Journal of Computer and Communications

Volume 10, Issue 4 (April 2022)

ISSN Print: 2327-5219   ISSN Online: 2327-5227

Google-based Impact Factor: 1.12  Citations  

A DoS Attacks Detection Aglorithm Based on Snort-BASE for Robotic Arm Control Systems

HTML  XML Download Download as PDF (Size: 1579KB)  PP. 1-13  
DOI: 10.4236/jcc.2022.104001    67 Downloads   258 Views  Citations

ABSTRACT

In response to the frequent safety accidents of industrial robots, this paper designs and implements a safety detection system for robot control. It can perform real-time security detection of robot operations on industrial production lines to improve the security and reliability of robot control systems. This paper designs and implements a robot control system based Snort-BASE for real-time online detection of DoS attacks. The system uses a six-degree-of-freedom robotic arm as an example, uses Snort to record the network communication data of the robot arm control system in real time, and filters the network traffic through self-defined rules, and then uses the BASE analysis platform to achieve security analysis of the network traffic. The solution verifies the effectiveness of online real-time detection of attacks and visualisation of attack records by designing simulated robotic arm and real robotic arm attack experiments respectively, thus achieving the security of network communication of the robot remote control system.

Share and Cite:

Li, N. , Wang, Y. , Shen, P. , Li, S. and Zhou, L. (2022) A DoS Attacks Detection Aglorithm Based on Snort-BASE for Robotic Arm Control Systems. Journal of Computer and Communications, 10, 1-13. doi: 10.4236/jcc.2022.104001.

Cited by

[1] Using Deep Reinforcement Learning for Robot Arm Control
Journal of Artificial Intelligence and Capsule …, 2022

Copyright © 2023 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.