Visible to the public Biblio

Filters: Keyword is smart devices  [Clear All Filters]
2023-03-03
S, Bakkialakshmi V., Sudalaimuthu, T..  2022.  Dynamic Cat-Boost Enabled Keystroke Analysis for User Stress Level Detection. 2022 International Conference on Computational Intelligence and Sustainable Engineering Solutions (CISES). :556–560.
The impact of digital gadgets is enormous in the current Internet world because of the easy accessibility, flexibility and time-saving benefits for the consumers. The number of computer users is increasing every year. Meanwhile, the time spent and the computers also increased. Computer users browse the internet for various information gathering and stay on the internet for a long time without control. Nowadays working people from home also spend time with the smart devices, computers, and laptops, for a longer duration to complete professional work, personal work etc. the proposed study focused on deriving the impact factors of Smartphones by analyzing the keystroke dynamics Based on the usage pattern of keystrokes the system evaluates the stress level detection using machine learning techniques. In the proposed study keyboard users are intended for testing purposes. Volunteers of 200 members are collectively involved in generating the test dataset. They are allowed to sit for a certain frame of time to use the laptop in the meanwhile the keystroke of the Mouse and keyboard are recorded. The system reads the dataset and trains the model using the Dynamic Cat-Boost algorithm (DCB), which acts as the classification model. The evaluation metrics are framed by calculating Euclidean distance (ED), Manhattan Distance (MahD), Mahalanobis distance (MD) etc. Quantitative measures of DCB are framed through Accuracy, precision and F1Score.
2023-02-28
El. zuway, Mona A., Farkash, Hend M..  2022.  Internet of Things Security: Requirements, Attacks on SH-IoT Platform. 2022 IEEE 21st international Ccnference on Sciences and Techniques of Automatic Control and Computer Engineering (STA). :742—747.
Smart building security systems typically consist of sensors and controllers that monitor power operating systems, alarms, camera monitoring, access controls, and many other important information and security systems. These systems are managed and controlled through online platforms. A successful attack on one of these platforms may result in the failure of one or more critical intelligent systems in the building. In this paper, the security requirements in the application layer of any IoT system were discussed, in particular the role of IoT platforms in dealing with the security problems that smart buildings are exposed to and the extent of their strength to reduce the attacks they are exposed to, where an experimental platform was designed to test the presence of security vulnerabilities and This was done by using the Zed Attack Proxy (ZAP) tool, according to the OWASP standards and security level assessment, and the importance of this paper comes as a contribution to providing information about the most famous IoT platforms and stimulating work to explore security concerns in IoT-based platforms.
2022-06-09
Shyla, Shyla, Bhatnagar, Vishal.  2021.  The Geo-Spatial Distribution of Targeted Attacks sources using Honeypot Networks. 2021 11th International Conference on Cloud Computing, Data Science Engineering (Confluence). :600–604.
The extensive utilization of network by smart devices, computers and servers makes it vulnerable to malicious activities where intruders and attackers tends to violate system security policies and authenticity to slither essential information. Honeypots are designed to create a virtual trap against hackers. The trap is to attract intruders and gather information about attackers and attack features. Honeypots mimics as a computer application, billing systems, webpages and client server-based applications to understand attackers behavior by gathering attack features and common foot prints used by hackers to forge information. In this papers, authors analyse amazon web services honeypot (AWSH) data to determine geo-spatial distribution of targeted attacks originated from different locations. The categorization of attacks is made on the basis of internet protocols and frequency of attack occurrences worldwide.
2022-03-14
Ali, Ahtasham, Al-Perumal, Sundresan.  2021.  Source Code Analysis for Mobile Applications for Privacy Leaks. 2021 IEEE Madras Section Conference (MASCON). :1—6.
Intelligent gadgets for example smartphones, tablet phones, and personal digital assistants play an increasingly important part in our lives and have become indispensable in our everyday routines. As a result, the market for mobile apps tends to grow at a rapid rate, and mobile app utilization has long eclipsed that of desktop software. The applications based on these smartphones are becoming vulnerable due to the use of open-source operating systems in these smart devices. These applications are vulnerable to smartphones because of memory leaks; they can steal personal data, hack our smartphones, and monitor our private activity, giving anyone significant financial loss. Because of these issues, smartphone security plays a vital role in our daily lives. The Play Store contains unrated applications which any unprofessional developer can develop, and these applications do not pass through the rigorous process of testing and analysis of code leaks. The existing developed system does not include a stringent procedure to examine and investigate source code to detect such vulnerabilities among mobile applications. This paper presented a dynamic analysis-based robust system for Source Code Analysis of Mobile Applications for Privacy Leaks using a machine learning algorithm. Furthermore, our framework is called Source Code Analysis of Mobile Applications (SCA-MA), which combines DynaLog and our machine learning-based classifier for Source Code Analysis of Mobile Applications. Our dataset will contain around 20000 applications to test and analyze vulnerabilities. We will perform dynamic analysis and separate the classification of vulnerable applications and safe applications. Our results show that we can detect vulnerabilities through our proposed system while reviewing code and provide better results than other existing frameworks. We have evaluated our large dataset with the pervasive way so we can detect even small privacy leak which can harm our app. Finally, we have compared results with existing methods, and framework performance is better than other methods.
2022-02-04
Salman, Amy Hamidah, Adiono, Trio, Abdurrahman, Imran, Aditya, Yudi, Chandra, Zefanya.  2021.  Aircraft Passenger Baggage Handling System with RFID Technology. 2021 International Symposium on Electronics and Smart Devices (ISESD). :1—5.
The mishandled passenger baggage in aviation industry is still a big problem. This research is focused on designing a baggage handling system (BHS) at the airport for identifying and tracking of passenger baggage based on RFID technology. The proposed BHS system consists of hardware device to identify the baggage and the cloud-based tracking application. The BHS device is designed based on UHF passive RFID technology and IoT technology. The device can be used as handheld device in check-in counter and arrival area. The device can also be used as a fixed device in screening, sortation, and transition belt conveyer. The BHS device consists of RFID reader module, a microcontroller, LCD, keypad, a WiFi module and a storage device. The user and airport staff can track the luggage position and its status through dashboard application.
2021-09-08
Raghuprasad, Aswin, Padmanabhan, Suraj, Arjun Babu, M, Binu, P.K.  2020.  Security Analysis and Prevention of Attacks on IoT Devices. 2020 International Conference on Communication and Signal Processing (ICCSP). :0876–0880.
As the demand for smart devices in homes increases, more and more manufacturers have been launching these devices on a mass scale. But what they are missing out on is taking care of the security part of these IoT devices which results in a more vulnerable system. This paper presents an idea through a small-scale working model and the studies that made the same possible. IoT devices face numerous threats these days with the ease of access to powerful hacking tools such as aircrack-ng which provides services like monitoring, attacking and cracking Wifi networks. The essential thought of the proposed system is to give an idea of how some common attacks are carried out, how these attacks work and to device some form of prevention as an additional security layer for IoT devices in general. The system proposed here prevents most forms of attacks that target the victim IoT device using their MAC addresses. These include DoS and DDoS attacks, both of which are the main focus of this paper. This paper also points out some of the future research work that can be followed up.
2021-07-27
Shere, A. R. K., Nurse, J. R. C., Flechais, I..  2020.  "Security should be there by default": Investigating how journalists perceive and respond to risks from the Internet of Things. 2020 IEEE European Symposium on Security and Privacy Workshops (EuroS PW). :240—249.
Journalists have long been the targets of both physical and cyber-attacks from well-resourced adversaries. Internet of Things (IoT) devices are arguably a new avenue of threat towards journalists through both targeted and generalised cyber-physical exploitation. This study comprises three parts: First, we interviewed 11 journalists and surveyed 5 further journalists, to determine the extent to which journalists perceive threats through the IoT, particularly via consumer IoT devices. Second, we surveyed 34 cyber security experts to establish if and how lay-people can combat IoT threats. Third, we compared these findings to assess journalists' knowledge of threats, and whether their protective mechanisms would be effective against experts' depictions and predictions of IoT threats. Our results indicate that journalists generally are unaware of IoT-related risks and are not adequately protecting themselves; this considers cases where they possess IoT devices, or where they enter IoT-enabled environments (e.g., at work or home). Expert recommendations spanned both immediate and longterm mitigation methods, including practical actions that are technical and socio-political in nature. However, all proposed individual mitigation methods are likely to be short-term solutions, with 26 of 34 (76.5%) of cyber security experts responding that within the next five years it will not be possible for the public to opt-out of interaction with the IoT.
2021-06-28
Sarabia-Lopez, Jaime, Nuñez-Ramirez, Diana, Mata-Mendoza, David, Fragoso-Navarro, Eduardo, Cedillo-Hernandez, Manuel, Nakano-Miyatake, Mariko.  2020.  Visible-Imperceptible Image Watermarking based on Reversible Data Hiding with Contrast Enhancement. 2020 International Conference on Mechatronics, Electronics and Automotive Engineering (ICMEAE). :29–34.
Currently the use and production of multimedia data such as digital images have increased due to its wide use within smart devices and open networks. Although this has some advantages, it has generated several issues related to the infraction of intellectual property. Digital image watermarking is a promissory solution to solve these issues. Considering the need to develop mechanisms to improve the information security as well as protect the intellectual property of the digital images, in this paper we propose a novel visible-imperceptible watermarking based on reversible data hiding with contrast enhancement. In this way, a watermark logo is embedded in the spatial domain of the original image imperceptibly, so that the logo is revealed applying reversible data hiding increasing the contrast of the watermarked image and the same time concealing a great amount of data bits, which are extracted and the watermarked image restored to its original conditions using the reversible functionality. Experimental results show the effectiveness of the proposed algorithm. A performance comparison with the current state-of-the-art is provided.
Verma, Richa, Chandra, Shalini.  2020.  A Fuzzy AHP Approach for Ranking Security Attributes in Fog-IoT Environment. 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). :1–5.
The advent of Internet and recent technological developments have paved the way for IoT devices in different sectors. The demand for real-time response led to the development of fog computing which is now a popular computing technique. It provides processing, computing and storage at the network edge for latency-sensitive applications such as banking transactions, healthcare etc. This has further led to the pool of user's sensitive data across the web that needs to be secured. In order to find an efficient security solution, it is mandatory to prioritize amongst different fog-level security factors. The authors have therefore, adopted a fuzzy-based Analytical Hierarchy Approach (AHP) for ranking the security attributes in fog-driven IoT environment. The results have also been compared to the ones obtained from classical-AHP and are found to be correlated.
2021-04-08
Ameer, S., Benson, J., Sandhu, R..  2020.  The EGRBAC Model for Smart Home IoT. 2020 IEEE 21st International Conference on Information Reuse and Integration for Data Science (IRI). :457–462.
The Internet of Things (IoT) is enabling smart houses, where multiple users with complex social relationships interact with smart devices. This requires sophisticated access control specification and enforcement models, that are currently lacking. In this paper, we introduce the extended generalized role based access control (EGRBAC) model for smart home IoT. We provide a formal definition for EGRBAC and illustrate its features with a use case. A proof-of-concept demonstration utilizing AWS-IoT Greengrass is discussed in the appendix. EGRBAC is a first step in developing a comprehensive family of access control models for smart home IoT.
2021-03-29
Gressl, L., Krisper, M., Steger, C., Neffe, U..  2020.  Towards Security Attack and Risk Assessment during Early System Design. 2020 International Conference on Cyber Security and Protection of Digital Services (Cyber Security). :1—8.

The advent of the Internet of Things (IoT) and Cyber-Physical Systems (CPS) enabled a new class of smart and interactive devices. With their continuous connectivity and their access to valuable information in both the digital and physical world, they are attractive targets for security attackers. Hence, with their integration into both the industry and consumer devices, they added a new surface for cybersecurity attacks. These potential threats call for special care of security vulnerabilities during the design of IoT devices and CPS. The design of secure systems is a complex task, especially if they must adhere to other constraints, such as performance, power consumption, and others. A range of design space exploration tools have been proposed in academics, which aim to support system designers in their task of finding the optimal selection of hardware components and task mappings. Said tools offer a limited way of modeling attack scenarios as constraints for a system under design. The framework proposed in this paper aims at closing this gap, offering system designers a way to consider security attacks and security risks during the early design phase. It offers designers to model security constraints from the view of potential attackers, assessing the probability of successful security attacks and security risk. The framework's feasibility and performance is demonstrated by revisiting a potential system design of an industry partner.

2021-03-15
Azahari, A. M., Ahmad, A., Rahayu, S. B., Halip, M. H. Mohamed.  2020.  CheckMyCode: Assignment Submission System with Cloud-Based Java Compiler. 2020 8th International Conference on Information Technology and Multimedia (ICIMU). :343–347.
Learning programming language of Java is a basic part of the Computer Science and Engineering curriculum. Specific Java compiler is a requirement for writing and convert the writing code to executable format. However, some local installed Java compiler is suffering from compatibility, portability and storage space issues. These issues sometimes affect student-learning interest and slow down the learning process. This paper is directed toward the solution for such problems, which offers a new programming assignment submission system with cloud-based Java compiler and is known as CheckMyCode. Leveraging cloud-computing technology in terms of its availability, prevalence and affordability, CheckMyCode implements Java cloud-based programming compiler as a part of the assignment management system. CheckMyCode system is a cloud-based system that allows both main users, which are a lecturer and student to access the system via a browser on PC or smart devices. Modules of submission assignment system with cloud compiler allow lecturer and student to manage Java programming task in one platform. A framework, system module, main user and feature of CheckMyCode are presented. Also, taking into account are the future study/direction and new enhancement of CheckMyCode.
2021-03-09
Sibahee, M. A. A., Lu, S., Abduljabbar, Z. A., Liu, E. X., Ran, Y., Al-ashoor, A. A. J., Hussain, M. A., Hussien, Z. A..  2020.  Promising Bio-Authentication Scheme to Protect Documents for E2E S2S in IoT-Cloud. 2020 IEEE International Conference on Signal Processing, Communications and Computing (ICSPCC). :1—6.

Document integrity and origin for E2E S2S in IoTcloud have recently received considerable attention because of their importance in the real-world fields. Maintaining integrity could protect decisions made based on these message/image documents. Authentication and integrity solutions have been conducted to recognise or protect any modification in the exchange of documents between E2E S2S (smart-to-smart). However, none of the proposed schemes appear to be sufficiently designed as a secure scheme to prevent known attacks or applicable to smart devices. We propose a robust scheme that aims to protect the integrity of documents for each users session by integrating HMAC-SHA-256, handwritten feature extraction using a local binary pattern, one-time random pixel sequence based on RC4 to randomly hide authentication codes using LSB. The proposed scheme can provide users with one-time bio-key, robust message anonymity and a disappearing authentication code that does not draw the attention of eavesdroppers. Thus, the scheme improves the data integrity for a users messages/image documents, phase key agreement, bio-key management and a one-time message/image document code for each users session. The concept of stego-anonymity is also introduced to provide additional security to cover a hashed value. Finally, security analysis and experimental results demonstrate and prove the invulnerability and efficiency of the proposed scheme.

2021-03-01
Chowdary, S. S., Ghany, M. A. Abd El, Hofmann, K..  2020.  IoT based Wireless Energy Efficient Smart Metering System Using ZigBee in Smart Cities. 2020 7th International Conference on Internet of Things: Systems, Management and Security (IOTSMS). :1–4.
Electricity has become the primary need of human life. The emerging of IoT concept recently in our lives, has offered the chance to establish energy efficient smart devices, systems and cities. Due to the urging need for conserving energy, this paper proposes an IoT based wireless energy efficient smart metering systems for smart cities. A network of smart meters is achieved to deliver the energy consumption data to the Energy/Utility provider. The star and mesh topologies are used in creating the network of smart meters in order to increase the distance of coverage. The proposed system offers an easily operated application for users as well as a Website and database for electricity Supplier Company. The proposed system design has an accuracy level of 95% and it is about 35% lower cost than its peer in the global market. The proposed design reduced the power consumption by 25%.
2021-02-01
Gupta, K., Hajika, R., Pai, Y. S., Duenser, A., Lochner, M., Billinghurst, M..  2020.  Measuring Human Trust in a Virtual Assistant using Physiological Sensing in Virtual Reality. 2020 IEEE Conference on Virtual Reality and 3D User Interfaces (VR). :756–765.
With the advancement of Artificial Intelligence technology to make smart devices, understanding how humans develop trust in virtual agents is emerging as a critical research field. Through our research, we report on a novel methodology to investigate user's trust in auditory assistance in a Virtual Reality (VR) based search task, under both high and low cognitive load and under varying levels of agent accuracy. We collected physiological sensor data such as electroencephalography (EEG), galvanic skin response (GSR), and heart-rate variability (HRV), subjective data through questionnaire such as System Trust Scale (STS), Subjective Mental Effort Questionnaire (SMEQ) and NASA-TLX. We also collected a behavioral measure of trust (congruency of users' head motion in response to valid/ invalid verbal advice from the agent). Our results indicate that our custom VR environment enables researchers to measure and understand human trust in virtual agents using the matrices, and both cognitive load and agent accuracy play an important role in trust formation. We discuss the implications of the research and directions for future work.
2021-01-25
Kabir, N., Kamal, S..  2020.  Secure Mobile Sensor Data Transfer using Asymmetric Cryptography Algorithms. 2020 International Conference on Cyber Warfare and Security (ICCWS). :1–6.
Mobile sensors are playing a vital role in various applications of a normal day life. Key size in securing data is an important issue to highlight in mobile sensor data transfer between a smart device and a data storage component. Such key size may affect memory storage and processing power of a mobile device. Therefore, we proposed a secure mobile sensor data transfer protocol called secure sensor protocol (SSP). SSP is based on Elliptic Curve Cryptography (ECC), which generates small size key in contrast to conventional asymmetric algorithms like RSA and Diffie Hellman. SSP receive values from light sensor and magnetic flux meter of a smart device. SSP encrypts mobile sensor data using ECC and afterwards it stores cipher information in MySQL database to receive remote data access. We compared the performance of the ECC with other existing asymmetric cryptography algorithms in terms of secure mobile sensor data transfer based on data encryption and decryption time, key size and encoded data size. In-addition, SSP shows better results than other cryptography algorithms in terms of secure mobile sensor data transfer.
2020-11-23
Ramapatruni, S., Narayanan, S. N., Mittal, S., Joshi, A., Joshi, K..  2019.  Anomaly Detection Models for Smart Home Security. 2019 IEEE 5th Intl Conference on Big Data Security on Cloud (BigDataSecurity), IEEE Intl Conference on High Performance and Smart Computing, (HPSC) and IEEE Intl Conference on Intelligent Data and Security (IDS). :19–24.
Recent years have seen significant growth in the adoption of smart homes devices. These devices provide convenience, security, and energy efficiency to users. For example, smart security cameras can detect unauthorized movements, and smoke sensors can detect potential fire accidents. However, many recent examples have shown that they open up a new cyber threat surface. There have been several recent examples of smart devices being hacked for privacy violations and also misused so as to perform DDoS attacks. In this paper, we explore the application of big data and machine learning to identify anomalous activities that can occur in a smart home environment. A Hidden Markov Model (HMM) is trained on network level sensor data, created from a test bed with multiple sensors and smart devices. The generated HMM model is shown to achieve an accuracy of 97% in identifying potential anomalies that indicate attacks. We present our approach to build this model and compare with other techniques available in the literature.
2020-09-28
Li, Wei, Hu, Chunqiang, Song, Tianyi, Yu, Jiguo, Xing, Xiaoshuang, Cai, Zhipeng.  2018.  Privacy-Preserving Data Collection in Context-Aware Applications. 2018 IEEE Symposium on Privacy-Aware Computing (PAC). :75–85.
Thanks to the development and popularity of context-aware applications, the quality of users' life has been improved through a wide variety of customized services. Meanwhile, users are suffering severe risk of privacy leakage and their privacy concerns are growing over time. To tackle the contradiction between the serious privacy issues and the growing privacy concerns in context-aware applications, in this paper, we propose a privacy-preserving data collection scheme by incorporating the complicated interactions among user, attacker, and service provider into a three-antithetic-party game. Under such a novel game model, we identify and rigorously prove the best strategies of the three parties and the equilibriums of the games. Furthermore, we evaluate the performance of our proposed data collection game by performing extensive numerical experiments, confirming that the user's data privacy can be effective preserved.
2020-09-21
Zhang, Xuejun, Chen, Qian, Peng, Xiaohui, Jiang, Xinlong.  2019.  Differential Privacy-Based Indoor Localization Privacy Protection in Edge Computing. 2019 IEEE SmartWorld, Ubiquitous Intelligence Computing, Advanced Trusted Computing, Scalable Computing Communications, Cloud Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI). :491–496.

With the popularity of smart devices and the widespread use of the Wi-Fi-based indoor localization, edge computing is becoming the mainstream paradigm of processing massive sensing data to acquire indoor localization service. However, these data which were conveyed to train the localization model unintentionally contain some sensitive information of users/devices, and were released without any protection may cause serious privacy leakage. To solve this issue, we propose a lightweight differential privacy-preserving mechanism for the edge computing environment. We extend ε-differential privacy theory to a mature machine learning localization technology to achieve privacy protection while training the localization model. Experimental results on multiple real-world datasets show that, compared with the original localization technology without privacy-preserving, our proposed scheme can achieve high accuracy of indoor localization while providing differential privacy guarantee. Through regulating the value of ε, the data quality loss of our method can be controlled up to 8.9% and the time consumption can be almost negligible. Therefore, our scheme can be efficiently applied in the edge networks and provides some guidance on indoor localization privacy protection in the edge computing.

2020-08-13
Protskaya, Yanina, Veltri, Luca.  2019.  Broker Bridging Mechanism for Providing Anonymity in MQTT. 2019 10th International Conference on Networks of the Future (NoF). :110—113.
With the growth of the number of smart devices the range of fields where they are used is growing too, and it is essential to protect the communication between them. In addition to data integrity and confidentiality, for which standard mechanisms exists, a security service that may also be required is anonymity, allowing entities to communicate with each other in such a way that no third party knows that they are the participants of a certain message exchange. In this paper we propose a mechanism for creating anonymous communications using MQTT protocol. The design of our solution is based on dynamic broker bridging mechanism and allows clients to subscribe and to publish to a topic remaining incognito.
2020-07-13
Inn, Arba’iah, Hassan, Rosilah, Mohd Aman, Azana Hafizah, Abdul Latiff, Liza.  2019.  Framework for Handover process using Visible Light Communications in 5G. 2019 Symposium on Future Telecommunication Technologies (SOFTT). 1:1–4.
Internet of Things (IoT) revolution in 5th Generation (5G) will dynamically support all user, devices and customer worldwide where these devices, mechanical and digital machines will be connected and are able to communicate and transfer data over the network. In industries, the evolution of these technologies, known as Industrial IoT (IIoT) will enable machines to be connected and communicate where else, Internet of Everything (IoE) makes the connection more relevant between all smart devices, machines and also people with a huge data, high speed and high security. The growth of these technologies has made Radio Frequency (RF) spectrum resources for wireless communication to be more saturated. In order to solve this problem, new wireless communication technologies are proposed to meet the demand and also to enhance the performance of the system and overcome the existing bandwidth limitations. Studies done shows that Light-Fidelity (Li-Fi), based on Visible Light Communications (VLC) is one of the most promising technology in future which is based on optical wireless communication. Initial study on the Li-Fi concept has focuses on achieving speed, bi-directional transmission concept and supports multiuser access. In this paper we propose a frame work focuses on the handover process for indoor environment by using the steerable Access Point (AP) and compare the output result with fix Access Point.
2020-07-06
Farhadi, Majid, Bypour, Hamideh, Mortazavi, Reza.  2019.  An efficient secret sharing-based storage system for cloud-based IoTs. 2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC). :122–127.
Internet of Things is the newfound information architecture based on the Internet that develops interactions between objects and services in a secure and reliable environment. As the availability of many smart devices rises, secure and scalable mass storage systems for aggregate data is required in IoTs applications. In this paper, we propose a new method for storing aggregate data in IoTs by use of ( t, n) -threshold secret sharing scheme in the cloud storage. In this method, original data is divided into t blocks that each block is considered as a share. This method is scalable and traceable, i.e., new data can be inserted or part of original data can be deleted, without changing shares, also cloud service providers' fault in sending invalid shares are detectable.
2020-06-19
Chandra, Yogesh, Jana, Antoreep.  2019.  Improvement in Phishing Websites Detection Using Meta Classifiers. 2019 6th International Conference on Computing for Sustainable Global Development (INDIACom). :637—641.

In the era of the ever-growing number of smart devices, fraudulent practices through Phishing Websites have become an increasingly severe threat to modern computers and internet security. These websites are designed to steal the personal information from the user and spread over the internet without the knowledge of the user using the system. These websites give a false impression of genuinity to the user by mirroring the real trusted web pages which then leads to the loss of important credentials of the user. So, Detection of such fraudulent websites is an essence and the need of the hour. In this paper, various classifiers have been considered and were found that ensemble classifiers predict to utmost efficiency. The idea behind was whether a combined classifier model performs better than a single classifier model leading to a better efficiency and accuracy. In this paper, for experimentation, three Meta Classifiers, namely, AdaBoostM1, Stacking, and Bagging have been taken into consideration for performance comparison. It is found that Meta Classifier built by combining of simple classifier(s) outperform the simple classifier's performance.

2020-03-23
Bibi, Iram, Akhunzada, Adnan, Malik, Jahanzaib, Ahmed, Ghufran, Raza, Mohsin.  2019.  An Effective Android Ransomware Detection Through Multi-Factor Feature Filtration and Recurrent Neural Network. 2019 UK/ China Emerging Technologies (UCET). :1–4.
With the increasing diversity of Android malware, the effectiveness of conventional defense mechanisms are at risk. This situation has endorsed a notable interest in the improvement of the exactitude and scalability of malware detection for smart devices. In this study, we have proposed an effective deep learning-based malware detection model for competent and improved ransomware detection in Android environment by looking at the algorithm of Long Short-Term Memory (LSTM). The feature selection has been done using 8 different feature selection algorithms. The 19 important features are selected through simple majority voting process by comparing results of all feature filtration techniques. The proposed algorithm is evaluated using android malware dataset (CI-CAndMal2017) and standard performance parameters. The proposed model outperforms with 97.08% detection accuracy. Based on outstanding performance, we endorse our proposed algorithm to be efficient in malware and forensic analysis.
2020-02-17
Nouichi, Douae, Abdelsalam, Mohamed, Nasir, Qassim, Abbas, Sohail.  2019.  IoT Devices Security Using RF Fingerprinting. 2019 Advances in Science and Engineering Technology International Conferences (ASET). :1–7.
Internet of Things (IoT) devices industry is rapidly growing, with an accelerated increase in the list of manufacturers offering a wide range of smart devices selected to enhance end-users' standard of living. Security remains an after-thought in these devices resulting in vulnerabilities. While there exists a cryptographic protocol designed to solve such authentication problem, the computational complexity of cryptographic protocols and scalability problems make almost all cryptography-based authentication protocols impractical for IoT. Wireless RFF (Radio Frequency Fingerprinting) comes as a physical layer-based security authentication method that improves wireless security authentication, which is especially useful for the power and computing limited devices. As a proof-of-concept, this paper proposes a universal SDR (software defined Radio)-based inexpensive implementation intended to sense emitted wireless signals from IoT devices. Our approach is validated by extracting mobile phone signal bursts under different user-dedicated modes. The proposed setup is well adapted to accurately capture signals from different telecommunication standards. To ensure a unique identification of IoT devices, this paper also provides an optimum set of features useful to generate the device identity fingerprint.