期刊文献+
共找到197,429篇文章
< 1 2 250 >
每页显示 20 50 100
Cyber Resilience through Real-Time Threat Analysis in Information Security
1
作者 Aparna Gadhi Ragha Madhavi Gondu +1 位作者 Hitendra Chaudhary Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第4期51-67,共17页
This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends t... This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends that they are not the same. The concept of cyber security is explored, which goes beyond protecting information resources to include a wider variety of assets, including people [1]. Protecting information assets is the main goal of traditional information security, with consideration to the human element and how people fit into the security process. On the other hand, cyber security adds a new level of complexity, as people might unintentionally contribute to or become targets of cyberattacks. This aspect presents moral questions since it is becoming more widely accepted that society has a duty to protect weaker members of society, including children [1]. The study emphasizes how important cyber security is on a larger scale, with many countries creating plans and laws to counteract cyberattacks. Nevertheless, a lot of these sources frequently neglect to define the differences or the relationship between information security and cyber security [1]. The paper focus on differentiating between cybersecurity and information security on a larger scale. The study also highlights other areas of cybersecurity which includes defending people, social norms, and vital infrastructure from threats that arise from online in addition to information and technology protection. It contends that ethical issues and the human factor are becoming more and more important in protecting assets in the digital age, and that cyber security is a paradigm shift in this regard [1]. 展开更多
关键词 Cybersecurity Information security Network security Cyber Resilience Real-Time Threat Analysis Cyber Threats Cyberattacks Threat Intelligence Machine Learning Artificial Intelligence Threat Detection Threat Mitigation Risk Assessment Vulnerability Management Incident Response security Orchestration Automation Threat Landscape Cyber-Physical Systems Critical Infrastructure Data Protection Privacy Compliance Regulations Policy Ethics CYBERCRIME Threat Actors Threat Modeling security Architecture
下载PDF
Cyberspace Security Using Adversarial Learning and Conformal Prediction
2
作者 Harry Wechsler 《Intelligent Information Management》 2015年第4期195-222,共28页
This paper advances new directions for cyber security using adversarial learning and conformal prediction in order to enhance network and computing services defenses against adaptive, malicious, persistent, and tactic... This paper advances new directions for cyber security using adversarial learning and conformal prediction in order to enhance network and computing services defenses against adaptive, malicious, persistent, and tactical offensive threats. Conformal prediction is the principled and unified adaptive and learning framework used to design, develop, and deploy a multi-faceted?self-managing defensive shield to detect, disrupt, and deny intrusive attacks, hostile and malicious behavior, and subterfuge. Conformal prediction leverages apparent relationships between immunity and intrusion detection using non-conformity measures characteristic of affinity, a typicality, and surprise, to recognize patterns and messages as friend or foe and to respond to them accordingly. The solutions proffered throughout are built around active learning, meta-reasoning, randomness, distributed semantics and stratification, and most important and above all around adaptive Oracles. The motivation for using conformal prediction and its immediate off-spring, those of semi-supervised learning and transduction, comes from them first and foremost supporting discriminative and non-parametric methods characteristic of principled demarcation using cohorts and sensitivity analysis to hedge on the prediction outcomes including negative selection, on one side, and providing credibility and confidence indices that assist meta-reasoning and information fusion. 展开更多
关键词 Active LEARNING Adversarial LEARNING Anomaly DETECTION Change DETECTION CONFORMAL PREDICTION Cyber security Data Mining DENIAL and Deception Human Factors INSIDER Threats Intrusion DETECTION Meta-Reasoning Moving Target Defense Performance Evaluation Randomness Semi-Supervised LEARNING Sequence Analysis Statistical LEARNING Transduction
下载PDF
Information Security in the Cloud: Emerging Trends and Challenges
3
作者 Keerthana Chitreddy Andrew Mikhl Anthony +1 位作者 Chinna Manikanta Bandaru Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第5期69-80,共12页
This article explores the evolution of cloud computing, its advantages over traditional on-premises infrastructure, and its impact on information security. The study presents a comprehensive literature review covering... This article explores the evolution of cloud computing, its advantages over traditional on-premises infrastructure, and its impact on information security. The study presents a comprehensive literature review covering various cloud infrastructure offerings and security models. Additionally, it deeply analyzes real-life case studies illustrating successful cloud migrations and highlights common information security threats in current cloud computing. The article concludes by offering recommendations to businesses to protect themselves from cloud data breaches and providing insights into selecting a suitable cloud services provider from an information security perspective. 展开更多
关键词 Cloud Computing Information security Cloud Infrastructure Offerings Cloud Migration security Measures Data Breaches Cloud Service Providers CYBERsecurity Cloud security Case Studies Cloud Threat Landscape Data Encryption COMPLIANCE Cloud security Tools
下载PDF
社会工作质性评估研究的回顾(1990-2003)对中国社会工作的启示 被引量:8
4
作者 石丹理 韩晓燕 邓敏如 《社会》 北大核心 2005年第3期70-100,共31页
Objective: This paper reviewed and examined the quality of all the qualitative evaluation studies indexed by two key search terms of “qualitative” and “evaluation” in the Social Work Abstracts database from 1990 t... Objective: This paper reviewed and examined the quality of all the qualitative evaluation studies indexed by two key search terms of “qualitative” and “evaluation” in the Social Work Abstracts database from 1990 to 2003 against a number of criteria typically adopted in the field of qualitative research. The review led to a dissatisfactory finding of the low quality of many qualitative evaluation studies due to their insensitivity to the following issues: philosophical basis of the study, auditability (detailed documentation of the participants and data collecting procedure), biases (acknowledgement of biases and preoccupation, and steps to deal with them), credibility or trustworthiness (triangulation, peer checking and participant verification of the findings), consistency (reliability consciousness and audit trails), and critical interpretation of the data (alternative explanations, disconfirming evidence, and limitations of the study). It was recommended that researchers be cautious when utilizing findings from the published qualitative evaluation studies; that social workers be sensitive to the issue of quality when conducting qualitative evaluation studies; that researchers be critical when judging the qualitative evaluation studies in social work; that researchers develop a clear set of guidelines for qualitative studies; that social work training institutes design qualified qualitative research courses; that a database of social work in China be established; that researchers be engaged in more qualitative studies that demonstrate high quality; that myths in qualitative research be debunked; and that adequate training for social workers on qualitative evaluation studies be provided. 展开更多
关键词 database Abstracts that search when WORK design the and from AUDIT China This WORK MANY with MORE high for of be to all two The led set on
下载PDF
Fine-Tuning Cyber Security Defenses: Evaluating Supervised Machine Learning Classifiers for Windows Malware Detection
5
作者 Islam Zada Mohammed Naif Alatawi +4 位作者 Syed Muhammad Saqlain Abdullah Alshahrani Adel Alshamran Kanwal Imran Hessa Alfraihi 《Computers, Materials & Continua》 SCIE EI 2024年第8期2917-2939,共23页
Malware attacks on Windows machines pose significant cybersecurity threats,necessitating effective detection and prevention mechanisms.Supervised machine learning classifiers have emerged as promising tools for malwar... Malware attacks on Windows machines pose significant cybersecurity threats,necessitating effective detection and prevention mechanisms.Supervised machine learning classifiers have emerged as promising tools for malware detection.However,there remains a need for comprehensive studies that compare the performance of different classifiers specifically for Windows malware detection.Addressing this gap can provide valuable insights for enhancing cybersecurity strategies.While numerous studies have explored malware detection using machine learning techniques,there is a lack of systematic comparison of supervised classifiers for Windows malware detection.Understanding the relative effectiveness of these classifiers can inform the selection of optimal detection methods and improve overall security measures.This study aims to bridge the research gap by conducting a comparative analysis of supervised machine learning classifiers for detecting malware on Windows systems.The objectives include Investigating the performance of various classifiers,such as Gaussian Naïve Bayes,K Nearest Neighbors(KNN),Stochastic Gradient Descent Classifier(SGDC),and Decision Tree,in detecting Windows malware.Evaluating the accuracy,efficiency,and suitability of each classifier for real-world malware detection scenarios.Identifying the strengths and limitations of different classifiers to provide insights for cybersecurity practitioners and researchers.Offering recommendations for selecting the most effective classifier for Windows malware detection based on empirical evidence.The study employs a structured methodology consisting of several phases:exploratory data analysis,data preprocessing,model training,and evaluation.Exploratory data analysis involves understanding the dataset’s characteristics and identifying preprocessing requirements.Data preprocessing includes cleaning,feature encoding,dimensionality reduction,and optimization to prepare the data for training.Model training utilizes various supervised classifiers,and their performance is evaluated using metrics such as accuracy,precision,recall,and F1 score.The study’s outcomes comprise a comparative analysis of supervised machine learning classifiers for Windows malware detection.Results reveal the effectiveness and efficiency of each classifier in detecting different types of malware.Additionally,insights into their strengths and limitations provide practical guidance for enhancing cybersecurity defenses.Overall,this research contributes to advancing malware detection techniques and bolstering the security posture of Windows systems against evolving cyber threats. 展开更多
关键词 security and privacy challenges in the context of requirements engineering supervisedmachine learning malware detection windows systems comparative analysis Gaussian Naive Bayes K Nearest Neighbors Stochastic Gradient Descent Classifier Decision Tree
下载PDF
Global and International Security Under Spatial Grasp Paradigm
6
作者 Peter Simon Sapaty 《International Relations and Diplomacy》 2024年第2期72-85,共14页
Global and international security cannot be provided from a single point or a set of separate points whatever powerful these might be(even with quantum supercomputers!).It should rather be deeply embedded and integrat... Global and international security cannot be provided from a single point or a set of separate points whatever powerful these might be(even with quantum supercomputers!).It should rather be deeply embedded and integrated with bodies of real systems wherever in physical,virtual,or combined spaces they may exist.So global security capabilities should not only be distributed,but rather be really spatial,self-organized,and dynamic,also exhibiting overall integrity,awareness,and consciousness features.The paper describes applicability of the patented and revealed in 10 books Spatial Grasp Model and Technology(SGT)and its basic Spatial Grasp Language(SGL)which conceptually and functionally match security problems of large distributed and heterogeneous systems.It investigates very practical security solutions for finding and tracing distribution of forbidden items,world roaming criminals,recovery from natural and human-made disasters,tracing and elimination of moving dangerous objects in terrestrial and celestial spaces,as well as analysis and restoration of damaged transport networks.It advises how different security infrastructures can be organized and managed,and how to cooperate and integrate within global security systems with higher awareness and consciousness levels over them.The provided security-oriented version of SGL can be quickly implemented and integrated with existing distributed management and security systems. 展开更多
关键词 global security international security critical infrastructures Spatial Grasp Technology Spatial Grasp Language distributed language interpretation self-recovering security scenarios global security awareness and consciousness
下载PDF
Enhancing Security in QR Code Technology Using AI: Exploration and Mitigation Strategies
7
作者 Saranya Vaithilingam Santhosh Aradhya Mohan Shankar 《International Journal of Intelligence Science》 2024年第2期49-57,共9页
The widespread adoption of QR codes has revolutionized various industries, streamlined transactions and improved inventory management. However, this increased reliance on QR code technology also exposes it to potentia... The widespread adoption of QR codes has revolutionized various industries, streamlined transactions and improved inventory management. However, this increased reliance on QR code technology also exposes it to potential security risks that malicious actors can exploit. QR code Phishing, or “Quishing”, is a type of phishing attack that leverages QR codes to deceive individuals into visiting malicious websites or downloading harmful software. These attacks can be particularly effective due to the growing popularity and trust in QR codes. This paper examines the importance of enhancing the security of QR codes through the utilization of artificial intelligence (AI). The abstract investigates the integration of AI methods for identifying and mitigating security threats associated with QR code usage. By assessing the current state of QR code security and evaluating the effectiveness of AI-driven solutions, this research aims to propose comprehensive strategies for strengthening QR code technology’s resilience. The study contributes to discussions on secure data encoding and retrieval, providing valuable insights into the evolving synergy between QR codes and AI for the advancement of secure digital communication. 展开更多
关键词 Artificial Intelligence Cyber security QR Codes Quishing AI Framework Machine Learning AI-Enhanced security
下载PDF
Security Analysis in Smart Agriculture: Insights from a Cyber-Physical System Application
8
作者 Ahmed Redha Mahlous 《Computers, Materials & Continua》 SCIE EI 2024年第6期4781-4803,共23页
Smart agriculture modifies traditional farming practices,and offers innovative approaches to boost production and sustainability by leveraging contemporary technologies.In today’s world where technology is everything... Smart agriculture modifies traditional farming practices,and offers innovative approaches to boost production and sustainability by leveraging contemporary technologies.In today’s world where technology is everything,these technologies are utilized to streamline regular tasks and procedures in agriculture,one of the largest and most significant industries in every nation.This research paper stands out from existing literature on smart agriculture security by providing a comprehensive analysis and examination of security issues within smart agriculture systems.Divided into three main sections-security analysis,system architecture and design and risk assessment of Cyber-Physical Systems(CPS)applications-the study delves into various elements crucial for smart farming,such as data sources,infrastructure components,communication protocols,and the roles of different stakeholders such as farmers,agricultural scientists and researchers,technology providers,government agencies,consumers and many others.In contrast to earlier research,this work analyzes the resilience of smart agriculture systems using approaches such as threat modeling,penetration testing,and vulnerability assessments.Important discoveries highlight the concerns connected to unsecured communication protocols,possible threats from malevolent actors,and vulnerabilities in IoT devices.Furthermore,the study suggests enhancements for CPS applications,such as strong access controls,intrusion detection systems,and encryption protocols.In addition,risk assessment techniques are applied to prioritize mitigation tactics and detect potential hazards,addressing issues like data breaches,system outages,and automated farming process sabotage.The research sets itself apart even more by presenting a prototype CPS application that makes use of a digital temperature sensor.This application was first created using a Tinkercad simulator and then using actual hardware with Arduino boards.The CPS application’s defenses against potential threats and vulnerabilities are strengthened by this integrated approach,which distinguishes this research for its depth and usefulness in the field of smart agriculture security. 展开更多
关键词 Smart agriculture cyber-physical system IOT security temperature sensor threats VULNERABILITIES
下载PDF
MV-Honeypot:Security Threat Analysis by Deploying Avatar as a Honeypot in COTS Metaverse Platforms
9
作者 Arpita Dinesh Sarang Mohsen Ali Alawami Ki-Woong Park 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第10期655-669,共15页
Nowadays,theuse of Avatars that are unique digital depictions has increased by users to access Metaverse—a virtual reality environment—through multiple devices and for various purposes.Therefore,the Avatar and Metav... Nowadays,theuse of Avatars that are unique digital depictions has increased by users to access Metaverse—a virtual reality environment—through multiple devices and for various purposes.Therefore,the Avatar and Metaverse are being developed with a new theory,application,and design,necessitating the association of more personal data and devices of targeted users every day.This Avatar and Metaverse technology explosion raises privacy and security concerns,leading to cyber attacks.MV-Honeypot,or Metaverse-Honeypot,as a commercial off-the-shelf solution that can counter these cyber attack-causing vulnerabilities,should be developed.To fill this gap,we study user’s engagements with Avatars in Metaverse,analyze possible security vulnerabilities,and create a model named Simplified Avatar Relationship Association with Non-linear Gradient(SARANG)that draws the full diagram of infrastructure components and data flow through accessing Metaverse in this paper.We also determine the most significant threat for each component’s cyberattacks that will affect user data and Avatars.As a result,the commercial off-the-shelf(COTS)of the MV-Honeypot must be established. 展开更多
关键词 AVATAR metaverse CYBERsecurity cloud computing internet of things artificial intelligence security analysis
下载PDF
A Review of Lightweight Security and Privacy for Resource-Constrained IoT Devices
10
作者 Sunil Kumar Dilip Kumar +3 位作者 Ramraj Dangi Gaurav Choudhary Nicola Dragoni Ilsun You 《Computers, Materials & Continua》 SCIE EI 2024年第1期31-63,共33页
The widespread and growing interest in the Internet of Things(IoT)may be attributed to its usefulness in many different fields.Physical settings are probed for data,which is then transferred via linked networks.There ... The widespread and growing interest in the Internet of Things(IoT)may be attributed to its usefulness in many different fields.Physical settings are probed for data,which is then transferred via linked networks.There are several hurdles to overcome when putting IoT into practice,from managing server infrastructure to coordinating the use of tiny sensors.When it comes to deploying IoT,everyone agrees that security is the biggest issue.This is due to the fact that a large number of IoT devices exist in the physicalworld and thatmany of themhave constrained resources such as electricity,memory,processing power,and square footage.This research intends to analyse resource-constrained IoT devices,including RFID tags,sensors,and smart cards,and the issues involved with protecting them in such restricted circumstances.Using lightweight cryptography,the information sent between these gadgets may be secured.In order to provide a holistic picture,this research evaluates and contrasts well-known algorithms based on their implementation cost,hardware/software efficiency,and attack resistance features.We also emphasised how essential lightweight encryption is for striking a good cost-to-performance-to-security ratio. 展开更多
关键词 IOT a sensor device LIGHTWEIGHT CRYPTOGRAPHY block cipher smart card security and privacy
下载PDF
Non-Homogeneous Stochastic Model for Cyber Security Predictions 被引量:1
11
作者 Pubudu Kalpani Kaluarachchi Chris P. Tsokos Sasith M. Rajasooriya 《Journal of Information Security》 2018年第1期12-24,共13页
Any computer system with known vulnerabilities can be presented using attack graphs. An attacker generally has a mission to reach a goal state that he expects to achieve. Expected Path Length (EPL) [1] in the context ... Any computer system with known vulnerabilities can be presented using attack graphs. An attacker generally has a mission to reach a goal state that he expects to achieve. Expected Path Length (EPL) [1] in the context of an attack graph describes the length or number of steps that the attacker has to take in achieving the goal state. However, EPL varies and it is based on the “state of vulnerabilities” [2] [3] in a given computer system. Any vulnerability throughout its life cycle passes through several stages that we identify as “states of the vulnerability life cycle” [2] [3]. In our previous studies we have developed mathematical models using Markovian theory to estimate the probability of a given vulnerability being in a particular state of its life cycle. There, we have considered a typical model of a computer network system with two computers subject to three vulnerabilities, and developed a method driven by an algorithm to estimate the EPL of this network system as a function of time. This approach is important because it allows us to monitor a computer system during the process of being exploited. Proposed non-homogeneous model in this study estimates the behavior of the EPL as a function of time and therefore act as an index of the risk associated with the network system getting exploited. 展开更多
关键词 VULNERABILITY Attack Graph MARKOV MODEL security Evaluation EXPECTED Path Length (EPL) Common VULNERABILITY SCORING System (CVSS) Non Homogeneous Stochastic MODEL
下载PDF
Design & Test of an Advanced Web Security Analysis Tool (AWSAT)
12
作者 Meenakshi S. P. Manikandaswamy Vijay Madisetti 《Journal of Software Engineering and Applications》 2024年第5期448-461,共14页
Considering the escalating frequency and sophistication of cyber threats targeting web applications, this paper proposes the development of an automated web security analysis tool to address the accessibility gap for ... Considering the escalating frequency and sophistication of cyber threats targeting web applications, this paper proposes the development of an automated web security analysis tool to address the accessibility gap for non-security professionals. This paper presents the design and implementation of an automated web security analysis tool, AWSAT, aimed at enabling individuals with limited security expertise to effectively assess and mitigate vulnerabilities in web applications. Leveraging advanced scanning techniques, the tool identifies common threats such as Cross-Site Scripting (XSS), SQL Injection, and Cross-Site Request Forgery (CSRF), providing detailed reports with actionable insights. By integrating sample payloads and reference study links, the tool facilitates informed decision-making in enhancing the security posture of web applications. Through its user-friendly interface and robust functionality, the tool aims to democratize web security practices, empowering a wider audience to proactively safeguard against cyber threats. 展开更多
关键词 Web security Automated Analysis Vulnerability Assessment Web Scanning Cross-Site Scripting SQL Injection Cross-Site Request Forgery
下载PDF
Use of Component Integration Services in Multidatabase Systems: A Feasible Solution for Integrating Academic Institutions or Commercial Industries
13
作者 Mohammad Ghulam Ali Mohammad Ghulam Murtuza 《Journal of Software Engineering and Applications》 2023年第11期561-585,共25页
The book chapter is an extended version of the research paper entitled “Use of Component Integration Services in Multidatabase Systems”, which is presented and published by the 13<sup>th</sup> ISITA, the... The book chapter is an extended version of the research paper entitled “Use of Component Integration Services in Multidatabase Systems”, which is presented and published by the 13<sup>th</sup> ISITA, the National Conference of Recent Trends in Mathematical and Computer Sciences, T.M.B. University, Bhagalpur, India, January 3-4, 2015. Information is widely distributed across many remote, distributed, and autonomous databases (local component databases) in heterogeneous formats. The integration of heterogeneous remote databases is a difficult task, and it has already been addressed by several projects to certain extents. In this chapter, we have discussed how to integrate heterogeneous distributed local relational databases because of their simplicity, excellent security, performance, power, flexibility, data independence, support for new hardware technologies, and spread across the globe. We have also discussed how to constitute a global conceptual schema in the multidatabase system using Sybase Adaptive Server Enterprise’s Component Integration Services (CIS) and OmniConnect. This is feasible for higher education institutions and commercial industries as well. Considering the higher educational institutions, the CIS will improve IT integration for educational institutions with their subsidiaries or with other institutions within the country and abroad in terms of educational management, teaching, learning, and research, including promoting international students’ academic integration, collaboration, and governance. This will prove an innovative strategy to support the modernization and large expansion of academic institutions. This will be considered IT-institutional alignment within a higher education context. This will also support achieving one of the sustainable development goals set by the United Nations: “Goal 4: ensure inclusive and quality education for all and promote lifelong learning”. However, the process of IT integration into higher educational institutions must be thoroughly evaluated, identifying the vital data access points. In this chapter, Section 1 provides an introduction, including the evolution of various database systems, data models, and the emergence of multidatabase systems and their importance. Section 2 discusses component integration services (CIS), OmniConnect and considering heterogeneous relational distributed local databases from the perspective of academics, Section 3 discusses the Sybase Adaptive Server Enterprise (ASE), Section 4 discusses the role of component integration services and OmniConnect of Sybase ASE under the Multidatabase System, Section 5 shows the database architectural framework, Section 6 provides an implementation overview of the global conceptual schema in the multidatabase system, Section 7 discusses query processing in the CIS, and finally, Section 8 concludes the chapter. The chapter will help our students a lot, as we have discussed well the evolution of databases and data models and the emergence of multidatabases. Since some additional useful information is cited, the source of information for each citation is properly mentioned in the references column. 展开更多
关键词 Relational database Component Integration Services OmniConnect MULTIdatabase Global Conceptual Schema Distributed database Local Conceptual Schema database Integration IT Integration Higher Education Commercial Industries HEIs
下载PDF
Quantitative Security Evaluation for Software System from Vulnerability Database
14
作者 Hiroyuki Okamura Masataka Tokuzane Tadashi Dohi 《Journal of Software Engineering and Applications》 2013年第4期15-23,共9页
This paper proposes a quantitative security evaluation for software system from the vulnerability data consisting of discovery date, solution date and exploit publish date based on a stochastic model. More precisely, ... This paper proposes a quantitative security evaluation for software system from the vulnerability data consisting of discovery date, solution date and exploit publish date based on a stochastic model. More precisely, our model considers a vulnerability life-cycle model and represents the vulnerability discovery process as a non-homogeneous Poisson process. In a numerical example, we show the quantitative measures for contents management system of an open source project. 展开更多
关键词 QUANTITATIVE security Evaluation VULNERABILITY database NON-HOMOGENEOUS POISSON Process CONTENTS Management System
下载PDF
Cluster DetectionMethod of Endogenous Security Abnormal Attack Behavior in Air Traffic Control Network
15
作者 Ruchun Jia Jianwei Zhang +2 位作者 Yi Lin Yunxiang Han Feike Yang 《Computers, Materials & Continua》 SCIE EI 2024年第5期2523-2546,共24页
In order to enhance the accuracy of Air Traffic Control(ATC)cybersecurity attack detection,in this paper,a new clustering detection method is designed for air traffic control network security attacks.The feature set f... In order to enhance the accuracy of Air Traffic Control(ATC)cybersecurity attack detection,in this paper,a new clustering detection method is designed for air traffic control network security attacks.The feature set for ATC cybersecurity attacks is constructed by setting the feature states,adding recursive features,and determining the feature criticality.The expected information gain and entropy of the feature data are computed to determine the information gain of the feature data and reduce the interference of similar feature data.An autoencoder is introduced into the AI(artificial intelligence)algorithm to encode and decode the characteristics of ATC network security attack behavior to reduce the dimensionality of the ATC network security attack behavior data.Based on the above processing,an unsupervised learning algorithm for clustering detection of ATC network security attacks is designed.First,determine the distance between the clustering clusters of ATC network security attack behavior characteristics,calculate the clustering threshold,and construct the initial clustering center.Then,the new average value of all feature objects in each cluster is recalculated as the new cluster center.Second,it traverses all objects in a cluster of ATC network security attack behavior feature data.Finally,the cluster detection of ATC network security attack behavior is completed by the computation of objective functions.The experiment took three groups of experimental attack behavior data sets as the test object,and took the detection rate,false detection rate and recall rate as the test indicators,and selected three similar methods for comparative test.The experimental results show that the detection rate of this method is about 98%,the false positive rate is below 1%,and the recall rate is above 97%.Research shows that this method can improve the detection performance of security attacks in air traffic control network. 展开更多
关键词 Air traffic control network security attack behavior cluster detection behavioral characteristics information gain cluster threshold automatic encoder
下载PDF
华中科技大学博士研究生论文被网络安全与隐私计算领域会议USENIX Security录用
16
《信息网络安全》 CSCD 北大核心 2024年第7期1121-1121,共1页
近日,第33届USENIX安全研讨会(33rd USENIX Security Symposium 2024)录用结果揭晓,华中科技大学博士研究生冯思乐(导师邹德清教授)的论文“FIRE:Combining Multi-Stage Filtering with Taint Analysis for Scalable Recurring Vulnerab... 近日,第33届USENIX安全研讨会(33rd USENIX Security Symposium 2024)录用结果揭晓,华中科技大学博士研究生冯思乐(导师邹德清教授)的论文“FIRE:Combining Multi-Stage Filtering with Taint Analysis for Scalable Recurring Vulnerability Detection”被录用。随着软件开源的不断发展,重用开源软件已成为软件开发中的一种普遍做法,这一趋势导致越来越多的漏洞。 展开更多
关键词 security
下载PDF
A Novel LSB Steganography Technique for Enhancing Cloud Security
17
作者 Ahsan Ullah Md. Inzamul Haque +2 位作者 Md. Mokarom Hossain Md. Sadman Ahammad Mst. Nishita Aktar 《Journal of Information Security》 2024年第3期355-377,共23页
Steganography is a technique that is frequently used to hide hidden information in multimedia artifacts including music, video, and images. In order to protect data saved in the cloud, this paper presents a steganogra... Steganography is a technique that is frequently used to hide hidden information in multimedia artifacts including music, video, and images. In order to protect data saved in the cloud, this paper presents a steganography method for encrypting sound utilizing LSB-based computation. By using the least significant bit (LSB) of a byte to represent a message and then substituting each LSB bit with a binary message and encrypting a significant quantity of data. The proposed system uses the LSB technique of picture steganography, Multi-Level Encryption Algorithm (MLEA) and Two-Level Encryption Algorithm (TLEA) data encryption to give the highest level of cloud security. Compared to other current schemes, the performance of the suggested method is 1.732125% better on average. 展开更多
关键词 STEGANOGRAPHY LSB Cloud Computing security CRYPTOGRAPHY TLEA MLEA
下载PDF
Ensuring Security, Confidentiality and Fine-Grained Data Access Control of Cloud Data Storage Implementation Environment 被引量:1
18
作者 Amir Mohamed Talib 《Journal of Information Security》 2015年第2期118-130,共13页
With the development of cloud computing, the mutual understandability among distributed data access control has become an important issue in the security field of cloud computing. To ensure security, confidentiality a... With the development of cloud computing, the mutual understandability among distributed data access control has become an important issue in the security field of cloud computing. To ensure security, confidentiality and fine-grained data access control of Cloud Data Storage (CDS) environment, we proposed Multi-Agent System (MAS) architecture. This architecture consists of two agents: Cloud Service Provider Agent (CSPA) and Cloud Data Confidentiality Agent (CDConA). CSPA provides a graphical interface to the cloud user that facilitates the access to the services offered by the system. CDConA provides each cloud user by definition and enforcement expressive and flexible access structure as a logic formula over cloud data file attributes. This new access control is named as Formula-Based Cloud Data Access Control (FCDAC). Our proposed FCDAC based on MAS architecture consists of four layers: interface layer, existing access control layer, proposed FCDAC layer and CDS layer as well as four types of entities of Cloud Service Provider (CSP), cloud users, knowledge base and confidentiality policy roles. FCDAC, it’s an access policy determined by our MAS architecture, not by the CSPs. A prototype of our proposed FCDAC scheme is implemented using the Java Agent Development Framework Security (JADE-S). Our results in the practical scenario defined formally in this paper, show the Round Trip Time (RTT) for an agent to travel in our system and measured by the times required for an agent to travel around different number of cloud users before and after implementing FCDAC. 展开更多
关键词 CLOUD Computing CLOUD DATA STORAGE CLOUD Service PROVIDER Formula-Based CLOUD DATA Access Control Multi-Agent System and Secure Java Agent Development Framework
下载PDF
An Investigation on Open-RAN Specifications:Use Cases,Security Threats,Requirements,Discussions
19
作者 Heejae Park Tri-HaiNguyen Laihyuk Park 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第10期13-41,共29页
The emergence of various technologies such as terahertz communications,Reconfigurable Intelligent Surfaces(RIS),and AI-powered communication services will burden network operators with rising infrastructure costs.Rece... The emergence of various technologies such as terahertz communications,Reconfigurable Intelligent Surfaces(RIS),and AI-powered communication services will burden network operators with rising infrastructure costs.Recently,the Open Radio Access Network(O-RAN)has been introduced as a solution for growing financial and operational burdens in Beyond 5G(B5G)and 6G networks.O-RAN promotes openness and intelligence to overcome the limitations of traditional RANs.By disaggregating conventional Base Band Units(BBUs)into O-RAN Distributed Units(O-DU)and O-RAN Centralized Units(O-CU),O-RAN offers greater flexibility for upgrades and network automation.However,this openness introduces new security challenges compared to traditional RANs.Many existing studies overlook these security requirements of the O-RAN networks.To gain deeper insights into the O-RAN system and security,this paper first provides an overview of the general O-RAN architecture and its diverse use cases relevant to B5G and 6G applications.We then delve into specifications of O-RAN security threats and requirements,aiming to mitigate security vulnerabilities effectively.By providing a comprehensive understanding of O-RAN architecture,use cases,and security considerations,thisworkserves as a valuable resource for future research in O-RAN and its security. 展开更多
关键词 O-RAN ARCHITECTURE use cases security issues security requirements security discussions
下载PDF
Security: A Core Issue in Mobile <i>Ad hoc</i>Networks
20
作者 Asif Shabbir Fayyaz Khalid +2 位作者 Syed Muqsit Shaheed Jalil Abbas M. Zia-Ul-Haq 《Journal of Computer and Communications》 2015年第12期41-66,共26页
Computation is spanning from PC to Mobile devices. The Mobile Ad hoc Networks (MANETs) are optimal choice to accommodate this growing trend but there is a problem, security is the core issue. MANETs rely on wireless l... Computation is spanning from PC to Mobile devices. The Mobile Ad hoc Networks (MANETs) are optimal choice to accommodate this growing trend but there is a problem, security is the core issue. MANETs rely on wireless links for communication. Wireless networks are considered more exposed to security attacks as compared to wired networks, especially;MANETs are the soft target due to vulnerable in nature. Lack of infrastructure, open peer to peer connectivity, shared wireless medium, dynamic topology and scalability are the key characteristics of MANETs which make them ideal for security attacks. In this paper, we shall discuss in detail, what does security mean, why MANETs are more susceptible to security attacks than wired networks, taxonomy of network attacks and layer wise analysis of network attacks. Finally, we shall propose solutions to meet the security challenges, according to our framed security criteria. 展开更多
关键词 MOBILE Devices Optimal Choice MANET security WIRELESS NETWORK Taxonomy Intrusion Detection NETWORK security Threats Layer Wise NETWORK Vulnerabilities of WIRELESS security Criteria
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部