Computer science & information technology最新文献

筛选
英文 中文
Order Preserving Stream Processing In Fog Computing Architectures 雾计算体系结构中的保序流处理
Computer science & information technology Pub Date : 2019-01-19 DOI: 10.5121/csit.2019.90104
Vidyasankar K
{"title":"Order Preserving Stream Processing In Fog Computing Architectures","authors":"Vidyasankar K","doi":"10.5121/csit.2019.90104","DOIUrl":"https://doi.org/10.5121/csit.2019.90104","url":null,"abstract":"A Fog Computing architecture consists of edge nodes that generate and possibly pre-process (sensor) data, fog nodes that do some processing quickly and do any actuations that may be needed, and cloud nodes that may perform further detailed analysis for long-term and archival purposes. Processing of a batch of input data is distributed into sub-computations which are executed at the different nodes of the architecture. In many applications, the computations are expected to preserve the order in which the batches arrive at the sources. In this paper, we discuss mechanisms for performing the computations at a node in correct order, by storing some batches temporarily and/or dropping some batches. The former option causes a delay in processing and the latter option affects Quality of Service (QoS). We bring out the trade-offs between processing delay and storage capabilities of the nodes, and also between QoS and the storage capabilities. Keywords— Fog computing, Order preserving computations, Quality of Service","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2019-01-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44580523","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PREDICTING SECURITY CRITICAL CONDITIONS OF CYBER PHYSICAL SYSTEMS WITH UNOBSERVABLES AND OBSERVATION TIMES 具有不可观测值和观测时间的网络物理系统安全临界条件预测
Computer science & information technology Pub Date : 2018-12-22 DOI: 10.5121/CSIT.2018.81807
A. Coletta
{"title":"PREDICTING SECURITY CRITICAL CONDITIONS OF CYBER PHYSICAL SYSTEMS WITH UNOBSERVABLES AND OBSERVATION TIMES","authors":"A. Coletta","doi":"10.5121/CSIT.2018.81807","DOIUrl":"https://doi.org/10.5121/CSIT.2018.81807","url":null,"abstract":"","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41243363","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
RESIDENTIAL LOAD PROFILE ANALYSIS USING CLUSTERING STABILITY 基于聚类稳定性的住宅负荷分布分析
Computer science & information technology Pub Date : 2018-12-22 DOI: 10.5121/CSIT.2018.81707
Fang-Yi Chang, Shu-wei Lin, Chia-Wei Tsai, Po-Chun Kuo
{"title":"RESIDENTIAL LOAD PROFILE ANALYSIS USING CLUSTERING STABILITY","authors":"Fang-Yi Chang, Shu-wei Lin, Chia-Wei Tsai, Po-Chun Kuo","doi":"10.5121/CSIT.2018.81707","DOIUrl":"https://doi.org/10.5121/CSIT.2018.81707","url":null,"abstract":"Clustering is an useful tool in the data analysis to discover the natural structure in the data. The technique separates given smart meter data set into several representative clusters for the convenience of energy management. Each cluster may has its own attributes, such as energy usage time and magnitude. These attributes can help the electrical operators to manage their electrical grids with goals of energy and cost reduction. In this paper, we use principle component analysis and K-means as dimensional reduction and the reference clustering algorithm, respectively, and several choices must be considered: the number of cluster, the number of the leading principle components, and whether use normalized principle analysis schema or not. To answer these issues simultaneously, we use the stability scores as measured by dot similarity and confusion matrix as our evaluation decision. The advantage is that it is useful for comparing the performance under different decisions, and thus provides us to make these choices simultaneously.","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48234212","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A PREFERMENT PLATFORM FOR IMPLEMENTING SECURITY MECHANISM FOR AUTOMOTIVE CAN BUS 一种实现汽车can总线安全机制的优化平台
Computer science & information technology Pub Date : 2018-12-22 DOI: 10.5121/csit.2018.81813
Mabrouka Gmiden, M. H. Gmiden, Hafedh Gmiden
{"title":"A PREFERMENT PLATFORM FOR IMPLEMENTING SECURITY MECHANISM FOR AUTOMOTIVE CAN BUS","authors":"Mabrouka Gmiden, M. H. Gmiden, Hafedh Gmiden","doi":"10.5121/csit.2018.81813","DOIUrl":"https://doi.org/10.5121/csit.2018.81813","url":null,"abstract":"","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49049867","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PHISHING DETECTION FROM URLS BY USING NEURAL NETWORKS 利用神经网络从url进行网络钓鱼检测
Computer science & information technology Pub Date : 2018-12-22 DOI: 10.5121/CSIT.2018.81705
O. K. Sahingoz, Saide Isilay Baykal, Deniz Bulut
{"title":"PHISHING DETECTION FROM URLS BY USING NEURAL NETWORKS","authors":"O. K. Sahingoz, Saide Isilay Baykal, Deniz Bulut","doi":"10.5121/CSIT.2018.81705","DOIUrl":"https://doi.org/10.5121/CSIT.2018.81705","url":null,"abstract":"","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70598771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
ANDROID MALWARE DETECTION USING MACHINE LEARNING AND REVERSE ENGINEERING Android恶意软件检测使用机器学习和逆向工程
Computer science & information technology Pub Date : 2018-12-22 DOI: 10.5121/csit.2018.81709
M. Kedziora, Paulina Gawin, Michał Szczepanik, I. Józwiak
{"title":"ANDROID MALWARE DETECTION USING MACHINE LEARNING AND REVERSE ENGINEERING","authors":"M. Kedziora, Paulina Gawin, Michał Szczepanik, I. Józwiak","doi":"10.5121/csit.2018.81709","DOIUrl":"https://doi.org/10.5121/csit.2018.81709","url":null,"abstract":"This paper is focused on the issue of malware detection for Android mobile system by Reverse Engineering of java code. The characteristics of malicious software were identified based on a collected set of applications. Total number of 1958 applications where tested (including 996 malware apps). A unique set of features was chosen. Five classification algorithms (Random Forest, SVM, K-NN, Nave Bayes, Logistic Regression) and three attribute selection algorithms were examined in order to choose those that would provide the most effective malware detection.","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42729930","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
AN ELASTIC-HYBRID HONEYNET FOR CLOUD ENVIRONMENT 云环境下的弹性混合蜜网
Computer science & information technology Pub Date : 2018-12-22 DOI: 10.5121/CSIT.2018.81809
Nguyen Khac Bao, S. Ahn, Minho Park
{"title":"AN ELASTIC-HYBRID HONEYNET FOR CLOUD ENVIRONMENT","authors":"Nguyen Khac Bao, S. Ahn, Minho Park","doi":"10.5121/CSIT.2018.81809","DOIUrl":"https://doi.org/10.5121/CSIT.2018.81809","url":null,"abstract":"When low-interaction honey net systems are not powerful enough and high-interaction honey net systems require a lot of resources, hybrid solutions offer the benefit’s of both worlds. Affected by this trend, more and more hybrid honey net systems have been proposed to obtain wide coverage of attack traffic and high behavioral ideality in recent years. However, these system themselves contain some limitations such as the high latency, the lack of prevention method for compromised honey pots, the waste of resources and the finger printing problem of honey pot that hinder them to achieve their goals. To address these limitations, we propose a new honey net architecture called Efficient Elastic Hybrid Honey net. Utilizing the advantages of combining SDN and NFV technologies, this system can reduce the response time for attack traffic, isolate compromised honey pots effectively, defeat the finger printing problem of honey pots, and optimize the resources for maintenance and deployment. Testing our system with real attack traffic, the results have showed that Efficient Elastic-Hybrid Honey net system is not only practical, but also very efficient.","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47662438","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
ANTI-VIRUS TOOLS ANALYSIS USING DEEP WEB MALWARES 基于deepweb恶意软件的反病毒工具分析
Computer science & information technology Pub Date : 2018-12-22 DOI: 10.5121/csit.2018.81713
I. Mishkovski, S. Šćepanović, Miroslav Mirchev, Sasho Gramatikov
{"title":"ANTI-VIRUS TOOLS ANALYSIS USING DEEP WEB MALWARES","authors":"I. Mishkovski, S. Šćepanović, Miroslav Mirchev, Sasho Gramatikov","doi":"10.5121/csit.2018.81713","DOIUrl":"https://doi.org/10.5121/csit.2018.81713","url":null,"abstract":"Knowledge about the strength of the anti-virus engines (i.e. tools) to detect malware files on the Deep web is important for people and companies to devise proper security polices and to choose the proper tool in order to be more secure. In this study, using malware file set crawled from the Deep web we detect similarities and possible groupings between plethora of anti-virus tools (AVTs) that exist on the market. Moreover, using graph theory, data science and visualization we find which of the existing AVTs has greater advantage in detecting malware over the other AVTs, in a sense that the AVT detects many unique. Finally, we propose a solution, for the given malware set, what is the best strategy for a company to defend against malwares if it uses a multi-scanning approach.","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45064647","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A POST-PROCESSING METHOD BASED ON FULLY CONNECTED CRFS FOR CHRONIC WOUND IMAGES SEGMENTATION AND IDENTIFICATION 基于全连接CRFS的慢性伤口图像分割与识别后处理方法
Computer science & information technology Pub Date : 2018-12-22 DOI: 10.5121/csit.2018.81703
Junnan Zhang, Hanyi Nie
{"title":"A POST-PROCESSING METHOD BASED ON FULLY CONNECTED CRFS FOR CHRONIC WOUND IMAGES SEGMENTATION AND IDENTIFICATION","authors":"Junnan Zhang, Hanyi Nie","doi":"10.5121/csit.2018.81703","DOIUrl":"https://doi.org/10.5121/csit.2018.81703","url":null,"abstract":"","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43991605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
BLACK HOLE ATTACK SECURITY ISSUES, CHALLENGES & SOLUTION IN MANET 黑洞攻击安全问题、挑战及解决方案
Computer science & information technology Pub Date : 2018-12-22 DOI: 10.5121/CSIT.2018.81815
M. B. Yassein, Ismail Hmeidi, Y. Khamayseh, M. Al-Rousan, Danah Arrabi
{"title":"BLACK HOLE ATTACK SECURITY ISSUES, CHALLENGES & SOLUTION IN MANET","authors":"M. B. Yassein, Ismail Hmeidi, Y. Khamayseh, M. Al-Rousan, Danah Arrabi","doi":"10.5121/CSIT.2018.81815","DOIUrl":"https://doi.org/10.5121/CSIT.2018.81815","url":null,"abstract":"MANET (Mobile Ad-hoc Network) is simply a set of mobile hosts connected wirelessly without any centralized management, where each node acts as a packet sender, packet receiver, and a router at the same time. According to the nature of this network, the dynamic topology and the absence of a centralized management cause several security issues and attacks, such as the black hole attack, the wormhole attack, and the impersonation and repudiation attack. In this survey, we are going to introduce the Black Hole attack security issues and some of the detection techniques used to detect the black hole attack. In this kind of attack (black hole attack) the intruders manipulate the normal behavior of the network, by introducing themselves as the node with the shortest path to the destination. Intruders can do a malicious behavior over the network.","PeriodicalId":72673,"journal":{"name":"Computer science & information technology","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43224994","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信