期刊文献+
共找到5,401篇文章
< 1 2 250 >
每页显示 20 50 100
The Role of AI in Cyber Security: Safeguarding Digital Identity
1
作者 Mohammad Binhammad Shaikha Alqaydi +1 位作者 Azzam Othman Laila Hatim Abuljadayel 《Journal of Information Security》 2024年第2期245-278,共34页
This article signals the use of Artificial Intelligence (AI) in information security where its merits, downsides as well as unanticipated negative outcomes are noted. It considers AI based models that can strengthen o... This article signals the use of Artificial Intelligence (AI) in information security where its merits, downsides as well as unanticipated negative outcomes are noted. It considers AI based models that can strengthen or undermine infrastructural functions and organize the networks. In addition, the essay delves into AI’s role in Cyber security software development and the need for AI-resilient strategies that could anticipate and thwart AI-created vulnerabilities. The document also touched on the socioeconomic ramifications of the emergence of AI in Cyber security as well. Looking into AI and security literature, the report outlines benefits including made threat detection precision, extended security ops efficiency, and preventive security tasks. At the same time, it emphasizes the positive side of AI, but it also shows potential limitations such as data bias, lack of interpretability, ethical concerns, and security flaws. The work similarly focuses on the characterized of misuse and sophisticated cyberattacks. The research suggests ways to diminish AI-generating maleficence which comprise ethical AI development, robust safety measures and constant audits and updates. With regard to the AI application in Cyber security, there are both pros and cons in terms of socio-economic issues, for example, job displacement, economic growth and the change in the required workforce skills. 展开更多
关键词 Artificial Intelligence cyber Attack cyber Security Real-Time Mitigation Social Media Security AI-Driven Threat Intelligence
下载PDF
Cyber Deception Using NLP
2
作者 Igor Godefroy Kouam Kamdem Marcellin Nkenlifack 《Journal of Information Security》 2024年第2期279-297,共19页
Cyber security addresses the protection of information systems in cyberspace. These systems face multiple attacks on a daily basis, with the level of complication getting increasingly challenging. Despite the existenc... Cyber security addresses the protection of information systems in cyberspace. These systems face multiple attacks on a daily basis, with the level of complication getting increasingly challenging. Despite the existence of multiple solutions, attackers are still quite successful at identifying vulnerabilities to exploit. This is why cyber deception is increasingly being used to divert attackers’ attention and, therefore, enhance the security of information systems. To be effective, deception environments need fake data. This is where Natural Language (NLP) Processing comes in. Many cyber security models have used NLP for vulnerability detection in information systems, email classification, fake citation detection, and many others. Although it is used for text generation, existing models seem to be unsuitable for data generation in a deception environment. Our goal is to use text generation in NLP to generate data in the deception context that will be used to build multi-level deception in information systems. Our model consists of three (3) components, including the connection component, the deception component, composed of several states in which an attacker may be, depending on whether he is malicious or not, and the text generation component. The text generation component considers as input the real data of the information system and allows the production of several texts as output, which are usable at different deception levels. 展开更多
关键词 cyber Deception cyberSECURITY Natural Language Processing Text Generation
下载PDF
A Study on the Challenges of Human-Centric Cyber-Security and the Guarantee of Information Quality
3
作者 Mohammed Hussein Kurdi Mohsen Denden David Paul 《Journal of Information Security》 2024年第2期218-231,共14页
Information security and quality management are often considered two different fields. However, organizations must be mindful of how software security may affect quality control. This paper examines and promotes metho... Information security and quality management are often considered two different fields. However, organizations must be mindful of how software security may affect quality control. This paper examines and promotes methods through which secure software development processes can be integrated into the Systems Software Development Life-cycle (SDLC) to improve system quality. Cyber-security and quality assurance are both involved in reducing risk. Software security teams work to reduce security risks, whereas quality assurance teams work to decrease risks to quality. There is a need for clear standards, frameworks, processes, and procedures to be followed by organizations to ensure high-level quality while reducing security risks. This research uses a survey of industry professionals to help identify best practices for developing software with fewer defects from the early stages of the SDLC to improve both the quality and security of software. Results show that there is a need for better security awareness among all members of software development teams. 展开更多
关键词 cyber Security Development Methodology Information Quality Human-Centric SDLC Quality Assurance
下载PDF
Cybersecurity and Domestic Terrorism: Purpose and Future
4
作者 Robb Shawe Ian R. McAndrew 《Journal of Software Engineering and Applications》 2023年第10期548-560,共13页
The increasing utilization of digital technologies presents risks to critical systems due to exploitation by terrorists. Cybersecurity entails proactive and reactive measures designed to protect software and electroni... The increasing utilization of digital technologies presents risks to critical systems due to exploitation by terrorists. Cybersecurity entails proactive and reactive measures designed to protect software and electronic devices from any threats. However, the rising cases of cyber threats are carried out by domestic terrorists who share particular ideologies or grievances. This paper analyzes the increasing cyber-attack instances and mechanisms to counter these threats. Additionally, it addresses the growing concern of domestic terrorism and its impact on national security. Finally, it provides an overview of gaps and possible areas of future research to promote cybersecurity. 展开更多
关键词 cyber-Attacks cyberCRIME cyberSECURITY cyber Threats Domestic Terrorism
下载PDF
Increasing Threats to United States of America Infrastructure Based on Cyber-Attacks
5
作者 Robb Shawe Ian R. McAndrew 《Journal of Software Engineering and Applications》 2023年第10期530-547,共18页
The United States of America faces an increasing number of threats to its critical infrastructure due to cyber-attacks. With the constant advancement of technology and the interconnectedness of various systems, the vu... The United States of America faces an increasing number of threats to its critical infrastructure due to cyber-attacks. With the constant advancement of technology and the interconnectedness of various systems, the vulnerabilities in the nation’s infrastructure have become more pronounced. Cyber-attacks on critical infrastructure, such as power grids, transportation networks, and financial systems, pose a significant risk to national security and public safety. These attacks can disrupt essential services, cause economic losses, and potentially have severe consequences for the well-being of individuals and communities. The rise of cyber-terrorism is also a concern. Cyber-terrorists can exploit vulnerabilities in cyberspace to compromise infrastructure systems, causing chaos and panic among the population. The potential for destructive attacks on critical infrastructure is a pressing issue requiring constant attention and proactive measures. 展开更多
关键词 Critical Infrastructure cyber-Attacks cyberSECURITY cyberSPACE cyber-Terrorism
下载PDF
Investigating How Parental Perceptions of Cybersecurity Influence Children’s Safety in the Cyber World: A Case Study of Saudi Arabia
6
作者 Tariq Saeed Mian Eman M. Alatawi 《Intelligent Information Management》 2023年第5期350-372,共23页
This paper explores the convergence of Saudi Arabia’s Vision 2030 with the increasing dependence on the Internet for educational purposes. It sheds light on the potential cybersecurity risks and how parental percepti... This paper explores the convergence of Saudi Arabia’s Vision 2030 with the increasing dependence on the Internet for educational purposes. It sheds light on the potential cybersecurity risks and how parental perception impacts children’s willingness to adapt cybersecurity features. By instilling the significance of cybersecurity awareness in early stages, society can provide children with the necessary skills to navigate the digital realm responsibly. As we progress, ongoing research and collaborative endeavors will be pivotal in formulating effective strategies to shield the digital generation from the potential pitfalls of the virtual realm. Regular Internet usage is essential for various purposes such as communication, education, and leisure. The cohorts of Generation Z and Alpha were born during a period of exponential Internet growth, leading them to heavily engage with the Internet. Consequently, they are equally vulnerable to cybersecurity threats just like adults. Addressing potential security risks for today’s youth becomes the responsibility of parents as the primary line of defense. This research focuses on raising awareness about the imperative of ensuring children’s safety in the online sphere, particularly by their parents. The study is conducted within the specific context of Saudi Arabia, aiming to examine how Saudi parents’ perception of cybersecurity influences their children’s cyber safety. The study identifies critical factors, including attitudes towards cybersecurity, awareness of cybersecurity, and prevailing social norms regarding cybersecurity. These factors contribute to the development of parents’ intention to prioritize cybersecurity, which consequently affects their children’s behaviors in the digital realm. Utilizing a quantitative approach based on a questionnaire, the study employs a Structural Equation Modeling (SEM) framework to analyze the collected data. The study’s findings underscore that parents’ intent towards cybersecurity plays a significant role in shaping their children’s behavior concerning cyber safety. 展开更多
关键词 E-LEARNING cyberSECURITY Saudi Arabia Saudi Vision 2030 cybersecurity Awareness Parenting in cyber Era ADOLESCENCE
下载PDF
Multiclass Classification for Cyber Threats Detection on Twitter
7
作者 Adnan Hussein Abdulwahab Ali Almazroi 《Computers, Materials & Continua》 SCIE EI 2023年第12期3853-3866,共14页
The advances in technology increase the number of internet systems usage.As a result,cybersecurity issues have become more common.Cyber threats are one of the main problems in the area of cybersecurity.However,detecti... The advances in technology increase the number of internet systems usage.As a result,cybersecurity issues have become more common.Cyber threats are one of the main problems in the area of cybersecurity.However,detecting cybersecurity threats is not a trivial task and thus is the center of focus for many researchers due to its importance.This study aims to analyze Twitter data to detect cyber threats using a multiclass classification approach.The data is passed through different tasks to prepare it for the analysis.Term Frequency and Inverse Document Frequency(TFIDF)features are extracted to vectorize the cleaned data and several machine learning algorithms are used to classify the Twitter posts into multiple classes of cyber threats.The results are evaluated using different metrics including precision,recall,F-score,and accuracy.This work contributes to the cyber security research area.The experiments revealed the promised results of the analysis using the Random Forest(RF)algorithm with(F-score=81%).This result outperformed the existing studies in the field of cyber threat detection and showed the importance of detecting cyber threats in social media posts.There is a need for more investigation in the field of multiclass classification to achieve more accurate results.In the future,this study suggests applying different data representations for the feature extraction other than TF-IDF such as Word2Vec,and adding a new phase for feature selection to select the optimum features subset to achieve higher accuracy of the detection process. 展开更多
关键词 cyberSECURITY cyber threat detection artificial intelligence machine learning TWITTER
下载PDF
Solar Power Plant Network Packet-Based Anomaly Detection System for Cybersecurity
8
作者 Ju Hyeon Lee Jiho Shin Jung Taek Seo 《Computers, Materials & Continua》 SCIE EI 2023年第10期757-779,共23页
As energy-related problems continue to emerge,the need for stable energy supplies and issues regarding both environmental and safety require urgent consideration.Renewable energy is becoming increasingly important,wit... As energy-related problems continue to emerge,the need for stable energy supplies and issues regarding both environmental and safety require urgent consideration.Renewable energy is becoming increasingly important,with solar power accounting for the most significant proportion of renewables.As the scale and importance of solar energy have increased,cyber threats against solar power plants have also increased.So,we need an anomaly detection system that effectively detects cyber threats to solar power plants.However,as mentioned earlier,the existing solar power plant anomaly detection system monitors only operating information such as power generation,making it difficult to detect cyberattacks.To address this issue,in this paper,we propose a network packet-based anomaly detection system for the Programmable Logic Controller(PLC)of the inverter,an essential system of photovoltaic plants,to detect cyber threats.Cyberattacks and vulnerabilities in solar power plants were analyzed to identify cyber threats in solar power plants.The analysis shows that Denial of Service(DoS)and Manin-the-Middle(MitM)attacks are primarily carried out on inverters,aiming to disrupt solar plant operations.To develop an anomaly detection system,we performed preprocessing,such as correlation analysis and normalization for PLC network packets data and trained various machine learning-based classification models on such data.The Random Forest model showed the best performance with an accuracy of 97.36%.The proposed system can detect anomalies based on network packets,identify potential cyber threats that cannot be identified by the anomaly detection system currently in use in solar power plants,and enhance the security of solar plants. 展开更多
关键词 Renewable energy solar power plant cyber threat cyberSECURITY anomaly detection machine learning network packet
下载PDF
Chinese Cyber Threat Intelligence Named Entity Recognition via RoBERTa-wwm-RDCNN-CRF
9
作者 Zhen Zhen Jian Gao 《Computers, Materials & Continua》 SCIE EI 2023年第10期299-323,共25页
In recent years,cyber attacks have been intensifying and causing great harm to individuals,companies,and countries.The mining of cyber threat intelligence(CTI)can facilitate intelligence integration and serve well in ... In recent years,cyber attacks have been intensifying and causing great harm to individuals,companies,and countries.The mining of cyber threat intelligence(CTI)can facilitate intelligence integration and serve well in combating cyber attacks.Named Entity Recognition(NER),as a crucial component of text mining,can structure complex CTI text and aid cybersecurity professionals in effectively countering threats.However,current CTI NER research has mainly focused on studying English CTI.In the limited studies conducted on Chinese text,existing models have shown poor performance.To fully utilize the power of Chinese pre-trained language models(PLMs)and conquer the problem of lengthy infrequent English words mixing in the Chinese CTIs,we propose a residual dilated convolutional neural network(RDCNN)with a conditional random field(CRF)based on a robustly optimized bidirectional encoder representation from transformers pre-training approach with whole word masking(RoBERTa-wwm),abbreviated as RoBERTa-wwm-RDCNN-CRF.We are the first to experiment on the relevant open source dataset and achieve an F1-score of 82.35%,which exceeds the common baseline model bidirectional encoder representation from transformers(BERT)-bidirectional long short-term memory(BiLSTM)-CRF in this field by about 19.52%and exceeds the current state-of-the-art model,BERT-RDCNN-CRF,by about 3.53%.In addition,we conducted an ablation study on the encoder part of the model to verify the effectiveness of the proposed model and an in-depth investigation of the PLMs and encoder part of the model to verify the effectiveness of the proposed model.The RoBERTa-wwm-RDCNN-CRF model,the shared pre-processing,and augmentation methods can serve the subsequent fundamental tasks such as cybersecurity information extraction and knowledge graph construction,contributing to important applications in downstream tasks such as intrusion detection and advanced persistent threat(APT)attack detection. 展开更多
关键词 cyberSECURITY cyber threat intelligence named entity recognition
下载PDF
Enhancing Police Officers’ Cybercrime Investigation Skills Using a Checklist Tool
10
作者 Abdelkhalek Ibrahim Alastal Ashraf Hassan Shaqfa 《Journal of Data Analysis and Information Processing》 2023年第2期121-143,共23页
This paper addressed the current state of police officers’ capabilities, skills, and their readiness to deal with the developments of cybercrime. This study discussed definition of cybercrime, cybercrime categories a... This paper addressed the current state of police officers’ capabilities, skills, and their readiness to deal with the developments of cybercrime. This study discussed definition of cybercrime, cybercrime categories as well as comparison between traditional criminal techniques and cybercrime. As the abilities and skills required for detectives to investigate cybercrime have been discussed. Additionally, literature review and related work, was addressed challenges role of the police in combating cybercrime and facing cybercrime policing. We proposed the main tool in the study which is “Checklist of essential skills for a cybercrime investigator”. Thus, to gain the ability to Identify technical and practical requirements in terms of skills, programs, and equipment to achieve effective and professional results in fight cybercrimes. 展开更多
关键词 cybercrimes cyber Security Digital Forensic Police Officer SKILLS CHECKLIST
下载PDF
Cybersecurity and Artificial Intelligence Dispute Resolution: From Contention to Synergy
11
作者 Paul J.Morrow 《International Relations and Diplomacy》 2023年第5期195-203,共9页
This paper explores the dimensions of resolving disputes in cybersecurity and uses the Federal Arbitration Statute and the Courts to bind the parties to their contracts.The paper explores artificial intelligence and t... This paper explores the dimensions of resolving disputes in cybersecurity and uses the Federal Arbitration Statute and the Courts to bind the parties to their contracts.The paper explores artificial intelligence and the nuances of legal issues that potentially could arise and applies dispute resolution modalities to help businesses become more productive as opposed to being mired down in litigation,creating an efficient path forward.Reading this paper is worth your time because:(1)you will learn how to use the court system to achieve good results in cybersecurity and artificial intelligence disputes applying the Federal Arbitration Statute;(2)you will become more efficient many times over;(3)with so many disputes and so little time,and inflation having increased the cost of doing business,we can ill afford to waste money.Finding solutions that have the full authority of the courts,without going through litigation,is essential to profitability.The need is great to stop fighting and start mending.The method prescribed in this paper solves problems with the support of a court judgment without the entanglement and the expense of litigation. 展开更多
关键词 cyberSECURITY data breaches corporate policy social media cyber management
下载PDF
The Knowledge of Cyber-Security Vulnerabilities in an Institution of Higher and University Education. A Case of ISP-Bukavu (Institut Supérieur Pédagogique de Bukavu) (TTC = Teachers’ Training College)
12
作者 Dominique Wasso Kiseki Vincent Havyarimana +3 位作者 Therence Niyonsaba Désiré Lumonge Zabagunda Walumbuka Ilundu Wail Thabo Semong 《Journal of Computer and Communications》 2023年第4期12-32,共21页
This study pursues the objective of analyzing and verifying the knowledge of the agents of the Institut Supérieur Pédagogique/ISP-Bukavu (TTC = Teachers’ training College) in relation to the practical flaws... This study pursues the objective of analyzing and verifying the knowledge of the agents of the Institut Supérieur Pédagogique/ISP-Bukavu (TTC = Teachers’ training College) in relation to the practical flaws resulting from the lack of knowledge of the observable rules in information system security. In a clearer way, it aims to verify the level of knowledge of the vulnerabilities, to verify the level of use of the antivirus software, to analyze the frequency of use of Windows update, the use of an anti-spyware software as well as a firewall software on the computer. Through a survey conducted on a sample of 100 agents of the Institut Supérieur Pédagogique/ISP-Bukavu (TTC = Teachers’ training College), the results revealed that 48% of the sample has no knowledge on computer vulnerabilities;for the use of antivirus software: 47% do not use the antivirus;for Windows update: 29% never update the Windows operating system;for anti-spyware: 48% never use;for the firewall: 50% are not informed. In fine, our results proposed a protection model VMAUSP (Vulnerability Measurability Measures Antivirus, Update, Spyware and Firewall) to users based on the behavioral approach, learning how the model works. 展开更多
关键词 Threats VULNERABILITIES cyberSECURITY Anti-Spyware FIREWALL cyber-Attack ANTIVIRUS
下载PDF
Study the Effectiveness of ISO 27001 to Mitigate the Cyber Security Threats in the Egyptian Downstream Oil and Gas Industry
13
作者 Mohamed Shohoud 《Journal of Information Security》 2023年第2期152-180,共29页
As Egyptian oil and gas downstream information technology has grown digitally over the past decade, security breaches against these digitally connected systems have also increased. These cyber security threats could h... As Egyptian oil and gas downstream information technology has grown digitally over the past decade, security breaches against these digitally connected systems have also increased. These cyber security threats could have devastating effects on the operations and reputation of these companies. Preventing such cyberattacks is crucial. Especially, with the significance of the Egyptian oil and gas downstream sector to the local economy and the fact that many of these connected systems are sometimes managed remotely. This paper examines the value of the ISO 27001 standard in mitigating the effect of cyber threat and seeks to inspire decision-makers to the importance of the proactive measures to strengthen their organization’s cybersecurity posture and protect information critical assets. The study stresses the importance of improving the local educational system to bridge the gap between supply and demand for cybersecurity specialists by implementing a structured approach that emphasizes behavior modification to get a high return on investment in cybersecurity awareness. 展开更多
关键词 DOWNSTREAM cyberattack cyber Security Mitigate Decision-Makers Proac-tive Measure Critical Assets Behavior Modification
下载PDF
Finite-time fault-tolerant control of teleoperating cyber physical system against faults 被引量:1
14
作者 PAN Chengwei LIU Xia +1 位作者 CHEN Yong LI Meng 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2023年第2期469-478,共10页
This paper studies a finite-time adaptive fractionalorder fault-tolerant control(FTC)scheme for the slave position tracking of the teleoperating cyber physical system(TCPS)with external disturbances and actuator fault... This paper studies a finite-time adaptive fractionalorder fault-tolerant control(FTC)scheme for the slave position tracking of the teleoperating cyber physical system(TCPS)with external disturbances and actuator faults.Based on the fractional Lyapunov stability theory and the finite-time stability theory,a fractional-order nonsingular fast terminal sliding mode(FONFTSM)control law is proposed to promote the tracking and fault tolerance performance of the considered system.Meanwhile,the adaptive fractional-order update laws are designed to cope with the unknown upper bounds of the unknown actuator faults and external disturbances.Furthermore,the finite-time stability of the closed-loop system is proved.Finally,comparison simulation results are also provided to show the validity and the advantages of the proposed techniques. 展开更多
关键词 teleoperating cyber physical system(TCPS) fractional Lyapunov stability fault-tolerant control(FTC) finite-time stability
下载PDF
Cyberspace的关键技术研究综述
15
作者 张洪涛 王甜甜 +1 位作者 马培军 苏小红 《哈尔滨工业大学学报(社会科学版)》 2011年第5期6-9,共4页
Cyberspace与陆、海、空、天并列为五大作战空间,未来战争是在Cyberspace内的体系对抗。只有大力发展新一代信息理论和技术,才能在Cyber战中抢占制高点。分析Cyberspace的内涵及研究现状,从Cy-ber安全、Cyber战两个方面论述了Cyberspac... Cyberspace与陆、海、空、天并列为五大作战空间,未来战争是在Cyberspace内的体系对抗。只有大力发展新一代信息理论和技术,才能在Cyber战中抢占制高点。分析Cyberspace的内涵及研究现状,从Cy-ber安全、Cyber战两个方面论述了Cyberspace的关键技术,提出应加强以Cyber安全和Cyber战为基础的应用研究,应加强自主创新,大力发展新一代信息理论和技术,在Cyber战中抢占制高点。 展开更多
关键词 cyberSPACE cyber安全 cyber
下载PDF
Deep Learning Based Cyber Event Detection from Open-Source Re-Emerging Social Data
16
作者 Farah Mohammad Saad Al-Ahmadi Jalal Al-Muhtadi 《Computers, Materials & Continua》 SCIE EI 2023年第8期1423-1438,共16页
Social media forums have emerged as the most popular form of communication in the modern technology era,allowing people to discuss and express their opinions.This increases the amount of material being shared on socia... Social media forums have emerged as the most popular form of communication in the modern technology era,allowing people to discuss and express their opinions.This increases the amount of material being shared on social media sites.There is a wealth of information about the threat that may be found in such open data sources.The security of already-deployed software and systems relies heavily on the timely detection of newly-emerging threats to their safety that can be gleaned from such information.Despite the fact that several models for detecting cybersecurity events have been presented,it remains challenging to extract security events from the vast amounts of unstructured text present in public data sources.The majority of the currently available methods concentrate on detecting events that have a high number of dimensions.This is because the unstructured text in open data sources typically contains a large number of dimensions.However,to react to attacks quicker than they can be launched,security analysts and information technology operators need to be aware of critical security events as soon as possible,regardless of how often they are reported.This research provides a unique event detection method that can swiftly identify significant security events from open forums such as Twitter.The proposed work identified new threats and the revival of an attack or related event,independent of the volume of mentions relating to those events on Twitter.In this research work,deep learning has been used to extract predictive features from open-source text.The proposed model is composed of data collection,data transformation,feature extraction using deep learning,Latent Dirichlet Allocation(LDA)based medium-level cyber-event detection and final Google Trends-based high-level cyber-event detection.The proposed technique has been evaluated on numerous datasets.Experiment results show that the proposed method outperforms existing methods in detecting cyber events by giving 95.96% accuracy. 展开更多
关键词 Social media TWITTER cyber EVENTS deep learning
下载PDF
Honeypot Game Theory against DoS Attack in UAV Cyber
17
作者 Shangting Miao Yang Li Quan Pan 《Computers, Materials & Continua》 SCIE EI 2023年第9期2745-2762,共18页
A space called Unmanned Aerial Vehicle(UAV)cyber is a new environment where UAV,Ground Control Station(GCS)and business processes are integrated.Denial of service(DoS)attack is a standard network attack method,especia... A space called Unmanned Aerial Vehicle(UAV)cyber is a new environment where UAV,Ground Control Station(GCS)and business processes are integrated.Denial of service(DoS)attack is a standard network attack method,especially suitable for attacking the UAV cyber.It is a robust security risk for UAV cyber and has recently become an active research area.Game theory is typically used to simulate the existing offensive and defensive mechanisms for DoS attacks in a traditional network.In addition,the honeypot,an effective security vulnerability defense mechanism,has not been widely adopted or modeled for defense against DoS attack UAV cyber.With this motivation,the current research paper presents a honeypot game theorymodel that considersGCS andDoS attacks,which is used to study the interaction between attack and defense to optimize defense strategies.The GCS and honeypot act as defenses against DoS attacks in this model,and both players select their appropriate methods and build their benefit function models.On this basis,a hierarchical honeypot and G2A network delay reward strategy are introduced so that the defender and the attacker can adjust their respective strategies dynamically.Finally,by adjusting the degree of camouflage of the honeypot for UAV network services,the overall revenue of the defender can be effectively improved.The proposed method proves the existence of a mixed strategy Nash equilibrium and compares it with the existing research on no delay rewards and no honeypot defense scheme.In addition,this method realizes that the UAV cyber still guarantees a network delay of about ten milliseconds in the presence of a DoS attack.The results demonstrate that our methodology is superior to that of previous studies. 展开更多
关键词 UAV cyber security honeypot game-theoretical model DoS attack
下载PDF
Intelligent Smart Grid Stability Predictive Model for Cyber-Physical Energy Systems
18
作者 Ashit Kumar Dutta Manal Al Faraj +2 位作者 Yasser Albagory Mohammad zeid M Alzamil Abdul Rahaman Wahab Sait 《Computer Systems Science & Engineering》 SCIE EI 2023年第2期1219-1231,共13页
A cyber physical energy system(CPES)involves a combination of pro-cessing,network,and physical processes.The smart grid plays a vital role in the CPES model where information technology(IT)can be related to the physic... A cyber physical energy system(CPES)involves a combination of pro-cessing,network,and physical processes.The smart grid plays a vital role in the CPES model where information technology(IT)can be related to the physical system.At the same time,the machine learning(ML)modelsfind useful for the smart grids integrated into the CPES for effective decision making.Also,the smart grids using ML and deep learning(DL)models are anticipated to lessen the requirement of placing many power plants for electricity utilization.In this aspect,this study designs optimal multi-head attention based bidirectional long short term memory(OMHA-MBLSTM)technique for smart grid stability predic-tion in CPES.The proposed OMHA-MBLSTM technique involves three subpro-cesses such as pre-processing,prediction,and hyperparameter optimization.The OMHA-MBLSTM technique employs min-max normalization as a pre-proces-sing step.Besides,the MBLSTM model is applied for the prediction of stability level of the smart grids in CPES.At the same time,the moth swarm algorithm(MHA)is utilized for optimally modifying the hyperparameters involved in the MBLSTM model.To ensure the enhanced outcomes of the OMHA-MBLSTM technique,a series of simulations were carried out and the results are inspected under several aspects.The experimental results pointed out the better outcomes of the OMHA-MBLSTM technique over the recent models. 展开更多
关键词 Stability prediction smart grid cyber physical energy systems deep learning data analytics moth swarm algorithm
下载PDF
Chaotic Sandpiper Optimization Based Virtual Machine Scheduling for Cyber-Physical Systems
19
作者 P.Ramadevi T.Jayasankar +1 位作者 V.Dinesh M.Dhamodaran 《Computer Systems Science & Engineering》 SCIE EI 2023年第2期1373-1385,共13页
Recently,with the growth of cyber physical systems(CPS),several applications have begun to deploy in the CPS for connecting the cyber space with the physical scale effectively.Besides,the cloud computing(CC)enabled CP... Recently,with the growth of cyber physical systems(CPS),several applications have begun to deploy in the CPS for connecting the cyber space with the physical scale effectively.Besides,the cloud computing(CC)enabled CPS offers huge processing and storage resources for CPS thatfinds helpful for a range of application areas.At the same time,with the massive development of applica-tions that exist in the CPS environment,the energy utilization of the cloud enabled CPS has gained significant interest.For improving the energy effective-ness of the CC platform,virtualization technologies have been employed for resource management and the applications are executed via virtual machines(VMs).Since effective scheduling of resources acts as an important role in the design of cloud enabled CPS,this paper focuses on the design of chaotic sandpi-per optimization based VM scheduling(CSPO-VMS)technique for energy effi-cient CPS.The CSPO-VMS technique is utilized for searching for the optimum VM migration solution and it helps to choose an effective scheduling strategy.The CSPO algorithm integrates the concepts of traditional SPO algorithm with the chaos theory,which substitutes the main parameter and combines it with the chaos.In order to improve the process of determining the global optimum solutions and convergence rate of the SPO algorithm,the chaotic concept is included in the SPO algorithm.The CSPO-VMS technique also derives afitness function to choose optimal scheduling strategy in the CPS environment.In order to demonstrate the enhanced performance of the CSPO-VMS technique,a wide range of simulations were carried out and the results are examined under varying aspects.The simulation results ensured the improved performance of the CSPO-VMS technique over the recent methods interms of different measures. 展开更多
关键词 Resource scheduling cyber physical systems cloud computing VM migration energy efficiency
下载PDF
Attack Behavior Extraction Based on Heterogeneous Cyberthreat Intelligence and Graph Convolutional Networks
20
作者 Binhui Tang Junfeng Wang +3 位作者 Huanran Qiu Jian Yu Zhongkun Yu Shijia Liu 《Computers, Materials & Continua》 SCIE EI 2023年第1期235-252,共18页
The continuous improvement of the cyber threat intelligence sharing mechanism provides new ideas to deal with Advanced Persistent Threats(APT).Extracting attack behaviors,i.e.,Tactics,Techniques,Procedures(TTP)from Cy... The continuous improvement of the cyber threat intelligence sharing mechanism provides new ideas to deal with Advanced Persistent Threats(APT).Extracting attack behaviors,i.e.,Tactics,Techniques,Procedures(TTP)from Cyber Threat Intelligence(CTI)can facilitate APT actors’profiling for an immediate response.However,it is difficult for traditional manual methods to analyze attack behaviors from cyber threat intelligence due to its heterogeneous nature.Based on the Adversarial Tactics,Techniques and Common Knowledge(ATT&CK)of threat behavior description,this paper proposes a threat behavioral knowledge extraction framework that integrates Heterogeneous Text Network(HTN)and Graph Convolutional Network(GCN)to solve this issue.It leverages the hierarchical correlation relationships of attack techniques and tactics in the ATT&CK to construct a text network of heterogeneous cyber threat intelligence.With the help of the Bidirectional EncoderRepresentation fromTransformers(BERT)pretraining model to analyze the contextual semantics of cyber threat intelligence,the task of threat behavior identification is transformed into a text classification task,which automatically extracts attack behavior in CTI,then identifies the malware and advanced threat actors.The experimental results show that F1 achieve 94.86%and 92.15%for the multi-label classification tasks of tactics and techniques.Extend the experiment to verify the method’s effectiveness in identifying the malware and threat actors in APT attacks.The F1 for malware and advanced threat actors identification task reached 98.45%and 99.48%,which are better than the benchmark model in the experiment and achieve state of the art.The model can effectivelymodel threat intelligence text data and acquire knowledge and experience migration by correlating implied features with a priori knowledge to compensate for insufficient sample data and improve the classification performance and recognition ability of threat behavior in text. 展开更多
关键词 Attack behavior extraction cyber threat intelligence(CTI) graph convolutional network(GCN) heterogeneous textual network(HTN)
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部