-purpose, 60
    • history, 60
    • machine learning, 65
    • mechanics, postulate, 61
    • optical, 65–66
    • satellite communication based on, 64–65, 64f
    • satellite transmission, 64f
  • Quantum dot, 67
  • Quantum electrodynamics (QED) cavity computer, 67
  • Queuing delay, 107
  • Rabbi, M. F., 39
  • Radio resource allocation, 10–12, 11f
  • Radoglou-Grammatikis, P. I., 137
  • Rahman, M. A., 39
  • Random access channel (RACH) process, 8
  • Random access protocol, 26–29
  • Random tree classification algorithm, 85
  • Raspberry Pi, 143–145, 147–148, 151
    • drawbacks, 153–154
    • weather monitoring system using, 151–153
  • Raspberry Pi 4 board, 147, 147f
  • Raspbian OS, 152
  • Rate dynamics, of DDoS attack, 168
  • Rectified linear units (ReLU), 203
  • Reliable information forwarding (ReInForM) routing protocol, 101
  • Representational state transfer (REST), 152
  • Reserve period, 29
  • Resource separation scheme, 8
  • Robustness, 37
    • against various attack conditions, 40–41
    • and imperceptibility, trade-off in, 43
    • using proposed method, 50
  • Robust watermarking technique, 39, 40
  • Routing path, 1, 91, 92, 98
  • Routing protocols, 92
    • categories, 92
    • multipath, 94–96
    • single path, 93–94
    • in wireless sensor network, 92f
  • Rule-based intrusion detection, 126, 128
  • Sarigiannidis, P. G., 137
  • Sastry, S., 137
  • Satellite communication, 64–65
    • configurations, 64f
    • quantum, 64
  • Scanning, 135
  • Scheduling algorithms, 11
  • SDN-based data traffic offloading system (SDN-TOS), 223, 225
    • computation model for, 233
    • computation time of, 226–227, 226t–227t
    • efficiency, 228
    • heterogeneous network (HetNet), 229
    • key design considerations, 230–232
    • materials and methods, 232–240
    • mechanism, analysis of, 229–240
    • Mininet emulator, 230
    • motivation, 225–228
    • objective, 228
    • SDN centralized controller of, 237–239
    • simulation results, 240–244
    • system architecture, 230, 231f
    • time computation model for, 234f
    • total time consumption for, 239–240
  • Second order SQL injection, 191
  • Security aware ad hoc routing protocol (SAR), 100, 101
  • Security challenges, IoT, 155
  • Security, face recognition system in, 201–202
    • bank services, 201
    • criminal identification, 201
    • healthcare, 201–202
    • tracking attendance, 202
  • Self-optimizing overload control (SOOC), 9–10
  • Sensing delay, 107
  • Sensor, in IDPS, 119
  • Sensor network performance, 109
  • Sensor nodes, 97, 102
    • environmental influence on, 108t
    • environmental modeling and analysis, 104–105
    • remaining energy calculation, 107
    • surrounding temperature field, 106
    • temperature variation, 109f
  • Session initiation protocol (SIP), 175
  • Sharma, Sudhir Kumar, 85
  • Sherwood, T., 137
  • Shields, 154
  • Shor, Peter, 60
  • SIDDoS, 164
  • Sigmoid function, 203, 209
  • Signals, types of, 118
  • Signature-based intrusion detection, 71, 124, 126–128, 127f, 133, 137
  • Similarity-based feature selection method, 80–81
  • Simulation parameters, 108, 108t
  • Single node environmental influence modeling, 104, 105
  • Single path routing protocol, 93–94, 93f
  • Singular value decomposition (SVD), 38–40
  • Slotted aloha, 27f
  • Small-sized data transmissions, 7
  • Smart city models, 2
  • Smart grid system, 176
  • Smith, Khan C., 164
  • Smurf attack, 172–173, 173f
  • Softmax function, 203
  • Software-defined networking (SDN), 164, 179, 223, 224. See also SDN-based data traffic offloading system (SDN-TOS)
    • controller, 231–232
    • estimating time consumption for, 237–239
  • Source initiated routing protocols, 92
  • Sparse learning-based process, 81
  • Sparsity, 77
  • Spatial domain techniques, 38
  • Spatial domain watermarking methods, 42, 42f
  • SQL injection, 183
  • SQL injection attack, 183
    • conditional responses, 190–191
    • detection method, 189, 196
    • flowchart, 187f
    • impacts, 186
    • implementation, 192–196
    • incorrectly filtered escape characters, 189–190
    • literature review, 189–191
    • objective and motivation, 186–187
    • prevention/mitigation, 196–197
    • process, 188
    • types, 185–186
    • vulnerabilities, types of, 184–185
    • work, 188–189
  • SQL injection vulnerabilities, 184–185
  • SQLite database, 184
  • Standard IQA parameters, 46, 48
  • State free gradient-based forwarding protocol (SGF), 101
  • State-of-the-art methods, 47, 52
  • Statistical-based feature selection, 81
  • Steganography techniques, 37, 37f
  • Strides, 205
  • Superposition, 62, 63, 65
  • Supervised machine learning algorithm, 207–209
  • Supervisory Control and Data Acquisition (SCADA), 137
  • Support vector machine (SVM), 208–209, 216–217
  • Summary and hyperparameters of, 216f
  • SYN-ACK, 169
  • Tanh function, 203
  • Tan, L., 137
  • Tautology, 185
  • TCP half-open attack, 171
  • TCP/IP protocol, 173
  • TCP SYN flooding attack, 159, 163, 168, 171–172, 172f
  • Teleportation, 63
  • Temperature and humidity sensor, 150–151, 150f
  • Temperature influence, on network, 109
  • Threat detection, 132–133
  • Threshold temperature, 105
  • Time division multiple access (TDMA), 31
  • Token passing process, 32f
  • Token ring, 25
  • Tracking area update (TAU), 10
  • Tracking attendance, 202
  • Traditional CNN, 206
  • Traditional IDS, 74
  • Transform domain methods, 38, 43
  • Transmission control Protocol (TCP), 169–170
  • Three-way handshake, 169–170, 169f
  • Trojan-DDoS, 166
  • Ultrasonic sensor, 148–150, 149f
  • Union query, 185
  • Univariate feature selection, 81–82
  • “unsafe zone” data, 106
  • UNSW-NB15 dataset, 84
  • US-based service provider, 165
  • USB ports, 147
  • User datagram protocol (UDP), 170 flooding attack, 172, 173f header, 170, 170f
  • User-supported communication, 6
  • Variable rate attacks, 168
  • Vehicle-to-vehicle communications, 176f
  • Vehicular ad hoc network (VANET), 6, 159, 175–176
  • Verma, V.S., 39
  • Video port, 147
  • Virtual private network (VPN), 135
  • Viruses, 165
  • Voice over IP (VoIP) networks, 175, 180
  • Vulnerabilities, types of, 184–185
  • Watermarking,
    • algorithm, 35–40
    • computational cost, 43
    • design issues, 40–43
    • digital, 37f
    • distortion and visual quality, 41
    • embedding approach, 37
    • extraction process, 44
    • human visual system, 43
    • imperceptibility, 43
    • insertion process, 44
    • LSB spatial domain, 42f
    • by possible attackers, 41, 41f
    • proposed algorithm, 45f
    • robustness against various attack conditions, 40–41
    • spatial domain techniques of, 38
    • working domain, 42–43
  • Watson, Thomas J., 60
  • Weather monitoring, 152f
  • Weather monitoring system, 151–153
  • Web security vulnerability, 183
  • Website vulnerability, 190
  • Weight matrix, 203
  • Wi-Fi communications network, 5, 229, 230, 236–237, 245
  • Wi-Fi mininet emulator, 233f
  • Wi-Fi protected access (WPA), 74
  • Wildlife monitoring applications, 96
  • Wired access strategies, 12
  • Wired equivalent policy (WEP), 73, 74
  • Wireless communication, 225
  • Wireless intrusion detection systems (WIDS), 73–74, 74f
  • Wireless sensor network (WSN), 91, 92
    • delay analysis, 111–112
    • EAT routing protocol. See Environmental Aware Thermal (EAT) routing protocol
    • environmental influence on, 96–97
    • lifetime analysis, 110–111
    • motivation behind work, 97
    • multipath routing protocols, 94–96
    • power consumption, 109–110
    • routing protocol used in, 92, 92f
    • single path routing protocol, 93–94
    • temperature influence on network, 109
  • Wireless systems, 121
  • Worms, 135, 165
  • Wrapper feature selection method, 79, 83
  • WSN MAC protocols, 33
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.147.76.213