期刊文献+
共找到23,731篇文章
< 1 2 250 >
每页显示 20 50 100
Countermeasure against blinding attack for single-photon detectors in quantum key distribution
1
作者 Lianjun Jiang Dongdong Li +12 位作者 Yuqiang Fang Meisheng Zhao Ming Liu Zhilin Xie Yukang Zhao Yanlin Tang Wei Jiang Houlin Fang Rui Ma Lei Cheng Weifeng Yang Songtao Han Shibiao Tang 《Journal of Semiconductors》 EI CAS CSCD 2024年第4期76-81,共6页
Quantum key distribution(QKD),rooted in quantum mechanics,offers information-theoretic security.However,practi-cal systems open security threats due to imperfections,notably bright-light blinding attacks targeting sin... Quantum key distribution(QKD),rooted in quantum mechanics,offers information-theoretic security.However,practi-cal systems open security threats due to imperfections,notably bright-light blinding attacks targeting single-photon detectors.Here,we propose a concise,robust defense strategy for protecting single-photon detectors in QKD systems against blinding attacks.Our strategy uses a dual approach:detecting the bias current of the avalanche photodiode(APD)to defend against con-tinuous-wave blinding attacks,and monitoring the avalanche amplitude to protect against pulsed blinding attacks.By integrat-ing these two branches,the proposed solution effectively identifies and mitigates a wide range of bright light injection attempts,significantly enhancing the resilience of QKD systems against various bright-light blinding attacks.This method forti-fies the safeguards of quantum communications and offers a crucial contribution to the field of quantum information security. 展开更多
关键词 quantum key distribution single photon detector blinding attack pulsed blinding attack COUNTERMEASURE quan-tum communication
下载PDF
Evaluating the Efficacy of Latent Variables in Mitigating Data Poisoning Attacks in the Context of Bayesian Networks:An Empirical Study
2
作者 Shahad Alzahrani Hatim Alsuwat Emad Alsuwat 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第5期1635-1654,共20页
Bayesian networks are a powerful class of graphical decision models used to represent causal relationships among variables.However,the reliability and integrity of learned Bayesian network models are highly dependent ... Bayesian networks are a powerful class of graphical decision models used to represent causal relationships among variables.However,the reliability and integrity of learned Bayesian network models are highly dependent on the quality of incoming data streams.One of the primary challenges with Bayesian networks is their vulnerability to adversarial data poisoning attacks,wherein malicious data is injected into the training dataset to negatively influence the Bayesian network models and impair their performance.In this research paper,we propose an efficient framework for detecting data poisoning attacks against Bayesian network structure learning algorithms.Our framework utilizes latent variables to quantify the amount of belief between every two nodes in each causal model over time.We use our innovative methodology to tackle an important issue with data poisoning assaults in the context of Bayesian networks.With regard to four different forms of data poisoning attacks,we specifically aim to strengthen the security and dependability of Bayesian network structure learning techniques,such as the PC algorithm.By doing this,we explore the complexity of this area and offer workablemethods for identifying and reducing these sneaky dangers.Additionally,our research investigates one particular use case,the“Visit to Asia Network.”The practical consequences of using uncertainty as a way to spot cases of data poisoning are explored in this inquiry,which is of utmost relevance.Our results demonstrate the promising efficacy of latent variables in detecting and mitigating the threat of data poisoning attacks.Additionally,our proposed latent-based framework proves to be sensitive in detecting malicious data poisoning attacks in the context of stream data. 展开更多
关键词 Bayesian networks data poisoning attacks latent variables structure learning algorithms adversarial attacks
下载PDF
Mitigating Blackhole and Greyhole Routing Attacks in Vehicular Ad Hoc Networks Using Blockchain Based Smart Contracts
3
作者 Abdulatif Alabdulatif Mada Alharbi +1 位作者 Abir Mchergui Tarek Moulahi 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第2期2005-2021,共17页
The rapid increase in vehicle traffic volume in modern societies has raised the need to develop innovative solutions to reduce traffic congestion and enhance traffic management efficiency.Revolutionary advanced techno... The rapid increase in vehicle traffic volume in modern societies has raised the need to develop innovative solutions to reduce traffic congestion and enhance traffic management efficiency.Revolutionary advanced technology,such as Intelligent Transportation Systems(ITS),enables improved traffic management,helps eliminate congestion,and supports a safer environment.ITS provides real-time information on vehicle traffic and transportation systems that can improve decision-making for road users.However,ITS suffers from routing issues at the network layer when utilising Vehicular Ad Hoc Networks(VANETs).This is because each vehicle plays the role of a router in this network,which leads to a complex vehicle communication network,causing issues such as repeated link breakages between vehicles resulting from the mobility of the network and rapid topological variation.This may lead to loss or delay in packet transmissions;this weakness can be exploited in routing attacks,such as black-hole and gray-hole attacks,that threaten the availability of ITS services.In this paper,a Blockchain-based smart contracts model is proposed to offer convenient and comprehensive security mechanisms,enhancing the trustworthiness between vehicles.Self-Classification Blockchain-Based Contracts(SCBC)and Voting-Classification Blockchain-Based Contracts(VCBC)are utilised in the proposed protocol.The results show that VCBC succeeds in attaining better results in PDR and TP performance even in the presence of Blackhole and Grayhole attacks. 展开更多
关键词 Blockchain data privacy machine learning routing attacks smart contract VANET
下载PDF
Local Adaptive Gradient Variance Attack for Deep Fake Fingerprint Detection
4
作者 Chengsheng Yuan Baojie Cui +2 位作者 Zhili Zhou Xinting Li Qingming Jonathan Wu 《Computers, Materials & Continua》 SCIE EI 2024年第1期899-914,共16页
In recent years,deep learning has been the mainstream technology for fingerprint liveness detection(FLD)tasks because of its remarkable performance.However,recent studies have shown that these deep fake fingerprint de... In recent years,deep learning has been the mainstream technology for fingerprint liveness detection(FLD)tasks because of its remarkable performance.However,recent studies have shown that these deep fake fingerprint detection(DFFD)models are not resistant to attacks by adversarial examples,which are generated by the introduction of subtle perturbations in the fingerprint image,allowing the model to make fake judgments.Most of the existing adversarial example generation methods are based on gradient optimization,which is easy to fall into local optimal,resulting in poor transferability of adversarial attacks.In addition,the perturbation added to the blank area of the fingerprint image is easily perceived by the human eye,leading to poor visual quality.In response to the above challenges,this paper proposes a novel adversarial attack method based on local adaptive gradient variance for DFFD.The ridge texture area within the fingerprint image has been identified and designated as the region for perturbation generation.Subsequently,the images are fed into the targeted white-box model,and the gradient direction is optimized to compute gradient variance.Additionally,an adaptive parameter search method is proposed using stochastic gradient ascent to explore the parameter values during adversarial example generation,aiming to maximize adversarial attack performance.Experimental results on two publicly available fingerprint datasets show that ourmethod achieves higher attack transferability and robustness than existing methods,and the perturbation is harder to perceive. 展开更多
关键词 FLD adversarial attacks adversarial examples gradient optimization transferability
下载PDF
RPL-Based IoT Networks under Decreased Rank Attack:Performance Analysis in Static and Mobile Environments
5
作者 Amal Hkiri Mouna Karmani +3 位作者 Omar Ben Bahri Ahmed Mohammed Murayr Fawaz Hassan Alasmari Mohsen Machhout 《Computers, Materials & Continua》 SCIE EI 2024年第1期227-247,共21页
The RPL(IPv6 Routing Protocol for Low-Power and Lossy Networks)protocol is essential for efficient communi-cation within the Internet of Things(IoT)ecosystem.Despite its significance,RPL’s susceptibility to attacks r... The RPL(IPv6 Routing Protocol for Low-Power and Lossy Networks)protocol is essential for efficient communi-cation within the Internet of Things(IoT)ecosystem.Despite its significance,RPL’s susceptibility to attacks remains a concern.This paper presents a comprehensive simulation-based analysis of the RPL protocol’s vulnerability to the decreased rank attack in both static andmobilenetwork environments.We employ the Random Direction Mobility Model(RDM)for mobile scenarios within the Cooja simulator.Our systematic evaluation focuses on critical performance metrics,including Packet Delivery Ratio(PDR),Average End to End Delay(AE2ED),throughput,Expected Transmission Count(ETX),and Average Power Consumption(APC).Our findings illuminate the disruptive impact of this attack on the routing hierarchy,resulting in decreased PDR and throughput,increased AE2ED,ETX,and APC.These results underscore the urgent need for robust security measures to protect RPL-based IoT networks.Furthermore,our study emphasizes the exacerbated impact of the attack in mobile scenarios,highlighting the evolving security requirements of IoT networks. 展开更多
关键词 RPL decreased rank attacks MOBILITY random direction model
下载PDF
A Security Trade-Off Scheme of Anomaly Detection System in IoT to Defend against Data-Tampering Attacks
6
作者 Bing Liu Zhe Zhang +3 位作者 Shengrong Hu Song Sun Dapeng Liu Zhenyu Qiu 《Computers, Materials & Continua》 SCIE EI 2024年第3期4049-4069,共21页
Internet of Things(IoT)is vulnerable to data-tampering(DT)attacks.Due to resource limitations,many anomaly detection systems(ADSs)for IoT have high false positive rates when detecting DT attacks.This leads to the misr... Internet of Things(IoT)is vulnerable to data-tampering(DT)attacks.Due to resource limitations,many anomaly detection systems(ADSs)for IoT have high false positive rates when detecting DT attacks.This leads to the misreporting of normal data,which will impact the normal operation of IoT.To mitigate the impact caused by the high false positive rate of ADS,this paper proposes an ADS management scheme for clustered IoT.First,we model the data transmission and anomaly detection in clustered IoT.Then,the operation strategy of the clustered IoT is formulated as the running probabilities of all ADSs deployed on every IoT device.In the presence of a high false positive rate in ADSs,to deal with the trade-off between the security and availability of data,we develop a linear programming model referred to as a security trade-off(ST)model.Next,we develop an analysis framework for the ST model,and solve the ST model on an IoT simulation platform.Last,we reveal the effect of some factors on the maximum combined detection rate through theoretical analysis.Simulations show that the ADS management scheme can mitigate the data unavailability loss caused by the high false positive rates in ADS. 展开更多
关键词 Network security Internet of Things data-tampering attack anomaly detection
下载PDF
NFHP-RN:AMethod of Few-Shot Network Attack Detection Based on the Network Flow Holographic Picture-ResNet
7
作者 Tao Yi Xingshu Chen +2 位作者 Mingdong Yang Qindong Li Yi Zhu 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第7期929-955,共27页
Due to the rapid evolution of Advanced Persistent Threats(APTs)attacks,the emergence of new and rare attack samples,and even those never seen before,make it challenging for traditional rule-based detection methods to ... Due to the rapid evolution of Advanced Persistent Threats(APTs)attacks,the emergence of new and rare attack samples,and even those never seen before,make it challenging for traditional rule-based detection methods to extract universal rules for effective detection.With the progress in techniques such as transfer learning and meta-learning,few-shot network attack detection has progressed.However,challenges in few-shot network attack detection arise from the inability of time sequence flow features to adapt to the fixed length input requirement of deep learning,difficulties in capturing rich information from original flow in the case of insufficient samples,and the challenge of high-level abstract representation.To address these challenges,a few-shot network attack detection based on NFHP(Network Flow Holographic Picture)-RN(ResNet)is proposed.Specifically,leveraging inherent properties of images such as translation invariance,rotation invariance,scale invariance,and illumination invariance,network attack traffic features and contextual relationships are intuitively represented in NFHP.In addition,an improved RN network model is employed for high-level abstract feature extraction,ensuring that the extracted high-level abstract features maintain the detailed characteristics of the original traffic behavior,regardless of changes in background traffic.Finally,a meta-learning model based on the self-attention mechanism is constructed,achieving the detection of novel APT few-shot network attacks through the empirical generalization of high-level abstract feature representations of known-class network attack behaviors.Experimental results demonstrate that the proposed method can learn high-level abstract features of network attacks across different traffic detail granularities.Comparedwith state-of-the-artmethods,it achieves favorable accuracy,precision,recall,and F1 scores for the identification of unknown-class network attacks through cross-validation onmultiple datasets. 展开更多
关键词 APT attacks spatial pyramid pooling NFHP(network flow holo-graphic picture) ResNet self-attention mechanism META-LEARNING
下载PDF
Secure and Reliable Routing in the Internet of Vehicles Network:AODV-RL with BHA Attack Defense
8
作者 Nadeem Ahmed Khalid Mohammadani +3 位作者 Ali Kashif Bashir Marwan Omar Angel Jones Fayaz Hassan 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第4期633-659,共27页
Wireless technology is transforming the future of transportation through the development of the Internet of Vehicles(IoV).However,intricate security challenges are intertwinedwith technological progress:Vehicular ad h... Wireless technology is transforming the future of transportation through the development of the Internet of Vehicles(IoV).However,intricate security challenges are intertwinedwith technological progress:Vehicular ad hoc Networks(VANETs),a core component of IoV,face security issues,particularly the Black Hole Attack(BHA).This malicious attack disrupts the seamless flow of data and threatens the network’s overall reliability;also,BHA strategically disrupts communication pathways by dropping data packets from legitimate nodes altogether.Recognizing the importance of this challenge,we have introduced a new solution called ad hoc On-Demand Distance Vector-Reputation-based mechanism Local Outlier Factor(AODV-RL).The significance of AODVRL lies in its unique approach:it verifies and confirms the trustworthiness of network components,providing robust protection against BHA.An additional safety layer is established by implementing the Local Outlier Factor(LOF),which detects and addresses abnormal network behaviors.Rigorous testing of our solution has revealed its remarkable ability to enhance communication in VANETs.Specifically,Our experimental results achieve message delivery ratios of up to 94.25%andminimal packet loss ratios of just 0.297%.Based on our experimental results,the proposedmechanismsignificantly improves VANET communication reliability and security.These results promise a more secure and dependable future for IoV,capable of transforming transportation safety and efficiency. 展开更多
关键词 Black hole attack IoV vehicular ad hoc network AODV routing protocol
下载PDF
Threshold-Based Software-Defined Networking(SDN)Solution for Healthcare Systems against Intrusion Attacks
9
作者 Laila M.Halman Mohammed J.F.Alenazi 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第2期1469-1483,共15页
The healthcare sector holds valuable and sensitive data.The amount of this data and the need to handle,exchange,and protect it,has been increasing at a fast pace.Due to their nature,software-defined networks(SDNs)are ... The healthcare sector holds valuable and sensitive data.The amount of this data and the need to handle,exchange,and protect it,has been increasing at a fast pace.Due to their nature,software-defined networks(SDNs)are widely used in healthcare systems,as they ensure effective resource utilization,safety,great network management,and monitoring.In this sector,due to the value of thedata,SDNs faceamajor challengeposed byawide range of attacks,such as distributed denial of service(DDoS)and probe attacks.These attacks reduce network performance,causing the degradation of different key performance indicators(KPIs)or,in the worst cases,a network failure which can threaten human lives.This can be significant,especially with the current expansion of portable healthcare that supports mobile and wireless devices for what is called mobile health,or m-health.In this study,we examine the effectiveness of using SDNs for defense against DDoS,as well as their effects on different network KPIs under various scenarios.We propose a threshold-based DDoS classifier(TBDC)technique to classify DDoS attacks in healthcare SDNs,aiming to block traffic considered a hazard in the form of a DDoS attack.We then evaluate the accuracy and performance of the proposed TBDC approach.Our technique shows outstanding performance,increasing the mean throughput by 190.3%,reducing the mean delay by 95%,and reducing packet loss by 99.7%relative to normal,with DDoS attack traffic. 展开更多
关键词 Network resilience network management attack prediction software defined networking(SDN) distributed denial of service(DDoS) healthcare
下载PDF
A Novel Intrusion Detection Model of Unknown Attacks Using Convolutional Neural Networks
10
作者 Abdullah Alsaleh 《Computer Systems Science & Engineering》 2024年第2期431-449,共19页
With the increasing number of connected devices in the Internet of Things(IoT)era,the number of intrusions is also increasing.An intrusion detection system(IDS)is a secondary intelligent system for monitoring,detectin... With the increasing number of connected devices in the Internet of Things(IoT)era,the number of intrusions is also increasing.An intrusion detection system(IDS)is a secondary intelligent system for monitoring,detecting and alerting against malicious activity.IDS is important in developing advanced security models.This study reviews the importance of various techniques,tools,and methods used in IoT detection and/or prevention systems.Specifically,it focuses on machine learning(ML)and deep learning(DL)techniques for IDS.This paper proposes an accurate intrusion detection model to detect traditional and new attacks on the Internet of Vehicles.To speed up the detection of recent attacks,the proposed network architecture developed at the data processing layer is incorporated with a convolutional neural network(CNN),which performs better than a support vector machine(SVM).Processing data are enhanced using the synthetic minority oversampling technique to ensure learning accuracy.The nearest class mean classifier is applied during the testing phase to identify new attacks.Experimental results using the AWID dataset,which is one of the most common open intrusion detection datasets,revealed a higher detection accuracy(94%)compared to SVM and random forest methods. 展开更多
关键词 Internet of Vehicles intrusion detection machine learning unknown attacks data processing layer
下载PDF
Recurrent Transient Ischemic Attacks Revealing Cerebral Amyloid Angiopathy: A Comprehensive Case
11
作者 Kenza Khelfaoui Tredano Houyam Tibar +3 位作者 Kaoutar El Alaoui Taoussi Wafae Regragui Abdeljalil El Quessar Ali Benomar 《World Journal of Neuroscience》 CAS 2024年第1期33-36,共4页
This case report investigates the manifestation of cerebral amyloid angiopathy (CAA) through recurrent Transient Ischemic Attacks (TIAs) in an 82-year-old patient. Despite initial diagnostic complexities, cerebral ang... This case report investigates the manifestation of cerebral amyloid angiopathy (CAA) through recurrent Transient Ischemic Attacks (TIAs) in an 82-year-old patient. Despite initial diagnostic complexities, cerebral angiography-MRI revealed features indicative of CAA. Symptomatic treatment resulted in improvement, but the patient later developed a fatal hematoma. The discussion navigates the intricate therapeutic landscape of repetitive TIAs in the elderly with cardiovascular risk factors, emphasizing the pivotal role of cerebral MRI and meticulous bleeding risk management. The conclusion stresses the importance of incorporating SWI sequences, specifically when suspecting a cardioembolic TIA, as a diagnostic measure to explore and exclude CAA in the differential diagnosis. This case report provides valuable insights into these challenges, highlighting the need to consider CAA in relevant cases. 展开更多
关键词 Cerebral Amyloid Angiopathy Transient Ischemic attacks Recurrent Hemiparesis Susceptibility-Weighted Imaging Cardioembolic Origin Bleeding Risk Management Differential Diagnosis
下载PDF
Unknown DDoS Attack Detection with Fuzzy C-Means Clustering and Spatial Location Constraint Prototype Loss
12
作者 Thanh-Lam Nguyen HaoKao +2 位作者 Thanh-Tuan Nguyen Mong-Fong Horng Chin-Shiuh Shieh 《Computers, Materials & Continua》 SCIE EI 2024年第2期2181-2205,共25页
Since its inception,the Internet has been rapidly evolving.With the advancement of science and technology and the explosive growth of the population,the demand for the Internet has been on the rise.Many applications i... Since its inception,the Internet has been rapidly evolving.With the advancement of science and technology and the explosive growth of the population,the demand for the Internet has been on the rise.Many applications in education,healthcare,entertainment,science,and more are being increasingly deployed based on the internet.Concurrently,malicious threats on the internet are on the rise as well.Distributed Denial of Service(DDoS)attacks are among the most common and dangerous threats on the internet today.The scale and complexity of DDoS attacks are constantly growing.Intrusion Detection Systems(IDS)have been deployed and have demonstrated their effectiveness in defense against those threats.In addition,the research of Machine Learning(ML)and Deep Learning(DL)in IDS has gained effective results and significant attention.However,one of the challenges when applying ML and DL techniques in intrusion detection is the identification of unknown attacks.These attacks,which are not encountered during the system’s training,can lead to misclassification with significant errors.In this research,we focused on addressing the issue of Unknown Attack Detection,combining two methods:Spatial Location Constraint Prototype Loss(SLCPL)and Fuzzy C-Means(FCM).With the proposed method,we achieved promising results compared to traditional methods.The proposed method demonstrates a very high accuracy of up to 99.8%with a low false positive rate for known attacks on the Intrusion Detection Evaluation Dataset(CICIDS2017)dataset.Particularly,the accuracy is also very high,reaching 99.7%,and the precision goes up to 99.9%for unknown DDoS attacks on the DDoS Evaluation Dataset(CICDDoS2019)dataset.The success of the proposed method is due to the combination of SLCPL,an advanced Open-Set Recognition(OSR)technique,and FCM,a traditional yet highly applicable clustering technique.This has yielded a novel method in the field of unknown attack detection.This further expands the trend of applying DL and ML techniques in the development of intrusion detection systems and cybersecurity.Finally,implementing the proposed method in real-world systems can enhance the security capabilities against increasingly complex threats on computer networks. 展开更多
关键词 CYBERSECURITY DDoS unknown attack detection machine learning deep learning incremental learning convolutional neural networks(CNN) open-set recognition(OSR) spatial location constraint prototype loss fuzzy c-means CICIDS2017 CICDDoS2019
下载PDF
Psychological Consequences of a Mass Attack Following Multiple Gunshots and Explosions among Victims in a State in Southwest Nigeria
13
作者 Adewale Moses Adejugbagbe Dele David Omoniyi +4 位作者 Akinola Ayoola Fatiregun Modupeola Oluwakemi Dosumu Ngozi Onyejiaka Banji Awolowo Ajaka Stephen Fagbemi 《Open Journal of Epidemiology》 2024年第1期90-109,共20页
Introduction: On the 5<sup>th</sup> of June 2022, an incident of a mass attack following multiple gunshots and explosions occurred in a community in Ondo State Nigeria. This study aims to assess the mental... Introduction: On the 5<sup>th</sup> of June 2022, an incident of a mass attack following multiple gunshots and explosions occurred in a community in Ondo State Nigeria. This study aims to assess the mental health status of victims of the mass attack to guide further interventions among them. Methods: A cross-sectional study was conducted among victims of a mass attack in Owo community, Ondo State. A total of 209 affected victims were interviewed on socio-demographic characteristics, symptoms of anxiety (AD) and post-traumatic stress disorder (PTSD), threat experienced, and mental health support received. A 7-item Generalized Anxiety Disorder (GAD-7) and 9-item Post Traumatic Stress Disorder (PTSD) scale were used to assess the mental health status of the victims. A point was assigned to respondents who reported the symptoms of GAD, with a maximum score of 7 attained. For GAD, scores were categorized as follows: 1 - 2 as mild, 2 - 3 as minimal, 4 - 5 as moderate and 6 - 7 as severe. The PTSD symptoms were rated using a 5-point Likert scale response, and assigned the following points;4 = extremely, 3 = quite a bit, 2 = moderate, 1 = a little bit and 0 = not at all. From a maximum score of 36, participants with scores 18 and above were categorized as those with provisional PTSD. The independent samples t-test and correlational analysis were used to determine the association between PTSD score and other independent variables, with an alpha level of significance set at 0.05. Results: Generally, 38 (18.2%) of the respondents had severe AD. About half (89;42.6%) were categorized as those with provisional PTSD. The mean level of both AD (3.40 ± 2.26) and PTSD (16.51 ± 7.63) score is higher among those who were married compared to those not married (anxiety disorder;2.52 ± 2.20, P = 0.005 and PTSD;13.20 ± 8.86, P = 0.004). Respondents who have been counseled by a healthcare worker had a higher mean level (15.89 ± 7.58) of provisional PTSD compared to those not counseled by a healthcare worker (13.56 ± 9.22, P = 0.046). The level of PTSD score increased with a higher age group (r = 0.21, P = 0.003). Conclusions: The results show that the mass attack had psychological consequences among a high proportion of the victims, particularly, those married and in the older age groups. This suggests the need for continuous supportive counseling targeting these affected groups, and considering other factors moderating the effectiveness of counseling among them in future interventions. 展开更多
关键词 Mass attack Mass Casualty Anxiety Disorder Posttraumatic Stress Disorder
下载PDF
GUARDIAN: A Multi-Tiered Defense Architecture for Thwarting Prompt Injection Attacks on LLMs
14
作者 Parijat Rai Saumil Sood +1 位作者 Vijay K. Madisetti Arshdeep Bahga 《Journal of Software Engineering and Applications》 2024年第1期43-68,共26页
This paper introduces a novel multi-tiered defense architecture to protect language models from adversarial prompt attacks. We construct adversarial prompts using strategies like role emulation and manipulative assist... This paper introduces a novel multi-tiered defense architecture to protect language models from adversarial prompt attacks. We construct adversarial prompts using strategies like role emulation and manipulative assistance to simulate real threats. We introduce a comprehensive, multi-tiered defense framework named GUARDIAN (Guardrails for Upholding Ethics in Language Models) comprising a system prompt filter, pre-processing filter leveraging a toxic classifier and ethical prompt generator, and pre-display filter using the model itself for output screening. Extensive testing on Meta’s Llama-2 model demonstrates the capability to block 100% of attack prompts. The approach also auto-suggests safer prompt alternatives, thereby bolstering language model security. Quantitatively evaluated defense layers and an ethical substitution mechanism represent key innovations to counter sophisticated attacks. The integrated methodology not only fortifies smaller LLMs against emerging cyber threats but also guides the broader application of LLMs in a secure and ethical manner. 展开更多
关键词 Large Language Models (LLMs) Adversarial attack Prompt Injection Filter Defense Artificial Intelligence Machine Learning CYBERSECURITY
下载PDF
Assessing Secure OpenID-Based EAAA Protocol to Prevent MITM and Phishing Attacks in Web Apps
15
作者 Muhammad Bilal Sandile C.Showngwe +1 位作者 Abid Bashir Yazeed Y.Ghadi 《Computers, Materials & Continua》 SCIE EI 2023年第6期4713-4733,共21页
To secure web applications from Man-In-The-Middle(MITM)and phishing attacks is a challenging task nowadays.For this purpose,authen-tication protocol plays a vital role in web communication which securely transfers dat... To secure web applications from Man-In-The-Middle(MITM)and phishing attacks is a challenging task nowadays.For this purpose,authen-tication protocol plays a vital role in web communication which securely transfers data from one party to another.This authentication works via OpenID,Kerberos,password authentication protocols,etc.However,there are still some limitations present in the reported security protocols.In this paper,the presented anticipated strategy secures both Web-based attacks by leveraging encoded emails and a novel password form pattern method.The proposed OpenID-based encrypted Email’s Authentication,Authorization,and Accounting(EAAA)protocol ensure security by relying on the email authenticity and a Special Secret Encrypted Alphanumeric String(SSEAS).This string is deployed on both the relying party and the email server,which is unique and trustworthy.The first authentication,OpenID Uniform Resource Locator(URL)identity,is performed on the identity provider side.A second authentication is carried out by the hidden Email’s server side and receives a third authentication link.This Email’s third SSEAS authentication link manages on the relying party(RP).Compared to existing cryptographic single sign-on protocols,the EAAA protocol ensures that an OpenID URL’s identity is secured from MITM and phishing attacks.This study manages two attacks such as MITM and phishing attacks and gives 339 ms response time which is higher than the already reported methods,such as Single Sign-On(SSO)and OpenID.The experimental sites were examined by 72 information technology(IT)specialists,who found that 88.89%of respondents successfully validated the user authorization provided to them via Email.The proposed EAAA protocol minimizes the higher-level risk of MITM and phishing attacks in an OpenID-based atmosphere. 展开更多
关键词 SECURE user authentication SSO OPENID phishing attack MITM attack
下载PDF
An Erebus Attack Detection Method Oriented to Blockchain Network Layer
16
作者 Qianyi Dai Bin Zhang +1 位作者 Kaiyong Xu Shuqin Dong 《Computers, Materials & Continua》 SCIE EI 2023年第6期5395-5431,共37页
Recently,the Erebus attack has proved to be a security threat to the blockchain network layer,and the existing research has faced challenges in detecting the Erebus attack on the blockchain network layer.The cloud-bas... Recently,the Erebus attack has proved to be a security threat to the blockchain network layer,and the existing research has faced challenges in detecting the Erebus attack on the blockchain network layer.The cloud-based active defense and one-sidedness detection strategies are the hindrances in detecting Erebus attacks.This study designs a detection approach by establishing a ReliefF_WMRmR-based two-stage feature selection algorithm and a deep learning-based multimodal classification detection model for Erebus attacks and responding to security threats to the blockchain network layer.The goal is to improve the performance of Erebus attack detection methods,by combining the traffic behavior with the routing status based on multimodal deep feature learning.The traffic behavior and routing status were first defined and used to describe the attack characteristics at diverse stages of s leak monitoring,hidden traffic overlay,and transaction identity forgery.The goal is to clarify how an Erebus attack affects the routing transfer and traffic state on the blockchain network layer.Consequently,detecting objects is expected to become more relevant and sensitive.A two-stage feature selection algorithm was designed based on ReliefF and weighted maximum relevance minimum redundancy(ReliefF_WMRmR)to alleviate the overfitting of the training model caused by redundant information and noise in multiple source features of the routing status and traffic behavior.The ReliefF algorithm was introduced to select strong correlations and highly informative features of the labeled data.According to WMRmR,a feature selection framework was defined to eliminate weakly correlated features,eliminate redundant information,and reduce the detection overhead of the model.A multimodal deep learning model was constructed based on the multilayer perceptron(MLP)to settle the high false alarm rates incurred by multisource data.Using this model,isolated inputs and deep learning were conducted on the selected routing status and traffic behavior.Redundant intermodal information was removed because of the complementarity of the multimodal network,which was followed by feature fusion and output feature representation to boost classification detection precision.The experimental results demonstrate that the proposed method can detect features,such as traffic data,at key link nodes and route messages in a real blockchain network environment.Additionally,the model can detect Erebus attacks effectively.This study provides novelty to the existing Erebus attack detection by increasing the accuracy detection by 1.05%,the recall rate by 2.01%,and the F1-score by 2.43%. 展开更多
关键词 Blockchain network Erebus attack attack detection machine learning
下载PDF
Residual-Based False Data Injection Attacks Against Multi-Sensor Estimation Systems
17
作者 Haibin Guo Jian Sun Zhong-Hua Pang 《IEEE/CAA Journal of Automatica Sinica》 SCIE EI CSCD 2023年第5期1181-1191,共11页
This paper investigates the security issue of multisensor remote estimation systems.An optimal stealthy false data injection(FDI)attack scheme based on historical and current residuals,which only tampers with the meas... This paper investigates the security issue of multisensor remote estimation systems.An optimal stealthy false data injection(FDI)attack scheme based on historical and current residuals,which only tampers with the measurement residuals of partial sensors due to limited attack resources,is proposed to maximally degrade system estimation performance.The attack stealthiness condition is given,and then the estimation error covariance in compromised state is derived to quantify the system performance under attack.The optimal attack strategy is obtained by solving several convex optimization problems which maximize the trace of the compromised estimation error covariance subject to the stealthiness condition.Moreover,due to the constraint of attack resources,the selection principle of the attacked sensor is provided to determine which sensor is attacked so as to hold the most impact on system performance.Finally,simulation results are presented to verify the theoretical analysis. 展开更多
关键词 Cyber-physical systems(CPSs) false data injection(FDI)attacks remote state estimation stealthy attacks
下载PDF
An Efficient Character-Level Adversarial Attack Inspired by Textual Variations in Online Social Media Platforms
18
作者 Jebran Khan Kashif Ahmad Kyung-Ah Sohn 《Computer Systems Science & Engineering》 SCIE EI 2023年第12期2869-2894,共26页
In recent years,the growing popularity of social media platforms has led to several interesting natural language processing(NLP)applications.However,these social media-based NLP applications are subject to different t... In recent years,the growing popularity of social media platforms has led to several interesting natural language processing(NLP)applications.However,these social media-based NLP applications are subject to different types of adversarial attacks due to the vulnerabilities of machine learning(ML)and NLP techniques.This work presents a new low-level adversarial attack recipe inspired by textual variations in online social media communication.These variations are generated to convey the message using out-of-vocabulary words based on visual and phonetic similarities of characters and words in the shortest possible form.The intuition of the proposed scheme is to generate adversarial examples influenced by human cognition in text generation on social media platforms while preserving human robustness in text understanding with the fewest possible perturbations.The intentional textual variations introduced by users in online communication motivate us to replicate such trends in attacking text to see the effects of such widely used textual variations on the deep learning classifiers.In this work,the four most commonly used textual variations are chosen to generate adversarial examples.Moreover,this article introduced a word importance ranking-based beam search algorithm as a searching method for the best possible perturbation selection.The effectiveness of the proposed adversarial attacks has been demonstrated on four benchmark datasets in an extensive experimental setup. 展开更多
关键词 Adversarial attack text classification social media character-level attack phonetic similarity visual similarity word importance rank beam search
下载PDF
A Rule-Based Approach for Grey Hole Attack Prediction in Wireless Sensor Networks
19
作者 C.Gowdham S.Nithyanandam 《Intelligent Automation & Soft Computing》 SCIE 2023年第3期3815-3827,共13页
The Wireless Sensor Networks(WSN)are vulnerable to assaults due to the fact that the devices connected to them have a reliable connection to the inter-net.A malicious node acts as the controller and uses a grey hole a... The Wireless Sensor Networks(WSN)are vulnerable to assaults due to the fact that the devices connected to them have a reliable connection to the inter-net.A malicious node acts as the controller and uses a grey hole attack to get the data from all of the other nodes in the network.Additionally,the nodes are dis-carding and modifying the data packets according to the requirements of the sys-tem.The assault modifies the fundamental concept of the WSNs,which is that different devices should communicate with one another.In the proposed system,there is a fuzzy idea offered for the purpose of preventing the grey hole attack from making effective communication among the WSN devices.The currently available model is unable to recognise the myriad of different kinds of attacks.The fuzzy engine identified suspicious actions by utilising the rules that were gen-erated to make a prediction about the malicious node that would halt the process.Experiments conducted using simulation are used to determine delay,accuracy,energy consumption,throughput,and the ratio of packets successfully delivered.It stands in contrast to the model that was suggested,as well as the methodologies that are currently being used,and analogue behavioural modelling.In comparison to the existing method,the proposed model achieves an accuracy rate of 45 per-cent,a packet delivery ratio of 79 percent,and a reduction in energy usage of around 35.6 percent.These results from the simulation demonstrate that the fuzzy grey detection technique that was presented has the potential to increase the net-work’s capability of detecting grey hole assaults. 展开更多
关键词 attack prediction grey hole wireless sensor networks rule-based model grey attack
下载PDF
Towards Generating a Practical SUNBURST Attack Dataset for Network Attack Detection
20
作者 Ehab AlMasri Mouhammd Alkasassbeh Amjad Aldweesh 《Computer Systems Science & Engineering》 SCIE EI 2023年第11期2643-2669,共27页
Supply chain attacks,exemplified by the SUNBURST attack utilizing SolarWinds Orion updates,pose a growing cybersecurity threat to entities worldwide.However,the need for suitable datasets for detecting and anticipatin... Supply chain attacks,exemplified by the SUNBURST attack utilizing SolarWinds Orion updates,pose a growing cybersecurity threat to entities worldwide.However,the need for suitable datasets for detecting and anticipating SUNBURST attacks is a significant challenge.We present a novel dataset collected using a unique network traffic data collection methodology to address this gap.Our study aims to enhance intrusion detection and prevention systems by understanding SUNBURST attack features.We construct realistic attack scenarios by combining relevant data and attack indicators.The dataset is validated with the J48 machine learning algorithm,achieving an average F-Measure of 87.7%.Our significant contribution is the practical SUNBURST attack dataset,enabling better prevention and mitigation strategies.It is a valuable resource for researchers and practitioners to enhance supply chain attack defenses.In conclusion,our research provides a concise and focused SUNBURST attack dataset,facilitating improved intrusion detection and prevention systems. 展开更多
关键词 SolarWinds orion software supply-chain-attack SUNBURSTattack solar gate UNC2452
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部