Kliknij ten link, aby zobaczyć inne rodzaje publikacji na ten temat: Attack deployment.

Artykuły w czasopismach na temat „Attack deployment”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Sprawdź 50 najlepszych artykułów w czasopismach naukowych na temat „Attack deployment”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Przeglądaj artykuły w czasopismach z różnych dziedzin i twórz odpowiednie bibliografie.

1

Miao, Yuantian, Chao Chen, Lei Pan, Qing-Long Han, Jun Zhang, and Yang Xiang. "Machine Learning–based Cyber Attacks Targeting on Controlled Information." ACM Computing Surveys 54, no. 7 (2021): 1–36. http://dx.doi.org/10.1145/3465171.

Pełny tekst źródła
Streszczenie:
Stealing attack against controlled information, along with the increasing number of information leakage incidents, has become an emerging cyber security threat in recent years. Due to the booming development and deployment of advanced analytics solutions, novel stealing attacks utilize machine learning (ML) algorithms to achieve high success rate and cause a lot of damage. Detecting and defending against such attacks is challenging and urgent so governments, organizations, and individuals should attach great importance to the ML-based stealing attacks. This survey presents the recent advances
Style APA, Harvard, Vancouver, ISO itp.
2

Xavier, Riofrío, Astudillo-Salinas Fabian, Tello-Oquendo Luis, and Merchan-Lima Jorge. "The Zero-day attack: Deployment and evolution." Latin-American Journal of Computing 8, no. 1 (2021): 38–53. https://doi.org/10.5281/zenodo.5747676.

Pełny tekst źródła
Streszczenie:
In cybersecurity and computer science, the term “zero-day” is commonly related to troubles, threats, and hazards due to the lack of knowledge, experience, or misunderstanding. A zero-day attack is generally considered a new vulnerability with no defense; thus, the possible attack will have a highrisk probability, and a critical impact.  Unfortunately, only a few surveys on the topic are available that would help understand these threats, which are not enough to construct new solutions to detect, prevent, and mitigate them. In this paper, it is conducted a review of the zero-da
Style APA, Harvard, Vancouver, ISO itp.
3

Hisham, A. Kholidy ˡ'²᾽³ Fabrizio Baiardi ². and Salim Hariri ˡ. "A HIERARCHICAL INTRUSION DETECTION SYSTEM FOR CLOUDS: DESIGN AND EVALUATION." International Journal on Cloud Computing: Services and Architecture (IJCCSA) 2, December (2018): 01–24. https://doi.org/10.5281/zenodo.1435321.

Pełny tekst źródła
Streszczenie:
Security and availability are critical for cloud environments because their massive amount of resources simplifies several attacks to cloud services. This paper introduces a distributed deployment and a centralized one for our Cloud intrusion detection framework, CIDS-VERT. After describing the architectures and the components of the two deployments it describes the experimental results that confirm that the deployments overcome some limitation of current IDSs to detect host, network and DDoS attacks. Lastly, we discuss the integration and the correlation of the host and network IDSs alerts to
Style APA, Harvard, Vancouver, ISO itp.
4

Hance, Jack, Jordan Milbrath, Noah Ross, and Jeremy Straub. "Distributed Attack Deployment Capability for Modern Automated Penetration Testing." Computers 11, no. 3 (2022): 33. http://dx.doi.org/10.3390/computers11030033.

Pełny tekst źródła
Streszczenie:
Cybersecurity is an ever-changing landscape. The threats of the future are hard to predict and even harder to prepare for. This paper presents work designed to prepare for the cybersecurity landscape of tomorrow by creating a key support capability for an autonomous cybersecurity testing system. This system is designed to test and prepare critical infrastructure for what the future of cyberattacks looks like. It proposes a new type of attack framework that provides precise and granular attack control and higher perception within a set of infected infrastructure. The proposed attack framework i
Style APA, Harvard, Vancouver, ISO itp.
5

Wang, Junyi. "Vision-Language Model Security in Autonomous Driving: A Survey." Applied and Computational Engineering 146, no. 1 (2025): None. https://doi.org/10.54254/2755-2721/2025.tj22524.

Pełny tekst źródła
Streszczenie:
With the rapid advancement of Vision-Language Models (VLMs), their remarkable capabilities in multimodal perception and decision-making have garnered significant attention in autonomous driving. By integrating VLMs, autonomous driving systems can achieve a deeper understanding of their environment, thereby enhancing safety and efficiency. However, despite their advantages, the deployment of VLMs also introduces potential security vulnerabilities that pose critical challenges to real-world applications. They stem from the complex nature of multimodal processing, making VLMs susceptible to vario
Style APA, Harvard, Vancouver, ISO itp.
6

Kennedy, Edemacu, Euku Martin, and Ssekibuule Richard. "PACKET DROP ATTACK DETECTION TECHNIQUES IN WIRELESS AD HOC NETWORKS: A REVIEW." International Journal of Network Security & Its Applications (IJNSA) 6, no. 5 (2014): 75–86. https://doi.org/10.5281/zenodo.7502898.

Pełny tekst źródła
Streszczenie:
Wireless ad hoc networks have gained lots of attention due to their ease and low cost of deployment. This has made ad hoc networks of great importance in numerous military and civilian applications. But, the lack of centralized management of these networks makes them vulnerable to a number of security attacks. One of the attacks is packet drop attack, where a compromised node drops packets maliciously. Several techniques have been proposed to detect the packet drop attack in wireless ad hoc networks. Therefore, in this paper we review some of the packet drop attack detection techniques and com
Style APA, Harvard, Vancouver, ISO itp.
7

Bayani, Samir Vinayak, Sanjeev Prakash, and Jesu Narkarunai Arasu Malaiyappan. "Unifying Assurance A Framework for Ensuring Cloud Compliance in AIML Deployment." Journal of Knowledge Learning and Science Technology ISSN: 2959-6386 (online) 2, no. 3 (2023): 457–72. http://dx.doi.org/10.60087/jklst.vol2.n3.p472.

Pełny tekst źródła
Streszczenie:
Intrusion poses a significant challenge in Cloud networks, necessitating the development of efficient mechanisms to mitigate intrusions and enhance system security. To address this, we propose a novel Artificial Bee-based Elman Neural Security Framework (ABENSF). This framework involves rescaling the raw dataset using preprocessing functions and integrating an optimal fitness function based on artificial bees into the feature extraction phase to identify and extract attack features. Additionally, the monitoring mechanism in ABENSF enhances network security by proactively preventing attacks. By
Style APA, Harvard, Vancouver, ISO itp.
8

Tong, Xin, Lan Chen, and Ying Li. "A Cellular Intrusion Detection Framework for Packet Dropping Attacks in Wireless Sensor Networks." Applied Mechanics and Materials 128-129 (October 2011): 441–45. http://dx.doi.org/10.4028/www.scientific.net/amm.128-129.441.

Pełny tekst źródła
Streszczenie:
Wireless sensor networks (WSNs) are vulnerable to a variety of malicious attacks, especially the packet dropping attack, making security an important research field. Since prevention based techniques are less helpful for guarding against inside attacks, intrusion detection (ID) techniques are indispensable to provide advanced protection. This paper proposes an innovative cellular ID framework for packet dropping attack, which takes the deployment of passive listening nodes into consideration. Performance evaluation made in VisualSense demonstrates its high detection accuracy.
Style APA, Harvard, Vancouver, ISO itp.
9

Kaiya, Haruhiko, Junya Sakai, Shinpei Ogata, and Kenji Kaijiri. "Eliciting Security Requirements for an Information System using Asset Flows and Processor Deployment." International Journal of Secure Software Engineering 4, no. 3 (2013): 42–63. http://dx.doi.org/10.4018/jsse.2013070103.

Pełny tekst źródła
Streszczenie:
The authors cannot comprehensively determine all of the vulnerabilities to an attack only from requirements descriptions. To resolve the problem, the authors propose a method for eliciting security requirements using the information about system architecture. The authors convert a use-case description into a variation of a data flow diagram called an asset-flow diagram (AFD). The authors then refine the AFDs based on a processor deployment diagram (PDD), which gives information about a system architecture. By using vulnerabilities patterns to an attack, the authors distinguish vulnerabilities
Style APA, Harvard, Vancouver, ISO itp.
10

Hasin, Martin, Martin Chovanec, Jakub Palša, and Martin Havrilla. "Analysis and Collection Data from IP Network." Acta Electrotechnica et Informatica 22, no. 3 (2022): 18–23. http://dx.doi.org/10.2478/aei-2022-0013.

Pełny tekst źródła
Streszczenie:
Abstract The rapid deployment of technologies that can share data brings, in addition to the positive aspects, also technologies that an attacker can use to misuse personal data. Vulnerabilities in the network can be divided according to the type of attack into horizontal attacks from the perspective of the attacker and vertical attacks from the perspective of the victim. An important goal of organizations is to successfully defend against such an attack. The search for attacks on the network infrastructure can be ensured by implementing machine learning that can capture the current attack. Th
Style APA, Harvard, Vancouver, ISO itp.
11

Myette, Alexander L., Thomas J. Hossie, and Dennis L. Murray. "Defensive posture in a terrestrial salamander deflects predatory strikes irrespective of body size." Behavioral Ecology 30, no. 6 (2019): 1691–99. http://dx.doi.org/10.1093/beheco/arz137.

Pełny tekst źródła
Streszczenie:
Abstract A wide variety of prey use defensive postures as a means of protection from predators. Many salamanders engage in broadly similar defensive postures, which may function as a warning signal and reduce the probability of attack, or may deflect predator attacks away from vital body parts. The extent to which these strategies (i.e., aposematism and deflection) act exclusively or synergistically, however, remains unknown. We deployed clay salamanders in the field, manipulating size (small, large) and posture (resting, defensive), and documented attack rates across three predator types. Com
Style APA, Harvard, Vancouver, ISO itp.
12

Wu, Libing, Jing Wang, Sherali Zeadally, and Debiao He. "Anonymous and Efficient Message Authentication Scheme for Smart Grid." Security and Communication Networks 2019 (May 12, 2019): 1–12. http://dx.doi.org/10.1155/2019/4836016.

Pełny tekst źródła
Streszczenie:
Smart grid has emerged as the next-generation electricity grid with power flow optimization and high power quality. Smart grid technologies have attracted the attention of industry and academia in the last few years. However, the tradeoff between security and efficiency remains a challenge in the practical deployment of the smart grid. Most recently, Li et al. proposed a lightweight message authentication scheme with user anonymity and claimed that their scheme is provably secure. But we found that their scheme fails to achieve mutual authentication and mitigate some typical attacks (e.g., imp
Style APA, Harvard, Vancouver, ISO itp.
13

Aissaoui, Sihem, and Sofiane Boukli Hacene. "Sinkhole Attack Detection-Based SVM In Wireless Sensor Networks." International Journal of Wireless Networks and Broadband Technologies 10, no. 2 (2021): 16–31. http://dx.doi.org/10.4018/ijwnbt.2021070102.

Pełny tekst źródła
Streszczenie:
Wireless sensor network is a special kind of ad hoc network characterized by high density, low mobility, and the use of a shared wireless medium. This last feature makes the network deployment easy; however, it is prone to various types of attacks such as sinkhole attack, sybil attack. Many researchers studied the effect of such attacks on the network performance and their detection. Classification techniques are some of the most used end effective methods to detect attacks in WSN. In this paper, the authors focus on sinkhole attack, which is one of the most destructive attacks in WSNs. The au
Style APA, Harvard, Vancouver, ISO itp.
14

Khare, Surbhi, and Abhishek Badholia. "BLA2C2: Design of a Novel Blockchain-based Light-Weight Authentication & Access Control Layer for Cloud Deployments." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 3 (2023): 283–94. http://dx.doi.org/10.17762/ijritcc.v11i3.6359.

Pełny tekst źródła
Streszczenie:
Cloud deployments are consistently under attack, from both internal and external adversaries. These attacks include, but are not limited to brute force, masquerading, improper access, session hijacking, cross site scripting (XSS), etc. To mitigate these attacks, a wide variety of authentication & access control models are proposed by researchers, and each of them vary in terms of their internal implementation characteristics. It was observed that these models are either highly complex, or lack in terms of security under multiple attacks, which limits their applicability for real-time deplo
Style APA, Harvard, Vancouver, ISO itp.
15

Lee, Yohan, Jeremy S. Fried, Heidi J. Albers, and Robert G. Haight. "Deploying initial attack resources for wildfire suppression: spatial coordination, budget constraints, and capacity constraints." Canadian Journal of Forest Research 43, no. 1 (2013): 56–65. http://dx.doi.org/10.1139/cjfr-2011-0433.

Pełny tekst źródła
Streszczenie:
We combine a scenario-based, standard-response optimization model with stochastic simulation to improve the efficiency of resource deployment for initial attack on wildland fires in three planning units in California. The optimization model minimizes the expected number of fires that do not receive a standard response — defined as the number of resources by type that must arrive at the fire within a specified time limit — subject to budget and station capacity constraints and uncertainty about the daily number and location of fires. We use the California Fire Economics Simulator to predict the
Style APA, Harvard, Vancouver, ISO itp.
16

Tulashvili, Yurii, and Viktor Kosheliuk. "Orchestrating honeypot deployment in lightweight container platforms to improve security." International Science Journal of Engineering & Agriculture 4, no. 1 (2025): 1–13. https://doi.org/10.46299/j.isjea.20250401.01.

Pełny tekst źródła
Streszczenie:
A significant evolution has occurred in the architectural and infrastructural domains of web applications over the past several years. Monolithic systems are gradually being superseded by microservices-based architectures, which are now considered the de facto standard for web application development owing to their inherent portability, scalability, and ease of deployment. Concurrently, the prevalence of this architecture has rendered it susceptible to specialized cyberattacks. While honeypots have proven effective in the past for gathering real-world attack data and uncovering attacker method
Style APA, Harvard, Vancouver, ISO itp.
17

Leahy, Darragh, and Christina Thorpe. "Zero Trust Container Architecture (ZTCA)." International Conference on Cyber Warfare and Security 17, no. 1 (2022): 111–20. http://dx.doi.org/10.34190/iccws.17.1.35.

Pełny tekst źródła
Streszczenie:
Containerisation is quickly becoming an accepted industry standard for development environments and Gartner, in a recent market forecast, estimated that by 2022 more than 75% of organisations will be using containers in production deployments. With this explosion in growth comes an added focus on security and best practices for using containers. The use of containers, in particular Docker containers, has altered some of the more traditional deployment paradigms by giving control of deployments to the development teams. This has massively benefited the DevOps release cycle, but at the expense o
Style APA, Harvard, Vancouver, ISO itp.
18

Jia, Zhi-Xiang, and Jean-Fu Kiang. "Deployment Optimization of Defense Stations in an Attack-Defense Aerial War Game." Applied Sciences 12, no. 21 (2022): 10801. http://dx.doi.org/10.3390/app122110801.

Pełny tekst źródła
Streszczenie:
An attack–defense aerial war game is developed to maximize the capability of defense forces in protecting a target area from an attack force. The attack force is composed of multiple attack stations in slant or pincer formation, and each attack station can launch multiple attackers against the defense force. The defense force is composed of one major post, two minor posts, and multiple defense stations, and each defense station is equipped with multiple interceptors against the approaching attackers. Four optional defense goals are proposed to guide the deployment of defense stations. A partic
Style APA, Harvard, Vancouver, ISO itp.
19

Naqvi, Sardar Shan Ali, Yuancheng Li, and Muhammad Uzair. "DDoS attack detection in smart grid network using reconstructive machine learning models." PeerJ Computer Science 10 (January 9, 2024): e1784. http://dx.doi.org/10.7717/peerj-cs.1784.

Pełny tekst źródła
Streszczenie:
Network attacks pose a significant challenge for smart grid networks, mainly due to the existence of several multi-directional communication devices coupling consumers to the grid. One of the network attacks that can affect the smart grid is the distributed denial of service (DDoS), where numerous compromised communication devices/nodes of the grid flood the smart grid network with false data and requests, leading to disruptions in smart meters, data servers, and the state estimator, ultimately effecting the services for end-users. Machine learning-based strategies show distinctive benefits in
Style APA, Harvard, Vancouver, ISO itp.
20

Gao, Yazhuo, Guomin Zhang, and Changyou Xing. "A Multiphase Dynamic Deployment Mechanism of Virtualized Honeypots Based on Intelligent Attack Path Prediction." Security and Communication Networks 2021 (October 21, 2021): 1–15. http://dx.doi.org/10.1155/2021/6378218.

Pełny tekst źródła
Streszczenie:
As an important deception defense method, a honeypot can be used to enhance the network’s active defense capability effectively. However, the existing rigid deployment method makes it difficult to deal with the uncertain strategic attack behaviors of the attackers. To solve such a problem, we propose a multiphase dynamic deployment mechanism of virtualized honeypots (MD2VH) based on the intelligent attack path prediction method. MD2VH depicts the attack and defense characteristics of both attackers and defenders through the Bayesian state attack graph, establishes a multiphase dynamic deployme
Style APA, Harvard, Vancouver, ISO itp.
21

Moubayed, Abdallah. "A Complete EDA and DL Pipeline for Softwarized 5G Network Intrusion Detection." Future Internet 16, no. 9 (2024): 331. http://dx.doi.org/10.3390/fi16090331.

Pełny tekst źródła
Streszczenie:
The rise of 5G networks is driven by increasing deployments of IoT devices and expanding mobile and fixed broadband subscriptions. Concurrently, the deployment of 5G networks has led to a surge in network-related attacks, due to expanded attack surfaces. Machine learning (ML), particularly deep learning (DL), has emerged as a promising tool for addressing these security challenges in 5G networks. To that end, this work proposed an exploratory data analysis (EDA) and DL-based framework designed for 5G network intrusion detection. The approach aimed to better understand dataset characteristics,
Style APA, Harvard, Vancouver, ISO itp.
22

Watermeyer, Matthew John, Nicole Dippenaar, Nelly Clotildea Tchouambou Simo, Sean Buchanan, and Abdullah Ebrahim Laher. "Essential Lessons in a Potential Sarin Attack Disaster Plan for a Resource-Constrained Environment." Disaster Medicine and Public Health Preparedness 12, no. 2 (2017): 249–56. http://dx.doi.org/10.1017/dmp.2017.49.

Pełny tekst źródła
Streszczenie:
AbstractSarin is a potent nerve agent chemical weapon that was originally designed for military purposes as a fast-acting anti-personnel weapon that would kill or disable large numbers of enemy troops. Its potent toxicity, ease of deployment, and rapid degradation allow for rapid deployment by an attacking force, who can safely enter the area of deployment a short while after its release. Sarin has been produced and stockpiled by a number of countries, and large quantities of it still exist despite collective agreements to cease manufacture and destroy stockpiles. Sarin’s ease of synthesis, wh
Style APA, Harvard, Vancouver, ISO itp.
23

Moussaileb, Routa, Nora Cuppens, Jean-Louis Lanet, and Hélène Le Bouder. "A Survey on Windows-based Ransomware Taxonomy and Detection Mechanisms." ACM Computing Surveys 54, no. 6 (2021): 1–36. http://dx.doi.org/10.1145/3453153.

Pełny tekst źródła
Streszczenie:
Ransomware remains an alarming threat in the 21st century. It has evolved from being a simple scare tactic into a complex malware capable of evasion. Formerly, end-users were targeted via mass infection campaigns. Nevertheless, in recent years, the attackers have focused on targeted attacks, since the latter are profitable and can induce severe damage. A vast number of detection mechanisms have been proposed in the literature. We provide a systematic review of ransomware countermeasures starting from its deployment on the victim machine until the ransom payment via cryptocurrency. We define fo
Style APA, Harvard, Vancouver, ISO itp.
24

Ntayagabiri, Jean Pierre, Youssef Bentaleb, Jeremie Ndikumagenge, and Hind El Makhtoum. "A Comparative Analysis of Supervised Machine Learning Algorithms for IoT Attack Detection and Classification." Journal of Computing Theories and Applications 2, no. 3 (2025): 395–409. https://doi.org/10.62411/jcta.11901.

Pełny tekst źródła
Streszczenie:
The proliferation of Internet of Things (IoT) devices has introduced significant security challenges, necessitating robust attack detection mechanisms. This study presents a comprehensive comparative analysis of ten supervised learning algorithms for IoT attack detection and classification, addressing the critical challenge of balancing detection accuracy with practical deployment constraints. Using the CICIoT2023 dataset, encompassing data from 105 IoT devices and 33 attack types, we evaluate Naive Bayes, Artificial Neural Networks (ANN), Logistic Regression (LR), k-NN, XGBoost, Random Forest
Style APA, Harvard, Vancouver, ISO itp.
25

Li, Qiuxiang, and Jianping Wu. "Optimizing the Effectiveness of Moving Target Defense in a Probabilistic Attack Graph: A Deep Reinforcement Learning Approach." Electronics 13, no. 19 (2024): 3855. http://dx.doi.org/10.3390/electronics13193855.

Pełny tekst źródła
Streszczenie:
Moving target defense (MTD) technology baffles potential attacks by dynamically changing the software in use and/or its configuration while maintaining the application’s running states. But it incurs a deployment cost and various performance overheads, degrading performance. An attack graph is capable of evaluating the balance between the effectiveness and cost of an MTD deployment. In this study, we consider a network scenario in which each node in the attack graph can deploy MTD technology. We aim to achieve MTD deployment effectiveness optimization (MTD-DO) in terms of minimizing the networ
Style APA, Harvard, Vancouver, ISO itp.
26

Sharma, Prof Sanjay Kumar. "Responsible Prompt Engineering: An Embedding Based Approach to Secure LLM Interactions." International Journal for Research in Applied Science and Engineering Technology 13, no. 6 (2025): 1128–33. https://doi.org/10.22214/ijraset.2025.72157.

Pełny tekst źródła
Streszczenie:
Securing the interaction layer of large language models (LLMs) against emerging threats is paramount for their responsible and ethical deployment. These powerful AI systems, while offering flexibility, are highly susceptible to prompt injection, abuse and the generation of malicious behaviors. In this paper, we propose a novel, ethical governance approach for responsible prompt engineering, based on pre inference semantic threat detection. This methodology involves converting user prompts into semantically rich embedding vectors using Sentence Transformer (all-MiniLM-L6-v2). These vectors are
Style APA, Harvard, Vancouver, ISO itp.
27

Ji, Yun. "A Wireless Sensor Network-Based Defence Model against Selective Forwarding Attack." International Journal of Online Engineering (iJOE) 14, no. 05 (2018): 70. http://dx.doi.org/10.3991/ijoe.v14i05.8651.

Pełny tekst źródła
Streszczenie:
<span style="font-family: 'Times New Roman',serif; font-size: 10pt; mso-fareast-font-family: 'Times New Roman'; mso-fareast-language: DE; mso-ansi-language: EN-GB; mso-bidi-language: AR-SA;" lang="EN-GB">Due to low communication costs and convenient deployment, wireless sensor network has been widely applied in various fields. However, it still has some problems in the defence against selective forwarding attacks. To address these problems, this paper proposes a model against selective forwarding attacks, which is built on the threshold secret sharing mechanism and adopts the individuali
Style APA, Harvard, Vancouver, ISO itp.
28

Aridoss, Manimaran. "Defensive Mechanism Against DDoS Attack to Preserve Resource Availability for IoT Applications." International Journal of Handheld Computing Research 8, no. 4 (2017): 40–51. http://dx.doi.org/10.4018/ijhcr.2017100104.

Pełny tekst źródła
Streszczenie:
The major challenge of Internet of Things (IoT) generated data is its hypervisor level vulnerabilities. Malicious VM deployment and termination are so simple due to its multitenant shared nature and distributed elastic cloud features. These features enable the attackers to launch Distributed Denial of Service attacks to degrade cloud server performance. Attack detection techniques are applied to the VMs that are used by malicious tenants to hold the cloud resources by launching DDoS attacks at data center subnets. Traditional dataflow-based attack detection methods rely on the similarities of
Style APA, Harvard, Vancouver, ISO itp.
29

Li, Qianmu, Jun Hou, Shunmei Meng, and Huaqiu Long. "GLIDE: A Game Theory and Data-Driven Mimicking Linkage Intrusion Detection for Edge Computing Networks." Complexity 2020 (March 30, 2020): 1–18. http://dx.doi.org/10.1155/2020/7136160.

Pełny tekst źródła
Streszczenie:
The real-time and high-continuity requirements of the edge computing network gain more and more attention because of its active defence problem, that is, a data-driven complex problem. Due to the dual constraints of the hybrid feature of edge computing networks and the uncertainty of new attack features, implementing active defence measures such as detection, evasion, trap, and control is essential for the security protection of edge computing networks with high real-time and continuity requirements. The basic idea of safe active defence is to make the defence gain more significant than the at
Style APA, Harvard, Vancouver, ISO itp.
30

Reddy, Vonteru Srikanth, and Kumar Debasis. "Statistical Review of Health Monitoring Models for Real-Time Hospital Scenarios." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 7s (2023): 465–81. http://dx.doi.org/10.17762/ijritcc.v11i7s.7025.

Pełny tekst źródła
Streszczenie:
Health Monitoring System Models (HMSMs) need speed, efficiency, and security to work. Cascading components ensure data collection, storage, communication, retrieval, and privacy in these models. Researchers propose many methods to design such models, varying in scalability, multidomain efficiency, flexibility, usage and deployment, computational complexity, cost of deployment, security level, feature usability, and other performance metrics. Thus, HMSM designers struggle to find the best models for their application-specific deployments. They must test and validate different models, which incr
Style APA, Harvard, Vancouver, ISO itp.
31

Wang, Yongwei, Yong Liu, and Zhiqi Shen. "Revisiting Item Promotion in GNN-Based Collaborative Filtering: A Masked Targeted Topological Attack Perspective." Proceedings of the AAAI Conference on Artificial Intelligence 37, no. 12 (2023): 15206–14. http://dx.doi.org/10.1609/aaai.v37i12.26774.

Pełny tekst źródła
Streszczenie:
Graph neural networks (GNN) based collaborative filtering (CF) has attracted increasing attention in e-commerce and financial marketing platforms. However, there still lack efforts to evaluate the robustness of such CF systems in deployment. Fundamentally different from existing attacks, this work revisits the item promotion task and reformulates it from a targeted topological attack perspective for the first time. Specifically, we first develop a targeted attack formulation to maximally increase a target item's popularity. We then leverage gradient-based optimizations to find a solution. Howe
Style APA, Harvard, Vancouver, ISO itp.
32

Yin, Xiangyu, Sihao Wu, Jiaxu Liu, et al. "Representation-Based Robustness in Goal-Conditioned Reinforcement Learning." Proceedings of the AAAI Conference on Artificial Intelligence 38, no. 19 (2024): 21761–69. http://dx.doi.org/10.1609/aaai.v38i19.30176.

Pełny tekst źródła
Streszczenie:
While Goal-Conditioned Reinforcement Learning (GCRL) has gained attention, its algorithmic robustness against adversarial perturbations remains unexplored. The attacks and robust representation training methods that are designed for traditional RL become less effective when applied to GCRL. To address this challenge, we first propose the Semi-Contrastive Representation attack, a novel approach inspired by the adversarial contrastive attack. Unlike existing attacks in RL, it only necessitates information from the policy function and can be seamlessly implemented during deployment. Then, to miti
Style APA, Harvard, Vancouver, ISO itp.
33

Adnyana, I. Gede, Ayu Manik Dirgayusari, and Ketut Jaya Atmaja. "Data Visualization for Building a Cyber Attack Monitoring Dashboard Based on Honeypot." sinkron 8, no. 4 (2024): 2510–18. http://dx.doi.org/10.33395/sinkron.v8i4.14144.

Pełny tekst źródła
Streszczenie:
Computer networks are essential for modern life, enabling efficient global information exchange. However, as technology advances, network security challenges grow. To enhance security, honeypots are used alongside firewalls, mimicking legitimate systems to attract hackers and analyze their attack methods. In this research, Cowrie and Dionaea honeypots are implemented. Cowrie targets brute force attacks on SSH, while Dionaea detects port scanning and denial of service (DoS) attacks. These honeypots effectively capture and log malicious activities, providing insights into attack patterns. The co
Style APA, Harvard, Vancouver, ISO itp.
34

Huang, Xijie, Xinyuan Wang, Hantao Zhang, et al. "Medical MLLM Is Vulnerable: Cross-Modality Jailbreak and Mismatched Attacks on Medical Multimodal Large Language Models." Proceedings of the AAAI Conference on Artificial Intelligence 39, no. 4 (2025): 3797–805. https://doi.org/10.1609/aaai.v39i4.32396.

Pełny tekst źródła
Streszczenie:
Security concerns related to Large Language Models (LLMs) have been extensively explored; however, the safety implications for Multimodal Large Language Models (MLLMs), particularly in medical contexts (MedMLLMs), remain inadequately addressed. This paper investigates the security vulnerabilities of MedMLLMs, focusing on their deployment in clinical environments where the accuracy and relevance of question-and-answer interactions are crucial for addressing complex medical challenges. We introduce and redefine two attack types: mismatched malicious attack (2M-attack) and optimized mismatched ma
Style APA, Harvard, Vancouver, ISO itp.
35

He, Haoyu, Isaiah J. King, and H. Howie Huang. "Maui: Black-Box Edge Privacy Attack on Graph Neural Networks." Proceedings on Privacy Enhancing Technologies 2024, no. 4 (2024): 364–80. http://dx.doi.org/10.56553/popets-2024-0121.

Pełny tekst źródła
Streszczenie:
Graphs are ubiquitous data structures with nodes representing objects and edges representing relationships between them. Graph Neural Networks (GNNs) have recently been proposed to study graph-structured data, but unfortunately, are susceptible to privacy leakage. This issue becomes more urgent as GNNs gain wide deployment in many real-world settings including social network analysis, bioinformatics, and cybersecurity. In this paper, we propose the first link inference attack that can compromise user data under the most difficult security settings, which we call Maui. We demonstrate that priva
Style APA, Harvard, Vancouver, ISO itp.
36

Baskaran, Hasventhran, Abbas M. Al-Ghaili, Zul Azri Ibrahim, Fiza Abdul Rahim, Saravanan Muthaiyah, and Hairoladenan Kasim. "Data falsification attacks in advanced metering infrastructure." Bulletin of Electrical Engineering and Informatics 10, no. 1 (2021): 412–18. http://dx.doi.org/10.11591/eei.v10i1.2024.

Pełny tekst źródła
Streszczenie:
Smart grids are the cutting-edge electric power systems that make use of the latest digital communication technologies to supply end-user electricity, but with more effective control and can completely fill end user supply and demand. Advanced Metering Infrastructure (AMI), the backbone of smart grids, can be used to provide a range of power applications and services based on AMI data. The increased deployment of smart meters and AMI have attracted attackers to exploit smart grid vulnerabilities and try to take advantage of the AMI and smart meter’s weakness. One of the possible major attacks
Style APA, Harvard, Vancouver, ISO itp.
37

Vinay Tila Patil. "Enhancing IoT Network Security with Deep Learning-Based Anomaly Detection." Journal of Information Systems Engineering and Management 10, no. 28s (2025): 357–71. https://doi.org/10.52783/jisem.v10i28s.4336.

Pełny tekst źródła
Streszczenie:
The rapid proliferation of Internet of Things (IoT) devices has introduced unprecedented vulnerabilities, with Distributed Denial of Service (DDoS) attacks posing a major threat to the stability and security of IoT networks. This study provides a comprehensive comparison of deep learning models for detecting DDoS attacks in IoT environments. Six models—Gated Recurrent Units (GRU), Convolutional Neural Networks (CNN), Long Short-Term Memory Networks (LSTM), Deep Neural Networks (DNN), Support Vector Machines (SVM), and Logistic Regression (LR)—were evaluated on the CICDDoS2019 dataset. Each mod
Style APA, Harvard, Vancouver, ISO itp.
38

Farooq, Muhammad Shoaib, Shamyla Riaz, and Atif Alvi. "Security and Privacy Issues in Software-Defined Networking (SDN): A Systematic Literature Review." Electronics 12, no. 14 (2023): 3077. http://dx.doi.org/10.3390/electronics12143077.

Pełny tekst źródła
Streszczenie:
Software-defined network (SDNs) have fundamentally changed network infrastructure by decoupling the data plane and the control plane. This architectural shift rejuvenates the network layer by granting the re-programmability and centralized management of networks which brings about exciting challenges. Although an SDN seems to be a secured network when compared to conventional networks, it is still vulnerable and faces rigorous deployment challenges. Moreover, the bifurcation of data and control planes also opens up new security problems. This systematic literature review (SLR) has formalized t
Style APA, Harvard, Vancouver, ISO itp.
39

Kundu, Suparna, Siddhartha Chowdhury, Sayandeep Saha, Angshuman Karmakar, Debdeep Mukhopadhyay, and Ingrid Verbauwhede. "Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 2 (2024): 844–69. http://dx.doi.org/10.46586/tches.v2024.i2.844-869.

Pełny tekst źródła
Streszczenie:
Post-quantum cryptographic (PQC) algorithms, especially those based on the learning with errors (LWE) problem, have been subjected to several physical attacks in the recent past. Although the attacks broadly belong to two classes – passive side-channel attacks and active fault attacks, the attack strategies vary significantly due to the inherent complexities of such algorithms. Exploring further attack surfaces is, therefore, an important step for eventually securing the deployment of these algorithms. Also, it is mportant to test the robustness of the already proposed countermeasures in this
Style APA, Harvard, Vancouver, ISO itp.
40

Miki, Masato, Toshihiro Yamauchi, and Satoru Kobayashi. "Effectiveness of MAC Systems based on LSM and their Security Policy Configuration for Protecting IoT Devices." Journal of Internet Services and Information Security 14, no. 3 (2024): 293–315. http://dx.doi.org/10.58346/jisis.2024.i3.018.

Pełny tekst źródła
Streszczenie:
The number of attacks exploiting Internet of Things (IoT) devices has been increasing with the emergence of IoT malware targeting IoT devices. The use of IoT devices in a wide variety of situations has resulted in an urgent need to improve the security of the IoT devices themselves. However, the IoT devices themselves have low hardware performance and their operating systems and applications are not frequently updated, leaving many devices vulnerable to IoT malware attacks. Mandatory Access Control (MAC) systems based on Linux Security Modules (LSM), such as SELinux and AppArmor, can mitigate
Style APA, Harvard, Vancouver, ISO itp.
41

M. M., Savitha, and Prabhugoud I. Basarkod. "Improving the Reliability of RPL Using Hybrid Deep Learning and Objective Function-Based DODAG Structure for AMI." Mathematical Modelling of Engineering Problems 9, no. 3 (2022): 1717–29. http://dx.doi.org/10.18280/mmep.090634.

Pełny tekst źródła
Streszczenie:
Advanced Metering Infrastructure (AMI) is the prime smart grid application that connects smart meters and electric power stations. Routing Protocol for Low-Power and Lossy Networks (RPL) is the most familiar lightweight routing protocol for AMI networks. The reliability of RPL routing is a potential problem for the efficient deployment of AMI networks. This paper ensures attack and network reliability for AMI-RPL and proposes Hybrid Deep Learning based Intrusion Detection System (HDL-IDS) for attack reliability and a Multi-Objective Function-based Reliable RPL (MOR-RPL) for network reliability
Style APA, Harvard, Vancouver, ISO itp.
42

Bhargavi Goparaju and Bandla Sreenivasa Rao. "Distributed Denial-of-Service (DDoS) Attack Detection using 1D Convolution Neural Network (CNN) and Decision Tree Model." Journal of Advanced Research in Applied Sciences and Engineering Technology 32, no. 2 (2023): 30–41. http://dx.doi.org/10.37934/araset.32.2.3041.

Pełny tekst źródła
Streszczenie:
The major problem of internet security is a Distributed Denial-of-Service (DDoS) attack, which can’t be detected easily. This attack is said to have occurred when lots of service requests are simultaneously received at a server on the internet. This makes the server too busy to provide normal services for others. The Distributed Denial of Service (DDoS) attacks nature on large networks on the Internet demanding to develop the effective detection and response methods. The deployment of these technique should perform not only at the network core but also at the edge. A DDoS attack detection fram
Style APA, Harvard, Vancouver, ISO itp.
43

Mohammad, Farhaan, Singh Shivanshu, Singh Shivendra, Malhotra Sakshi, and Javed Miya Dr. "Security threats Detection and Handling Mechanism in Wireless Sensor Networks using Machine Learning." International Journal of Innovative Science and Research Technology 7, no. 5 (2022): 604–11. https://doi.org/10.5281/zenodo.6613611.

Pełny tekst źródła
Streszczenie:
Wireless sensor networks (WSNs) have various capacity packages plus specific challenges. They commonly include masses of hundreds small sensor nodes that paintings autonomously. Conditions together with value, invisible deployment, and plenty of software domain names result in sensors with small length and restricted resources. WSNs are prone to many varieties of bodily assaults and maximum conventional community safety approaches are in operative on WSNs. because of the wireless and not unusual place quality of the verbal exchange path, suspicious broadcast, deployment in open environments, u
Style APA, Harvard, Vancouver, ISO itp.
44

Kim, Taeyoung, Jeongwan Park, and Julak Lee. "An Empirical Study of Factors Influencing Drone Terrorist Attack Casualties." International Journal of Cyber Warfare and Terrorism 14, no. 1 (2024): 1–16. http://dx.doi.org/10.4018/ijcwt.350049.

Pełny tekst źródła
Streszczenie:
Recognizing the pivotal role of casualties as a metric for assessing the success of terrorist acts, this study endeavors to unravel the underlying factors shaping the casualty count in drone terrorist attacks across the globe. By applying Zero Negative Binomial Regression Analysis on data sourced from the Global Terrorism Database, we discern significant factors influencing the number of terrorist casualties. Our findings reveal the paramount importance of the target facility's significance, the attack type, the utilization of remote-controlled drones, the deployment of suicide drones equipped
Style APA, Harvard, Vancouver, ISO itp.
45

Guo, Wei, Zhi Zhang, Liyuan Chang, Yue Song, and Liuguo Yin. "A DDoS Tracking Scheme Utilizing Adaptive Beam Search with Unmanned Aerial Vehicles in Smart Grid." Drones 8, no. 9 (2024): 437. http://dx.doi.org/10.3390/drones8090437.

Pełny tekst źródła
Streszczenie:
As IoT technology advances, the smart grid (SG) has become crucial to industrial infrastructure. However, SG faces security challenges, particularly from distributed denial of service (DDoS) attacks, due to inadequate security mechanisms for IoT devices. Moreover, the extensive deployment of SG exposes communication links to attacks, potentially disrupting communications and power supply. Link flooding attacks (LFAs) targeting congested backbone links have increasingly become a focal point of DDoS attacks. To address LFAs, we propose integrating unmanned aerial vehicles (UAVs) into the Smart G
Style APA, Harvard, Vancouver, ISO itp.
46

Malvika, Rajput* Asst. Prof. C.P. Singh. "A SURVEY ON WORMHOLE DETECTION AND PREVENTION APPROACH." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 6, no. 8 (2017): 192–99. https://doi.org/10.5281/zenodo.839167.

Pełny tekst źródła
Streszczenie:
Mobile ad hoc network is a dynamic network technology. The topology of network is fully dynamic additionally the centralized control is absent. Since, the network attackers are always trying to break the routing strategy and deploy the attacks. Therefore, the routing protocols are in key role. Among a few different kinds of attack in ad hoc network this paper considers the wormhole attack for investigation. This paper reviews the different techniques utilized for identification
Style APA, Harvard, Vancouver, ISO itp.
47

Hasventhran, Baskaran, M. Al-Ghaili Abbas, Ibrahim Zul-Azri, Abdul Rahim Fiza, Muthaiyah Saravanan, and Kasim Hairoladenan. "Data falsification attacks in advanced metering infrastructure." Bulletin of Electrical Engineering and Informatics 10, no. 1 (2021): 412–18. https://doi.org/10.11591/eei.v10i1.2024.

Pełny tekst źródła
Streszczenie:
Smart grids are the cutting-edge electric power systems that make use of the latest digital communication technologies to supply end-user electricity, but with more effective control and can completely fill end user supply and demand. Advanced metering infrastructure (AMI), the backbone of smart grids, can be used to provide a range of power applications and services based on AMI data. The increased deployment of smart meters and AMI have attracted attackers to exploit smart grid vulnerabilities and try to take advantage of the AMI and smart meter’s weakness. One of the possible major at
Style APA, Harvard, Vancouver, ISO itp.
48

J, Anthoniraj. "NODE BASED CLONE ATTACK DETECTION IN STATIC WIRELESS SENSOR NETWORKS." ICTACT Journal on Communication Technology 12, no. 2 (2021): 2395–401. http://dx.doi.org/10.21917/ijct.2021.0354.

Pełny tekst źródła
Streszczenie:
Wireless Sensor Network (WSN) is a combination of autonomous sensor nodes and used to monitor various physical conditions. Static and mobile are two types of WSN. In static WSN the sensor nodes do not alter their positions after deployment. Due to the security constraints, WSN is vulnerable to various types of attacks. In that, Clone attack is the most dangerous attack on WSN. In Clone attack an adversary physically captures a sensor node. It reprograms the detained node and generates many clone nodes. The real nodes and clone nodes are installed in the sensor field, so clone node identificati
Style APA, Harvard, Vancouver, ISO itp.
49

Li, Hao, Fanggao Wan, Yue Su, Yue Wu, Mingyang Zhang, and Maoguo Gong. "AdvDisplay: Adversarial Display Assembled by Thermoelectric Cooler for Fooling Thermal Infrared Detectors." Proceedings of the AAAI Conference on Artificial Intelligence 39, no. 17 (2025): 18279–86. https://doi.org/10.1609/aaai.v39i17.34011.

Pełny tekst źródła
Streszczenie:
When the current physical adversarial patches cannot deceive thermal infrared detectors, the existing techniques implement adversarial attacks from scratch, such as digital patch generation, material production, and physical deployment. Besides, it is difficult to finely regulate infrared radiation. To address these issues, this paper designs an adversarial thermal display (AdvDisplay ) by assembling thermoelectric coolers (TECs) as an array. Specifically, to reduce the gap between patches in the physical and digital worlds and decrease the power of AdvDisplay device, heat transfer loss and el
Style APA, Harvard, Vancouver, ISO itp.
50

Adefemi Alimi, Kuburat Oyeranti, Khmaies Ouahada, Adnan M. Abu-Mahfouz, and Suvendi Rimer. "A Survey on the Security of Low Power Wide Area Networks: Threats, Challenges, and Potential Solutions." Sensors 20, no. 20 (2020): 5800. http://dx.doi.org/10.3390/s20205800.

Pełny tekst źródła
Streszczenie:
Low power wide area network (LPWAN) is among the fastest growing networks in Internet of Things (IoT) technologies. Owing to varieties of outstanding features which include long range communication and low power consumption, LPWANs are fast becoming the most widely deployed connectivity standards in IoT domain. However, this promising network are exposed to various security and privacy threats and challenges. For reliable connectivity within networks, the security and privacy challenges need to be effectively addressed with proper mitigation protocol in place. In this paper, a comprehensive re
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!