Login / Signup

HLD-DDoSDN: High and low-rates dataset-based DDoS attacks against SDN.

Abdullah Ahmed BahashwanMohammed AnbarSelvakumar ManickamGhassan IssaMohammad Adnan AladailehBasim Ahmad AlabsiShaza Dawood Ahmed Rihan
Published in: PloS one (2024)
Software Defined Network (SDN) has alleviated traditional network limitations but faces a significant challenge due to the risk of Distributed Denial of Service (DDoS) attacks against an SDN controller, with current detection methods lacking evaluation on unrealistic SDN datasets and standard DDoS attacks (i.e., high-rate DDoS attack). Therefore, a realistic dataset called HLD-DDoSDN is introduced, encompassing prevalent DDoS attacks specifically aimed at an SDN controller, such as User Internet Control Message Protocol (ICMP), Transmission Control Protocol (TCP), and User Datagram Protocol (UDP). This SDN dataset also incorporates diverse levels of traffic fluctuations, representing different traffic variation rates (i.e., high and low rates) in DDoS attacks. It is qualitatively compared to existing SDN datasets and quantitatively evaluated across all eight scenarios to ensure its superiority. Furthermore, it fulfils the requirements of a benchmark dataset in terms of size, variety of attacks and scenarios, with significant features that highly contribute to detecting realistic SDN attacks. The features of HLD-DDoSDN are evaluated using a Deep Multilayer Perception (D-MLP) based detection approach. Experimental findings indicate that the employed features exhibit high performance in the detection accuracy, recall, and precision of detecting high and low-rate DDoS flooding attacks.
Keyphrases
  • randomized controlled trial
  • climate change
  • air pollution
  • healthcare
  • loop mediated isothermal amplification
  • mental health
  • label free
  • rna seq
  • sensitive detection
  • data analysis