期刊文献+
共找到140,538篇文章
< 1 2 250 >
每页显示 20 50 100
Study on the Real-Time Security Evaluation for the Train Service Status Using Safety Region Estimation
1
作者 Guiling Liao Yong Qin +4 位作者 Xiaoqing Cheng Lisha Pan Lin He Shan Yu Yuan Zhang 《Journal of Intelligent Learning Systems and Applications》 2013年第4期221-226,共6页
For the important issues of security service of rail vehicles, the online quantitative security assessment method of the service status of rail vehicles and the key equipments is urgently needed, so the method based o... For the important issues of security service of rail vehicles, the online quantitative security assessment method of the service status of rail vehicles and the key equipments is urgently needed, so the method based on safety region was proposed in the paper. At first, the formal description and definition of the safety region were given for railway engineering practice. And for the research objects which their models were known, the safety region estimation method of system stability analysis based on Lyapunov exponent was proposed;and for the research objects which their models were unknown, the data-driven safety region estimation method was presented. The safety region boundary equations of different objects can be obtained by these two different approaches. At last, by real-time analysis of the location relationship and generalized distance between the equipment service status point and safety region boundary, the online safety assessment model of key equipments can be established. This method can provide a theoretical basis for online safety evaluation of trains operation;furthermore, it can provide support for real-time monitoring, early warning and systematic maintenance of rail vehicles based on the idea of active security. 展开更多
关键词 SAFETY REGION Service STATUS of Rail Vehicles security Assessment LYAPUNOV EXPONENT DATA-DRIVEN
下载PDF
Cyber Resilience through Real-Time Threat Analysis in Information Security
2
作者 Aparna Gadhi Ragha Madhavi Gondu +1 位作者 Hitendra Chaudhary Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第4期51-67,共17页
This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends t... This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends that they are not the same. The concept of cyber security is explored, which goes beyond protecting information resources to include a wider variety of assets, including people [1]. Protecting information assets is the main goal of traditional information security, with consideration to the human element and how people fit into the security process. On the other hand, cyber security adds a new level of complexity, as people might unintentionally contribute to or become targets of cyberattacks. This aspect presents moral questions since it is becoming more widely accepted that society has a duty to protect weaker members of society, including children [1]. The study emphasizes how important cyber security is on a larger scale, with many countries creating plans and laws to counteract cyberattacks. Nevertheless, a lot of these sources frequently neglect to define the differences or the relationship between information security and cyber security [1]. The paper focus on differentiating between cybersecurity and information security on a larger scale. The study also highlights other areas of cybersecurity which includes defending people, social norms, and vital infrastructure from threats that arise from online in addition to information and technology protection. It contends that ethical issues and the human factor are becoming more and more important in protecting assets in the digital age, and that cyber security is a paradigm shift in this regard [1]. 展开更多
关键词 Cybersecurity Information security Network security Cyber Resilience real-time Threat Analysis Cyber Threats Cyberattacks Threat Intelligence Machine Learning Artificial Intelligence Threat Detection Threat Mitigation Risk Assessment Vulnerability Management Incident Response security Orchestration Automation Threat Landscape Cyber-Physical Systems Critical Infrastructure Data Protection Privacy Compliance Regulations Policy Ethics CYBERCRIME Threat Actors Threat Modeling security Architecture
下载PDF
Real-time security margin control using deep reinforcement leamning
3
作者 Hannes Hagmar Robert Eriksson Le Anh Tuan 《Energy and AI》 2023年第3期52-63,共12页
This paper develops a real-time control method based on deep reinforcement learning aimed to determine the optimal control actions to maintain a sufficient secure operating limit.The secure operating limit refers to t... This paper develops a real-time control method based on deep reinforcement learning aimed to determine the optimal control actions to maintain a sufficient secure operating limit.The secure operating limit refers to the limit to the most stressed pre-contingency operating point of an electric power system that can withstand a set of credible contingencies without violating stability criteria.The developed deep reinforcement learning method uses a hybrid control scheme that is capable of simultaneously adjusting both discrete and continuous action variables.The performance is evaluated on a modified version of the Nordic32 test system.The results show that the developed deep reinforcement learning method quickly learns an effective control policy to ensure a sufficient secure operating limit for a range of different system scenarios.The performance is also compared to a control based on a rule-based look-up table and a deep reinforcement learning control adapted for discrete action spaces.The hybrid deep reinforcement learning control managed to achieve significantly better on all of the defined test sets,indicating that the possibility of adjusting both discrete and continuous action variables resulted in a more flexible and efficient control policy. 展开更多
关键词 Deep reinforcement learning Preventive control Proximal policy optimization secure operating limit
原文传递
基于Real-time PCR法检测乳粉中牛源性成分定量研究
4
作者 陈晨 史国华 +5 位作者 陈勃旭 张瑞 王玉欣 贾文珅 陈佳 周巍 《粮油食品科技》 CAS CSCD 北大核心 2024年第2期159-164,共6页
基于Real-timePCR建立了乳粉中牛源性成分相对定量检测方法,并对牛的特异性引物与探针进行了特异性、灵敏度和稳定性测试。通过模拟不同浓度牛乳粉与马乳粉混合样本,根据其△Ct值的函数关系进行线性拟合进而绘制标准曲线,建立乳粉中牛... 基于Real-timePCR建立了乳粉中牛源性成分相对定量检测方法,并对牛的特异性引物与探针进行了特异性、灵敏度和稳定性测试。通过模拟不同浓度牛乳粉与马乳粉混合样本,根据其△Ct值的函数关系进行线性拟合进而绘制标准曲线,建立乳粉中牛源性成分的相对定量检测。结果显示,该方法的最低检测限为0.00001 mg/mL,回收率为91.11%~119.2%,组间变异系数≤0.58%、组内变异系数≤1.44%。说明该方法在特异性与稳定性上适用于乳粉中牛源性成分及含量的掺假检测。 展开更多
关键词 牛乳粉 马乳粉 real-time PCR 掺假检测
下载PDF
Repositioning fertilizer manufacturing subsidies for improving food security and reducing greenhouse gas emissions in China 被引量:1
5
作者 Zongyi Wu Xiaolong Feng +1 位作者 Yumei Zhang Shenggen Fan 《Journal of Integrative Agriculture》 SCIE CAS CSCD 2024年第2期430-443,共14页
China removed fertilizer manufacturing subsidies from 2015 to 2018 to bolster market-oriented reforms and foster environmentally sustainable practices.However,the impact of this policy reform on food security and the ... China removed fertilizer manufacturing subsidies from 2015 to 2018 to bolster market-oriented reforms and foster environmentally sustainable practices.However,the impact of this policy reform on food security and the environment remains inadequately evaluated.Moreover,although green and low-carbon technologies offer environmental advantages,their widespread adoption is hindered by prohibitively high costs.This study analyzes the impact of removing fertilizer manufacturing subsidies and explores the potential feasibility of redirecting fertilizer manufacturing subsidies to invest in the diffusion of these technologies.Utilizing the China Agricultural University Agri-food Systems model,we analyzed the potential for achieving mutually beneficial outcomes regarding food security and environmental sustainability.The findings indicate that removing fertilizer manufacturing subsidies has reduced greenhouse gas(GHG)emissions from agricultural activities by 3.88 million metric tons,with minimal impact on food production.Redirecting fertilizer manufacturing subsidies to invest in green and low-carbon technologies,including slow and controlled-release fertilizer,organic-inorganic compound fertilizers,and machine deep placement of fertilizer,emerges as a strategy to concurrently curtail GHG emissions,ensure food security,and secure robust economic returns.Finally,we propose a comprehensive set of government interventions,including subsidies,field guidance,and improved extension systems,to promote the widespread adoption of these technologies. 展开更多
关键词 food security fertilizer manufacturing subsidies agri-food systems greenhouse gas emissions
下载PDF
一种基于real-time PCR技术的TTV检测方法的建立及应用
6
作者 贾毅博 王高玉 +4 位作者 邓宛心 林彩云 杨华 陈运春 尹飞飞 《海南医学院学报》 CAS 北大核心 2024年第7期489-497,共9页
目的:本研究旨在开发一种具有更高灵敏度和特异性的TTV检测技术,为揭示TTV在多种疾病过程中的作用提供重要的技术支持。方法:为了更精确、灵敏的检测TTV,本研究分析了目前公布的所有亚型的TTV基因序列,在此基础上建立了一种基于UTR区域... 目的:本研究旨在开发一种具有更高灵敏度和特异性的TTV检测技术,为揭示TTV在多种疾病过程中的作用提供重要的技术支持。方法:为了更精确、灵敏的检测TTV,本研究分析了目前公布的所有亚型的TTV基因序列,在此基础上建立了一种基于UTR区域的real-time PCR检测方法,并与文献报道应用较为广泛的PCR检测方法进行了对比。结果:本研究建立的方法在1×10^(7)~1×10^(1) copies/μL标准品浓度范围内具有良好的线性关系,相关系数为1.000,斜率为-3.446,检测下限为1×10^(1) copies/μL。重复性试验结果显示,组内变异系数为7.22%,表明本方法重复性、稳定性较强。针对30份临床样本,使用本研究建立的real-time PCR检测方法及目前被多个研究所使用的4套引物进行对比。结果表明,本研究所建立的方法灵敏度显著高于文献中报道的4种方法(P<0.01);Sanger测序结果表明,本方法检测出的30份阳性样本均为TTV,检测特异性为100%。结论:本研究采用基于TaqMan探针的real-time PCR检测方法,检测灵敏性高、覆盖基因型范围广,尤其对于TTV病毒载量较低的情况下能够进行定量检测,对于TTV病毒的致病性及作为免疫标志物的应用提供重要的技术支持。 展开更多
关键词 Torque teno virus 基因组扩增测序 real-time PCR检测
下载PDF
An Investigation on Open-RAN Specifications:Use Cases,Security Threats,Requirements,Discussions
7
作者 Heejae Park Tri-HaiNguyen Laihyuk Park 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第10期13-41,共29页
The emergence of various technologies such as terahertz communications,Reconfigurable Intelligent Surfaces(RIS),and AI-powered communication services will burden network operators with rising infrastructure costs.Rece... The emergence of various technologies such as terahertz communications,Reconfigurable Intelligent Surfaces(RIS),and AI-powered communication services will burden network operators with rising infrastructure costs.Recently,the Open Radio Access Network(O-RAN)has been introduced as a solution for growing financial and operational burdens in Beyond 5G(B5G)and 6G networks.O-RAN promotes openness and intelligence to overcome the limitations of traditional RANs.By disaggregating conventional Base Band Units(BBUs)into O-RAN Distributed Units(O-DU)and O-RAN Centralized Units(O-CU),O-RAN offers greater flexibility for upgrades and network automation.However,this openness introduces new security challenges compared to traditional RANs.Many existing studies overlook these security requirements of the O-RAN networks.To gain deeper insights into the O-RAN system and security,this paper first provides an overview of the general O-RAN architecture and its diverse use cases relevant to B5G and 6G applications.We then delve into specifications of O-RAN security threats and requirements,aiming to mitigate security vulnerabilities effectively.By providing a comprehensive understanding of O-RAN architecture,use cases,and security considerations,thisworkserves as a valuable resource for future research in O-RAN and its security. 展开更多
关键词 O-RAN ARCHITECTURE use cases security issues security requirements security discussions
下载PDF
Enhancing Cybersecurity Competency in the Kingdom of Saudi Arabia:A Fuzzy Decision-Making Approach
8
作者 Wajdi Alhakami 《Computers, Materials & Continua》 SCIE EI 2024年第5期3211-3237,共27页
The Kingdom of Saudi Arabia(KSA)has achieved significant milestones in cybersecurity.KSA has maintained solid regulatorymechanisms to prevent,trace,and punish offenders to protect the interests of both individual user... The Kingdom of Saudi Arabia(KSA)has achieved significant milestones in cybersecurity.KSA has maintained solid regulatorymechanisms to prevent,trace,and punish offenders to protect the interests of both individual users and organizations from the online threats of data poaching and pilferage.The widespread usage of Information Technology(IT)and IT Enable Services(ITES)reinforces securitymeasures.The constantly evolving cyber threats are a topic that is generating a lot of discussion.In this league,the present article enlists a broad perspective on how cybercrime is developing in KSA at present and also takes a look at some of the most significant attacks that have taken place in the region.The existing legislative framework and measures in the KSA are geared toward deterring criminal activity online.Different competency models have been devised to address the necessary cybercrime competencies in this context.The research specialists in this domain can benefit more by developing a master competency level for achieving optimum security.To address this research query,the present assessment uses the Fuzzy Decision-Making Trial and Evaluation Laboratory(Fuzzy-DMTAEL),Fuzzy Analytic Hierarchy Process(F.AHP),and Fuzzy TOPSIS methodology to achieve segment-wise competency development in cyber security policy.The similarities and differences between the three methods are also discussed.This cybersecurity analysis determined that the National Cyber Security Centre got the highest priority.The study concludes by perusing the challenges that still need to be examined and resolved in effectuating more credible and efficacious online security mechanisms to offer amoreempowered ITES-driven economy for SaudiArabia.Moreover,cybersecurity specialists and policymakers need to collate their efforts to protect the country’s digital assets in the era of overt and covert cyber warfare. 展开更多
关键词 Cyber security fuzzy DMTAEL security policy cyber crime MCDM
下载PDF
Real-time data processing method for CO_(2) dispersion interferometer on EAST
9
作者 张家敏 姚远 +6 位作者 刘郁阳 储宇奇 阮天翼 张耀 刘海庆 揭银先 凌必利 《Plasma Science and Technology》 SCIE EI CAS CSCD 2024年第8期121-126,共6页
A real-time data processing system is designed for the carbon dioxide dispersion interferometer(CO_(2)-DI)on EAST.The system utilizes the parallel and pipelining capabilities of an fieldprogrammable gate array(FPGA)to... A real-time data processing system is designed for the carbon dioxide dispersion interferometer(CO_(2)-DI)on EAST.The system utilizes the parallel and pipelining capabilities of an fieldprogrammable gate array(FPGA)to digitize and process the intensity of signals from the detector.Finally,the real-time electron density signals are exported through a digital-to-analog converter(DAC)module in the form of analog signals.The system has been successfully applied in the CO_(2)-DI system to provide low-latency electron density input to the plasma control system on EAST.Experimental results of the latest campaign with long-pulse discharges on EAST(2022–2023)demonstrate that the system can respond effectively in the case of rapid density changes,proving its reliability and accuracy for future electron density calculation. 展开更多
关键词 dispersion interferometer real-time electron density FPGA EAST
下载PDF
A Practical Regular LDPC Coded Scheme for Physical-Layer Information Security
10
作者 Du Junyi 《China Communications》 SCIE CSCD 2024年第5期190-201,共12页
In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured L... In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured LDPC coded scheme,where the information bits in a codeword are punctured and only the parity check bits are transmitted to the receiver.We further propose a notion of check node type distribution and derive multi-edge type extrinsic information transfer functions to estimate the security performance,instead of the well-known weak metric bit error rate.We optimize the check node type distribution in terms of the signal-to-noise ratio(SNR)gap and modify the progressive edge growth algorithm to design finite-length codes.Numerical results show that our proposed scheme can achieve a lower computational complexity and a smaller security gap,compared to the existing scrambling and puncturing schemes. 展开更多
关键词 extrinsic information transfer function physical layer scheme secure open channel security gap
下载PDF
Information Security in the Cloud: Emerging Trends and Challenges
11
作者 Keerthana Chitreddy Andrew Mikhl Anthony +1 位作者 Chinna Manikanta Bandaru Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第5期69-80,共12页
This article explores the evolution of cloud computing, its advantages over traditional on-premises infrastructure, and its impact on information security. The study presents a comprehensive literature review covering... This article explores the evolution of cloud computing, its advantages over traditional on-premises infrastructure, and its impact on information security. The study presents a comprehensive literature review covering various cloud infrastructure offerings and security models. Additionally, it deeply analyzes real-life case studies illustrating successful cloud migrations and highlights common information security threats in current cloud computing. The article concludes by offering recommendations to businesses to protect themselves from cloud data breaches and providing insights into selecting a suitable cloud services provider from an information security perspective. 展开更多
关键词 Cloud Computing Information security Cloud Infrastructure Offerings Cloud Migration security Measures Data Breaches Cloud Service Providers CYBERsecurity Cloud security Case Studies Cloud Threat Landscape Data Encryption COMPLIANCE Cloud security Tools
下载PDF
Real-Time Intelligent Diagnosis of Co-frequency Vibration Faults in Rotating Machinery Based on Lightweight-Convolutional Neural Networks
12
作者 Xin Pan Xiancheng Zhang +1 位作者 Zhinong Jiang Guangfu Bin 《Chinese Journal of Mechanical Engineering》 SCIE EI CAS CSCD 2024年第2期264-282,共19页
The co-frequency vibration fault is one of the common faults in the operation of rotating equipment,and realizing the real-time diagnosis of the co-frequency vibration fault is of great significance for monitoring the... The co-frequency vibration fault is one of the common faults in the operation of rotating equipment,and realizing the real-time diagnosis of the co-frequency vibration fault is of great significance for monitoring the health state and carrying out vibration suppression of the equipment.In engineering scenarios,co-frequency vibration faults are highlighted by rotational frequency and are difficult to identify,and existing intelligent methods require more hardware conditions and are exclusively time-consuming.Therefore,Lightweight-convolutional neural networks(LW-CNN)algorithm is proposed in this paper to achieve real-time fault diagnosis.The critical parameters are discussed and verified by simulated and experimental signals for the sliding window data augmentation method.Based on LW-CNN and data augmentation,the real-time intelligent diagnosis of co-frequency is realized.Moreover,a real-time detection method of fault diagnosis algorithm is proposed for data acquisition to fault diagnosis.It is verified by experiments that the LW-CNN and sliding window methods are used with high accuracy and real-time performance. 展开更多
关键词 Co-frequency vibration real-time diagnosis LW-CNN Data augmentation
下载PDF
The Role of Plantain in Promoting Food Security: A Review
13
作者 Doreen Dedo Adi 《Food and Nutrition Sciences》 CAS 2024年第5期313-335,共23页
Plantain is a food security crop of significant nutritional value in the global south. Yet there are significant post-harvest losses, especially at the senescent stage. This review seeks to give a general overview of ... Plantain is a food security crop of significant nutritional value in the global south. Yet there are significant post-harvest losses, especially at the senescent stage. This review seeks to give a general overview of the crop, its nutritional significance and the technologies that can be adopted to enhance its utilisation at its senescent stage. In West Africa, plantains are eaten at all ripening stages, yet processing is limited to the unripe and semi-ripe. Adoptable technologies such as foam-mat drying will enhance its utilisation in indigenous meals and other food applications. This review provides useful insight to optimize the use of plantain to prevent food waste. 展开更多
关键词 Food security PLANTAIN Foam-Mat Drying RIPENING
下载PDF
Integrated strategy for real-time wind power fluctuation mitigation and energy storage system control
14
作者 Yu Zhang Yongkang Zhang Tiezhou Wu 《Global Energy Interconnection》 EI CSCD 2024年第1期71-81,共11页
To address the impact of wind-power fluctuations on the stability of power systems,we propose a comprehensive approach that integrates multiple strategies and methods to enhance the efficiency and reliability of a sys... To address the impact of wind-power fluctuations on the stability of power systems,we propose a comprehensive approach that integrates multiple strategies and methods to enhance the efficiency and reliability of a system.First,we employ a strategy that restricts long-and short-term power output deviations to smoothen wind power fluctuations in real time.Second,we adopt the sliding window instantaneous complete ensemble empirical mode decomposition with adaptive noise(SW-ICEEMDAN)strategy to achieve real-time decomposition of the energy storage power,facilitating internal power distribution within the hybrid energy storage system.Finally,we introduce a rule-based multi-fuzzy control strategy for the secondary adjustment of the initial power allocation commands for different energy storage components.Through simulation validation,we demonstrate that the proposed comprehensive control strategy can smoothen wind power fluctuations in real time and decompose energy storage power.Compared with traditional empirical mode decomposition(EMD),ensemble empirical mode decomposition(EEMD),and complete ensemble empirical mode decomposition with adaptive noise(CEEMDAN)decomposition strategies,the configuration of the energy storage system under the SW-ICEEMDAN control strategy is more optimal.Additionally,the state-of-charge of energy storage components fluctuates within a reasonable range,enhancing the stability of the power system and ensuring the secure operation of the energy storage system. 展开更多
关键词 SW-ICEEMDAN HESS real-time smoothing Rule-based multi-fuzzy control SoC
下载PDF
Enhancing Security in QR Code Technology Using AI: Exploration and Mitigation Strategies
15
作者 Saranya Vaithilingam Santhosh Aradhya Mohan Shankar 《International Journal of Intelligence Science》 2024年第2期49-57,共9页
The widespread adoption of QR codes has revolutionized various industries, streamlined transactions and improved inventory management. However, this increased reliance on QR code technology also exposes it to potentia... The widespread adoption of QR codes has revolutionized various industries, streamlined transactions and improved inventory management. However, this increased reliance on QR code technology also exposes it to potential security risks that malicious actors can exploit. QR code Phishing, or “Quishing”, is a type of phishing attack that leverages QR codes to deceive individuals into visiting malicious websites or downloading harmful software. These attacks can be particularly effective due to the growing popularity and trust in QR codes. This paper examines the importance of enhancing the security of QR codes through the utilization of artificial intelligence (AI). The abstract investigates the integration of AI methods for identifying and mitigating security threats associated with QR code usage. By assessing the current state of QR code security and evaluating the effectiveness of AI-driven solutions, this research aims to propose comprehensive strategies for strengthening QR code technology’s resilience. The study contributes to discussions on secure data encoding and retrieval, providing valuable insights into the evolving synergy between QR codes and AI for the advancement of secure digital communication. 展开更多
关键词 Artificial Intelligence Cyber security QR Codes Quishing AI Framework Machine Learning AI-Enhanced security
下载PDF
Nanomaterial-assisted wearable glucose biosensors for noninvasive real-time monitoring:Pioneering point-of-care and beyond
16
作者 Moein Safarkhani Abdullah Aldhaher +5 位作者 Golnaz Heidari Ehsan Nazarzadeh Zare Majid Ebrahimi Warkiani Omid Akhavan YunSuk Huh Navid Rabiee 《Nano Materials Science》 EI CAS CSCD 2024年第3期263-283,共21页
This review explores glucose monitoring and management strategies,emphasizing the need for reliable and userfriendly wearable sensors that are the next generation of sensors for continuous glucose detection.In additio... This review explores glucose monitoring and management strategies,emphasizing the need for reliable and userfriendly wearable sensors that are the next generation of sensors for continuous glucose detection.In addition,examines key strategies for designing glucose sensors that are multi-functional,reliable,and cost-effective in a variety of contexts.The unique features of effective diabetes management technology are highlighted,with a focus on using nano/biosensor devices that can quickly and accurately detect glucose levels in the blood,improving patient treatment and control of potential diabetes-related infections.The potential of next-generation wearable and touch-sensitive nano biomedical sensor engineering designs for providing full control in assessing implantable,continuous glucose monitoring is also explored.The challenges of standardizing drug or insulin delivery doses,low-cost,real-time detection of increased blood sugar levels in diabetics,and early digital health awareness controls for the adverse effects of injectable medication are identified as unmet needs.Also,the market for biosensors is expected to expand significantly due to the rising need for portable diagnostic equipment and an ever-increasing diabetic population.The paper concludes by emphasizing the need for further research and development of glucose biosensors to meet the stringent requirements for sensitivity and specificity imposed by clinical diagnostics while being cost-effective,stable,and durable. 展开更多
关键词 Glucose sensor BIOSENSOR Wearable devices NONINVASIVE real-time monitoring
下载PDF
Systematic Security Guideline Framework through Intelligently Automated Vulnerability Analysis
17
作者 Dahyeon Kim Namgi Kim Junho Ahn 《Computers, Materials & Continua》 SCIE EI 2024年第3期3867-3889,共23页
This research aims to propose a practical framework designed for the automatic analysis of a product’s comprehensive functionality and security vulnerabilities,generating applicable guidelines based on real-world sof... This research aims to propose a practical framework designed for the automatic analysis of a product’s comprehensive functionality and security vulnerabilities,generating applicable guidelines based on real-world software.The existing analysis of software security vulnerabilities often focuses on specific features or modules.This partial and arbitrary analysis of the security vulnerabilities makes it challenging to comprehend the overall security vulnerabilities of the software.The key novelty lies in overcoming the constraints of partial approaches.The proposed framework utilizes data from various sources to create a comprehensive functionality profile,facilitating the derivation of real-world security guidelines.Security guidelines are dynamically generated by associating functional security vulnerabilities with the latest Common Vulnerabilities and Exposure(CVE)and Common Vulnerability Scoring System(CVSS)scores,resulting in automated guidelines tailored to each product.These guidelines are not only practical but also applicable in real-world software,allowing for prioritized security responses.The proposed framework is applied to virtual private network(VPN)software,wherein a validated Level 2 data flow diagram is generated using the Spoofing,Tampering,Repudiation,Information Disclosure,Denial of Service,and Elevation of privilege(STRIDE)technique with references to various papers and examples from related software.The analysis resulted in the identification of a total of 121 vulnerabilities.The successful implementation and validation demonstrate the framework’s efficacy in generating customized guidelines for entire systems,subsystems,and selected modules. 展开更多
关键词 FRAMEWORK AUTOMATION vulnerability analysis security GUIDELINES
下载PDF
A Holistic Secure Communication Mechanism Using a Multilayered Cryptographic Protocol to Enhanced Security
18
作者 Fauziyah Zhaoshun Wang Mujahid Tabassum 《Computers, Materials & Continua》 SCIE EI 2024年第3期4417-4452,共36页
In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic method... In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic methods face increasingly sophisticated challenges.This article initiates an exploration into these challenges,focusing on key exchanges(encompassing their variety and subtleties),scalability,and the time metrics associated with various cryptographic processes.We propose a novel cryptographic approach underpinned by theoretical frameworks and practical engineering.Central to this approach is a thorough analysis of the interplay between Confidentiality and Integrity,foundational pillars of information security.Our method employs a phased strategy,beginning with a detailed examination of traditional cryptographic processes,including Elliptic Curve Diffie-Hellman(ECDH)key exchanges.We also delve into encrypt/decrypt paradigms,signature generation modes,and the hashes used for Message Authentication Codes(MACs).Each process is rigorously evaluated for performance and reliability.To gain a comprehensive understanding,a meticulously designed simulation was conducted,revealing the strengths and potential improvement areas of various techniques.Notably,our cryptographic protocol achieved a confidentiality metric of 9.13 in comprehensive simulation runs,marking a significant advancement over existing methods.Furthermore,with integrity metrics at 9.35,the protocol’s resilience is further affirmed.These metrics,derived from stringent testing,underscore the protocol’s efficacy in enhancing data security. 展开更多
关键词 CRYPTOGRAPHIC security privacy preservation DECRYPTION INTEGRITY
下载PDF
Security and Privacy in Solar Insecticidal Lamps Internet of Things:Requirements and Challenges
19
作者 Qingsong Zhao Lei Shu +3 位作者 Kailiang Li Mohamed Amine Ferrag Ximeng Liu Yanbin Li 《IEEE/CAA Journal of Automatica Sinica》 SCIE EI CSCD 2024年第1期58-73,共16页
Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the... Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the effectiveness of migratory phototropic pest control. However, since the SIL is connected to the Internet, it is vulnerable to various security issues.These issues can lead to serious consequences, such as tampering with the parameters of SIL, illegally starting and stopping SIL,etc. In this paper, we describe the overall security requirements of SIL-IoT and present an extensive survey of security and privacy solutions for SIL-IoT. We investigate the background and logical architecture of SIL-IoT, discuss SIL-IoT security scenarios, and analyze potential attacks. Starting from the security requirements of SIL-IoT we divide them into six categories, namely privacy, authentication, confidentiality, access control, availability,and integrity. Next, we describe the SIL-IoT privacy and security solutions, as well as the blockchain-based solutions. Based on the current survey, we finally discuss the challenges and future research directions of SIL-IoT. 展开更多
关键词 CHALLENGES Internet of Things(IoT) privacy and security security requirements solar insecticidal lamps(SIL)
下载PDF
Real-Time Detection and Instance Segmentation of Strawberry in Unstructured Environment
20
作者 Chengjun Wang Fan Ding +4 位作者 Yiwen Wang Renyuan Wu Xingyu Yao Chengjie Jiang Liuyi Ling 《Computers, Materials & Continua》 SCIE EI 2024年第1期1481-1501,共21页
The real-time detection and instance segmentation of strawberries constitute fundamental components in the development of strawberry harvesting robots.Real-time identification of strawberries in an unstructured envi-r... The real-time detection and instance segmentation of strawberries constitute fundamental components in the development of strawberry harvesting robots.Real-time identification of strawberries in an unstructured envi-ronment is a challenging task.Current instance segmentation algorithms for strawberries suffer from issues such as poor real-time performance and low accuracy.To this end,the present study proposes an Efficient YOLACT(E-YOLACT)algorithm for strawberry detection and segmentation based on the YOLACT framework.The key enhancements of the E-YOLACT encompass the development of a lightweight attention mechanism,pyramid squeeze shuffle attention(PSSA),for efficient feature extraction.Additionally,an attention-guided context-feature pyramid network(AC-FPN)is employed instead of FPN to optimize the architecture’s performance.Furthermore,a feature-enhanced model(FEM)is introduced to enhance the prediction head’s capabilities,while efficient fast non-maximum suppression(EF-NMS)is devised to improve non-maximum suppression.The experimental results demonstrate that the E-YOLACT achieves a Box-mAP and Mask-mAP of 77.9 and 76.6,respectively,on the custom dataset.Moreover,it exhibits an impressive category accuracy of 93.5%.Notably,the E-YOLACT also demonstrates a remarkable real-time detection capability with a speed of 34.8 FPS.The method proposed in this article presents an efficient approach for the vision system of a strawberry-picking robot. 展开更多
关键词 YOLACT real-time detection instance segmentation attention mechanism STRAWBERRY
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部