Visible to the public Biblio

Filters: Keyword is DoS attack  [Clear All Filters]
2023-06-22
Das, Soumyajit, Dayam, Zeeshaan, Chatterjee, Pinaki Sankar.  2022.  Application of Random Forest Classifier for Prevention and Detection of Distributed Denial of Service Attacks. 2022 OITS International Conference on Information Technology (OCIT). :380–384.
A classification issue in machine learning is the issue of spotting Distributed Denial of Service (DDos) attacks. A Denial of Service (DoS) assault is essentially a deliberate attack launched from a single source with the implied intent of rendering the target's application unavailable. Attackers typically aims to consume all available network bandwidth in order to accomplish this, which inhibits authorized users from accessing system resources and denies them access. DDoS assaults, in contrast to DoS attacks, include several sources being used by the attacker to launch an attack. At the network, transportation, presentation, and application layers of a 7-layer OSI architecture, DDoS attacks are most frequently observed. With the help of the most well-known standard dataset and multiple regression analysis, we have created a machine learning model in this work that can predict DDoS and bot assaults based on traffic.
2023-05-30
Kharkwal, Ayushi, Mishra, Saumya, Paul, Aditi.  2022.  Cross-Layer DoS Attack Detection Technique for Internet of Things. 2022 7th International Conference on Communication and Electronics Systems (ICCES). :368—372.
Security of Internet of Things (IoT) is one of the most prevalent crucial challenges ever since. The diversified devices and their specification along with resource constrained protocols made it more complex to address over all security need of IoT. Denial of Service attacks, being the most powerful and frequent attacks on IoT have been considered so forth. However, the attack happens on multiple layers and thus a single detection technique for each layer is not sufficient and effective to combat these attacks. Current study focuses on cross layer intrusion detection system (IDS) for detection of multiple Denial of Service (DoS) attacks. Presently, two attacks at Transmission Control Protocol (TCP) and Routing Protocol are considered for Low power and Lossy Networks (RPL) and a neural network-based IDS approach has been proposed for the detection of such attacks. The attacks are simulated on NetSim and detection and the performance shows up to 80% detection probabilities.
2023-05-12
Yang, Yekai, Chen, Bei, Xu, Kun, Niu, Yugang.  2022.  Security Sliding Mode Control for Interval Type-2 Fuzzy Systems Under Hybrid Cyber-Attacks. 2022 13th Asian Control Conference (ASCC). :1033–1038.
In this work, the security sliding mode control issue is studied for interval type-2 (IT2) fuzzy systems under the unreliable network. The deception attacks and the denial-of-service (DoS) attacks may occur in the sensor-controller channels to affect the transmission of the system state, and these attacks are described via two independent Bernoulli stochastic variables. By adopting the compensation strategy and utilizing the available state, the new membership functions are constructed to design the fuzzy controller with the different fuzzy rules from the fuzzy model. Then, under the mismatched membership function, the designed security controller can render the closed-loop IT2 fuzzy system to be stochastically stable and the sliding surface to be reachable. Finally, the simulation results verify the security control scheme.
ISSN: 2770-8373
2022-06-15
Fan, Wenjun, Hong, Hsiang-Jen, Wuthier, Simeon, Zhou, Xiaobo, Bai, Yan, Chang, Sang-Yoon.  2021.  Security Analyses of Misbehavior Tracking in Bitcoin Network. 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). :1–3.
Because Bitcoin P2P networking is permissionless by the application requirement, it is vulnerable against networking threats based on identity/credential manipulations such as Sybil and spoofing attacks. The current Bitcoin implementation keeps track of its peer's networking misbehaviors through ban score. In this paper, we investigate the security problems of the ban-score mechanism and discover that the ban score is not only ineffective against the Bitcoin Message-based DoS attacks but also vulnerable to a Defamation attack. In the Defamation attack, the network adversary can exploit the ban-score mechanism to defame innocent peers.
2022-04-01
Mutaher, Hamza, Kumar, Pradeep.  2021.  Security-Enhanced SDN Controller Based Kerberos Authentication Protocol. 2021 11th International Conference on Cloud Computing, Data Science Engineering (Confluence). :672–677.
Scalability is one of the effective features of the Software Defined Network (SDN) that allows several devices to communicate with each other. In SDN scalable networks, the number of hosts keeps increasing as per networks need. This increment makes network administrators take a straightforward action to ensure these hosts' authenticity in the network. To address this issue, we proposed a technique to authenticate SDN hosts before permitting them to establish communication with the SDN controller. In this technique, we used the Kerberos authentication protocol to ensure the authenticity of the hosts. Kerberos verifies the hosts' credentials using a centralized server contains all hosts IDs and passwords. This technique eases the secure communication between the hosts and controller and allows the hosts to safely get network rules and policies. The proposed technique ensures the immunity of the network against network attacks.
2022-03-23
Shah, Priyanka, Kasbe, Tanmay.  2021.  Detecting Sybil Attack, Black Hole Attack and DoS Attack in VANET Using RSA Algorithm. 2021 Emerging Trends in Industry 4.0 (ETI 4.0). :1—7.
In present scenario features like low-cost, power-efficientand easy-to-implement Wireless Sensor Networks (WSN’s) has become one of growing prospects.though, its security issues have become a popular topic of research nowadays. Specific attacks often experience the security issues as they easily combined with other attacks to destroy the network. In this paper, we discuss about detecting the particular attacks like Sybil, Black-holeand Denial of Service (DoS) attacks on WSNs. These networks are more vulnerable to them. We attempt to investigate the security measures and the applicability of the AODV protocol to detect and manage specific types of network attacks in VANET.The RSA algorithm is proposed here, as it is capable of detecting sensor nodes ormessages transmitted from sensor nodes to the base station and prevents network from being attacked by the source node. It also improves the security mechanism of the AODV protocol. This simulation set up is performed using MATLAB simulation tool
2022-03-02
Zhao, Younan, Zhu, Fanglai.  2021.  Security Control of Cyber-Physical Systems under Denial-of-Service Sensor Attack: A Switching Approach. 2021 IEEE 10th Data Driven Control and Learning Systems Conference (DDCLS). :1112–1117.
This paper presents an observer-based security control scheme for a Cyber-Physical System (CPS). In the considered system, the feedback channel of the CPS may suffer from Denial-of-Service (DoS). To begin with, a time-delayed switching CPS model is constructed according to two different attack situations. And then, based on the switching model, an observer-based controller is designed in the cyber-layer, Meanwhile, the stability of the closed-loop system is analyzed based on H$ınfty$ stability of switching systems in view of Average Dwell Time (ADT). At last, the performance of the proposed security control scheme is illustrated by an numerical example in Simulation.
2021-09-01
Gegan, Ross, Mao, Christina, Ghosal, Dipak, Bishop, Matt, Peisert, Sean.  2020.  Anomaly Detection for Science DMZs Using System Performance Data. 2020 International Conference on Computing, Networking and Communications (ICNC). :492—496.
Science DMZs are specialized networks that enable large-scale distributed scientific research, providing efficient and guaranteed performance while transferring large amounts of data at high rates. The high-speed performance of a Science DMZ is made viable via data transfer nodes (DTNs), therefore they are a critical point of failure. DTNs are usually monitored with network intrusion detection systems (NIDS). However, NIDS do not consider system performance data, such as network I/O interrupts and context switches, which can also be useful in revealing anomalous system performance potentially arising due to external network based attacks or insider attacks. In this paper, we demonstrate how system performance metrics can be applied towards securing a DTN in a Science DMZ network. Specifically, we evaluate the effectiveness of system performance data in detecting TCP-SYN flood attacks on a DTN using DBSCAN (a density-based clustering algorithm) for anomaly detection. Our results demonstrate that system interrupts and context switches can be used to successfully detect TCP-SYN floods, suggesting that system performance data could be effective in detecting a variety of attacks not easily detected through network monitoring alone.
2021-01-11
Rajapkar, A., Binnar, P., Kazi, F..  2020.  Design of Intrusion Prevention System for OT Networks Using Deep Neural Networks. 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). :1–6.

The Automation industries that uses Supervisory Control and Data Acquisition (SCADA) systems are highly vulnerable for Network threats. Systems that are air-gapped and isolated from the internet are highly affected due to insider attacks like Spoofing, DOS and Malware threats that affects confidentiality, integrity and availability of Operational Technology (OT) system elements and degrade its performance even though security measures are taken. In this paper, a behavior-based intrusion prevention system (IPS) is designed for OT networks. The proposed system is implemented on SCADA test bed with two systems replicates automation scenarios in industry. This paper describes 4 main classes of cyber-attacks with their subclasses against SCADA systems and methodology with design of components of IPS system, database creation, Baselines and deployment of system in environment. IPS system identifies not only IT protocols but also Industry Control System (ICS) protocols Modbus and DNP3 with their inside communication fields using deep packet inspection (DPI). The analytical results show 99.89% accuracy on binary classification and 97.95% accuracy on multiclass classification of different attack vectors performed on network with low false positive rate. These results are also validated by actual deployment of IPS in SCADA systems with the prevention of DOS attack.

2020-12-01
Quingueni, A. M., Kitsuwan, N..  2019.  Reduction of traffic between switches and IDS for prevention of DoS attack in SDN. 2019 19th International Symposium on Communications and Information Technologies (ISCIT). :277—281.

Denial of service (DoS) is a process of injecting malicious packets into the network. Intrusion detection system (IDS) is a system used to investigate malicious packets in the network. Software-defined network (SDN) physically separates control plane and data plane. The control plane is moved to a centralized controller, and it makes a decision in the network from a global view. The combination between IDS and SDN allows the prevention of malicious packets to be more efficient due to the advantage of the global view in SDN. IDS needs to communicate with switches to have an access to all end-to-end traffic in the network. The high traffic in the link between switches and IDS results in congestion. The congestion between switches and IDS delays the detection and prevention of malicious traffic. To address this problem, we propose a historical database (Hdb), a scheme to reduce the traffic between switches and IDS, based on the historical information of a sender. The simulation shows that in the average, 54.1% of traffic mirrored to IDS is reduced compared to the conventional schemes.

2020-08-17
Paudel, Ramesh, Muncy, Timothy, Eberle, William.  2019.  Detecting DoS Attack in Smart Home IoT Devices Using a Graph-Based Approach. 2019 IEEE International Conference on Big Data (Big Data). :5249–5258.
The use of the Internet of Things (IoT) devices has surged in recent years. However, due to the lack of substantial security, IoT devices are vulnerable to cyber-attacks like Denial-of-Service (DoS) attacks. Most of the current security solutions are either computationally expensive or unscalable as they require known attack signatures or full packet inspection. In this paper, we introduce a novel Graph-based Outlier Detection in Internet of Things (GODIT) approach that (i) represents smart home IoT traffic as a real-time graph stream, (ii) efficiently processes graph data, and (iii) detects DoS attack in real-time. The experimental results on real-world data collected from IoT-equipped smart home show that GODIT is more effective than the traditional machine learning approaches, and is able to outperform current graph-stream anomaly detection approaches.
2020-08-03
POLAT, Hüseyin, POLAT, Onur, SÖĞÜT, Esra, ERDEM, O. Ayhan.  2019.  Performance Analysis of Between Software Defined Wireless Network and Mobile Ad Hoc Network Under DoS Attack. 2019 3rd International Symposium on Multidisciplinary Studies and Innovative Technologies (ISMSIT). :1–5.

The traditional network used today is unable to meet the increasing needs of technology in terms of management, scaling, and performance criteria. Major developments in information and communication technologies show that the traditional network structure is quite lacking in meeting the current requirements. In order to solve these problems, Software Defined Network (SDN) is capable of responding as it, is flexible, easier to manage and offers a new structure. Software Defined Networks have many advantages over traditional network structure. However, it also brings along many security threats due to its new architecture. For example, the DoS attack, which overloads the controller's processing and communication capacity in the SDN structure, is a significant threat. Mobile Ad Hoc Network (MANET), which is one of the wireless network technologies, is different from SDN technology. MANET is exposed to various attacks such as DoS due to its security vulnerabilities. The aim of the study is to reveal the security problems in SDN structure presented with a new understanding. This is based on the currently used network structures such as MANET. The study consists of two parts. First, DoS attacks against the SDN controller were performed. Different SDN controllers were used for more accurate results. Second, MANET was established and DoS attacks against this network were performed. Different MANET routing protocols were used for more accurate results. According to the scenario, attacks were performed and the performance values of the networks were tested. The reason for using two different networks in this study is to compare the performance values of these networks at the time of attack. According to the test results, both networks were adversely affected by the attacks. It was observed that network performance decreased in MANET structure but there was no network interruption. The SDN controller becomes dysfunctional and collapses as a result of the attack. While the innovations offered by the SDN structure are expected to provide solutions to many problems in traditional networks, there are still many vulnerabilities for network security.

2020-07-20
Nishida, Kanata, Nozaki, Yusuke, Yoshikawa, Masaya.  2019.  Security Evaluation of Counter Synchronization Method for CAN Against DoS Attack. 2019 IEEE 8th Global Conference on Consumer Electronics (GCCE). :166–167.
MAC using a counter value in message authentication for in-vehicle network prevents replay attack. When synchronization deviation of the counter value occurs between the sender and receiver, a message cannot be authenticated correctly because the generated MACs are different. Thus, a counter synchronization method has been proposed. In addition, injection and replay attack of a synchronization message for the synchronization method have been performed. However, DoS attack on the synchronization method has not been conducted. This study performs DoS attack in order to evaluate security of the synchronization method. Experimental results reveal the vulnerability of the synchronization method against DoS attack.
2020-05-11
Vashist, Abhishek, Keats, Andrew, Pudukotai Dinakarrao, Sai Manoj, Ganguly, Amlan.  2019.  Securing a Wireless Network-on-Chip Against Jamming Based Denial-of-Service Attacks. 2019 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). :320–325.
Wireless Networks-on-Chips (NoCs) have emerged as a panacea to the non-scalable multi-hop data transmission paths in traditional wired NoC architectures. Using low-power transceivers in NoC switches, novel Wireless NoC (WiNoC) architectures have been shown to achieve higher energy efficiency with improved peak bandwidth and reduced on-chip data transfer latency. However, using wireless interconnects for data transfer within a chip makes the on-chip communications vulnerable to various security threats from either external attackers or internal hardware Trojans (HTs). In this work, we propose a mechanism to make the wireless communication in a WiNoC secure against persistent jamming based Denial-of-Service attacks from both external and internal attackers. Persistent jamming attacks on the on-chip wireless medium will cause interference in data transfer over the duration of the attack resulting in errors in contiguous bits, known as burst errors. Therefore, we use a burst error correction code to monitor the rate of burst errors received over the wireless medium and deploy a Machine Learning (ML) classifier to detect the persistent jamming attack and distinguish it from random burst errors. In the event of jamming attack, alternate routing strategies are proposed to avoid the DoS attack over the wireless medium, so that a secure data transfer can be sustained even in the presence of jamming. We evaluate the proposed technique on a secure WiNoC in the presence of DoS attacks. It has been observed that with the proposed defense mechanisms, WiNoC can outperform a wired NoC even in presence of attacks in terms of performance and security. On an average, 99.87% attack detection was achieved with the chosen ML Classifiers. A bandwidth degradation of \textbackslashtextless;3% is experienced in the event of internal attack, while the wireless interconnects are disabled in the presence of an external attacker.
2020-05-04
Zhang, Meng, Shen, Chao, Han, Sicong.  2019.  A Compensation Control Scheme against DoS Attack for Nonlinear Cyber-Physical Systems. 2019 Chinese Control Conference (CCC). :144–149.

This paper proposes a compensation control scheme against DoS attack for nonlinear cyber-physical systems (CPSs). The dynamical process of the nonlinear CPSs are described by T-S fuzzy model that regulated by the corresponding fuzzy rules. The communication link between the controller and the actuator under consideration may be unreliable, where Denialof-Service (DoS) attack is supposed to invade the communication link randomly. To compensate the negative effect caused by DoS attack, a compensation control scheme is designed to maintain the stability of the closed-loop system. With the aid of the Lyapunov function theory, a sufficient condition is established to ensure the stochastic stability and strict dissipativity of the closed-loop system. Finally, an iterative linearization algorithm is designed to determine the controller gain and the effectiveness of the proposed approach is evaluated through simulations.

2020-01-27
Kalaivani, S., Vikram, A., Gopinath, G..  2019.  An Effective Swarm Optimization Based Intrusion Detection Classifier System for Cloud Computing. 2019 5th International Conference on Advanced Computing Communication Systems (ICACCS). :185–188.
Most of the swarm optimization techniques are inspired by the characteristics as well as behaviour of flock of birds whereas Artificial Bee Colony is based on the foraging characteristics of the bees. However, certain problems which are solved by ABC do not yield desired results in-terms of performance. ABC is a new devised swarm intelligence algorithm and predominately employed for optimization of numerical problems. The main reason for the success of ABC algorithm is that it consists of feature such as fathomable and flexibility when compared to other swarm optimization algorithms and there are many possible applications of ABC. Cloud computing has their limitation in their application and functionality. The cloud computing environment experiences several security issues such as Dos attack, replay attack, flooding attack. In this paper, an effective classifier is proposed based on Artificial Bee Colony for cloud computing. It is evident in the evaluation results that the proposed classifier achieved a higher accuracy rate.
2018-06-20
Pooja, B. P., Manish, M. P., Megha, B. P..  2017.  Jellyfish attack detection and prevention in MANET. 2017 Third International Conference on Sensing, Signal Processing and Security (ICSSS). :54–60.

Jellyfish attack is type of DoS attack which is difficult to detect and prevent. Jellyfish attack is categorized as JF Reorder Attack, JF Periodic Dropping Attack and JF Delay Variance Attack. JF attack delay data packets for some amount of time before forwarding and after reception which results high end-to-end delay in the network. JF Attack disrupts whole functionality of transmission and reduces the performance of network. In this paper difference of receive time and sending time greater than threshold value then delay occur due to congestion or availability of JF nodes that confirm by checking load of network. This way detect and prevent jellyfish attack.

2018-06-07
Lahrouni, Youssef, Pereira, Caroly, Bensaber, Boucif Amar, Biskri, Ismaïl.  2017.  Using Mathematical Methods Against Denial of Service (DoS) Attacks in VANET. Proceedings of the 15th ACM International Symposium on Mobility Management and Wireless Access. :17–22.

VANET network is a new technology on which future intelligent transport systems are based; its purpose is to develop the vehicular environment and make it more comfortable. In addition, it provides more safety for drivers and cars on the road. Therefore, we have to make this technology as secured as possible against many threats. As VANET is a subclass of MANET, it has inherited many security problems but with a different architecture and DOS attacks are one of them. In this paper, we have focused on DOS attacks that prevent users to receive the right information at the right moment. We have analyzed DOS attacks behavior and effects on the network using different mathematical models in order to find an efficient solution.

2018-05-24
Ding, P., Wang, Y., Yan, G., Li, W..  2017.  DoS Attacks in Electrical Cyber-Physical Systems: A Case Study Using TrueTime Simulation Tool. 2017 Chinese Automation Congress (CAC). :6392–6396.

Recent years, the issue of cyber security has become ever more prevalent in the analysis and design of electrical cyber-physical systems (ECPSs). In this paper, we present the TrueTime Network Library for modeling the framework of ECPSs and focuses on the vulnerability analysis of ECPSs under DoS attacks. Model predictive control algorithm is used to control the ECPS under disturbance or attacks. The performance of decentralized and distributed control strategies are compared on the simulation platform. It has been proved that DoS attacks happen at dada collecting sensors or control instructions actuators will influence the system differently.

2018-05-09
Navid, W., Bhutta, M. N. M..  2017.  Detection and mitigation of Denial of Service (DoS) attacks using performance aware Software Defined Networking (SDN). 2017 International Conference on Information and Communication Technologies (ICICT). :47–57.

Software Defined Networking (SDN) stands to transmute our modern networks and data centers, opening them up into highly agile frameworks that can be reconfigured depending on the requirement. Denial of Service (DoS) attacks are considered as one of the most destructive attacks. This paper, is about DoS attack detection and mitigation using SDN. DoS attack can minimize the bandwidth utilization, leaving the network unavailable for legitimate traffic. To provide a solution to the problem, concept of performance aware Software Defined Networking is used which involves real time network monitoring using sFlow as a visibility protocol. So, OpenFlow along with sFlow is used as an application to fight DoS attacks. Our analysis and results demonstrate that using this technique, DoS attacks are successfully defended implying that SDN has promising potential to detect and mitigate DoS attacks.

2018-04-04
Narwal, P., Singh, S. N., Kumar, D..  2017.  Game-theory based detection and prevention of DoS attacks on networking node in open stack private cloud. 2017 International Conference on Infocom Technologies and Unmanned Systems (Trends and Future Directions) (ICTUS). :481–486.

Security at virtualization level has always been a major issue in cloud computing environment. A large number of virtual machines that are hosted on a single server by various customers/client may face serious security threats due to internal/external network attacks. In this work, we have examined and evaluated these threats and their impact on OpenStack private cloud. We have also discussed the most popular DOS (Denial-of-Service) attack on DHCP server on this private cloud platform and evaluated the vulnerabilities in an OpenStack networking component, Neutron, due to which this attack can be performed through rogue DHCP server. Finally, a solution, a game-theory based cloud architecture, that helps to detect and prevent DOS attacks in OpenStack has been proposed.

2018-02-06
Xiong, X., Yang, L..  2017.  Multi End-Hopping Modeling and Optimization Using Cooperative Game. 2017 4th International Conference on Information Science and Control Engineering (ICISCE). :470–474.

End-hopping is an effective component of Moving Target Defense (MTD) by randomly hopping network configuration of host, which is a game changing technique against cyber-attack and can interrupt cyber kill chain in the early stage. In this paper, a novel end-hopping model, Multi End-hopping (MEH), is proposed to exploit the full potentials of MTD techniques by hosts cooperating with others to share possible configurable space (PCS). And an optimization method based on cooperative game is presented to make hosts form optimal alliances against reconnaissance, scanning and blind probing DoS attack. Those model and method confuse adversaries by establishing alliances of hosts to enlarge their PCS, which thwarts various malicious scanning and mitigates probing DoS attack intensity. Through simulations, we validate the correctness of MEH model and the effectiveness of optimization method. Experiment results show that the proposed model and method increase system stable operational probability while introduces a low overhead in optimization.

2017-12-28
Gangadhar, S., Sterbenz, J. P. G..  2017.  Machine learning aided traffic tolerance to improve resilience for software defined networks. 2017 9th International Workshop on Resilient Networks Design and Modeling (RNDM). :1–7.

Software Defined Networks (SDNs) have gained prominence recently due to their flexible management and superior configuration functionality of the underlying network. SDNs, with OpenFlow as their primary implementation, allow for the use of a centralised controller to drive the decision making for all the supported devices in the network and manage traffic through routing table changes for incoming flows. In conventional networks, machine learning has been shown to detect malicious intrusion, and classify attacks such as DoS, user to root, and probe attacks. In this work, we extend the use of machine learning to improve traffic tolerance for SDNs. To achieve this, we extend the functionality of the controller to include a resilience framework, ReSDN, that incorporates machine learning to be able to distinguish DoS attacks, focussing on a neptune attack for our experiments. Our model is trained using the MIT KDD 1999 dataset. The system is developed as a module on top of the POX controller platform and evaluated using the Mininet simulator.

2017-12-20
Fihri, W. F., Ghazi, H. E., Kaabouch, N., Majd, B. A. E..  2017.  Bayesian decision model with trilateration for primary user emulation attack localization in cognitive radio networks. 2017 International Symposium on Networks, Computers and Communications (ISNCC). :1–6.

Primary user emulation (PUE) attack is one of the main threats affecting cognitive radio (CR) networks. The PUE can forge the same signal as the real primary user (PU) in order to use the licensed channel and cause deny of service (DoS). Therefore, it is important to locate the position of the PUE in order to stop and avoid any further attack. Several techniques have been proposed for localization, including the received signal strength indication RSSI, Triangulation, and Physical Network Layer Coding. However, the area surrounding the real PU is always affected by uncertainty. This uncertainty can be described as a lost (cost) function and conditional probability to be taken into consideration while proclaiming if a PU/PUE is the real PU or not. In this paper, we proposed a combination of a Bayesian model and trilateration technique. In the first part a trilateration technique is used to have a good approximation of the PUE position making use of the RSSI between the anchor nodes and the PU/PUE. In the second part, a Bayesian decision theory is used to claim the legitimacy of the PU based on the lost function and the conditional probability to help to determine the existence of the PUE attacker in the uncertainty area.

2017-12-04
Rodrigues, P., Sreedharan, S., Basha, S. A., Mahesh, P. S..  2017.  Security threat identification using energy points. 2017 2nd International Conference on Anti-Cyber Crimes (ICACC). :52–54.

This research paper identifies security issues; especially energy based security attacks and enhances security of the system. It is very essential to consider Security of the system to be developed in the initial Phases of the software Cycle of Software Development (SDLC) as many billions of bucks are drained owing to security flaws in software caused due to improper or no security process. Security breaches that occur on software system are in umpteen numbers. Scientific Literature propose many solutions to overcome security issues, all security mechanisms are reactive in nature. In this paper new security solution is proposed that is proactive in nature especially for energy based denial of service attacks which is frequent in the recent past. Proposed solution is based on energy consumption by system known as energy points.