International Journal of Information and Computer Security最新文献

筛选
英文 中文
HEMC: A Dynamic Behavior Analysis System for Malware based on Hardware Virtualization 基于硬件虚拟化的恶意软件动态行为分析系统
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.10050989
Zhiyu Hao, Yongji Liu, Haiqiang Fei, Lei Cui, Zhenquan Ding, Huixuan Xu
{"title":"HEMC: A Dynamic Behavior Analysis System for Malware based on Hardware Virtualization","authors":"Zhiyu Hao, Yongji Liu, Haiqiang Fei, Lei Cui, Zhenquan Ding, Huixuan Xu","doi":"10.1504/ijics.2023.10050989","DOIUrl":"https://doi.org/10.1504/ijics.2023.10050989","url":null,"abstract":"","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"67030663","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
CyberNFTs: conceptualising a decentralised and reward-driven intrusion detection system with ML 网络nft:用机器学习概念化分散和奖励驱动的入侵检测系统
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.10055729
Synim Selimi, Blerim Rexha, Kamer Vishi
{"title":"CyberNFTs: conceptualising a decentralised and reward-driven intrusion detection system with ML","authors":"Synim Selimi, Blerim Rexha, Kamer Vishi","doi":"10.1504/ijics.2023.10055729","DOIUrl":"https://doi.org/10.1504/ijics.2023.10055729","url":null,"abstract":"","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"67030795","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Secure Digital Academic Certificate Verification System using Blockchain 使用区块链的安全数字学术证书验证系统
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.10058109
Purushottam Kumar, S. Chandran, S. Patel
{"title":"Secure Digital Academic Certificate Verification System using Blockchain","authors":"Purushottam Kumar, S. Chandran, S. Patel","doi":"10.1504/ijics.2023.10058109","DOIUrl":"https://doi.org/10.1504/ijics.2023.10058109","url":null,"abstract":"","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"67039580","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Two-level machine learning driven intrusion detection model for IoT environments 面向物联网环境的两级机器学习驱动入侵检测模型
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.132708
Yuvraj Singh Malhi, Virendra Singh Shekhawat
{"title":"Two-level machine learning driven intrusion detection model for IoT environments","authors":"Yuvraj Singh Malhi, Virendra Singh Shekhawat","doi":"10.1504/ijics.2023.132708","DOIUrl":"https://doi.org/10.1504/ijics.2023.132708","url":null,"abstract":"As a consequence of the growing number of cyberattacks on IoT devices, the need for defences like intrusion detection systems (IDSs) has significantly risen. But current IDS implementations for IoT are complex to design, difficult to incorporate, platform-specific, and limited by IoT device's resource constraints. This paper proposes a deployment-ready network IDS for IoT that overcomes the shortcomings of the existing IDS solutions and can detect 22 types of attacks. The proposed IDS provide the flexibility to work in multiple modes as per IoT device computing power, made possible via development of three machine learning-based IDS modules. The intrusion detection task has been divided at two levels: at edge devices (using two light modules based on neural network and decision tree) and at centralised controller (using a random forest and XGBoost combination). To ensure the best working tandem of developed modules, different IDS deployment strategies are also given.","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136028401","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the Performance of AES Algorithm Variants AES算法变体的性能研究
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.10054850
Hajed M. Alhatlani, H. Alabdulrazzaq, M. Alenezi, Faisal A. S. AlObaid
{"title":"On the Performance of AES Algorithm Variants","authors":"Hajed M. Alhatlani, H. Alabdulrazzaq, M. Alenezi, Faisal A. S. AlObaid","doi":"10.1504/ijics.2023.10054850","DOIUrl":"https://doi.org/10.1504/ijics.2023.10054850","url":null,"abstract":"","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"67030783","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SLAK: Secure Lightweight scheme for Authentication and Key-agreement in Internet of Things SLAK:物联网认证和密钥协议的安全轻量级方案
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.10056330
Sarra Cherbal, Oussama Nahnah
{"title":"SLAK: Secure Lightweight scheme for Authentication and Key-agreement in Internet of Things","authors":"Sarra Cherbal, Oussama Nahnah","doi":"10.1504/ijics.2023.10056330","DOIUrl":"https://doi.org/10.1504/ijics.2023.10056330","url":null,"abstract":"","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"67039695","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Priority based security-aware virtual machine allocation policy 基于优先级的安全感知虚拟机分配策略
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.10057700
S. Devane, Aparna Bhonde
{"title":"Priority based security-aware virtual machine allocation policy","authors":"S. Devane, Aparna Bhonde","doi":"10.1504/ijics.2023.10057700","DOIUrl":"https://doi.org/10.1504/ijics.2023.10057700","url":null,"abstract":"","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"67039844","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A message encryption scheme inspired by Sudoku puzzle 一个消息加密方案的灵感来自数独谜题
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.132739
S. Masadeh, H. A. Al-Sewadi, M. A. F. Al-Husainy
{"title":"A message encryption scheme inspired by Sudoku puzzle","authors":"S. Masadeh, H. A. Al-Sewadi, M. A. F. Al-Husainy","doi":"10.1504/ijics.2023.132739","DOIUrl":"https://doi.org/10.1504/ijics.2023.132739","url":null,"abstract":"","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"67040034","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A bio-inspired algorithm for enhancing DNA cryptography 一种增强DNA密码的仿生算法
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.132779
Kheira Lakel, Fatima Bendella
{"title":"A bio-inspired algorithm for enhancing DNA cryptography","authors":"Kheira Lakel, Fatima Bendella","doi":"10.1504/ijics.2023.132779","DOIUrl":"https://doi.org/10.1504/ijics.2023.132779","url":null,"abstract":"In this era, information security plays a crucial and sensitive task as this data is potentially vulnerable such that different types of attacks may happen and affects the data. This paper presents a new hybrid cryptosystem for DNA cryptography based on GA and a coding table. The encryption algorithm provides multi-layer security (jamming with spiral matrix, generating coding table, coding of DNA characters, XOR-crossover operation) for DNA sequence. The decryption algorithm follows these steps: binary and segment the ciphertext, applied XOR-crossover operation, Transform each block to ASCII code, decoding of characters, remove jamming and generate the plaintext. The performance evaluation of this algorithm is based on confusion and diffusion, avalanche effect, and encryption time. The experimental results show that these algorithms yield an average time 0.835 ms/0.78 ms for 1,000 bases. The result shows outperformance in security and a weak correlation coefficient between ciphertexts generated and plaintext.","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136028382","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A comparative study of deep transfer learning models for malware classification using image datasets 基于图像数据集的恶意软件分类深度迁移学习模型的比较研究
International Journal of Information and Computer Security Pub Date : 2023-01-01 DOI: 10.1504/ijics.2023.132735
Ranjeet Kumar Ranjan, Amit Singh
{"title":"A comparative study of deep transfer learning models for malware classification using image datasets","authors":"Ranjeet Kumar Ranjan, Amit Singh","doi":"10.1504/ijics.2023.132735","DOIUrl":"https://doi.org/10.1504/ijics.2023.132735","url":null,"abstract":"This paper proposes deep convolution neural network-based malware classification approach. The proposed work is a transfer learning approach, where we have developed multiple deep learning classification models. The classification models are built by adapting multiple pre-trained convolutional neural networks, namely; Xception, VGG19, InceptionResNetV2, MobileNet, InceptionV3, DenseNet, and ResNet50. In the current work, weights of pre-trained models are embellished by adding three fully connected (FC) layers. The proposed models have been evaluated on two different malware datasets, Microsoft and MalImg, consisting of malware images. The focus of this paper is to analyse the performance of fine-tuned CNN models for malware classification. The results of our experiments show that InceptionResNetV2 and Xception models have performed considerably well for the Microsoft dataset with accuracy equal to 96% and 95%, respectively. In the case of the MalImg dataset, InceptionResNetV2, InceptionV3, and Xception models have achieved excellent performance with an accuracy of up to 96%.","PeriodicalId":53652,"journal":{"name":"International Journal of Information and Computer Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136028393","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信