2009 IEEE International Conference on Intelligence and Security Informatics最新文献

筛选
英文 中文
Terrorist and criminal social network data sharing and integration 恐怖分子和犯罪分子的社交网络数据共享和整合
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137312
Xuning Tang, Christopher C. Yang
{"title":"Terrorist and criminal social network data sharing and integration","authors":"Xuning Tang, Christopher C. Yang","doi":"10.1109/ISI.2009.5137312","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137312","url":null,"abstract":"Social networks are valuable resources for intelligence and law enforcement force in their investigations when they want to identify suspects, terrorist or criminal subgroups and their communication patterns. However, missing information in a terrorist or criminal social network always diminish the effectiveness of investigation. Sharing and integration of social networks from different agencies helps increasing its effectiveness; however, information sharing is usually forbidden due to the concern of privacy protection. In this paper, we introduce the subgraph generalization and mechanism to integrate generalized information to conduct social network analysis.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124140752","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Defense against SPIT using community signals 利用社区信号防御 SPIT
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137314
S. Phithakkitnukoon, R. Dantu
{"title":"Defense against SPIT using community signals","authors":"S. Phithakkitnukoon, R. Dantu","doi":"10.1109/ISI.2009.5137314","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137314","url":null,"abstract":"Internet Telephony has recently gained popularity. Voice over IP (VoIP) has emerged as an alternative to the current public switched telephone network (PSTN) system due to its cost efficiency. Spam inherently becomes a problem in VoIP networks. In this paper, we present our ongoing research in defending VoIP networks against spam by presenting a new defense mechanism using community signals.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127702917","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Research about extracting and analyzing accounting data of company to detect financial fraud 研究提取和分析公司会计数据以检测财务舞弊
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137302
Kimin Seo, J. Choi, Yong-seok Choi, Dong-chan Lee, Sangjin Lee
{"title":"Research about extracting and analyzing accounting data of company to detect financial fraud","authors":"Kimin Seo, J. Choi, Yong-seok Choi, Dong-chan Lee, Sangjin Lee","doi":"10.1109/ISI.2009.5137302","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137302","url":null,"abstract":"Numbers of companies are using AMS (Accounting Management System) to manage their accounting data. In the case of large corporations they tend to use ERP (Enterprise Resources Planning), but except them most of companies use AMS to manage their accounting information. In the other words, every company is using some sort of digital data format to manage their accounting data. Therefore, if there is a tool to extract and analyze accounting data to detect any financial fraud, a forensic accountant can use it wisely. This paper introduces about forensic accounting and its related works, and shows a design of forensic accounting tool that could extract accounting data from a company's AMS and analyze them.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127508842","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Intrusion detection based on “Hybrid” propagation in Bayesian Networks 基于贝叶斯网络“混合”传播的入侵检测
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137285
F. Jemili, M. Zaghdoud, M. Ahmed
{"title":"Intrusion detection based on “Hybrid” propagation in Bayesian Networks","authors":"F. Jemili, M. Zaghdoud, M. Ahmed","doi":"10.1109/ISI.2009.5137285","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137285","url":null,"abstract":"The goal of a network-based intrusion detection system (IDS) is to identify malicious behaviour that targets a network and its resources. Intrusion detection parameters are numerous and in many cases they present uncertain and imprecise causal relationships which can affect attack types. A Bayesian Network (BN) is known as graphical modeling tool used to model decision problems containing uncertainty. In this paper, a BN is used to buidl automatic intrusion detection system based on signature recognition. A major difficulty of this system is that the uncertainty on parameters can have two origins. The first source of uncertainty","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131901952","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Developing insider attack detection model: A grounded approach 开发内部攻击检测模型:一种基础方法
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137280
Gary Doss, G. Tejay
{"title":"Developing insider attack detection model: A grounded approach","authors":"Gary Doss, G. Tejay","doi":"10.1109/ISI.2009.5137280","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137280","url":null,"abstract":"Insider threats and attacks are a known problem. Within an enterprise it is very difficult to detect and identify insider attacks and abuse against Information Systems. A study was conducted by observing a group of IS security analysts who detect and identify insider attacks. Commonalities and generalizations were made based on the study to create an insider attack detection model. This model will allow other IS security analysts the ability to increase detection of insider attacks and reduce false positives.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116036182","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 33
Assured Information Sharing Life Cycle 确保信息共享生命周期
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137331
Timothy W. Finin, A. Joshi, H. Kargupta, Y. Yesha, J. Sachs, E. Bertino, Ninghui Li, Chris Clifton, Gene Spafford, B. Thuraisingham, Murat Kantarcioglu, A. Bensoussan, N. Berg, L. Khan, Jiawei Han, ChengXiang Zhai, R. Sandhu, Shouhuai Xu, Jim Massaro, Lada A. Adamic
{"title":"Assured Information Sharing Life Cycle","authors":"Timothy W. Finin, A. Joshi, H. Kargupta, Y. Yesha, J. Sachs, E. Bertino, Ninghui Li, Chris Clifton, Gene Spafford, B. Thuraisingham, Murat Kantarcioglu, A. Bensoussan, N. Berg, L. Khan, Jiawei Han, ChengXiang Zhai, R. Sandhu, Shouhuai Xu, Jim Massaro, Lada A. Adamic","doi":"10.1109/ISI.2009.5137331","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137331","url":null,"abstract":"This paper describes our approach to assured information sharing. The research is being carried out under a MURI 9Multiuniversiyt Research Initiative) project funded by the Air Force Office of Scientific Research (AFOSR). The main objective of our project is: define, design and develop an Assured Information Sharing Lifecycle (AISL) that realizes the DoD's information sharing value chain. In this paper we describe the problem faced by the Department of Defense and our solution to developing an AISL System.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116165814","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Handling Class Imbalance Problem in Cultural Modeling 处理文化造型中的阶级失衡问题
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137320
Peng Su, W. Mao, D. Zeng, Xiaochen Li, Fei-Yue Wang
{"title":"Handling Class Imbalance Problem in Cultural Modeling","authors":"Peng Su, W. Mao, D. Zeng, Xiaochen Li, Fei-Yue Wang","doi":"10.1109/ISI.2009.5137320","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137320","url":null,"abstract":"Cultural modeling is an emergent and promising research area in social computing. It aims at developing behavioral models of groups and analyzing the impact of culture factors on group behavior using computational methods. Machine learning methods in particular classification, play a central role in such applications. In cultural modeling, it is expected that classifiers yield good performance. However, the performance of standard classifiers is often severely hindered in practice due to the imbalanced distribution of class in cultural data. In this paper, we identify class imbalance problem in cultural modeling domain. To handle the problem, we propose a user involved solution employing the receiver operating characteristic (ROC) analysis for classification algorithms with sampling approaches. Finally, we conduct experiment to verify the effectiveness of the proposed solution.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126993819","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Hiding in a virtual world: Using unconventionally installed operating systems 隐藏在虚拟世界中:使用非常规安装的操作系统
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137326
R. Bares
{"title":"Hiding in a virtual world: Using unconventionally installed operating systems","authors":"R. Bares","doi":"10.1109/ISI.2009.5137326","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137326","url":null,"abstract":"Necessity is the mother of invention, and necessity has produced many software and hardware tools in the realm of computer networking and security to overcome problems encountered in the private and public sector. Unconventionally installed operating systems including virtual machines, operating systems installed on removable media and external storage drives are some recent inventions. These tools have been very useful to network administrators, but they can also be used in ways not intended by their creators in an attempt to mask the activities of a user. This paper will attempt to evaluate the possibility of using these unconventionally installed operating systems in an attempt to hide one's activities from conventional digital forensic tools. This evaluation will be conducted by repeating a series of tests inside a virtual environment, then overwriting the virtual environment flat file and having the host computer imaged and examined by forensic tools.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126783833","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
A Voronoi-based model for emergency planning using sequential-scan algorithms 使用顺序扫描算法的基于voronoi的应急计划模型
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137276
C. Torpelund-Bruin, Ickjai Lee
{"title":"A Voronoi-based model for emergency planning using sequential-scan algorithms","authors":"C. Torpelund-Bruin, Ickjai Lee","doi":"10.1109/ISI.2009.5137276","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137276","url":null,"abstract":"We propose efficient and effective sequential-scan algorithms for intelligent emergency planning, spatial analysis and disaster decision support through the use of Voronoi Tessellations. We propose a modified distance transform algorithm to include complex primitives (point, line and area), Minkowski metrics, different weights, obstacles and higher-order Voronoi diagrams. Illustrated examples demonstrate the usefulness and robustness of our proposed computation model.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133086621","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Functional requirements of situational awareness in computer network security 计算机网络安全中态势感知的功能需求
2009 IEEE International Conference on Intelligence and Security Informatics Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137305
Cyril Onwubiko
{"title":"Functional requirements of situational awareness in computer network security","authors":"Cyril Onwubiko","doi":"10.1109/ISI.2009.5137305","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137305","url":null,"abstract":"The underpinning of situational awareness in computer networks is to identify adversaries, estimate impact of attacks, evaluate risks, understand situations and make sound decisions on how to protect valued assets swiftly and accurately. SA also underscores situation assessment in order to make accurate forecast in dynamic and complex environments. In this paper, situational awareness in computer network security is investigated. Functional attributes of situational awareness in computer network security are discussed: dynamism and complexity, automation, realtime processing, multisource data fusion, heterogeneity, security visualisation, decision control, risk assessment, resolution, forecasting and prediction.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115124032","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 44
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信