Visible to the public Biblio

Filters: Keyword is clustering  [Clear All Filters]
2023-04-28
Joon, Ranjita, Tomar, Parul.  2022.  Cognitive Radio Wireless Sensor Networks: A Survey. 2022 Fifth International Conference on Computational Intelligence and Communication Technologies (CCICT). :216–222.
There has been a significant rise in the use of wireless sensor networks (WSNs) in the past few years. It is evident that WSNs operate in unlicensed spectrum bands [1]. But due to the increasing usage in unlicensed spectrum band this band is getting overcrowded. The recent development of cognitive radio technology [2, 3] has made possible the utilization of licensed spectrum band in an opportunistic manner. This paper studies an introduction to Cognitive Radio Technology, Cognitive Radio Wireless Sensor Networks, its Advantages & Challenges, Cognitive Radio Technology Applications and a comparative analysis of node clustering techniques in CWSN.
2023-02-17
Jiang, Jie, Long, Pengyu, Xie, Lijia, Zheng, Zhiming.  2022.  A Percolation-Based Secure Routing Protocol for Wireless Sensor Networks. 2022 IEEE International Conference on Agents (ICA). :60–65.
Wireless Sensor Networks (WSN) have assisted applications of multi-agent system. Abundant sensor nodes, densely distributed around a base station (BS), collect data and transmit to BS node for data analysis. The concept of cluster has been emerged as the efficient communication structure in resource-constrained environment. However, the security still remains a major concern due to the vulnerability of sensor nodes. In this paper, we propose a percolation-based secure routing protocol. We leverage the trust score composed of three indexes to select cluster heads (CH) for unevenly distributed clusters. By considering the reliability, centrality and stability, legitimate nodes with social trust and adequate energy are chosen to provide relay service. Moreover, we design a multi-path inter-cluster routing protocol to construct CH chains for directed inter-cluster data transmission based on the percolation. And the measurement of transit score for on-path CH nodes contributes to load balancing and security. Our simulation results show that our protocol is able to guarantee the security to improve the delivery ratio and packets delay.
2022-07-15
Wang, Shilei, Wang, Hui, Yu, Hongtao, Zhang, Fuzhi.  2021.  Detecting shilling groups in recommender systems based on hierarchical topic model. 2021 IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA). :832—837.
In a group shilling attack, attackers work collaboratively to inject fake profiles aiming to obtain desired recommendation result. This type of attacks is more harmful to recommender systems than individual shilling attacks. Previous studies pay much attention to detect individual attackers, and little work has been done on the detection of shilling groups. In this work, we introduce a topic modeling method of natural language processing into shilling attack detection and propose a shilling group detection method on the basis of hierarchical topic model. First, we model the given dataset to a series of user rating documents and use the hierarchical topic model to learn the specific topic distributions of each user from these rating documents to describe user rating behaviors. Second, we divide candidate groups based on rating value and rating time which are not involved in the hierarchical topic model. Lastly, we calculate group suspicious degrees in accordance with several indicators calculated through the analysis of user rating distributions, and use the k-means clustering algorithm to distinguish shilling groups. The experimental results on the Netflix and Amazon datasets show that the proposed approach performs better than baseline methods.
2022-06-30
Ahuja, Bharti, Doriya, Rajesh.  2021.  An Unsupervised Learning Approach for Visual Data Compression with Chaotic Encryption. 2021 Fourth International Conference on Electrical, Computer and Communication Technologies (ICECCT). :1—4.
The increased demand of multimedia leads to shortage of network bandwidth and memory capacity. As a result, image compression is more significant for decreasing data redundancy, saving storage space and bandwidth. Along with the compression the next major challenge in this field is to safeguard the compressed data further from the spy which are commonly known as hackers. It is evident that the major increments in the fields like communication, wireless sensor network, data science, cloud computing and machine learning not only eases the operations of the related field but also increases the challenges as well. This paper proposes a worthy composition for image compression encryption based on unsupervised learning i.e. k-means clustering for compression with logistic chaotic map for encryption. The main advantage of the above combination is to address the problem of data storage and the security of the visual data as well. The algorithm reduces the size of the input image and also gives the larger key space for encryption. The validity of the algorithm is testified with the PSNR, MSE, SSIM and Correlation coefficient.
2022-06-06
Peng, Liwen, Zhu, Xiaolin, Zhang, Peng.  2021.  A Framework for Mobile Forensics Based on Clustering of Big Data. 2021 IEEE 4th International Conference on Electronics Technology (ICET). :1300–1303.
With the rapid development of the wireless network and smart mobile equipment, many lawbreakers employ mobile devices to destroy and steal important information and property from other persons. In order to fighting the criminal act efficiently, the public security organ need to collect the evidences from the crime tools and submit to the court. In the meantime, with development of internal storage technology, the law enforcement officials collect lots of information from the smart mobile equipment, for the sake of handling the huge amounts of data, we propose a framework that combine distributed clustering methods to analyze data sets, this model will split massive data into smaller pieces and use clustering method to analyze each smaller one on disparate machines to solve the problem of large amount of data, thus forensics investigation work will be more effectively.
2022-05-05
Salman, Zainab, Hammad, Mustafa, Al-Omary, Alauddin Yousif.  2021.  A Homomorphic Cloud Framework for Big Data Analytics Based on Elliptic Curve Cryptography. 2021 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT). :7—11.
Homomorphic Encryption (HE) comes as a sophisticated and powerful cryptography system that can preserve the privacy of data in all cases when the data is at rest or even when data is in processing and computing. All the computations needed by the user or the provider can be done on the encrypted data without any need to decrypt it. However, HE has overheads such as big key sizes and long ciphertexts and as a result long execution time. This paper proposes a novel solution for big data analytic based on clustering and the Elliptical Curve Cryptography (ECC). The Extremely Distributed Clustering technique (EDC) has been used to divide big data into several subsets of cloud computing nodes. Different clustering techniques had been investigated, and it was found that using hybrid techniques can improve the performance and efficiency of big data analytic while at the same time data is protected and privacy is preserved using ECC.
2022-04-19
Wai, Fok Kar, Thing, Vrizlynn L. L..  2021.  Clustering Based Opcode Graph Generation for Malware Variant Detection. 2021 18th International Conference on Privacy, Security and Trust (PST). :1–11.
Malwares are the key means leveraged by threat actors in the cyber space for their attacks. There is a large array of commercial solutions in the market and significant scientific research to tackle the challenge of the detection and defense against malwares. At the same time, attackers also advance their capabilities in creating polymorphic and metamorphic malwares to make it increasingly challenging for existing solutions. To tackle this issue, we propose a methodology to perform malware detection and family attribution. The proposed methodology first performs the extraction of opcodes from malwares in each family and constructs their respective opcode graphs. We explore the use of clustering algorithms on the opcode graphs to detect clusters of malwares within the same malware family. Such clusters can be seen as belonging to different sub-family groups. Opcode graph signatures are built from each detected cluster. Hence, for each malware family, a group of signatures is generated to represent the family. These signatures are used to classify an unknown sample as benign or belonging to one the malware families. We evaluate our methodology by performing experiments on a dataset consisting of both benign files and malware samples belonging to a number of different malware families and comparing the results to existing approach.
2022-04-13
Bernardi, Simona, Javierre, Raúl, Merseguer, José, Requeno, José Ignacio.  2021.  Detectors of Smart Grid Integrity Attacks: an Experimental Assessment. 2021 17th European Dependable Computing Conference (EDCC). :75–82.
Today cyber-attacks to critical infrastructures can perform outages, economical loss, physical damage to people and the environment, among many others. In particular, the smart grid is one of the main targets. In this paper, we develop and evaluate software detectors for integrity attacks to smart meter readings. The detectors rely upon different techniques and models, such as autoregressive models, clustering, and neural networks. Our evaluation considers different “attack scenarios”, then resembling the plethora of attacks found in last years. Starting from previous works in the literature, we carry out a detailed experimentation and analysis, so to identify which “detectors” best fit for each “attack scenario”. Our results contradict some findings of previous works and also offer a light for choosing the techniques that can address best the attacks to smart meters.
2022-02-07
Khan, Asif Uddin, Puree, Rajesh, Mohanta, Bhabendu Kumar, Chedup, Sangay.  2021.  Detection and Prevention of Blackhole Attack in AODV of MANET. 2021 IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS). :1–7.
One of the most dynamic network is the Mobile Adhoc (MANET) network. It is a list of numerous mobile nodes. Dynamic topology and lack of centralization are the basic characteristics of MANET. MANETs are prone to many attacks due to these characteristics. One of the attacks carried out on the network layer is the blackhole attack. In a black-hole attack, by sending false routing information, malicious nodes interrupt data transmission. There are two kinds of attacks involving a black-hole, single and co-operative. There is one malicious node in a single black-hole attack that can act as the node with the highest sequence number. The node source would follow the direction of the malicious node by taking the right direction. There is more than one malicious node in the collaborative black-hole attack. One node receives a packet and sends it to another malicious node in this attack. It is very difficult to detect and avoid black-hole attacks. Many researchers have invented black-hole attack detection and prevention systems. In this paper, We find a problem in the existing solution, in which validity bit is used. This paper also provides a comparative study of many scholars. The source node is used to detect and prevent black hole attacks by using a binary partition clustering based algorithm. We compared the performance of the proposed solution with existing solution and shown that our solution outperforms the existing one.
2022-01-11
Everson, Douglas, Cheng, Long.  2021.  Compressing Network Attack Surfaces for Practical Security Analysis. 2021 IEEE Secure Development Conference (SecDev). :23–29.
Testing or defending the security of a large network can be challenging because of the sheer number of potential ingress points that need to be investigated and evaluated for vulnerabilities. In short, manual security testing and analysis do not easily scale to large networks. While it has been shown that clustering can simplify the problem somewhat, the data structures and formats returned by the latest network mapping tools are not conducive to clustering algorithms. In this paper we introduce a hybrid similarity algorithm to compute the distance between two network services and then use those calculations to support a clustering algorithm designed to compress a large network attack surface by orders of magnitude. Doing so allows for new testing strategies that incorporate outlier detection and smart consolidation of test cases to improve accuracy and timeliness of testing. We conclude by presenting two case studies using an organization's network attack surface data to demonstrate the effectiveness of this approach.
2021-12-21
Maliszewski, Michal, Boryczka, Urszula.  2021.  Using MajorClust Algorithm for Sandbox-Based ATM Security. 2021 IEEE Congress on Evolutionary Computation (CEC). :1054–1061.
Automated teller machines are affected by two kinds of attacks: physical and logical. It is common for most banks to look for zero-day protection for their devices. The most secure solutions available are based on complex security policies that are extremely hard to configure. The goal of this article is to present a concept of using the modified MajorClust algorithm for generating a sandbox-based security policy based on ATM usage data. The results obtained from the research prove the effectiveness of the used techniques and confirm that it is possible to create a division into sandboxes in an automated way.
2021-11-30
Yang, Haomiao, Liang, Shaopeng, Zhou, Qixian, Li, Hongwei.  2020.  Privacy-Preserving HE-Based Clustering for Load Profiling over Encrypted Smart Meter Data. ICC 2020 - 2020 IEEE International Conference on Communications (ICC). :1–6.
Load profiling is to cluster power consumption data to generate load patterns showing typical behaviors of consumers, and thus it has enormous potential applications in smart grid. However, short-interval readings would generate massive smart meter data. Although cloud computing provides an excellent choice to analyze such big data, it also brings significant privacy concerns since the cloud is not fully trustworthy. In this paper, based on a modified vector homomorphic encryption (VHE), we propose a privacy-preserving and outsourced k-means clustering scheme (PPOk M) for secure load profiling over encrypted meter data. In particular, we design a similarity-measuring method that effectively and non-interactively performs encrypted distance metrics. Besides, we present an integrity verification technique to detect the sloppy cloud server, which intends to stop iterations early to save computational cost. In addition, extensive experiments and analysis show that PPOk M achieves high accuracy and performance while preserving convergence and privacy.
2021-11-08
Nguyen, Luong N., Yilmaz, Baki Berkay, Prvulovic, Milos, Zajic, Alenka.  2020.  A Novel Golden-Chip-Free Clustering Technique Using Backscattering Side Channel for Hardware Trojan Detection. 2020 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). :1–12.
Over the past few years, malicious hardware modifications, a.k.a. hardware Trojans (HT), have emerged as a major security threat because integrated circuit (IC) companies have been fabricating chips at offshore foundries due to various factors including time-to-market, cost reduction demands, and the increased complexity of ICs. Among proposed hardware Trojan detection techniques, reverse engineering appears to be the most accurate and reliable one because it works for all circuits and Trojan types without a golden example of the chip. However, because reverse engineering is an extremely expensive, time-consuming, and destructive process, it is difficult to apply this technique for a large population of ICs in a real test environment. This paper proposes a novel golden-chip-free clustering method using backscattering side-channel to divide ICs into groups of Trojan-free and Trojan-infected boards. The technique requires no golden chip or a priori knowledge of the chip circuitry, and divides a large population of ICs into clusters based on how HTs (if existed) affect their backscattered signals. This significantly reduces the size of test vectors for reverse engineering based detection techniques, thus enables deployment of reverse engineering approaches to a large population of ICs in a real testing scenario. The results are collected on 100 different FPGA boards where boards are randomly chosen to be infected or not. The results show that we can cluster the boards with 100% accuracy and demonstrate that our technique can tolerate manufacturing variations among hardware instances to cluster all the boards accurately for 9 different dormant Trojan designs on 3 different benchmark circuits from Trusthub. We have also shown that we can detect dormant Trojan designs whose trigger size has shrunk to as small as 0.19% of the original circuit with 100% accuracy as well.
2021-10-12
Tavakolan, Mona, Faridi, Ismaeel A..  2020.  Applying Privacy-Aware Policies in IoT Devices Using Privacy Metrics. 2020 International Conference on Communications, Computing, Cybersecurity, and Informatics (CCCI). :1–5.
In recent years, user's privacy has become an important aspect in the development of Internet of Things (IoT) devices. However, there has been comparatively little research so far that aims to understanding user's privacy in connection with IoT. Many users are worried about protecting their personal information, which may be gathered by IoT devices. In this paper, we present a new method for applying the user's preferences within the privacy-aware policies in IoT devices. Users can prioritize a set of extendable privacy policies based on their preferences. This is achieved by assigning weights to these policies to form ranking criteria. A privacy-aware index is then calculated based on these ranking. In addition, IoT devices can be clustered based on their privacy-aware index value. In this paper, we present a new method for applying the user's preferences within the privacy-aware policies in IoT devices. Users can prioritize a set of extendable privacy policies based on their preferences. This is achieved by assigning weights to these policies to form ranking criteria. A privacy-aware index is then calculated based on these ranking. In addition, IoT devices can be clustered based on their privacy-aware index value.
2021-10-04
Sallal, Muntadher, Owenson, Gareth, Adda, Mo.  2020.  Security and Performance Evaluation of Master Node Protocol in the Bitcoin Peer-to-Peer Network. 2020 IEEE Symposium on Computers and Communications (ISCC). :1–6.
This paper proposes a proximity-aware extensions to the current Bitcoin protocol, named Master Node Based Clustering (MNBC). The ultimate purpose of the proposed protocol is to evaluate the security and performance of grouping nodes based on physical proximity. In MNBC protocol, physical internet connectivity increases as well as the number of hops between nodes decreases through assigning nodes to be responsible for propagating based on physical internet proximity.
2021-09-21
Ghanem, Sahar M., Aldeen, Donia Naief Saad.  2020.  AltCC: Alternating Clustering and Classification for Batch Analysis of Malware Behavior. 2020 International Symposium on Networks, Computers and Communications (ISNCC). :1–6.
The most common goal of malware analysis is to determine if a given binary is malware or benign. Another objective is similarity analysis of malware binaries to understand how new samples differ from known ones. Similarity analysis helps to analyze the malware with respect to those already analyzed and guides the discovery of novel aspects that should be analyzed more in depth. In this work, we are concerned with similarities and differences detection of malware binaries. Thousands of malware are created every day and machine learning is an indispensable tool for its analysis. Previous work has studied clustering and classification as competing paradigms. However, in this work, a malware similarity analysis technique (AltCC) is proposed that alternates the use of clustering and classification. In addition it assumes the malware are not available all at once but processed in batches. Initially, clustering is applied to the first batch to group similar binaries into novel malware classes. Then, the discovered classes are used to train a classifier. For the following batches, the classifier is used to decide if a new binary classifies to a known class or otherwise unclassified. The unclassified binaries are clustered and the process repeats. Malware clustering (i.e. labeling) may entail further human expert analysis but dramatically reduces the effort. The effectiveness of AltCC is studied using a dataset of 29,661 malware binaries that represent malware received in six consecutive days/batches. When KMeans is used to label the dataset all at once and its labeling is compared to AltCC's, the adjusted-rand-index scores 0.71.
2021-09-07
Tirupathi, Chittibabu, Hamdaoui, Bechir, Rayes, Ammar.  2020.  HybridCache: AI-Assisted Cloud-RAN Caching with Reduced In-Network Content Redundancy. GLOBECOM 2020 - 2020 IEEE Global Communications Conference. :1–6.
The ever-increasing growth of urban populations coupled with recent mobile data usage trends has led to an unprecedented increase in wireless devices, services and applications, with varying quality of service needs in terms of latency, data rate, and connectivity. To cope with these rising demands and challenges, next-generation wireless networks have resorted to cloud radio access network (Cloud-RAN) technology as a way of reducing latency and network traffic. A concrete example of this is New York City's LinkNYC network infrastructure, which replaces the city's payphones with kiosk-like structures, called Links, to provide fast and free public Wi-Fi access to city users. When enabled with data storage capability, these Links can, for example, play the role of edge cloud devices to allow in-network content caching so that access latency and network traffic are reduced. In this paper, we propose HybridCache, a hybrid proactive and reactive in-network caching scheme that reduces content access latency and network traffic congestion substantially. It does so by first grouping edge cloud devices in clusters to minimize intra-cluster content access latency and then enabling cooperative-proactively and reactively-caching using LSTM-based prediction to minimize in-network content redundancy. Using the LinkNYC network as the backbone infrastructure for evaluation, we show that HybridCache reduces the number of hops that content needs to traverse and increases cache hit rates, thereby reducing both network traffic and content access latency.
2021-09-01
Gegan, Ross, Mao, Christina, Ghosal, Dipak, Bishop, Matt, Peisert, Sean.  2020.  Anomaly Detection for Science DMZs Using System Performance Data. 2020 International Conference on Computing, Networking and Communications (ICNC). :492—496.
Science DMZs are specialized networks that enable large-scale distributed scientific research, providing efficient and guaranteed performance while transferring large amounts of data at high rates. The high-speed performance of a Science DMZ is made viable via data transfer nodes (DTNs), therefore they are a critical point of failure. DTNs are usually monitored with network intrusion detection systems (NIDS). However, NIDS do not consider system performance data, such as network I/O interrupts and context switches, which can also be useful in revealing anomalous system performance potentially arising due to external network based attacks or insider attacks. In this paper, we demonstrate how system performance metrics can be applied towards securing a DTN in a Science DMZ network. Specifically, we evaluate the effectiveness of system performance data in detecting TCP-SYN flood attacks on a DTN using DBSCAN (a density-based clustering algorithm) for anomaly detection. Our results demonstrate that system interrupts and context switches can be used to successfully detect TCP-SYN floods, suggesting that system performance data could be effective in detecting a variety of attacks not easily detected through network monitoring alone.
2021-08-17
Zheng, Gang, Xu, Xinzhong, Wang, Chao.  2020.  An Effective Target Address Generation Method for IPv6 Address Scan. 2020 IEEE 6th International Conference on Computer and Communications (ICCC). :73–77.
In recent years, IPv6 and its application are more and more widely deployed. Most network devices support and open IPv6 protocol stack. The security of IPv6 network is also concerned. In the IPv6 network security technology, address scanning is a key and difficult point. This paper presents a TGAs-based IPv6 address scanning method. It takes the known alive IPv6 addresses as input, and then utilizes the information entropy and clustering technology to mine the distribution law of seed addresses. Then, the final optimized target address set can be obtained by expanding from the seed address set according to the distribution law. Experimental results show that it can effectively improve the efficiency of IPv6 address scanning.
2021-06-01
Pandey, Pragya, Kaur, Inderjeet.  2020.  Improved MODLEACH with Effective Energy Utilization Technique for WSN. 2020 8th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO). :987—992.
Wireless sensor network (WSNs) formed from an enormous number of sensor hub with the capacity to detect and process information in the physical world in a convenient way. The sensor nodes contain a battery imperative, which point of confinement the system lifetime. Because of vitality limitations, the arrangement of WSNs will required development methods to keep up the system lifetime. The vitality productive steering is the need of the innovative WSN systems to build the process time of system. The WSN system is for the most part battery worked which should be ration as conceivable as to cause system to continue longer and more. WSN has developed as a significant figuring stage in the ongoing couple of years. WSN comprises of countless sensor points, which are worked by a little battery. The vitality of the battery worked nodes is the defenseless asset of the WSN, which is exhausted at a high rate when data is transmitted, because transmission vitality is subject to the separation of transmission. Sensor nodes can be sent in the cruel condition. When they are conveyed, it ends up difficult to supplant or energize its battery. Therefore, the battery intensity of sensor hub ought to be utilized proficiently. Many steering conventions have been proposed so far to boost the system lifetime and abatement the utilization vitality, the fundamental point of the sensor hubs is information correspondence, implies move of information packs from one hub to other inside the system. This correspondence is finished utilizing grouping and normal vitality of a hub. Each bunch chooses a pioneer called group head. The group heads CHs are chosen based by and large vitality and the likelihood. There are number of bunching conventions utilized for the group Head determination, the principle idea is the existence time of a system which relies on the normal vitality of the hub. In this work we proposed a model, which utilizes the leftover vitality for group head choice and LZW pressure Technique during the transmission of information bundles from CHs to base station. Work enhanced the throughput and life time of system and recoveries the vitality of hub during transmission and moves more information in less vitality utilization. The Proposed convention is called COMPRESSED MODLEACH.
2021-05-25
Kore, Ashwini, Patil, Shailaja.  2020.  Robust Cross-Layer Security Framework For Internet of Things Enabled Wireless Sensor Networks. 2020 International Conference on Emerging Smart Computing and Informatics (ESCI). :142—147.

The significant development of Internet of Things (IoT) paradigm for monitoring the real-time applications using the wireless communication technologies leads to various challenges. The secure data transmission and privacy is one of the key challenges of IoT enabled Wireless Sensor Networks (WSNs) communications. Due to heterogeneity of attackers like Man-in-Middle Attack (MIMA), the present single layered security solutions are not sufficient. In this paper, the robust cross-layer trust computation algorithm for MIMA attacker detection proposed for IoT enabled WSNs called IoT enabled Cross-Layer Man-in-Middle Attack Detection System (IC-MADS). In IC-MADS, first robust clustering method proposed to form the clusters and cluster head (CH) preference. After clustering, for every sensor node, its trust value computed using the parameters of three layers such as MAC, Physical, and Network layers to protect the network communications in presence of security threats. The simulation results prove that IC-MADS achieves better protection against MIMA attacks with minimum overhead and energy consumption.

2021-05-20
Mheisn, Alaa, Shurman, Mohammad, Al-Ma’aytah, Abdallah.  2020.  WSNB: Wearable Sensors with Neural Networks Located in a Base Station for IoT Environment. 2020 7th International Conference on Internet of Things: Systems, Management and Security (IOTSMS). :1—4.
The Internet of Things (IoT) is a system paradigm that recently introduced, which includes different smart devices and applications, especially, in smart cities, e.g.; manufacturing, homes, and offices. To improve their awareness capabilities, it is attractive to add more sensors to their framework. In this paper, we propose adding a new sensor as a wearable sensor connected wirelessly with a neural network located on the base station (WSNB). WSNB enables the added sensor to refine their labels through active learning. The new sensors achieve an average accuracy of 93.81%, which is 4.5% higher than the existing method, removing human support and increasing the life cycle for the sensors by using neural network approach in the base station.
2021-05-05
Kumar, Rahul, Sethi, Kamalakanta, Prajapati, Nishant, Rout, Rashmi Ranjan, Bera, Padmalochan.  2020.  Machine Learning based Malware Detection in Cloud Environment using Clustering Approach. 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). :1—7.

Enforcing security and resilience in a cloud platform is an essential but challenging problem due to the presence of a large number of heterogeneous applications running on shared resources. A security analysis system that can detect threats or malware must exist inside the cloud infrastructure. Much research has been done on machine learning-driven malware analysis, but it is limited in computational complexity and detection accuracy. To overcome these drawbacks, we proposed a new malware detection system based on the concept of clustering and trend micro locality sensitive hashing (TLSH). We used Cuckoo sandbox, which provides dynamic analysis reports of files by executing them in an isolated environment. We used a novel feature extraction algorithm to extract essential features from the malware reports obtained from the Cuckoo sandbox. Further, the most important features are selected using principal component analysis (PCA), random forest, and Chi-square feature selection methods. Subsequently, the experimental results are obtained for clustering and non-clustering approaches on three classifiers, including Decision Tree, Random Forest, and Logistic Regression. The model performance shows better classification accuracy and false positive rate (FPR) as compared to the state-of-the-art works and non-clustering approach at significantly lesser computation cost.

2021-03-22
Li, Y., Zhou, W., Wang, H..  2020.  F-DPC: Fuzzy Neighborhood-Based Density Peak Algorithm. IEEE Access. 8:165963–165972.
Clustering is a concept in data mining, which divides a data set into different classes or clusters according to a specific standard, making the similarity of data objects in the same cluster as large as possible. Clustering by fast search and find of density peaks (DPC) is a novel clustering algorithm based on density. It is simple and novel, only requiring fewer parameters to achieve better clustering effect, without the requirement for iterative solution. And it has expandability and can detect the clustering of any shape. However, DPC algorithm still has some defects, such as it employs the clear neighborhood relations to calculate local density, so it cannot identify the neighborhood membership of different values of points from the distance of points and It is impossible to accurately cluster the data of the multi-density peak. The fuzzy neighborhood density peak clustering algorithm is proposed for this shortcoming (F-DPC): novel local density is defined by the fuzzy neighborhood relationship. The fuzzy set theory can be used to make the fuzzy neighborhood function of local density more sensitive, so that the clustering for data set of various shapes and densities is more robust. Experiments show that the algorithm has high accuracy and robustness.
Hikawa, H..  2020.  Nested Pipeline Hardware Self-Organizing Map for High Dimensional Vectors. 2020 27th IEEE International Conference on Electronics, Circuits and Systems (ICECS). :1–4.
This paper proposes a hardware Self-Organizing Map (SOM) for high dimensional vectors. The proposed SOM is based on nested architecture with pipeline processing. Due to homogeneous modular structure, the nested architecture provides high expandability. The original nested SOM was designed to handle low-dimensional vectors with fully parallel computation, and it yielded very high performance. In this paper, the architecture is extended to handle much higher dimensional vectors by using sequential computation, which requires multiple clocks to process a single vector. To increase the performance, the proposed architecture employs pipeline computation, in which search of winner neuron and weight vector update are carried out simultaneously. Operable clock frequency for the system was 60 MHz, and its throughput reached 15012 million connection updates per second (MCUPS).