Hasan et al., 2014 - Google Patents
Multi-pattern string matching algorithms comparison for intrusion detection systemHasan et al., 2014
- Document ID
- 4757371437146871738
- Author
- Hasan A
- Rashid N
- Abdulrazzaq A
- Publication year
- Publication venue
- AIP Conference Proceedings
External Links
Snippet
Computer networks are developing exponentially and running at high speeds. With the increasing number of Internet users, computers have become the preferred target for complex attacks that require complex analyses to be detected. The Intrusion detection …
- 238000001514 detection method 0 title abstract description 8
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/563—Static detection by source code analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/3061—Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
- G06F17/30613—Indexing
- G06F17/30619—Indexing indexing structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30943—Information retrieval; Database structures therefor; File system structures therefor details of database functions independent of the retrieved data type
- G06F17/30964—Querying
- G06F17/30979—Query processing
- G06F17/30985—Query processing by using string matching techniques
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30943—Information retrieval; Database structures therefor; File system structures therefor details of database functions independent of the retrieved data type
- G06F17/30946—Information retrieval; Database structures therefor; File system structures therefor details of database functions independent of the retrieved data type indexing structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30861—Retrieval from the Internet, e.g. browsers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/02—Comparing digital values
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2207/00—Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/36—Image preprocessing, i.e. processing the image information without deciding about the identity of the image
- G06K9/46—Extraction of features or characteristics of the image
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Alicherry et al. | High speed pattern matching for network IDS/IPS | |
Choi et al. | {DFC}: Accelerating string pattern matching for network applications | |
Antonello et al. | Deep packet inspection tools and techniques in commodity platforms: Challenges and trends | |
WO2016149159A1 (en) | Large scale malicious process detection | |
SaiKrishna et al. | String matching and its applications in diversified fields | |
Zheng et al. | Algorithms to speedup pattern matching for network intrusion detection systems | |
Balduzzi et al. | Targeted attacks detection with spunge | |
Canfora et al. | Metamorphic malware detection using code metrics | |
Thorup | Bottom-k and priority sampling, set similarity and subset sums with minimal independence | |
US20180075133A1 (en) | Systems and methods for keyword spotting using alternating search algorithms | |
Yang et al. | Fast3DS: A real-time full-convolutional malicious domain name detection system | |
Abdulhammed et al. | Network intrusion detection using hardware techniques: A review | |
Bayoğlu et al. | Graph based signature classes for detecting polymorphic worms via content analysis | |
Gupta et al. | Pattern matching algorithms for intrusion detection and prevention system: A comparative analysis | |
Hubballi et al. | KeyClass: efficient keyword matching for network traffic classification | |
Johnson et al. | Ensemble model ransomware classification: a static analysis-based approach | |
Lin et al. | Profiling and accelerating string matching algorithms in three network content security applications | |
Upchurch et al. | First byte: Force-based clustering of filtered block N-grams to detect code reuse in malicious software | |
Choi et al. | A fast pattern matching algorithm with multi-byte search unit for high-speed network security | |
Seo et al. | Generative intrusion detection and prevention on data stream | |
Hasan et al. | Multi-pattern string matching algorithms comparison for intrusion detection system | |
Geethanjali | A multi-fusion pattern matching algorithm for signature-based network intrusion detection system | |
Almarshad et al. | Detecting zero-day polymorphic worms with jaccard similarity algorithm | |
Sheikh et al. | A unique approach to design an intrusion detection system using an innovative string searching algorithm and DNA sequence | |
Prabha et al. | Improved single keyword pattern matching algorithm for intrusion detection system |