CN108040337A - Based on improvement AdaBoost wireless sense network intrusion detection methods - Google Patents

Based on improvement AdaBoost wireless sense network intrusion detection methods Download PDF

Info

Publication number
CN108040337A
CN108040337A CN201810001602.7A CN201810001602A CN108040337A CN 108040337 A CN108040337 A CN 108040337A CN 201810001602 A CN201810001602 A CN 201810001602A CN 108040337 A CN108040337 A CN 108040337A
Authority
CN
China
Prior art keywords
training
wireless sensor
intrusion
sensor network
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810001602.7A
Other languages
Chinese (zh)
Inventor
代建建
陶洋
章思青
梅思梦
杨飞跃
李朋
谢金辉
许湘扬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201810001602.7A priority Critical patent/CN108040337A/en
Publication of CN108040337A publication Critical patent/CN108040337A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Abstract

The present invention proposes one kind based on AdaBoost wireless sense network intrusion detection methods are improved, and belongs to field of communication technology.With the rapid development of wireless sensor technology, the application of wireless sensor network is more and more extensive, has important military value and wide commercial application prospect.The present invention mainly proposes a kind of intrusion detection algorithm based on improved AdaBoost, in order to make RBF SVM algorithms realize training effect as Weak Classifier.Utilize influences of the parameter σ to RBF SVM and model training error emA kind of influence to weighting flatness, it is proposed that improved RBF SVM algorithms.On the other hand, on the basis of analysis wireless sense network attack, it is proposed that the feature space of attack, and devise corresponding intruding detection system.This method can improve the accuracy detected to the Network Intrusion occurred in wireless sense network, reduce the cost of certain marker samples, reduce intrusion detection detection and training time, strengthen the reliability of intruding detection system.

Description

Intrusion detection method based on improved AdaBoost wireless sensor network
Technical Field
The invention belongs to the technical field of communication, and relates to an improved AdaBoost-based wireless sensor network intrusion detection method.
Background
The wireless sensor network consists of a large number of sensor nodes with limited calculation, storage and energy consumption resources, and the sensor nodes have to operate autonomously in a complex and severe environment without manual intervention. One of the basic targets of the wireless sensor network is to collect data from the physical world, however, the broadcast characteristics of the wireless sensor network are vulnerable to various network attacks, and the traditional network security technology is difficult to form effective protection for the continuously updated network intrusion means. In recent years, as an active protection strategy, intrusion detection is increasingly emphasized by experts and scholars at home and abroad, and how to research an effective intrusion detection algorithm aiming at the existing intrusion potential safety hazard of the internet has important significance on the continuous development of wireless sensor networks and economy. The traditional intrusion detection method mainly comprises anomaly detection and misuse detection. The anomaly detection mostly adopts expert experience and reasoning modes, and typical algorithms comprise statistical anomaly detection, bayesian reasoning anomaly detection and the like. The intrusion detection method has a good detection effect on intrusion behaviors with relatively strong rules, but is not suitable for the high-technology intrusion means which are continuously upgraded in the current wireless sensor network.
In recent years, data mining technology and intelligent algorithm are introduced into intrusion detection, so that the detection accuracy is improved, however, a large number of complete audit data sets are required as supports, and the current situations of strong concealment and quick update of the existing network intrusion technology are difficult to deal with. The ensemble learning is a machine learning method established on the basis of a statistical learning theory, can greatly improve the generalization capability of a learning algorithm, can ensure that a test set pair is independent and keeps smaller errors under the condition of limited training set samples. The integrated learning method is introduced into the intrusion detection, so that the better classification accuracy can be still ensured under the condition of insufficient prior knowledge, and the intrusion detection system has better detection performance.
Because the deployment algorithm of the sensor nodes is limited by the computing capability of the nodes, if an algorithm and a model which are complex in computation and need a large amount of data for training are used, the normal work of the nodes can be blocked, the energy consumption of the nodes is increased, and the survival period of the nodes is reduced. How to design an intrusion detection method which can ensure that the normal work of the wireless sensing network is not influenced and has high accuracy and applicability becomes the key point of the current research.
Disclosure of Invention
In view of this, the present invention aims to provide an improved AdaBoost-based intrusion detection method for a wireless sensor network, which not only considers the node residual energy and the number of neighboring nodes, but also can effectively detect malicious nodes in the network, recover the normal operation of the network, and prolong the network lifetime.
In order to achieve the purpose, the invention provides the following technical scheme:
an improved AdaBoost-based wireless sensor network intrusion detection method comprises the following steps:
step 1) calculating a feature space;
node receives data packet C RX (n, τ) is equal to the number of packets actually received by node n per unit time τ (the number of packets lost is not counted). A large number of RREQ data packets exist in a wireless sensing network based on an AODV routing protocol, when a node needs to find a route to a destination node, the RREQ data packets are sent to neighbor nodes, after the neighbor nodes receive the RREQ data packets, the RREQ data packets are continuously sent until the RREQ data packets reach the destination node, and then the destination node sends the RREP data packets to a source node in a multi-hop mode. However, when receiving the RREQ data packet, the malicious node sends a plurality of RREQ data packets to disturb normal network operation, so that the routing node is busy with the malicious RREQ data packet to cause network congestion, and when DoS attack occurs, the malicious nodeAnd the number of RREQ packets in the network must increase.
Packet Delivery Rate (PDR) R DR (n, τ) is equal to the ratio of the data packets received by node n within unit time τ to the sum of the received data packets per unit time and the number of packet losses per unit time. When a DoS attack exists in the network, the number of data packets of a target node and a neighbor node in each unit time is obviously increased and the receiving and sending of the data packets exceed the limit of bandwidth, and finally frequent packet loss in the wireless sensor network is caused.
Energy Loss (LE) E LE The (n, tau) is equal to the value of the energy consumed by the node n in the unit time tau, is a crucial parameter in the wireless sensor network, and directly influences the life cycle of the node and the network. The method is obtained according to the wireless sensor network energy consumption model. This means that unnecessary data transmission in the wireless sensor network needs to be as small as possible. When a malicious node DoS attack exists in the wireless sensor network, a neighbor node is bound to process a large number of unnecessary data packets, so that energy is exhausted, and the life cycle of the network is shortened. In addition, the large number of RREQ packets may cause the receiving node to generate a chain reaction broadcast, an unnecessary energy intensive task that severely consumes battery resources of the sensor node.
End-To-End delay (EED) T EED (n, τ) is equal to the average time for node n to successfully send a packet to the destination node within unit time τ, where EED is the latency of packet reception, and increases as DoS attacks consume network bandwidth. On the other hand, the time interval of the arrival of the data packet is the time when the destination node receives the adjacent data packet, so that when the node is attacked, one node is often attacked by the continuous high-speed junk data packet, a large amount of traffic blocks the network, and the arrival interval of the node is certainly reduced sharply.
Node cache utilization ratio R cache (n, tau) is equal to the data volume of the receiving buffer of the node n in the unit time tau and the buffer capacity and the receiving capacity of the nodeThe product of the number of packets. The wireless sensor node has limited buffer capacity, when a malicious node attacks, a large number of unsolicited data packets are sent to the target sensor node, and after the target node receives the request packet, the data packets are stored in the cache for linear processing, so that a large number of request packets deplete the limited resources of the target node, and normal nodes cannot process normal request data packets.
Step 2) calculating a segmentation data set;
the data set is randomly divided into a training set, a validation set and a test set, and the ratio of the training set to the validation set to the test set is 0.2.
Step 3), initializing a numerical value;
parameter sigma of RBF-SVM, a larger value sigma is initially set init ,W 1 =(w 11 ,…,w 1N ),w 1i =1/N, wherein i =1,2, \8230;, N
Step 4) carrying out T times of training, wherein T =1,2, \ 8230;
step 5) training the tT-th RBF-SVM model;
the decision model of the RBF-SVM at the t time is as follows;
step 6) by obtaining f t (x) And W t Calculating a training error e t And the model error e m
Step 7) updating the weight distribution W of the training set t+1 =(w t+1,1 ,…,w t+1,N );
Step 8) returning to the step 4 to finish T-round training;
step 9) obtaining a final training model;
wherein x is the input of the characteristic value,the method comprises the steps of receiving a data packet by a node, sending the data packet by the node, losing the packet number by the node, consuming the energy of the node, delivering the packet rate by the node, averaging the end-to-end time delay of the data packet, averaging the cache utilization rate of the node, the number of adjacent nodes and the number of rows of a node routing table in each 10-second time interval. f. of t (x) Is a weak classifier model, and a is a model parameter. When the node is attacked, the output of the recent decision model is 1, and when the node normally runs, the output is-1, and the model training flow chart is shown in fig. 1.
The invention has the beneficial effects that: the invention provides an improved AdaBoost algorithm and a wireless sensor network intrusion detection method based on the improved AdaBoost algorithm, further detects intrusion attacks in the wireless sensor network, protects the normal work of the wireless sensor network, and improves the stability of the wireless sensor network.
Drawings
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be further described in detail with reference to the accompanying drawings, in which:
FIG. 1 is a flowchart of algorithm training
FIG. 2 is a wireless sensor network node deployment diagram
Detailed Description
Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings.
The invention provides an improved AdaBoost-based wireless sensor network intrusion detection method, which comprises the following steps:
step 1) calculating a feature space;
node receives data packet C RX (n,τ):
Packet delivery rate R DR (n,τ):
Energy loss E LE (n,τ):
End-to-end delay T EED (n,τ)::
Node cache utilization R cache (n,τ):
Step 2), calculating a segmentation data set;
the data set is randomly divided into a training set, a validation set and a test set, the ratio of which is 0.6.
Step 3) initializing numerical values;
parameter sigma of RBF-SVM, initially setting a larger value sigma init ,W 1 =(w 11 ,…,w 1N ),w 1i =1/N, wherein i =1,2, \8230;, N
Step 4) carrying out T times of training, wherein T =1,2, \8230;
step 5) training an RBF-SVM model according to the training set;
step 51) constructing an original question;
set y i (w·x i +b)≥1-ξ i ,i=1,2,...,N
ξ i ≥0,i=1,2,...,N
step 52) constructing a Lagrangian function;
wherein, a i ≥0,μ ι ≥0
Step 53) dualization of the original problem and selection of a kernel function;
wherein the kernel function
Step 54) solving by using KKT condition and solving a by using SMO algorithm *
Step 541) selecting an initial value a (0) =0, let k =0;
step 542) selecting an optimization variableSolving parameters
Wherein, eta = K 11 +K 22 -2K 12 =||Φ(x 1 )-Φ(x 2 )|| 2 Phi (x) is the mapping of the input space to the feature space,
step 543) finding
Step 544) is composed ofTo obtain
Step 545) update a to a (k+1)
Step 546) judging whether the epsilon accuracy meets the following loop stop condition;
0≤a i ≤C,i=1,2,...,N
if not, let k = k +1, jump to step 542, otherwise a * =a (k+1)
Step 55) at the upper vector a * Selects to satisfy 0<a j * &C, solving b;
step 56) depending on a determined * And b, solving a classification decision function;
step 6) by obtaining f t (x) And W t Calculating a training error e t And model error e m
Wherein
Step 7) judgment of e t And e m
If the training error e t &gt, 0.5, orThen the current parameter σ minus σ step And returns to step 5.
Step 8) updating the weight distribution W of the training set t+1 =(w t+1,1 ,…,w t+1,N );
Wherein the parameter Z is normalized t
The model coefficients are:
step 9) returning to the step 4 to finish T-round training;
step 10) obtaining a final training model;
the model is deployed to a wireless sensor network node as a detection module, and a deployment diagram is shown in fig. 2 for actual wireless sensor network deployment. The intrusion detection model of the wireless sensor network based on the hierarchical structure of the fixed cluster heads is designed, the hierarchy and the hardware asymmetry of the wireless sensor network are utilized, the characteristics of integrated learning are utilized, the service life and the flexibility of the sensor network are reduced to a certain extent, and the intrusion detection accuracy and the algorithm complexity are improved to a certain extent.

Claims (5)

1. An improved AdaBoost-based wireless sensor network intrusion detection method is characterized by comprising the following steps: the method uses an improved AdaBoost algorithm to detect the intrusion attack existing in the wireless sensor network, considers the node receiving data packet, the packet delivery rate, the energy loss, the end-to-end delay and the node cache utilization rate as the input of a final model, provides a characteristic space corresponding to the intrusion attack based on the wireless sensor network, further improves the detection rate, improves the network performance and prolongs the network service life;
the mechanism specifically comprises the following steps:
s1) calculating a feature space;
s2) solving by using a KKT condition, and solving a by using an SMO algorithm;
s3) training an RBFSVM model;
and S4) training a final decision model.
2. The method for detecting the intrusion on the basis of the improved AdaBoost wireless sensor network according to claim 1, wherein the step S1 of calculating the feature space comprises the following steps:
step S11) defining the node to receive the data packet C RX (n,τ):
Step S12) defining packet delivery rate R DR (n,τ):
Step S13) defining an energy loss E LE (n,τ):
Step S14) defining an end-to-end delay T EED (n,τ):
Step S15) defining node cache utilization rate R cache (n,τ):
Step S16) randomly dividing the data set into a training set, a verification set and a test set, wherein the ratio of the training set to the verification set to the test set is 0.6.
3. The method for detecting the intrusion on the basis of the improved AdaBoost wireless sensor network according to claim 1, wherein the step S2 of solving by using the KKT condition and the step a by using the SMO algorithm comprises the following steps:
step S21) selecting an initial value a (0) =0, let k =0;
step S22) selecting optimization variablesSolving parameters
Wherein, eta = K 11 +K 22 -2K 12 =||||Φ(x 1 )-Φ(x 2 )|| 2 Phi (x) is the mapping of the input space to the feature space,
step S23) of finding
Step S22) selecting optimized variablesSolving parameters
Step S24) is composed ofTo obtain
Step S25) updating a to a (k+1) Judging whether the epsilon accuracy meets the following cycle stop condition,
if not, let k = k +1, jump to step 542, otherwise a * =a (k+1)
4. The method for detecting intrusion on the basis of the improved AdaBoost wireless sensor network according to claim 1, wherein in the step S3, a specific process for training the improved RBFSVM model is as follows:
step S31) initializes the parameter sigma of the RBF-SVM, and initially sets a larger value sigma init ,W 1 =(w 11 ,…,w 1N ),w 1i =1/N, wherein i =1,2, \8230;, N;
step S32) of training T times, wherein T =1,2, \8230, T, constructing an original problem,
set y i (w·x i +b)≥1-ξ i ,i=1,2,...,N;
ξ i ≥0,i=1,2,...,N
step S33) constructs a lagrangian function,
wherein, a i ≥0,μ ι ≥0;
Step S34) dualization of the original problem, and selection of a kernel function,
wherein the kernel function
Step S35) on the upper vector a * Selects to satisfy 0<a j * &And (C) obtaining the value of b,
step S36) based on the determined a * And b, obtaining a classification decision function,
5. the method for detecting the intrusion based on the improved AdaBoost wireless sensor network according to claim 1, wherein in the step S4, a specific process for training a final decision model is as follows:
step S41) by obtaining f t (x) And W t Calculating a training error e t And the model error e m
Wherein
Step S422) of determining e t And e m
If the training error e t &gt, 0.5, orThen the current parameter σ minus σ step And returning to step 5;
step S423) updating the weight distribution W of the training set t+1 =(w t+1,1 ,…,w t+1,N ),
Wherein the parameter Z is normalized t
The model coefficients are:
step S424) finishing T-round training to obtain a final training model:
F strong (x)={-1,+1}。
CN201810001602.7A 2018-01-02 2018-01-02 Based on improvement AdaBoost wireless sense network intrusion detection methods Pending CN108040337A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810001602.7A CN108040337A (en) 2018-01-02 2018-01-02 Based on improvement AdaBoost wireless sense network intrusion detection methods

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810001602.7A CN108040337A (en) 2018-01-02 2018-01-02 Based on improvement AdaBoost wireless sense network intrusion detection methods

Publications (1)

Publication Number Publication Date
CN108040337A true CN108040337A (en) 2018-05-15

Family

ID=62098353

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810001602.7A Pending CN108040337A (en) 2018-01-02 2018-01-02 Based on improvement AdaBoost wireless sense network intrusion detection methods

Country Status (1)

Country Link
CN (1) CN108040337A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109194684A (en) * 2018-10-12 2019-01-11 腾讯科技(深圳)有限公司 A kind of method, apparatus and calculating equipment of simulation Denial of Service attack
CN109472302A (en) * 2018-10-29 2019-03-15 中国石油大学(华东) A kind of support vector machine ensembles learning method based on AdaBoost
CN109902740A (en) * 2019-02-27 2019-06-18 浙江理工大学 It is a kind of based on more algorithm fusions it is parallel learn Industry Control intrusion detection method again
CN110324316A (en) * 2019-05-31 2019-10-11 河南恩湃高科集团有限公司 A kind of industry control anomaly detection method based on a variety of machine learning algorithms

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101060443A (en) * 2006-04-17 2007-10-24 中国科学院自动化研究所 An improved adaptive boosting algorithm based Internet intrusion detection method
US7584507B1 (en) * 2005-07-29 2009-09-01 Narus, Inc. Architecture, systems and methods to detect efficiently DoS and DDoS attacks for large scale internet
CN103002438A (en) * 2011-09-15 2013-03-27 中国人民解放军总参谋部第六十一研究所 Network behavior monitoring method based on support vector machine (SVM) and trust control

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7584507B1 (en) * 2005-07-29 2009-09-01 Narus, Inc. Architecture, systems and methods to detect efficiently DoS and DDoS attacks for large scale internet
CN101060443A (en) * 2006-04-17 2007-10-24 中国科学院自动化研究所 An improved adaptive boosting algorithm based Internet intrusion detection method
CN103002438A (en) * 2011-09-15 2013-03-27 中国人民解放军总参谋部第六十一研究所 Network behavior monitoring method based on support vector machine (SVM) and trust control

Non-Patent Citations (9)

* Cited by examiner, † Cited by third party
Title
D.PAVLOV: "Scaling-up Support Vector Machines Using Boosting Algorithm", 《PROCEEDINGS 15TH INTERNATIONAL CONFERENCE ON PATTERN RECOGNITION. ICPR-2000》 *
KUOWEI HSU: "Integrating adaptive boosting and support vector machines with varying kernels", 《PROCEEDINGS OF THE 11TH INTERNATIONAL CONFERENCE ON UBIQUITOUS INFORMATION MANAGEMENT AND COMMUNICATION》 *
XUCHUN LI: "AdaBoost with SVM-based component classifiers", 《ENGINEERING APPLICATIONS OF ARTIFICIAL INTELLIGENCE》 *
杨兴彤: "基于AdaBoost和SVM的图像检索研究", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
杨晓元: "分级结构Adaboost 算法在无线传感器网络入侵检测中的应用研究", 《传感技术学报》 *
王晓丹: "一种基于AdaBoost的SVM分类器", 《空军工程大学学报(自然科学版)》 *
赖敏: "基于AdaBoost迭代学习的支持向量机分类算法", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
阴国富: "基于AdaBoost的入侵检测技术探索与分析", 《计算机系统应用》 *
陶晓玲: "基于AdaBoost特征约减的入侵检测分类方法", 《计算机工程》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109194684A (en) * 2018-10-12 2019-01-11 腾讯科技(深圳)有限公司 A kind of method, apparatus and calculating equipment of simulation Denial of Service attack
CN109472302A (en) * 2018-10-29 2019-03-15 中国石油大学(华东) A kind of support vector machine ensembles learning method based on AdaBoost
CN109902740A (en) * 2019-02-27 2019-06-18 浙江理工大学 It is a kind of based on more algorithm fusions it is parallel learn Industry Control intrusion detection method again
CN110324316A (en) * 2019-05-31 2019-10-11 河南恩湃高科集团有限公司 A kind of industry control anomaly detection method based on a variety of machine learning algorithms
CN110324316B (en) * 2019-05-31 2022-04-22 河南九域恩湃电力技术有限公司 Industrial control abnormal behavior detection method based on multiple machine learning algorithms

Similar Documents

Publication Publication Date Title
Khan et al. ETERS: A comprehensive energy aware trust-based efficient routing scheme for adversarial WSNs
CN108040337A (en) Based on improvement AdaBoost wireless sense network intrusion detection methods
Khot et al. Particle-water wave optimization for secure routing in wireless sensor network using cluster head selection
Garofalo et al. Enhancing intrusion detection in wireless sensor networks through decision trees
Raja et al. A Trusted distributed routing scheme for wireless sensor networks using block chain and jelly fish search optimizer based deep generative adversarial neural network (Deep-GANN) technique
Kaur et al. An intelligent fault tolerant data routing scheme for wireless sensor network-assisted industrial Internet of Things
Pasikhani et al. Reinforcement-Learning-based IDS for 6LoWPAN
Liu et al. Esrq: An efficient secure routing method in wireless sensor networks based on q-learning
Abidoye et al. Lightweight models for detection of denial‐of‐service attack in wireless sensor networks
Abdel-Fattah et al. Dynamic intrusion detection method for mobile ad hoc networks using CPDOD algorithm
Rao et al. A novel optimization based energy efficient and secured routing scheme using SRFIS-CWOSRR for wireless sensor networks
Shah et al. Weight based approach for optimal position of base station in wireless sensor network
Ramakrishnan et al. Distributed fuzzy logic based cluster head election scheme (DFLCHES) for prolonging the lifetime of the wireless sensor network
Jagadeesan et al. Efficient load sharing using multipath channel awareness routing in mobile ad hoc networks
Li et al. A Novel Nature-Inspired Routing Scheme for Improving Routing Quality of Service in Power Grid Monitoring Systems
Jebur Proposed Hybrid Secured Method to Protect Against DDOS in n Vehicular Adhoc Network (VANET).
Nithyanandh et al. Energy Aware Adaptive Sleep Scheduling and Secured Data Transmission Protocol to enhance QoS in IoT Networks using Improvised Firefly Bio-Inspired Algorithm (EAP-IFBA)
Zhang et al. MO-CBACORP: A new energy-efficient secure routing protocol for underwater monitoring wireless sensor network
MASTAN et al. A NOVEL WOSRCNN-BASED TRUST MODEL WITH SECURE ROUTING AND DATA TRANSMISSION IN WSN USING CLF_AVOA AND ASCII-DSAES
Kumar et al. Adaptive Taylor-Sail Fish Optimization based deep Learning for Detection of Black Hole and Sybil Attack in Wireless Sensor Network
Rathee et al. Quantum-inspired ant-based energy balanced routing in wireless sensor networks
Shu et al. Design of Trusted Security Routing in Wireless Sensor Networks Based on Quantum Ant Colony Algorithm.
Bhavadharini et al. An obstacle aware efficient MANET routing with optimized Bi-LSTM and multi-objective constraints on improved heuristic algorithm
Gopala et al. Data Security Assurance with data Aggregation and Fragmentation in WSN via Improved Cryptographic Model: A Deep Learning Assisted Cluster based Routing
Gnana Selvan et al. An Energy Efficient Trust Based Routing Scheme Using Hybrid Particle Swarm Optimization for Wireless Sensor Based Healthcare Networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180515