Cybersecurity最新文献

筛选
英文 中文
IHVFL: a privacy-enhanced intention-hiding vertical federated learning framework for medical data IHVFL:用于医疗数据的增强隐私的意图隐藏垂直联合学习框架
4区 计算机科学
Cybersecurity Pub Date : 2023-10-04 DOI: 10.1186/s42400-023-00166-9
Fei Tang, Shikai Liang, Guowei Ling, Jinyong Shan
{"title":"IHVFL: a privacy-enhanced intention-hiding vertical federated learning framework for medical data","authors":"Fei Tang, Shikai Liang, Guowei Ling, Jinyong Shan","doi":"10.1186/s42400-023-00166-9","DOIUrl":"https://doi.org/10.1186/s42400-023-00166-9","url":null,"abstract":"Abstract Vertical Federated Learning (VFL) has many applications in the field of smart healthcare with excellent performance. However, current VFL systems usually primarily focus on the privacy protection during model training, while the preparation of training data receives little attention. In real-world applications, like smart healthcare, the process of the training data preparation may involve some participant’s intention which could be privacy information for this participant. To protect the privacy of the model training intention, we describe the idea of Intention-Hiding Vertical Federated Learning (IHVFL) and illustrate a framework to achieve this privacy-preserving goal. First, we construct two secure screening protocols to enhance the privacy protection in feature engineering. Second, we implement the work of sample alignment bases on a novel private set intersection protocol. Finally, we use the logistic regression algorithm to demonstrate the process of IHVFL. Experiments show that our model can perform better efficiency (less than 5min) and accuracy (97%) on Breast Cancer medical dataset while maintaining the intention-hiding goal.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135592333","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Intrusion detection systems for wireless sensor networks using computational intelligence techniques 基于计算智能技术的无线传感器网络入侵检测系统
4区 计算机科学
Cybersecurity Pub Date : 2023-10-03 DOI: 10.1186/s42400-023-00161-0
Vaishnavi Sivagaminathan, Manmohan Sharma, Santosh Kumar Henge
{"title":"Intrusion detection systems for wireless sensor networks using computational intelligence techniques","authors":"Vaishnavi Sivagaminathan, Manmohan Sharma, Santosh Kumar Henge","doi":"10.1186/s42400-023-00161-0","DOIUrl":"https://doi.org/10.1186/s42400-023-00161-0","url":null,"abstract":"Abstract Network Intrusion Detection Systems (NIDS) are utilized to find hostile network connections. This can be accomplished by looking at traffic network activity, but it takes a lot of work. The NIDS heavily utilizes approaches for data extraction and machine learning to find anomalies. In terms of feature selection, NIDS is far more effective. This is accurate since anomaly identification uses a number of time-consuming features. Because of this, the feature selection method influences how long it takes to analyze movement patterns and how clear it is. The goal of the study is to provide NIDS with an attribute selection approach. PSO has been used for that purpose. The Network Intrusion Detection System that is being developed will be able to identify any malicious activity in the network or any unusual behavior in the network, allowing the identification of the illegal activities and safeguarding the enormous amounts of confidential data belonging to the customers from being compromised. In the research, datasets were produced utilising both a network infrastructure and a simulation network. Wireshark is used to gather data packets whereas Cisco Packet Tracer is used to build a network in a simulated environment. Additionally, a physical network consisting of six node MCUs connected to a laptop and a mobile hotspot, has been built and communication packets are being recorded using the Wireshark tool. To train several machine learning models, all the datasets that were gathered—created datasets from our own studies as well as some common datasets like NSDL and UNSW acquired from Kaggle—were employed. Additionally, PSO, which is an optimization method, has been used with these ML algorithms for feature selection. In the research, KNN, decision trees, and ANN have all been combined with PSO for a specific case study. And it was found demonstrated the classification methods PSO + ANN outperformed PSO + KNN and PSO + DT in this case study.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135689193","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Detecting fake reviewers in heterogeneous networks of buyers and sellers: a collaborative training-based spammer group algorithm 在买家和卖家的异构网络中检测虚假评论者:一种基于协作训练的垃圾邮件发送者群体算法
4区 计算机科学
Cybersecurity Pub Date : 2023-10-02 DOI: 10.1186/s42400-023-00159-8
Qi Zhang, Zhixiang Liang, Shujuan Ji, Benyong Xing, Dickson K. W. Chiu
{"title":"Detecting fake reviewers in heterogeneous networks of buyers and sellers: a collaborative training-based spammer group algorithm","authors":"Qi Zhang, Zhixiang Liang, Shujuan Ji, Benyong Xing, Dickson K. W. Chiu","doi":"10.1186/s42400-023-00159-8","DOIUrl":"https://doi.org/10.1186/s42400-023-00159-8","url":null,"abstract":"Abstract It is not uncommon for malicious sellers to collude with fake reviewers (also called spammers) to write fake reviews for multiple products to either demote competitors or promote their products’ reputations, forming a gray industry chain. To detect spammer groups in a heterogeneous network with rich semantic information from both buyers and sellers, researchers have conducted extensive research using Frequent Item Mining-based and graph-based methods. However, these methods cannot detect spammer groups with cross-product attacks and do not jointly consider structural and attribute features, and structure-attribute correlation, resulting in poorer detection performance. Therefore, we propose a collaborative training-based spammer group detection algorithm by constructing a heterogeneous induced sub-network based on the target product set to detect cross-product attack spammer groups. To jointly consider all available features, we use the collaborative training method to learn the feature representations of nodes. In addition, we use the DBSCAN clustering method to generate candidate groups, exclude innocent ones, and rank them to obtain spammer groups. The experimental results on real-world datasets indicate that the overall detection performance of the proposed method is better than that of the baseline methods.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135833159","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Continuously non-malleable codes from block ciphers in split-state model 分裂状态模型中分组密码的连续非延展性编码
4区 计算机科学
Cybersecurity Pub Date : 2023-10-01 DOI: 10.1186/s42400-023-00152-1
Anit Kumar Ghosal, Dipanwita Roychowdhury
{"title":"Continuously non-malleable codes from block ciphers in split-state model","authors":"Anit Kumar Ghosal, Dipanwita Roychowdhury","doi":"10.1186/s42400-023-00152-1","DOIUrl":"https://doi.org/10.1186/s42400-023-00152-1","url":null,"abstract":"Abstract Non-malleable code is an encoding scheme that is useful in situations where traditional error correction or detection is impossible to achieve. It ensures with high probability that decoded message is either completely unrelated or the original one, when tampering has no effect. Usually, standard version of non-malleable codes provide security against one time tampering attack. Block ciphers are successfully employed in the construction of non-malleable codes. Such construction fails to provide security when an adversary tampers the codeword more than once. Continuously non-malleable codes further allow an attacker to tamper the message for polynomial number of times. In this work, we propose continuous version of non-malleable codes from block ciphers in split-state model. Our construction provides security against polynomial number of tampering attacks and it preserves non-malleability. When the tampering experiment triggers self-destruct, the security of continuously non-malleable code reduces to security of the underlying leakage resilient storage.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135373053","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Use of subword tokenization for domain generation algorithm classification 使用子词标记法进行领域生成算法分类
IF 3.1 4区 计算机科学
Cybersecurity Pub Date : 2023-09-07 DOI: 10.1186/s42400-023-00183-8
Sea Ran Cleon Liew, Ngai-Fong Law
{"title":"Use of subword tokenization for domain generation algorithm classification","authors":"Sea Ran Cleon Liew, Ngai-Fong Law","doi":"10.1186/s42400-023-00183-8","DOIUrl":"https://doi.org/10.1186/s42400-023-00183-8","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75678522","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A buffer overflow detection and defense method based on RISC-V instruction set extension 基于RISC-V指令集扩展的缓冲区溢出检测与防御方法
IF 3.1 4区 计算机科学
Cybersecurity Pub Date : 2023-09-06 DOI: 10.1186/s42400-023-00164-x
Chang Liu, Yan-Jun Wu, Jing-Zheng Wu, Chen Zhao
{"title":"A buffer overflow detection and defense method based on RISC-V instruction set extension","authors":"Chang Liu, Yan-Jun Wu, Jing-Zheng Wu, Chen Zhao","doi":"10.1186/s42400-023-00164-x","DOIUrl":"https://doi.org/10.1186/s42400-023-00164-x","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87009262","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantized autoencoder (QAE) intrusion detection system for anomaly detection in resource-constrained IoT devices using RT-IoT2022 dataset 基于RT-IoT2022数据集的资源受限物联网设备异常检测量化自编码器(QAE)入侵检测系统
IF 3.1 4区 计算机科学
Cybersecurity Pub Date : 2023-09-05 DOI: 10.1186/s42400-023-00178-5
B. S. Sharmila, Rohini Nagapadma
{"title":"Quantized autoencoder (QAE) intrusion detection system for anomaly detection in resource-constrained IoT devices using RT-IoT2022 dataset","authors":"B. S. Sharmila, Rohini Nagapadma","doi":"10.1186/s42400-023-00178-5","DOIUrl":"https://doi.org/10.1186/s42400-023-00178-5","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76792564","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Detecting compromised email accounts via login behavior characterization 通过登录行为特征检测受损的电子邮件帐户
IF 3.1 4区 计算机科学
Cybersecurity Pub Date : 2023-09-04 DOI: 10.1186/s42400-023-00167-8
Jianjun Zhao, Can Yang, Di Wu, Yaqin Cao, Yuling Liu, Xiang Cui, Qixu Liu
{"title":"Detecting compromised email accounts via login behavior characterization","authors":"Jianjun Zhao, Can Yang, Di Wu, Yaqin Cao, Yuling Liu, Xiang Cui, Qixu Liu","doi":"10.1186/s42400-023-00167-8","DOIUrl":"https://doi.org/10.1186/s42400-023-00167-8","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77286985","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Security estimation of LWE via BKW algorithms 基于BKW算法的LWE安全性估计
IF 3.1 4区 计算机科学
Cybersecurity Pub Date : 2023-09-03 DOI: 10.1186/s42400-023-00158-9
Yu Wei, Lei Bi, Xianhui Lu, Kunpeng Wang
{"title":"Security estimation of LWE via BKW algorithms","authors":"Yu Wei, Lei Bi, Xianhui Lu, Kunpeng Wang","doi":"10.1186/s42400-023-00158-9","DOIUrl":"https://doi.org/10.1186/s42400-023-00158-9","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79846429","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A convolutional neural network to detect possible hidden data in spatial domain images 利用卷积神经网络检测空间域图像中可能隐藏的数据
IF 3.1 4区 计算机科学
Cybersecurity Pub Date : 2023-09-02 DOI: 10.1186/s42400-023-00156-x
Jean De La Croix Ntivuguruzwa, T. Ahmad
{"title":"A convolutional neural network to detect possible hidden data in spatial domain images","authors":"Jean De La Croix Ntivuguruzwa, T. Ahmad","doi":"10.1186/s42400-023-00156-x","DOIUrl":"https://doi.org/10.1186/s42400-023-00156-x","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76953591","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信