Biblio

Found 2208 results

Filters: First Letter Of Last Name is T  [Clear All Filters]
2022-12-01
Ajorpaz, Samira Mirbagher, Moghimi, Daniel, Collins, Jeffrey Neal, Pokam, Gilles, Abu-Ghazaleh, Nael, Tullsen, Dean.  2022.  EVAX: Towards a Practical, Pro-active & Adaptive Architecture for High Performance & Security. 2022 55th IEEE/ACM International Symposium on Microarchitecture (MICRO). :1218—1236.
This paper provides an end-to-end solution to defend against known microarchitectural attacks such as speculative execution attacks, fault-injection attacks, covert and side channel attacks, and unknown or evasive versions of these attacks. Current defenses are attack specific and can have unacceptably high performance overhead. We propose an approach that reduces the overhead of state-of-art defenses by over 95%, by applying defenses only when attacks are detected. Many current proposed mitigations are not practical for deployment; for example, InvisiSpec has 27% overhead and Fencing has 74% overhead while protecting against only Spectre attacks. Other mitigations carry similar performance penalties. We reduce the overhead for InvisiSpec to 1.26% and for Fencing to 3.45% offering performance and security for not only spectre attacks but other known transient attacks as well, including the dangerous class of LVI and Rowhammer attacks, as well as covering a large set of future evasive and zero-day attacks. Critical to our approach is an accurate detector that is not fooled by evasive attacks and that can generalize to novel zero-day attacks. We use a novel Generative framework, Evasion Vaccination (EVAX) for training ML models and engineering new security-centric performance counters. EVAX significantly increases sensitivity to detect and classify attacks in time for mitigation to be deployed with low false positives (4 FPs in every 1M instructions in our experiments). Such performance enables efficient and timely mitigations, enabling the processor to automatically switch between performance and security as needed.
2023-07-11
Tudose, Andrei, Micu, Robert, Picioroaga, Irina, Sidea, Dorian, Mandis, Alexandru, Bulac, Constantin.  2022.  Power Systems Security Assessment Based on Artificial Neural Networks. 2022 International Conference and Exposition on Electrical And Power Engineering (EPE). :535—539.
Power system security assessment is a major issue among the fundamental functions needed for the proper power systems operation. In order to perform the security evaluation, the contingency analysis is a key component. However, the dynamic evolution of power systems during the past decades led to the necessity of novel techniques to facilitate this task. In this paper, power systems security is defined based on the N-l contingency analysis. An artificial neural network approach is proposed to ensure the fast evaluation of power systems security. In this regard, the IEEE 14 bus transmission system is used to verify the performance of the proposed model, the results showing high efficiency subject to multiple evaluation metrics.
2023-02-17
Alyas, Tahir, Ateeq, Karamath, Alqahtani, Mohammed, Kukunuru, Saigeeta, Tabassum, Nadia, Kamran, Rukshanda.  2022.  Security Analysis for Virtual Machine Allocation in Cloud Computing. 2022 International Conference on Cyber Resilience (ICCR). :1–9.
A huge number of cloud users and cloud providers are threatened of security issues by cloud computing adoption. Cloud computing is a hub of virtualization that provides virtualization-based infrastructure over physically connected systems. With the rapid advancement of cloud computing technology, data protection is becoming increasingly necessary. It's important to weigh the advantages and disadvantages of moving to cloud computing when deciding whether to do so. As a result of security and other problems in the cloud, cloud clients need more time to consider transitioning to cloud environments. Cloud computing, like any other technology, faces numerous challenges, especially in terms of cloud security. Many future customers are wary of cloud adoption because of this. Virtualization Technologies facilitates the sharing of recourses among multiple users. Cloud services are protected using various models such as type-I and type-II hypervisors, OS-level, and unikernel virtualization but also offer a variety of security issues. Unfortunately, several attacks have been built in recent years to compromise the hypervisor and take control of all virtual machines running above it. It is extremely difficult to reduce the size of a hypervisor due to the functions it offers. It is not acceptable for a safe device design to include a large hypervisor in the Trusted Computing Base (TCB). Virtualization is used by cloud computing service providers to provide services. However, using these methods entails handing over complete ownership of data to a third party. This paper covers a variety of topics related to virtualization protection, including a summary of various solutions and risk mitigation in VMM (virtual machine monitor). In this paper, we will discuss issues possible with a malicious virtual machine. We will also discuss security precautions that are required to handle malicious behaviors. We notice the issues of investigating malicious behaviors in cloud computing, give the scientific categorization and demonstrate the future headings. We've identified: i) security specifications for virtualization in Cloud computing, which can be used as a starting point for securing Cloud virtual infrastructure, ii) attacks that can be conducted against Cloud virtual infrastructure, and iii) security solutions to protect the virtualization environment from DDOS attacks.
Mokhamed, T., Dakalbab, F. M., Abbas, S., Talib, M. A..  2022.  Security in Robot Operating Systems (ROS): analytical review study. The 3rd International Conference on Distributed Sensing and Intelligent Systems (ICDSIS 2022). 2022:79–94.
The Robotic Operating System (ROS) is a popular framework for robotics research and development. It's a system that provides hardware abstraction with low-level device management to handle communications and services. ROS is a distributed system, which allows various nodes in a network to communicate using a method such as message passing. When integrating systems using ROS, it is vital to consider the security and privacy of the data and information shared across ROS nodes, which is considered to be one of the most challenging aspects of ROS systems. The goal of this study is to examine the ROS architecture, primary components, and versions, as well as the types of vulnerabilities that might compromise the system. In order to achieve the CIA's three fundamental security criteria on a ROS-based platform, we categorized these vulnerabilities and looked into various security solutions proposed by researchers. We provide a comparative analysis of the ROS-related security solutions, the security threats and issues they addressed, the targeted architecture of the protection or defense system, the solution's evaluation methodology and the evaluation metric, and the limitations that might be viewed as unresolved issues for the future course of action. Finally, we look into future possibilities and open challenges to assist researchers to develop more secure and efficient ROS systems.
2023-01-05
Nusrat Zahan, Thomas Zimmermann, Patrice Godefroid, Brendan Murphy, Chandra Maddila, Laurie Williams.  2022.  What are Weak Links in the npm Supply Chain? ICSE-SEIP '22: Proceedings of the 44th International Conference on Software Engineering: Software Engineering in Practice.

Modern software development frequently uses third-party packages, raising the concern of supply chain security attacks. Many attackers target popular package managers, like npm, and their users with supply chain attacks. In 2021 there was a 650% year-on-year growth in security attacks by exploiting Open Source Software's supply chain. Proactive approaches are needed to predict package vulnerability to high-risk supply chain attacks. The goal of this work is to help software developers and security specialists in measuring npm supply chain weak link signals to prevent future supply chain attacks by empirically studying npm package metadata.

In this paper, we analyzed the metadata of 1.63 million JavaScript npm packages. We propose six signals of security weaknesses in a software supply chain, such as the presence of install scripts, maintainer accounts associated with an expired email domain, and inactive packages with inactive maintainers. One of our case studies identified 11 malicious packages from the install scripts signal. We also found 2,818 maintainer email addresses associated with expired domains, allowing an attacker to hijack 8,494 packages by taking over the npm accounts. We obtained feedback on our weak link signals through a survey responded to by 470 npm package developers. The majority of the developers supported three out of our six proposed weak link signals. The developers also indicated that they would want to be notified about weak links signals before using third-party packages. Additionally, we discussed eight new signals suggested by package developers.

2023-03-31
You, Jinliang, Zhang, Di, Gong, Qingwu, Zhu, Jiran, Tang, Haiguo, Deng, Wei, Kang, Tong.  2022.  Fault phase selection method of distribution network based on wavelet singular entropy and DBN. 2022 China International Conference on Electricity Distribution (CICED). :1742–1747.
The selection of distribution network faults is of great significance to accurately identify the fault location, quickly restore power and improve the reliability of power supply. This paper mainly studies the fault phase selection method of distribution network based on wavelet singular entropy and deep belief network (DBN). Firstly, the basic principles of wavelet singular entropy and DBN are analyzed, and on this basis, the DBN model of distribution network fault phase selection is proposed. Firstly, the transient fault current data of the distribution network is processed to obtain the wavelet singular entropy of the three phases, which is used as the input of the fault phase selection model; then the DBN network is improved, and an artificial neural network (ANN) is introduced to make it a fault Select the phase classifier, and specify the output label; finally, use Simulink to build a simulation model of the IEEE33 node distribution network system, obtain a large amount of data of various fault types, generate a training sample library and a test sample library, and analyze the neural network. The adjustment of the structure and the training of the parameters complete the construction of the DBN model for the fault phase selection of the distribution network.
ISSN: 2161-749X
2022-12-09
Al-Falouji, Ghassan, Gruhl, Christian, Neumann, Torben, Tomforde, Sven.  2022.  A Heuristic for an Online Applicability of Anomaly Detection Techniques. 2022 IEEE International Conference on Autonomic Computing and Self-Organizing Systems Companion (ACSOS-C). :107—112.
OHODIN is an online extension for data streams of the kNN-based ODIN anomaly detection approach. It provides a detection-threshold heuristic that is based on extreme value theory. In contrast to sophisticated anomaly and novelty detection approaches the decision-making process of ODIN is interpretable by humans, making it interesting for certain applications. However, it is limited in terms of the underlying detection method. In this article, we present an extension of the OHODIN to further detection techniques to reinforce OHODIN capability of online data streams anomaly detection. We introduce the algorithm modifications and an experimental evaluation with competing state-of-the-art anomaly detection approaches.
2023-03-03
Tiwari, Aditya, Sengar, Neha, Yadav, Vrinda.  2022.  Next Word Prediction Using Deep Learning. 2022 IEEE Global Conference on Computing, Power and Communication Technologies (GlobConPT). :1–6.
Next Word Prediction involves guessing the next word which is most likely to come after the current word. The system suggests a few words. A user can choose a word according to their choice from a list of suggested word by system. It increases typing speed and reduces keystrokes of the user. It is also useful for disabled people to enter text slowly and for those who are not good with spellings. Previous studies focused on prediction of the next word in different languages. Some of them are Bangla, Assamese, Ukraine, Kurdish, English, and Hindi. According to Census 2011, 43.63% of the Indian population uses Hindi, the national language of India. In this work, deep learning techniques are proposed to predict the next word in Hindi language. The paper uses Long Short Term Memory and Bidirectional Long Short Term Memory as the base neural network architecture. The model proposed in this work outperformed the existing approaches and achieved the best accuracy among neural network based approaches on IITB English-Hindi parallel corpus.
2022-12-09
Tunc, Cihan, Hariri, Salim.  2022.  Self-Protection for Unmanned Autonomous Vehicles (SP-UAV): Design Overview and Evaluation. 2022 IEEE International Conference on Autonomic Computing and Self-Organizing Systems Companion (ACSOS-C). :128—132.
Unmanned autonomous vehicles (UAVs) have been receiving high interest lately due to their wide range of potential deployment options that can touch all aspects of our life and economy, such as transportation, delivery, healthcare, surveillance. However, UAVs have also introduced many new vulnerabilities and attack surfaces that can be exploited by cyberattacks. Due to their complexity, autonomous operations, and being relatively new technologies, cyberattacks can be persistent, complex, and can propagate rapidly to severely impact the main UAV functions such as mission management, support, processing operations, maneuver operations, situation awareness. Furthermore, such cyberattacks can also propagate among other UAVs or even their control stations and may even endanger human life. Hence, we need self-protection techniques with an autonomic management approach. In this paper we present our approach to implement self-protection of UAVs (SP-UAV) such that they can continue their critical functions despite cyberattacks targeting UAV operations or services. We present our design approach and implementation using a unified management interface based on three ports: Configuration, observer, and control ports. We have implemented the SP-UAV using C and demonstrated using different attack scenarios how we can apply autonomic responses without human involvement to tolerate cyberattacks against the UAV operations.
2023-05-12
Harisa, Ardiawan Bagus, Trinanda, Rahmat, Candra, Oki, Haryanto, Hanny, Gamayanto, Indra, Setiawan, Budi Agus.  2022.  Time-based Performance Improvement for Early Detection of Conflict Potentials at the Central Java Regional Police Department. 2022 International Seminar on Application for Technology of Information and Communication (iSemantic). :210–216.

Early detection of conflict potentials around the community is vital for the Central Java Regional Police Department, especially in the Analyst section of the Directorate of Security Intelligence. Performance in carrying out early detection will affect the peace and security of the community. The performance of potential conflict detection activities can be improved using an integrated early detection information system by shortening the time after observation, report preparation, information processing, and analysis. Developed using Unified Process as a software life cycle, the obtained result shows the time-based performance variables of the officers are significantly improved, including observation time, report production, data finding, and document formatting.

2022-08-12
Tairi, Erkan, Moreno-Sanchez, Pedro, Maffei, Matteo.  2021.  A2L: Anonymous Atomic Locks for Scalability in Payment Channel Hubs. 2021 IEEE Symposium on Security and Privacy (SP). :1834–1851.
Payment channel hubs (PCHs) constitute a promising solution to the inherent scalability problem of blockchain technologies, allowing for off-chain payments between sender and receiver through an intermediary, called the tumbler. While state-of-the-art PCHs provide security and privacy guarantees against a malicious tumbler, they do so by relying on the scripting-based functionality available only at few cryptocurrencies, and they thus fall short of fundamental properties such as backwards compatibility and efficiency.In this work, we present the first PCH protocol to achieve all aforementioned properties. Our PCH builds upon A2L, a novel cryptographic primitive that realizes a three-party protocol for conditional transactions, where the tumbler pays the receiver only if the latter solves a cryptographic challenge with the help of the sender, which implies the sender has paid the tumbler. We prove the security and privacy guarantees of A2L (which carry over to our PCH construction) in the Universal Composability framework and present a provably secure instantiation based on adaptor signatures and randomizable puzzles. We implemented A2L and compared it to TumbleBit, the state-of-the-art Bitcoin-compatible PCH. Asymptotically, A2L has a communication complexity that is constant, as opposed to linear in the security parameter like in TumbleBit. In practice, A2L requires 33x less bandwidth than TumleBit, while retaining the computational cost (or providing 2x speedup with a preprocessing technique). This demonstrates that A2L (and thus our PCH construction) is ready to be deployed today.In theory, we demonstrate for the first time that it is possible to design a secure and privacy-preserving PCH while requiring only digital signatures and timelock functionality from the underlying scripting language. In practice, this result makes our PCH backwards compatible with virtually all cryptocurrencies available today, even those offering a highly restricted form of scripting language such as Ripple or Stellar. The practical appealing of our construction has resulted in a proof-of-concept implementation in the COMIT Network, a blockchain technology focused on cross-currency payments.
2022-09-30
Selifanov, Valentin V., Doroshenko, Ivan E., Troeglazova, Anna V., Maksudov, Midat M..  2021.  Acceptable Variants Formation Methods of Organizational Structure and the Automated Information Security Management System Structure. 2021 XV International Scientific-Technical Conference on Actual Problems Of Electronic Instrument Engineering (APEIE). :631–635.
To ensure comprehensive information protection, it is necessary to use various means of information protection, distributed by levels and segments of the information system. This creates a contradiction, which consists in the presence of many different means of information protection and the inability to ensure their joint coordinated application in ensuring the protection of information due to the lack of an automated control system. One of the tasks that contribute to the solution of this problem is the task of generating a feasible organizational structure and the structure of such an automated control system, the results of which would provide these options and choose the one that is optimal under given initial parameters and limitations. The problem is solved by reducing the General task with particular splitting the original graph of the automated cyber defense control system into subgraphs. As a result, the organizational composition and the automated cyber defense management system structures will provide a set of acceptable variants, on the basis of which the optimal choice is made under the given initial parameters and restrictions. As a result, admissible variants for the formation technique of organizational structure and structure by the automated control system of cyber defense is received.
2021-11-29
Houlihan, Ruth, Timothy, Michael, Duffy, Conor, MacLoughlin, Ronan, Olszewski, Oskar.  2021.  Acoustic Structural Coupling In A Silicon Based Vibrating Mesh Nebulizer. 2021 21st International Conference on Solid-State Sensors, Actuators and Microsystems (Transducers). :615–618.
We present results from a vibrating mesh nebulizer for which the mesh is a micro-machined silicon membrane perforated with up to a thousand micron-sized, pyramidal holes. Finite element modelling is used to better understand the measured results of the nebulizer when tested in the dry state as well as when loaded with a liquid. In particular, we found that the frequency response of the system is well represented by the superposition of the frequency response of its two main subcomponents: the piezo driving unit and the silicon membrane. As such, the system is found to have resonance peaks for which the complete assembly flexes in addition to peaks that correspond to the flexural resonance modes of the silicon membrane on its own. Similarly, finite element modelling was used to understand differences observed between the frequency response measured on the nebulizer in the dry condition compared to its wet or liquid loaded operation. It was found that coupling between the structural and the acoustic domains shifts the resonance peaks significantly to the left of the frequency plot. In fact, it was found that at the operating frequency of the nebulizer, the system resonates in a (0,3) when the membrane is loaded with a liquid compared with a (0,2) resonance mode when it is operating in the dry state.
2022-06-06
Lin, Kunli, Xia, Haojun, Zhang, Kun, Tu, Bibo.  2021.  AddrArmor: An Address-based Runtime Code-reuse Attack Mitigation for Shared Objects at the Binary-level. 2021 IEEE Intl Conf on Parallel Distributed Processing with Applications, Big Data Cloud Computing, Sustainable Computing Communications, Social Computing Networking (ISPA/BDCloud/SocialCom/SustainCom). :117–124.
The widespread adoption of DEP has made most modern attacks follow the same general steps: Attackers try to construct code-reuse attacks by using vulnerable indirect branch instructions in shared objects after successful exploits on memory vulnerabilities. In response to code-reuse attacks, researchers have proposed a large number of defenses. However, most of them require access to source code and/or specific hardware features. These limitations hinder the deployment of these defenses much.In this paper, we propose an address-based code-reuse attack mitigation for shared objects at the binary-level. We emphasize that the execution of indirect branch instruction must follow several principles we propose. More specifically, we first reconstruct function boundaries at the program’s dynamic-linking stage by combining shared object’s dynamic symbols with binary-level instruction analysis. We then leverage static instrumentation to hook vulnerable indirect branch instructions to a novel target address computation and validation routine. At runtime, AddrArmor will protect against code-reuse attacks based on the computed target address.Our experimental results show that AddrArmor provides a strong line of defense against code reuse attacks, and has an acceptable performance overhead of about 6.74% on average using SPEC CPU 2006.
2022-10-16
Sarıtaş, Serkan, Forssell, Henrik, Thobaben, Ragnar, Sandberg, Henrik, Dán, György.  2021.  Adversarial Attacks on CFO-Based Continuous Physical Layer Authentication: A Game Theoretic Study. ICC 2021 - IEEE International Conference on Communications. :1–6.
5G and beyond 5G low power wireless networks make Internet of Things (IoT) and Cyber-Physical Systems (CPS) applications capable of serving massive amounts of devices and machines. Due to the broadcast nature of wireless networks, it is crucial to secure the communication between these devices and machines from spoofing and interception attacks. This paper is concerned with the security of carrier frequency offset (CFO) based continuous physical layer authentication. The interaction between an attacker and a defender is modeled as a dynamic discrete leader-follower game with imperfect information. In the considered model, a legitimate user (Alice) communicates with the defender/operator (Bob) and is authorized by her CFO continuously. The attacker (Eve), by listening/eavesdropping the communication between Alice and Bob, tries to learn the CFO characteristics of Alice and aims to inject malicious packets to Bob by impersonating Alice. First, by showing that the optimal attacker strategy is a threshold policy, an optimization problem of the attacker with exponentially growing action space is reduced to a tractable integer optimization problem with a single parameter, then the corresponding defender cost is derived. Extensive simulations illustrate the characteristics of optimal strategies/utilities of the players depending on the actions, and show that the defender’s optimal false positive rate causes attack success probabilities to be in the order of 0.99. The results show the importance of the parameters while finding the balance between system security and efficiency.
2021-12-20
Nasr, Milad, Songi, Shuang, Thakurta, Abhradeep, Papemoti, Nicolas, Carlin, Nicholas.  2021.  Adversary Instantiation: Lower Bounds for Differentially Private Machine Learning. 2021 IEEE Symposium on Security and Privacy (SP). :866–882.
Differentially private (DP) machine learning allows us to train models on private data while limiting data leakage. DP formalizes this data leakage through a cryptographic game, where an adversary must predict if a model was trained on a dataset D, or a dataset D′ that differs in just one example. If observing the training algorithm does not meaningfully increase the adversary's odds of successfully guessing which dataset the model was trained on, then the algorithm is said to be differentially private. Hence, the purpose of privacy analysis is to upper bound the probability that any adversary could successfully guess which dataset the model was trained on.In our paper, we instantiate this hypothetical adversary in order to establish lower bounds on the probability that this distinguishing game can be won. We use this adversary to evaluate the importance of the adversary capabilities allowed in the privacy analysis of DP training algorithms.For DP-SGD, the most common method for training neural networks with differential privacy, our lower bounds are tight and match the theoretical upper bound. This implies that in order to prove better upper bounds, it will be necessary to make use of additional assumptions. Fortunately, we find that our attacks are significantly weaker when additional (realistic) restrictions are put in place on the adversary's capabilities. Thus, in the practical setting common to many real-world deployments, there is a gap between our lower bounds and the upper bounds provided by the analysis: differential privacy is conservative and adversaries may not be able to leak as much information as suggested by the theoretical bound.
2022-05-05
Ahmedova, Oydin, Mardiyev, Ulugbek, Tursunov, Otabek, Olimov, Iskandar.  2021.  Algebraic structure of parametric elliptic curves. 2021 International Conference on Information Science and Communications Technologies (ICISCT). :01—03.
The advantage of elliptic curve (EC) cryptographic systems is that they provide equivalent security even with small key lengths. However, the development of modern computing technologies leads to an increase in the length of keys. In this case, it is recommended to use a secret parameter to ensure sufficient access without increasing the key length. To achieve this result, the initiation of an additional secret parameter R into the EC equation is used to develop an EC-based key distribution algorithm. The article describes the algebraic structure of an elliptic curve with a secret parameter.
2022-06-15
Tatar, Ekin Ecem, Dener, Murat.  2021.  Anomaly Detection on Bitcoin Values. 2021 6th International Conference on Computer Science and Engineering (UBMK). :249–253.
Bitcoin has received a lot of attention from investors, researchers, regulators, and the media. It is a known fact that the Bitcoin price usually fluctuates greatly. However, not enough scientific research has been done on these fluctuations. In this study, long short-term memory (LSTM) modeling from Recurrent Neural Networks, which is one of the deep learning methods, was applied on Bitcoin values. As a result of this application, anomaly detection was carried out in the values from the data set. With the LSTM network, a time-dependent representation of Bitcoin price can be captured, and anomalies can be selected. The factors that play a role in the formation of the model to be applied in the detection of anomalies with the experimental results were evaluated.
2022-04-25
Nawaz, Alia, Naeem, Tariq, Tayyab, Muhammad.  2021.  Application Profiling From Encrypted Traffic. 2021 International Conference on Cyber Warfare and Security (ICCWS). :1–7.
Everyday millions of people use Internet for various purposes including information access, communication, business, education, entertainment and more. As a result, huge amount of information is exchanged between billions of connected devices. This information can be encapsulated in different types of data packets. This information is also referred to as network traffic. The traffic analysis is a challenging task when the traffic is encrypted and the contents are not readable. So complex algorithms required to deduce the information and form patterns for traffic analysis. Many of currently available techniques rely on application specific attribute analysis, deep packet inspection (DPI) or content-based analysis that become ineffective on encrypted traffic. The article will focused on analysis techniques for encrypted traffic that are adaptive to address the evolving nature and increasing volume of network traffic. The proposed solution solution is less dependent on application and protocol specific parameters so that it can adapt to new types of applications and protocols. Our results shows that processing required for traffic analysis need to be in acceptable limits to ensure applicability in real-time applications without compromising performance.
2022-09-09
Teodorescu, Horia-Nicolai.  2021.  Applying Chemical Linguistics and Stylometry for Deriving an Author’s Scientific Profile. 2021 International Symposium on Signals, Circuits and Systems (ISSCS). :1—4.
The study exercises computational linguistics, specifically chemical linguistics methods for profiling an author. We analyze the vocabulary and the style of the titles of the most visible works of Cristofor I. Simionescu, an internationally well-known chemist, for detecting specific patterns of his research interests and methods. Somewhat surprisingly, while the tools used are elementary and there is only a small number of words in the analysis, some interesting details emerged about the work of the analyzed personality. Some of these aspects were confirmed by experts in the field. We believe this is the first study aiming to author profiling in chemical linguistics, moreover the first to question the usefulness of Google Scholar for author profiling.
2022-06-09
Trifonov, Roumen, Manolov, Slavcho, Yoshinov, Radoslav, Tsochev, Georgy, Pavlova, Galya.  2021.  Applying the Experience of Artificial Intelligence Methods for Information Systems Cyber Protection at Industrial Control Systems. 2021 25th International Conference on Circuits, Systems, Communications and Computers (CSCC). :21–25.
The rapid development of the Industry 4.0 initiative highlights the problems of Cyber-security of Industrial Computer Systems and, following global trends in Cyber Defense, the implementation of Artificial Intelligence instruments. The authors, having certain achievement in the implementation of Artificial Intelligence tools in Cyber Protection of Information Systems and, more precisely, creating and successfully experimenting with a hybrid model of Intrusion Detection and Prevention System (IDPS), decided to study and experiment with the possibility of applying a similar model to Industrial Control Systems. This raises the question: can the experience of applying Artificial Intelligence methods in Information Systems, where this development went beyond the experimental phase and has entered into the real implementation phase, be useful for experimenting with these methods in Industrial Systems.
2022-09-16
Simankov, Vladimir S., Buchatskiy, Pavel Yu., Shopin, Andrey V., Teploukhov, Semen V., Buchatskaya, Victoria V..  2021.  An Approach to Identifying the Type of Uncertainty of Initial Information Based on the Theory of Fuzzy Logic. 2021 XXIV International Conference on Soft Computing and Measurements (SCM). :150—153.
The article discusses an approach to identifying the uncertainty of initial information based on the theory of fuzzy logic. A system of criteria for initial information is proposed, calculated on the basis of the input sample, and characterizing the measure of uncertainty present in the system. The basic requirements for the choice of membership functions of the fuzzy inference system are indicated and the final integrated output membership function is obtained, which describes the type of uncertainty of the initial information.
2022-01-10
Vast, Rahul, Sawant, Shruti, Thorbole, Aishwarya, Badgujar, Vishal.  2021.  Artificial Intelligence Based Security Orchestration, Automation and Response System. 2021 6th International Conference for Convergence in Technology (I2CT). :1–5.
Cybersecurity is becoming very crucial in the today's world where technology is now not limited to just computers, smartphones, etc. It is slowly entering into things that are used on daily basis like home appliances, automobiles, etc. Thus, opening a new door for people with wrong intent. With the increase in speed of technology dealing with such issues also requires quick response from security people. Thus, dealing with huge variety of devices quickly will require some extent of automation in this field. Generating threat intelligence automatically and also including those which are multilingual will also add plus point to prevent well known major attacks. Here we are proposing an AI based SOAR system in which the data from various sources like firewalls, IDS, etc. is collected with individual event profiling using a deep-learning detection method. For this the very first step is that the collected data from different sources will be converted into a standardized format i.e. to categorize the data collected from different sources. For standardized format Here our system finds out about the true positive alert for which the appropriate/ needful steps will be taken such as the generation of Indicators of Compromise report and the additional evidences with the help of Security Information and Event Management system. The security alerts will be notified to the security teams with the degree of threat.
2022-07-15
Fan, Wenqi, Derr, Tyler, Zhao, Xiangyu, Ma, Yao, Liu, Hui, Wang, Jianping, Tang, Jiliang, Li, Qing.  2021.  Attacking Black-box Recommendations via Copying Cross-domain User Profiles. 2021 IEEE 37th International Conference on Data Engineering (ICDE). :1583—1594.
Recommender systems, which aim to suggest personalized lists of items for users, have drawn a lot of attention. In fact, many of these state-of-the-art recommender systems have been built on deep neural networks (DNNs). Recent studies have shown that these deep neural networks are vulnerable to attacks, such as data poisoning, which generate fake users to promote a selected set of items. Correspondingly, effective defense strategies have been developed to detect these generated users with fake profiles. Thus, new strategies of creating more ‘realistic’ user profiles to promote a set of items should be investigated to further understand the vulnerability of DNNs based recommender systems. In this work, we present a novel framework CopyAttack. It is a reinforcement learning based black-box attacking method that harnesses real users from a source domain by copying their profiles into the target domain with the goal of promoting a subset of items. CopyAttack is constructed to both efficiently and effectively learn policy gradient networks that first select, then further refine/craft user profiles from the source domain, and ultimately copy them into the target domain. CopyAttack’s goal is to maximize the hit ratio of the targeted items in the Top-k recommendation list of the users in the target domain. We conducted experiments on two real-world datasets and empirically verified the effectiveness of the proposed framework. The implementation of CopyAttack is available at https://github.com/wenqifan03/CopyAttack.
2022-02-24
Lahbib, Asma, Toumi, Khalifa, Laouiti, Anis, Martin, Steven.  2021.  Blockchain Based Privacy Aware Distributed Access Management Framework for Industry 4.0. 2021 IEEE 30th International Conference on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE). :51–56.
With the development of various technologies, the modern industry has been promoted to a new era known as Industry 4.0. Within such paradigm, smart factories are becoming widely recognized as the fundamental concept. These systems generate and exchange vast amounts of privacy-sensitive data, which makes them attractive targets of attacks and unauthorized access. To improve privacy and security within such environments, a more decentralized approach is seen as the solution to allow their longterm growth. Currently, the blockchain technology represents one of the most suitable candidate technologies able to support distributed and secure ecosystem for Industry 4.0 while ensuring reliability, information integrity and access authorization. Blockchain based access control frameworks address encountered challenges regarding the confidentiality, traceability and notarization of access demands and procedures. However significant additional fears are raised about entities' privacy regarding access history and shared policies. In this paper, our main focus is to ensure strong privacy guarantees over the access control related procedures regarding access requester sensitive attributes and shared access control policies. The proposed scheme called PDAMF based on ring signatures adds a privacy layer for hiding sensitive attributes while keeping the verification process transparent and public. Results from a real implementation plus performance evaluation prove the proposed concept and demonstrate its feasibility.