International Journal on Information Technologies and Security最新文献

筛选
英文 中文
Mathematical model written by ordinary differential equations for hysteresis games 用常微分方程编写的滞后游戏数学模型
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/zwhg6398
Nguyen Hien, Pavel Rahman
{"title":"Mathematical model written by ordinary differential equations for hysteresis games","authors":"Nguyen Hien, Pavel Rahman","doi":"10.59035/zwhg6398","DOIUrl":"https://doi.org/10.59035/zwhg6398","url":null,"abstract":"In game theory, the hysteresis effect manifests itself in the fact that small differences in one or more parameters lead two systems to opposite stable equilibrium. The mathematical model (called smooth model) of hysteresis game writing by ordinary differential equations with the great parameter K is studied. Estimations of closeness of output functions for smooth and classical models through the continuity module of continuous input function are received. This error can be controlled by increasing the parameter K to a sufficiently large value. The result was conducted by studying of mathematical model and using programs Mathematica, Matlab or Maple. Experiments were carried out, and the obtained results were summarized and presented through evaluations and graphical interpretation.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141279848","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Classification of SPAM mail utilizing machine learning and deep learning techniques 利用机器学习和深度学习技术对垃圾邮件进行分类
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/fpko7430
Bandar Alshawi, Amr Munshi, Majid Alotaibi, Ryan Alturki, Nasser Allheeib
{"title":"Classification of SPAM mail utilizing machine learning and deep learning techniques","authors":"Bandar Alshawi, Amr Munshi, Majid Alotaibi, Ryan Alturki, Nasser Allheeib","doi":"10.59035/fpko7430","DOIUrl":"https://doi.org/10.59035/fpko7430","url":null,"abstract":"Abstract: The Internet and social media networks usage has increased nowadays and become a prominent medium of communicating. Email is one of the professional reliable methods of communication. Automatic classifications of spam emails have become an area of interest. In order to detect spam emails, this study utilizes a dataset, including spam and non-spam emails. Various techniques are applied to obtain higher accuracy using machine learning techniques. NLP is also utilized for improvising accuracy using embeddings. For that, this work utilizes the BERT model, to achieve satisfactory detection of spam emails. Further, the results are compared with state-of-the-art methods, including, KNN, LSTM and Bi-LSTM. The results obtained by Bi-LSTM and LSTM were 97.94% and 86.02%, respectively. The presented methodology is promising in detecting spam emails due to the higher accuracy achieved.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141280844","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Kali Linux – a simple and effective way to study the level of cyber security and penetration testing of power electronic devices Kali Linux - 研究网络安全水平和电力电子设备渗透测试的简单有效方法
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/jmfy4876
Ivan Nedyalkov, Georgi Georgiev
{"title":"Kali Linux – a simple and effective way to study the level of cyber security and penetration testing of power electronic devices","authors":"Ivan Nedyalkov, Georgi Georgiev","doi":"10.59035/jmfy4876","DOIUrl":"https://doi.org/10.59035/jmfy4876","url":null,"abstract":"The work presents the possibility to use Kali Linux in the process of power electronic devices research, which has not been applied before. Several of the built-in tools of Kali Linux have been used for the purpose of the research. Nmap has been used for vulnerability testing - scanning for open ports and finding out specific, well-known security vulnerabilities by using specific scripts. Wireshark and Burp Suite have been used to find out if the exchanged information is secure or not. hping3 has been used to scan for open ports and generating different TCP DoS attacks, thus studying what is the response of the power electronic device when it is subjected to different TCP DoS attacks – can it be accessed or not, has it experienced any performance violation, etc. Based on the results of this research, it can be argued that Kali Linux is applicable and can be used during the process of power electronic device research.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141277588","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Real time Zynq 7000 FPGA deployment of optimized YOLOv2 deep leaning model for target detection, based on HDL Coder Methodology 基于 HDL 编码器方法,高效实时部署用于目标检测的优化 YOLOv2 深度倾斜模型的 Zynq 7000 FPGA
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/zbte3810
J. Slimane
{"title":"Efficient Real time Zynq 7000 FPGA deployment of optimized YOLOv2 deep leaning model for target detection, based on HDL Coder Methodology","authors":"J. Slimane","doi":"10.59035/zbte3810","DOIUrl":"https://doi.org/10.59035/zbte3810","url":null,"abstract":"Field Programmable Gate Arrays (FPGAs) have garnered significant attention in the development and enhancement of target identification algorithms that employ YOLOv2 models and FPGAs, owing to their adaptability and user-friendliness. The Simulink HDL compiler was utilized to design, simulate, and implement our proposed design. In an effort to rectify this, this paper presents a comprehensive programming and design proposal. The implementation of the YOLOv2 algorithm for real-time vehicle detection on the Xilinx® Zynq-7000 System-on-a-chip is proposed in this work. Real-time testing of the synthesised hardware revealed that it can process Full HD video at a rate of 16 frames per second. On the Xilinx Zynq-7000 SOC, the estimated dynamic power consumption is less than 90 mW. When comparing the results of the proposed work to those of other simulations, it is observed that resource utilization is enhanced by around 204 k (75%) LUT, 305 (12%) DSP, and 224 k (41%) flip-flops at 200 MHz.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141281517","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Low-Traffic Aware Hybrid MAC (LTH-MAC) Protocol for Wireless Sensor Networks 无线传感器网络的低流量感知混合 MAC (LTH-MAC) 协议
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/shzm1009
Hafedh Zayani
{"title":"Low-Traffic Aware Hybrid MAC (LTH-MAC) Protocol for Wireless Sensor Networks","authors":"Hafedh Zayani","doi":"10.59035/shzm1009","DOIUrl":"https://doi.org/10.59035/shzm1009","url":null,"abstract":"This paper proposes LTH-MAC (Low-Traffic Aware Hybrid MAC), a novel MAC protocol designed to improve energy efficiency and message delivery reliability in Wireless Sensor Networks (WSNs). LTH-MAC achieves this through innovative techniques like flexible timeslots, channel selection, collision-avoiding, parallel transmissions, and efficient backoff schemes. These optimizations lead to reduced idle listening, minimized collisions, and simplified synchronization. Simulations using OPNET environment demonstrate that LTH-MAC significantly reduces energy consumption, especially under light traffic loads. Additionally, LTH-MAC provides lower end-to-end latency and higher message delivery reliability compared to ECoMAC. These advancements position LTH-MAC as a compelling solution for WSN applications demanding efficient and reliable communication.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141274446","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A smart parking system combining IoT and AI to address improper parking 结合物联网和人工智能的智能停车系统,解决乱停车问题
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/zmry7124
Mostapha Laaouafy, Fatima Lakrami, O. Labouidya
{"title":"A smart parking system combining IoT and AI to address improper parking","authors":"Mostapha Laaouafy, Fatima Lakrami, O. Labouidya","doi":"10.59035/zmry7124","DOIUrl":"https://doi.org/10.59035/zmry7124","url":null,"abstract":"The world is entering a new era of intelligent parking, with researchers exploring innovative solutions to enhance the parking experience. These solutions aim to simplify parking challenges for drivers, reducing stress caused by traffic congestion and the search for available spaces. This study presents an intelligent parking system driven by artificial intelligence (AI). It addresses inefficient and improper parking, providing drivers with detailed information about available spaces and improving their management. This approach empowers drivers with insights into parking availability, reducing time and fuel consumption. The system streamlines parking operations, ensures accurate spot availability information, and enhances overall efficiency and user satisfaction. The effectiveness of this proposed system is evidenced by a range of outcomes, including significant reductions in the time spent searching for parking and decreased fuel consumption along comparable travel routes.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141275585","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing autism severity prediction: A fusion of convolutional neural networks and random forest model 加强自闭症严重程度预测:卷积神经网络与随机森林模型的融合
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/vnwf2548
R. Ramya, S. Arokiaraj
{"title":"Enhancing autism severity prediction: A fusion of convolutional neural networks and random forest model","authors":"R. Ramya, S. Arokiaraj","doi":"10.59035/vnwf2548","DOIUrl":"https://doi.org/10.59035/vnwf2548","url":null,"abstract":"A neurological condition affecting both the brain and behaviour is identified as autism spectrum disorder (ASD). Due to the absence of a reliable medical test for detecting autism, diagnoses rely on historical evidence. Essential in assessing the degree of autism are models like Convolutional Neural Networks (CNNs) and Random Forest (RF). In order to reduce the amount of diagnostic tests required for autism diagnosis, this research work presents a new hybrid model that combines the strengths of RF and CNNs, providing healthcare solutions. It is noteworthy that this model properly predicted the severity of autism with an astounding accuracy rate of 99.15% when applied to historical data gathered from the Kaggle Repository.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141279346","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Development of a neural network model of an intelligent monitoring agent based on a recurrent neural network with a long chain of short-term memory elements 基于具有长链短时记忆元素的递归神经网络,开发智能监控代理的神经网络模型
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/obhp8561
Osamah Raheem, I. Aksenov, Yu. R. Redkin, A. Gorshkov, S. Sorokin, I. Atlasov, O. Kravets
{"title":"Development of a neural network model of an intelligent monitoring agent based on a recurrent neural network with a long chain of short-term memory elements","authors":"Osamah Raheem, I. Aksenov, Yu. R. Redkin, A. Gorshkov, S. Sorokin, I. Atlasov, O. Kravets","doi":"10.59035/obhp8561","DOIUrl":"https://doi.org/10.59035/obhp8561","url":null,"abstract":"The article continues to review the approach to designing the architecture of a distributed information monitoring system and quality management of communication services provided by the infrastructures of the Internet of Things and the industrial Internet of Things, based on solutions that support machine-to-machine and human-machine interaction. The development of a neural network model of an intelligent monitoring agent based on a recurrent neural network with a long chain of short-term memory elements is proposed. The matrix structure of the LSTM network memory cell is proposed, which takes into account the spatio-temporal correlation of load parameters associated with the time lag of its propagation and is a matrix of connectivity of LSTM network hyperparameters and accumulated values of load parameters of monitoring nodes in the vicinity of a controlled monitoring node, taking into account the characteristics of the time series of propagation of load in stationarity moments.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141274963","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The security analysis on the rabbit stream cipher 兔子流密码的安全性分析
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/swyf4934
Kai Chain
{"title":"The security analysis on the rabbit stream cipher","authors":"Kai Chain","doi":"10.59035/swyf4934","DOIUrl":"https://doi.org/10.59035/swyf4934","url":null,"abstract":"In recent years, stream cipher systems that have been traditionally designed using linear feedback shift register have been almost entirely compromised by algebraic attack methods. Thus, identifying a method to establish concepts for new-generation ciphers, prevent existing security problems, and design new stream cipher systems that consider both security and performance has become a crucial concern in the field of cryptography. In 2004, the European Union initiated the eSTREAM project to emulate the Advanced Encryption Standard used in the United States. The project consisted of 48 participating stream cipher candidates. Through open selection, review, and runoff voting, the results were announced in May 2008. This research investigated one of the finalists of the eSTREAM competition: The Rabbit stream cipher. Additionally, stream cipher attack methods have been extensively studied in recent years, especially those for distinguishing attacks. Thus, contributions of this article is explored the design concepts of the core algorithms in the new-generation stream cipher systems for determining the corresponding mathematical principles and practical approaches to contribute to the study of stream cipher systems.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141279471","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing real-time instance segmentation for plant disease detection with improved YOLOv8-Seg algorithm 利用改进的 YOLOv8-Seg 算法提高植物病害检测的实时实例分割能力
IF 0.9
International Journal on Information Technologies and Security Pub Date : 2024-06-01 DOI: 10.59035/bcnl3199
Mohamed Ammar
{"title":"Enhancing real-time instance segmentation for plant disease detection with improved YOLOv8-Seg algorithm","authors":"Mohamed Ammar","doi":"10.59035/bcnl3199","DOIUrl":"https://doi.org/10.59035/bcnl3199","url":null,"abstract":"With widespread uses in areas as diverse as traffic analysis and medical imaging, picture segmentation is a basic problem in computer vision. Instance segmentation, which combines object recognition with segmentation, is a powerful tool for item identification and exact delineation. Using the Tomato Leaf disease dataset as an example, this research delves into the topic of segmentation training by capitalizing on the simplicity of enhanced YOLOv8-Seg models. Tomato leaf disease are the focus of this instance-segmentation dataset, which seeks to resolve the pressing problem of agricultural difficulties. One instance segmentation networks, YOLOv8n-Seg is presented and compared in this article for the purpose of Tomato leaf disease identification. The models are tested in difficult situations to see how well they can detect and separate garbage occurrences. Results show that enhanced YOLOv8-Seg is useful for agriculture by accurately segmenting instances of tomato leaf disease detection.","PeriodicalId":42317,"journal":{"name":"International Journal on Information Technologies and Security","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141281149","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信