Visible to the public Biblio

Filters: Keyword is fuzzy system  [Clear All Filters]
2023-07-28
Dubchak, Lesia, Vasylkiv, Nadiia, Turchenko, Iryna, Komar, Myroslav, Nadvynychna, Tetiana, Volner, Rudolf.  2022.  Access Distribution to the Evaluation System Based on Fuzzy Logic. 2022 12th International Conference on Advanced Computer Information Technologies (ACIT). :564—567.
In order to control users’ access to the information system, it is necessary to develop a security system that can work in real time and easily reconfigure. This problem can be solved using a fuzzy logic. In this paper the authors propose a fuzzy distribution system for access to the student assessment system, which takes into account the level of user access, identifier and the risk of attack during the request. This approach allows process fuzzy or incomplete information about the user and implement a sufficient level of confidential information protection.
2022-03-23
Islam, Al Amin, Taher, Kazi Abu.  2021.  A Novel Authentication Mechanism for Securing Underwater Wireless Sensors from Sybil Attack. 2021 5th International Conference on Electrical Engineering and Information Communication Technology (ICEEICT). :1—6.
Underwater Wireless Sensor Networks (UWSN) has vast application areas. Due to the unprotected nature, underwater security is a prime concern. UWSN becomes vulnerable to different attacks due to malicious nodes. Sybil attack is one of the major attacks in UWSN. Most of the proposed security methods are based on encryption and decryption which consumes resources of the sensor nodes. In this paper, a simple authentication mechanism is proposed for securing the UWSN from the Sybil attack. As the nodes have very less computation power and energy resources so this work is not followed any kind of encryption and decryption technique. An authentication process is designed in such a way that node engaged in communication authenticate neighboring nodes by node ID and the data stored in the cluster head. This work is also addressed sensor node compromisation issue through Hierarchical Fuzzy System (HFS) based trust management model. The trust management model has been simulated in Xfuzzy-3.5. After the simulation conducted, the proposed trust management mechanism depicts significant performance on detecting compromised nodes.
2021-06-01
Hashemi, Seyed Mahmood.  2020.  Intelligent Approaches for the Trust Assessment. 2020 International Conference on Computation, Automation and Knowledge Management (ICCAKM). :348–352.
There is a need for suitable approaches to trust assessment to cover the problems of human life. Trust assessment for the information communication related to the quality of service (QoS). The server sends data packets to the client(s) according to the trust assessment. The motivation of this paper is designing a proper approach for the trust assessment process. We propose two methods that are based on the fuzzy systems and genetic algorithm. We compare the results of proposed approaches that can guide to select the proper approaches.
2021-03-29
Shaout, A., Schmidt, N..  2020.  Keystroke Identifier Using Fuzzy Logic to Increase Password Security. 2020 21st International Arab Conference on Information Technology (ACIT). :1—8.

Cybersecurity is a major issue today. It is predicted that cybercrime will cost the world \$6 trillion annually by 2021. It is important to make logins secure as well as to make advances in security in order to catch cybercriminals. This paper will design and create a device that will use Fuzzy logic to identify a person by the rhythm and frequency of their typing. The device will take data from a user from a normal password entry session. This data will be used to make a Fuzzy system that will be able to identify the user by their typing speed. An application of this project could be used to make a more secure log-in system for a user. The log-in system would not only check that the correct password was entered but also that the rhythm of how the password was typed matched the user. Another application of this system could be used to help catch cybercriminals. A cybercriminal may have a certain rhythm at which they type at and this could be used like a fingerprint to help officials locate cybercriminals.

2020-10-12
Ifedayo, Oladeji R., Zamora, Ramon, Lie T., Tek.  2019.  Modelling an Adaptable Multi-Objective Fuzzy Expert System Based Transmission Network Transfer Capacity Enhancement. 2019 Australian New Zealand Control Conference (ANZCC). :237–242.

The need to enhance the performance of existing transmission network in line with economic and technical constraints is crucial in a competitive market environment. This paper models the total transfer capacity (TTC) improvement using optimally placed thyristor-controlled series capacitors (TCSC). The system states were evaluated using distributed slack bus (DSB) and continuous power flow (CPF) techniques. Adaptable logic relations was modelled based on security margin (SM), steady state and transient condition collapse voltages (Uss, Uts) and the steady state line power loss (Plss), through which line suitability index (LSI) were obtained. The fuzzy expert system (FES) membership functions (MF) with respective degrees of memberships are defined to obtain the best states. The LSI MF is defined high between 0.2-0.8 to provide enough protection under transient disturbances. The test results on IEEE 30 bus system show that the model is feasible for TTC enhancement under steady state and N-1 conditions.

2015-05-05
Zonouz, S.A., Khurana, H., Sanders, W.H., Yardley, T.M..  2014.  RRE: A Game-Theoretic Intrusion Response and Recovery Engine. Parallel and Distributed Systems, IEEE Transactions on. 25:395-406.

Preserving the availability and integrity of networked computing systems in the face of fast-spreading intrusions requires advances not only in detection algorithms, but also in automated response techniques. In this paper, we propose a new approach to automated response called the response and recovery engine (RRE). Our engine employs a game-theoretic response strategy against adversaries modeled as opponents in a two-player Stackelberg stochastic game. The RRE applies attack-response trees (ART) to analyze undesired system-level security events within host computers and their countermeasures using Boolean logic to combine lower level attack consequences. In addition, the RRE accounts for uncertainties in intrusion detection alert notifications. The RRE then chooses optimal response actions by solving a partially observable competitive Markov decision process that is automatically derived from attack-response trees. To support network-level multiobjective response selection and consider possibly conflicting network security properties, we employ fuzzy logic theory to calculate the network-level security metric values, i.e., security levels of the system's current and potentially future states in each stage of the game. In particular, inputs to the network-level game-theoretic response selection engine, are first fed into the fuzzy system that is in charge of a nonlinear inference and quantitative ranking of the possible actions using its previously defined fuzzy rule set. Consequently, the optimal network-level response actions are chosen through a game-theoretic optimization process. Experimental results show that the RRE, using Snort's alerts, can protect large networks for which attack-response trees have more than 500 nodes.