cyber security

网络安全
  • 文章类型: Journal Article
    连接的设备或物联网(IoT)设备的数量已经迅速增加。根据最新的统计数据,到2023年,大约有172亿个连接的物联网设备;预计到2030年将达到254亿个IoT设备,并在可预见的未来逐年增长。IoT设备共享,收集,通过互联网交换数据,无线网络,或其他网络。物联网互连技术改善和便利了人们的生活,但是,同时,对他们的安全构成了真正的威胁。拒绝服务(DoS)和分布式拒绝服务(DDoS)攻击被认为是最常见的威胁物联网设备安全的攻击。这些被认为是一种增加的趋势,降低风险将是一个重大挑战,尤其是在未来。在这种情况下,本文提出了一种改进的框架(SDN-ML-IoT),该框架可用作入侵和防御检测系统(IDPS),可以帮助更高效地检测DDoS攻击并实时减轻它们。该SDN-ML-IoT在软件定义网络(SDN)环境中使用机器学习(ML)方法,以保护智能家居IoT设备免受DDoS攻击。我们采用了一种基于随机森林(RF)的ML方法,逻辑回归(LR),k-最近邻居(kNN),和朴素贝叶斯(NB)与一个对休息(OvR)策略,然后将我们的工作与其他相关工作进行比较。根据性能指标,如混淆矩阵,培训时间,预测时间,准确度,和接收器工作特性曲线下面积(AUC-ROC),已经确定SDN-ML-IoT,当应用于RF时,优于其他ML算法,以及与我们工作相关的类似方法。它有一个令人印象深刻的99.99%的准确率,它可以在不到3s的时间内缓解DDoS攻击。我们对相关工作中使用的各种模型和算法进行了比较分析。结果表明,我们提出的方法优于其他方法,展示其在检测和减轻SDN内DDoS攻击方面的有效性。基于这些有希望的结果,我们选择在SDN中部署SDN-ML-IoT。此实施可确保智能家居中的物联网设备免受网络流量中的DDoS攻击。
    The number of connected devices or Internet of Things (IoT) devices has rapidly increased. According to the latest available statistics, in 2023, there were approximately 17.2 billion connected IoT devices; this is expected to reach 25.4 billion IoT devices by 2030 and grow year over year for the foreseeable future. IoT devices share, collect, and exchange data via the internet, wireless networks, or other networks with one another. IoT interconnection technology improves and facilitates people\'s lives but, at the same time, poses a real threat to their security. Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) attacks are considered the most common and threatening attacks that strike IoT devices\' security. These are considered to be an increasing trend, and it will be a major challenge to reduce risk, especially in the future. In this context, this paper presents an improved framework (SDN-ML-IoT) that works as an Intrusion and Prevention Detection System (IDPS) that could help to detect DDoS attacks with more efficiency and mitigate them in real time. This SDN-ML-IoT uses a Machine Learning (ML) method in a Software-Defined Networking (SDN) environment in order to protect smart home IoT devices from DDoS attacks. We employed an ML method based on Random Forest (RF), Logistic Regression (LR), k-Nearest Neighbors (kNN), and Naive Bayes (NB) with a One-versus-Rest (OvR) strategy and then compared our work to other related works. Based on the performance metrics, such as confusion matrix, training time, prediction time, accuracy, and Area Under the Receiver Operating Characteristic curve (AUC-ROC), it was established that SDN-ML-IoT, when applied to RF, outperforms other ML algorithms, as well as similar approaches related to our work. It had an impressive accuracy of 99.99%, and it could mitigate DDoS attacks in less than 3 s. We conducted a comparative analysis of various models and algorithms used in the related works. The results indicated that our proposed approach outperforms others, showcasing its effectiveness in both detecting and mitigating DDoS attacks within SDNs. Based on these promising results, we have opted to deploy SDN-ML-IoT within the SDN. This implementation ensures the safeguarding of IoT devices in smart homes against DDoS attacks within the network traffic.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    网络威胁的不断变化的性质给人们带来了前所未有的困难,机构,以及全球各地的政府。网络威胁是当今数字世界的一个主要问题,就像黑客一样,网络钓鱼,恶意软件,和数据泄露。这些可能会损害任何人的个人信息并损害组织。入侵检测系统对识别异常网络流量起着至关重要的作用,并在检测到任何恶意活动时实时警告系统。在我们目前的研究工作中,人工神经网络(ANN)层通过执行蜘蛛猴优化(SMO)来优化,以检测系统中的攻击或入侵。使用公开可用的数据集Luflow检查开发的模型SMO-ANN,CIC-IDS2017、UNR-IDD和NSL-KDD将网络流量分类为良性或攻击类型。在二进制Luflow数据集和多类NSL-KDD数据集中,所提出的模型SMO-ANN具有最大的精度,100%和99%,分别。
    The constantly changing nature of cyber threats presents unprecedented difficulties for people, institutions, and governments across the globe. Cyber threats are a major concern in today\'s digital world like hacking, phishing, malware, and data breaches. These can compromise anyone\'s personal information and harm the organizations. An intrusion detection system plays a vital responsibility to identifying abnormal network traffic and alerts the system in real time if any malicious activity is detected. In our present research work Artificial Neural Networks (ANN) layers are optimized with the execution of Spider Monkey Optimization (SMO) to detect attacks or intrusions in the system. The developed model SMO-ANN is examined using publicly available dataset Luflow, CIC-IDS 2017, UNR-IDD and NSL -KDD to classify the network traffic as benign or attack type. In the binary Luflow dataset and the multiclass NSL-KDD dataset, the proposed model SMO-ANN has the maximum accuracy, at 100% and 99%, respectively.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    随着保护和保护数字资产的冲动,由于加强网络安全,有必要强调采取措施确保强大安全的紧迫性。不同的先进方法,比如加密方案,容易受到攻击的限制。为了对数字数据进行编码并利用DNA的独特特性,比如稳定性和耐用性,合成的DNA序列被提供作为DNA编码方案的有希望的替代方案。这项研究启发了DNA编码在不断发展的网络安全中的潜力的探索。在系统文献综述的基础上,本文对挑战进行了讨论,优点,以及未来工作的方向。我们分析了当前的趋势和方法论的新创新,安全攻击,工具的实施,和不同的度量标准。各种工具,比如Mathematica,MATLAB,NIST测试套件,还有Coludsim,用于评估所提出方法的性能并获得结果。通过确定所提出方法的优点和局限性,这项研究突出了研究挑战,并为未来的调查提供了空间。
    With the urge to secure and protect digital assets, there is a need to emphasize the immediacy of taking measures to ensure robust security due to the enhancement of cyber security. Different advanced methods, like encryption schemes, are vulnerable to putting constraints on attacks. To encode the digital data and utilize the unique properties of DNA, like stability and durability, synthetic DNA sequences are offered as a promising alternative by DNA encoding schemes. This study enlightens the exploration of DNA\'s potential for encoding in evolving cyber security. Based on the systematic literature review, this paper provides a discussion on the challenges, pros, and directions for future work. We analyzed the current trends and new innovations in methodology, security attacks, the implementation of tools, and different metrics to measure. Various tools, such as Mathematica, MATLAB, NIST test suite, and Coludsim, were employed to evaluate the performance of the proposed method and obtain results. By identifying the strengths and limitations of proposed methods, the study highlights research challenges and offers future scope for investigation.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    越来越多的医疗数据泄露事件凸显了组织应对措施以保护患者的必要性。针对身份盗窃和勒索的学员和精神科医生。COVID-19大流行应对措施提供的循证指导包括:为用户安全量身定制的及时可靠的信息,鼓励采取保护措施,并获得实际和心理支持。对于遭受数据泄露的医疗机构,保险从本质上改善了获得资助的网络安全响应的途径,风险沟通和公共关系。患者,学员和精神科医生需要有关保护措施的具体建议。医疗数据安全立法改革迫在眉睫。
    Increasing numbers of healthcare data breaches highlight the need for structured organisational responses to protect patients, trainees and psychiatrists against identity theft and blackmail. Evidence-based guidance that is informed by the COVID-19 pandemic response includes: timely and reliable information tailored to users\' safety, encouragement to take protective action, and access to practical and psychological support. For healthcare organisations which have suffered a data breach, insurance essentially improves access to funded cyber security responses, risk communication and public relations. Patients, trainees and psychiatrists need specific advice on protective measures. Healthcare data security legislative reform is urgently needed.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    早期检测勒索软件攻击对于最大程度地减少这些恶意攻击造成的潜在损害至关重要。特征选择在开发高效,准确的勒索软件早期检测模型中起着重要作用。在本文中,我们提出了一种增强的互信息特征选择(eMIFS)技术,该技术结合了用于勒索软件早期检测模型的归一化双曲函数。归一化双曲函数用于解决在特征之间感知共同特征的挑战,特别是当数据集中包含的攻击模式不足时。术语频率-逆文档频率(TF-IDF)用于以数字形式表示特征,为特征选择和建模做好准备。通过对归一化双曲函数进行积分,我们改进了冗余系数的估计,并有效地将MIFS技术用于早期勒索软件检测,即,在加密发生之前。我们提出的方法,eMIFS,涉及使用双曲正切函数(tanh)单独评估候选特征,它提供了一个合适的表示特征的相关性和冗余。我们的方法通过考虑特征的各个特征而不是仅仅依赖于它们的集体属性来增强现有MIFS技术的性能。对eMIFS方法的实验评估证明了其在早期阶段检测勒索软件攻击的有效性,与传统的MIFS技术相比,提供了更健壮和准确的勒索软件检测模型。此外,我们的结果表明,归一化双曲函数的集成显著改善了特征选择过程,并最终提高了勒索软件的早期检测性能。
    Early detection of ransomware attacks is critical for minimizing the potential damage caused by these malicious attacks. Feature selection plays a significant role in the development of an efficient and accurate ransomware early detection model. In this paper, we propose an enhanced Mutual Information Feature Selection (eMIFS) technique that incorporates a normalized hyperbolic function for ransomware early detection models. The normalized hyperbolic function is utilized to address the challenge of perceiving common characteristics among features, particularly when there are insufficient attack patterns contained in the dataset. The Term Frequency-Inverse Document Frequency (TF-IDF) was used to represent the features in numerical form, making it ready for the feature selection and modeling. By integrating the normalized hyperbolic function, we improve the estimation of redundancy coefficients and effectively adapt the MIFS technique for early ransomware detection, i.e., before encryption takes place. Our proposed method, eMIFS, involves evaluating candidate features individually using the hyperbolic tangent function (tanh), which provides a suitable representation of the features\' relevance and redundancy. Our approach enhances the performance of existing MIFS techniques by considering the individual characteristics of features rather than relying solely on their collective properties. The experimental evaluation of the eMIFS method demonstrates its efficacy in detecting ransomware attacks at an early stage, providing a more robust and accurate ransomware detection model compared to traditional MIFS techniques. Moreover, our results indicate that the integration of the normalized hyperbolic function significantly improves the feature selection process and ultimately enhances ransomware early detection performance.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    已经开发了许多入侵检测技术,以确保目标系统能够在既定规则下正常运行。随着物联网(IoT)应用的蓬勃发展,其设备的资源受限特性使得迫切需要探索轻量级和高性能的入侵检测模型。近年来,深度学习(DL)技术的应用尤为活跃。尖峰神经网络(SNN),一种与稀疏计算和固有时间动态相关的人工智能,已被视为下一代DL的潜在候选者。应该注意,然而,当前对SNN的研究主要集中在没有考虑有限的计算资源和不足的电源的场景上。因此,即使是最先进的SNN解决方案也往往效率低下。在本文中,提出了一种轻量级、有效的检测模型。借助合理的算法设计,该模型集成了SNN和卷积神经网络(CNN)的优势。除了减少资源使用,它保持了较高的分类精度。使用一组全面的指标,针对一些当前最先进的模型对所提出的模型进行了评估。根据实验结果,该模型证明了对计算资源和能源有限的环境的适应性。
    Many intrusion detection techniques have been developed to ensure that the target system can function properly under the established rules. With the booming Internet of Things (IoT) applications, the resource-constrained nature of its devices makes it urgent to explore lightweight and high-performance intrusion detection models. Recent years have seen a particularly active application of deep learning (DL) techniques. The spiking neural network (SNN), a type of artificial intelligence that is associated with sparse computations and inherent temporal dynamics, has been viewed as a potential candidate for the next generation of DL. It should be noted, however, that current research into SNNs has largely focused on scenarios where limited computational resources and insufficient power sources are not considered. Consequently, even state-of-the-art SNN solutions tend to be inefficient. In this paper, a lightweight and effective detection model is proposed. With the help of rational algorithm design, the model integrates the advantages of SNNs as well as convolutional neural networks (CNNs). In addition to reducing resource usage, it maintains a high level of classification accuracy. The proposed model was evaluated against some current state-of-the-art models using a comprehensive set of metrics. Based on the experimental results, the model demonstrated improved adaptability to environments with limited computational resources and energy sources.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    数字化水平的提高为石油和天然气行业的效率带来了重大机遇,但也可能导致新的风险和漏洞。根据行业的发展,挪威海洋工业局(HAVTIL)近年来一直致力于有针对性的知识开发和公司数字化计划的后续行动。本文探讨了通过HAVTIL对井作业中自动化系统的开发和使用进行审计而收集的数据。对数据的分析导致确定了与数字技术实施有关的五个主要主题。五个主要主题是组织复杂性,技术的跟进和实施,分析和文档,用户界面和报警和能力和培训。总的来说,结果支持人为因素和技术发展中的研究成果,指出在发展项目和业务中都缺乏对人为因素的关注。此外,本文介绍了如何跟进数字化计划,并根据行业当前的发展探讨了分析结果。
    为了调查自动化操作和人员表现,挪威海洋工业局(HAVTIL)进行了三项审核。这些审计已被用作案例研究和本文的基础。分析结果支持人为因素和技术开发领域的研究结果,指出在发展项目和业务中都缺乏对人为因素的关注。
    Increased levels of digitalisation present major opportunities for efficiency in the oil and gas industry but can also contribute to new risks and vulnerabilities. Based on developments in the industry, the Norwegian Ocean Industry Authority (HAVTIL) has in recent years pursued targeted knowledge development and follow-up of company\'s digitalisation initiatives. This paper explores data collected through HAVTIL\'s audits of the development and use of automated systems within well operations. The analysis of the data resulted in the identification of five main topics related to the implementation of digital technologies. The five main topics were organisational complexity, follow-up and implementation of technology, analysis and documentation, user-interface and alarms and competence and training. Overall, the results support research findings within human factors and technology development, pointing out that there is a lack of focus on human factors in both development projects and in operations. In addition, this paper provides insight into how digitalisation initiatives are followed-up and explores the results from the analysis in light of the current developments in the industry.
    To investigate automated operations and human performance, three audits were performed by the Norwegian Ocean Industry Authority (HAVTIL). These audits have been used as case studies and the basis for this paper. Results from the analysis support research findings within the field of human factors and technology development, pointing out that there is a lack of focus on human factors in both development projects and in operations.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

    求助全文

  • 文章类型: Journal Article
    在基于物联网的智能电网中,智能电表以一定的时间间隔将大量的用电数据记录并上报给公用事业公司的数据中心,用于负荷监测和能量管理。能源盗窃是智能电表的一个大问题,会造成非技术损失。恶意消费者可以通过破坏智能电表来报告操纵的消费数据以减少计费来发起能源盗窃攻击。这是一个全球性问题,对政府和运营商造成技术和财务损害。基于深度学习的技术可以通过功耗数据有效地识别参与能源盗窃的消费者。在这项研究中,提出了一种基于混合卷积神经网络(CNN)的能量盗窃检测系统,用于检测数据篡改网络攻击向量。CNN是一种常用的方法,可以自动提取特征和分类过程。我们使用CNN进行特征提取,使用传统的机器学习算法进行分类。在这项工作中,诚实的数据是从真实的数据集中获得的。利用了导致数据篡改的六个攻击向量。篡改数据是通过这些攻击载体合成生成的。为每个攻击向量创建了六个单独的数据集,以设计针对该特定攻击量身定制的专用检测器。此外,为了设计通用检测器,还生成了包含所有攻击向量的数据集.此外,通过应用生成对抗网络(GAN)方法解决了数据集不平衡的问题。选择GAN是因为它能够生成与真实数据非常相似的新数据,在这一领域的应用还没有得到广泛的探索。使用GAN生成的数据确保了对基于混合CNN的检测器进行诚实和恶意消费模式的更好训练。最后,结果表明,所提出的通用检测器能够以令人满意的准确性对诚实和恶意用户进行分类。
    In Internet of Things-based smart grids, smart meters record and report a massive number of power consumption data at certain intervals to the data center of the utility for load monitoring and energy management. Energy theft is a big problem for smart meters and causes non-technical losses. Energy theft attacks can be launched by malicious consumers by compromising the smart meters to report manipulated consumption data for less billing. It is a global issue causing technical and financial damage to governments and operators. Deep learning-based techniques can effectively identify consumers involved in energy theft through power consumption data. In this study, a hybrid convolutional neural network (CNN)-based energy-theft-detection system is proposed to detect data-tampering cyber-attack vectors. CNN is a commonly employed method that automates the extraction of features and the classification process. We employed CNN for feature extraction and traditional machine learning algorithms for classification. In this work, honest data were obtained from a real dataset. Six attack vectors causing data tampering were utilized. Tampered data were synthetically generated through these attack vectors. Six separate datasets were created for each attack vector to design a specialized detector tailored for that specific attack. Additionally, a dataset containing all attack vectors was also generated for the purpose of designing a general detector. Furthermore, the imbalanced dataset problem was addressed through the application of the generative adversarial network (GAN) method. GAN was chosen due to its ability to generate new data closely resembling real data, and its application in this field has not been extensively explored. The data generated with GAN ensured better training for the hybrid CNN-based detector on honest and malicious consumption patterns. Finally, the results indicate that the proposed general detector could classify both honest and malicious users with satisfactory accuracy.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    随着传统互联网等未加密通信环境中网络攻击的增加,基于加密协议的受保护通信通道,例如传输层安全(TLS),已经被引入互联网。因此,攻击者通过将自己隐藏在受保护的通信渠道中来进行网络攻击。然而,密码协议保护的信道性质,使得网络流量的正常行为和恶意行为难以区分。这意味着具有从分组中提取的深度分组检测(DPI)的特征的传统异常检测模型已经被中和。最近,已经提出了使用人工智能(AI)和流量统计特征进行异常检测的研究作为替代方案。在这次审查中,我们对基于AI的加密流量异常检测技术进行了系统综述。我们在复习主题上设置了几个研究问题,并根据资格标准收集了研究。通过筛选过程和质量评估,从收集的文献中选择了30篇适合度较高的研究文章纳入综述。我们根据数据集回顾了选定的研究,特征提取,特征选择,预处理,异常检测算法,和绩效指标。作为文献综述的结果,已确认使用了用于对加密流量进行基于AI的异常检测的各种技术。一些技术类似于用于对未加密流量进行基于AI的异常检测的技术。但是有些技术与用于未加密流量的技术不同。
    As cyber-attacks increase in unencrypted communication environments such as the traditional Internet, protected communication channels based on cryptographic protocols, such as transport layer security (TLS), have been introduced to the Internet. Accordingly, attackers have been carrying out cyber-attacks by hiding themselves in protected communication channels. However, the nature of channels protected by cryptographic protocols makes it difficult to distinguish between normal and malicious network traffic behaviors. This means that traditional anomaly detection models with features from packets extracted a deep packet inspection (DPI) have been neutralized. Recently, studies on anomaly detection using artificial intelligence (AI) and statistical characteristics of traffic have been proposed as an alternative. In this review, we provide a systematic review for AI-based anomaly detection techniques over encrypted traffic. We set several research questions on the review topic and collected research according to eligibility criteria. Through the screening process and quality assessment, 30 research articles were selected with high suitability to be included in the review from the collected literature. We reviewed the selected research in terms of dataset, feature extraction, feature selection, preprocessing, anomaly detection algorithm, and performance indicators. As a result of the literature review, it was confirmed that various techniques used for AI-based anomaly detection over encrypted traffic were used. Some techniques are similar to those used for AI-based anomaly detection over unencrypted traffic, but some technologies are different from those used for unencrypted traffic.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

  • 文章类型: Journal Article
    尽管老年人越来越多地使用家用社交机器人,在态度方面仍然存在很大的知识差距,关注,以及该人群中潜在的收养行为。这项研究旨在根据老年人对家用社交机器人的态度以及他们使用现有技术的行为,将他们分为不同的技术采用组。
    采用了探索性定性研究设计,涉及对24名65岁或以上的斯洛文尼亚退休老年人的半结构化访谈,在2023年6月26日至9月14日期间进行。
    确定了四个不同的老年人群体:(1)谨慎乐观者,(2)持怀疑态度的传统主义者,(3)积极乐观主义者,(4)基于八个特征的技术爱好者。
    这些群体可以与创新扩散理论的类别保持一致。隐私和安全问题,受到对技术的不同熟悉程度的影响,对收养构成障碍。感知的效用和易用性在群体之间差异很大,强调考虑不同老年人的重要性。社会影响力在收养过程中的作用是复杂的,一些团体更容易接受外部意见,而其他人则表现出更多的自主决策。
    UNASSIGNED: Despite the increasing use of domestic social robots by older adults, there remains a significant knowledge gap regarding attitudes, concerns, and potential adoption behavior in this population. This study aims to categorize older adults into distinct technology adoption groups based on their attitudes toward domestic social robots and their behavior in using the existing technology.
    UNASSIGNED: An exploratory qualitative research design was used, involving semi-structured interviews with 24 retired Slovenian older adults aged 65 years or older, conducted between 26 June and 14 September 2023.
    UNASSIGNED: Four distinct groups of older adults were identified: (1) Cautious Optimists, (2) Skeptical Traditionalists, (3) Positive Optimists, and (4) Technophiles based on eight characteristics.
    UNASSIGNED: These groups can be aligned with the categories of the Diffusion of Innovation Theory. Privacy and security concerns, influenced by varying levels of familiarity with the technology, pose barriers to adoption. Perceived utility and ease of use vary considerably between groups, highlighting the importance of taking into account the different older adults. The role of social influence in the adoption process is complex, with some groups being more receptive to external opinions, while others exhibit more autonomous decision-making.
    导出

    更多引用

    收藏

    翻译标题摘要

    我要上传

       PDF(Pubmed)

公众号