登录    注册    忘记密码

详细信息

    

文献类型:期刊文献

中文题名:Detecting XSS with Random Forest and Multi-Channel Feature Extraction

作者:Qiurong Qin[1];Yueqin Li[1];Yajie Mi[1];Jinhui Shen[1];Kexin Wu[1];Zhenzhao Wang[1]

第一作者:Qiurong Qin

机构:[1]Smart City College,Beijing Union University,Beijing,100101,China

第一机构:北京联合大学智慧城市学院

年份:2024

卷号:80

期号:7

起止页码:843-874

中文期刊名:Computers, Materials & Continua

外文期刊名:计算机、材料和连续体(英文)

收录:Scopus;PubMed

语种:英文

中文关键词:Random forest;feature enhancement;three-channel parallelism;XSS detection

摘要:In the era of the Internet,widely used web applications have become the target of hacker attacks because they contain a large amount of personal information.Among these vulnerabilities,stealing private data through crosssite scripting(XSS)attacks is one of the most commonly used attacks by hackers.Currently,deep learning-based XSS attack detection methods have good application prospects;however,they suffer from problems such as being prone to overfitting,a high false alarm rate,and low accuracy.To address these issues,we propose a multi-stage feature extraction and fusion model for XSS detection based on Random Forest feature enhancement.The model utilizes RandomForests to capture the intrinsic structure and patterns of the data by extracting leaf node indices as features,which are subsequentlymergedwith the original data features to forma feature setwith richer information content.Further feature extraction is conducted through three parallel channels.Channel I utilizes parallel onedimensional convolutional layers(1Dconvolutional layers)with different convolutional kernel sizes to extract local features at different scales and performmulti-scale feature fusion;Channel II employsmaximum one-dimensional pooling layers(max 1D pooling layers)of various sizes to extract key features from the data;and Channel III extracts global information bi-directionally using a Bi-Directional Long-Short TermMemory Network(Bi-LSTM)and incorporates a multi-head attention mechanism to enhance global features.Finally,effective classification and prediction of XSS are performed by fusing the features of the three channels.To test the effectiveness of the model,we conduct experiments on six datasets.We achieve an accuracy of 100%on the UNSW-NB15 dataset and 99.99%on the CICIDS2017 dataset,which is higher than that of the existing models.

参考文献:

正在载入数据...

版权所有©北京联合大学 重庆维普资讯有限公司 渝B2-20050021-8 
渝公网安备 50019002500408号 违法和不良信息举报中心