Visible to the public Biblio

Found 944 results

Filters: Keyword is Internet  [Clear All Filters]
2023-09-18
Cao, Michael, Ahmed, Khaled, Rubin, Julia.  2022.  Rotten Apples Spoil the Bunch: An Anatomy of Google Play Malware. 2022 IEEE/ACM 44th International Conference on Software Engineering (ICSE). :1919—1931.
This paper provides an in-depth analysis of Android malware that bypassed the strictest defenses of the Google Play application store and penetrated the official Android market between January 2016 and July 2021. We systematically identified 1,238 such malicious applications, grouped them into 134 families, and manually analyzed one application from 105 distinct families. During our manual analysis, we identified malicious payloads the applications execute, conditions guarding execution of the payloads, hiding techniques applications employ to evade detection by the user, and other implementation-level properties relevant for automated malware detection. As most applications in our dataset contain multiple payloads, each triggered via its own complex activation logic, we also contribute a graph-based representation showing activation paths for all application payloads in form of a control- and data-flow graph. Furthermore, we discuss the capabilities of existing malware detection tools, put them in context of the properties observed in the analyzed malware, and identify gaps and future research directions. We believe that our detailed analysis of the recent, evasive malware will be of interest to researchers and practitioners and will help further improve malware detection tools.
2023-09-08
Huang, Junya, Liu, Zhihua, Zheng, Zhongmin, Wei, Xuan, Li, Man, Jia, Man.  2022.  Research and Development of Intelligent Protection Capabilities Against Internet Routing Hijacking and Leakage. 2022 International Conference on Artificial Intelligence, Information Processing and Cloud Computing (AIIPCC). :50–54.
With the rapid growth of the number of global network entities and interconnections, the security risks of network relationships are constantly accumulating. As the basis of network interconnection and communication, Internet routing is facing severe challenges such as insufficient online monitoring capability of large-scale routing events and lack of effective and credible verification mechanism. Major global routing security events emerge one after another, causing extensive and far-reaching impacts. To solve these problems, China Telecom studied the BGP (border gateway protocol) SDN (software defined network) controller technology to monitor the interconnection routing, constructed the global routing information database trust source integrating multi-dimensional information and developed the function of the protocol level based real-time monitoring system of Internet routing security events. Through these means, it realizes the second-level online monitoring capability of large-scale IP network Internet service routing events, forms the minute-level route leakage interception and route hijacking blocking solutions, and achieves intelligent protection capability of Internet routing security.
Yu, Gang, Li, Zhenyu.  2022.  Analysis of Current situation and Countermeasures of Performance Evaluation of Volunteers in Large-scale Games Based on Mobile Internet. 2022 8th Annual International Conference on Network and Information Systems for Computers (ICNISC). :88–91.
Using the methods of literature and interview, this paper analyzes the current situation of performance evaluation of volunteers in large-scale games based on mobile Internet, By analyzing the popularity of mobile Internet, the convenience of performance evaluation, the security and privacy of performance evaluation, this paper demonstrates the necessity of performance evaluation of volunteers in large-scale games based on mobile Internet, This paper puts forward the Countermeasures of performance evaluation of volunteers in large-scale games based on mobile Internet.
Li, Leixiao, Xiong, Xiao, Gao, Haoyu, Zheng, Yue, Niu, Tieming, Du, Jinze.  2022.  Blockchain-based trust evaluation mechanism for Internet of Vehicles. 2022 IEEE Smartworld, Ubiquitous Intelligence & Computing, Scalable Computing & Communications, Digital Twin, Privacy Computing, Metaverse, Autonomous & Trusted Vehicles (SmartWorld/UIC/ScalCom/DigitalTwin/PriComp/Meta). :2011–2018.
In the traditional Internet of Vehicles, communication data is easily tampered with and easily leaked. In order to improve the trust evaluation mechanism of the Internet of Vehicles and establish a trust relationship between vehicles, a blockchain-based Internet of Vehicles trust evaluation (BBTE) scheme is proposed. First, the scheme uses the roadside unit RSU to calculate the trust value of vehicle nodes and maintain the generation, verification and storage of blocks, so as to realize distributed data storage and ensure that data cannot be tampered with. Secondly, an efficient trust evaluation method is designed. The method integrates four trust decision factors: initial trust, historical experience trust, recommendation trust and RSU observation trust to obtain the overall trust value of vehicle nodes. In addition, in the process of constructing the recommendation trust method, the recommendation trust is divided into three categories according to the interaction between the recommended vehicle node and the communicator, use CRITIC to obtain the optimal weights of three recommended trusts, and use CRITIC to obtain the optimal weights of four trust decision-making factors to obtain the final trust value. Finally, the NS3 simulation platform is used to verify the security and accuracy of the trust evaluation method, and to improve the identification accuracy and detection rate of malicious vehicle nodes. The experimental analysis shows that the scheme can effectively deal with the gray hole attack, slander attack and collusion attack of other vehicle nodes, improve the security of vehicle node communication interaction, and provide technical support for the basic application of Internet of Vehicles security.
Zhang, Jian, Li, Lei, Liu, Weidong, Li, Xiaohui.  2022.  Multi-subject information interaction and one-way hash chain authentication method for V2G application in Internet of Vehicles. 2022 4th International Conference on Intelligent Information Processing (IIP). :134–137.
Internet of Vehicles consists of a three-layer architecture of electric vehicles, charging piles, and a grid dispatch management control center. Therefore, V2G presents multi-level, multi-agent and frequent information interaction, which requires a highly secure and lightweight identity authentication method. Based on the characteristics of Internet of Vehicles, this paper designs a multi-subject information interaction and one-way hash chain authentication method, it includes one-way hash chain and key distribution update strategy. The operation experiment of multiple electric vehicles and charging piles shows that the algorithm proposed in this paper can meet the V2G ID authentication requirements of Internet of Vehicles, and has the advantages of lightweight and low consumption. It is of great significance to improve the security protection level of Internet of Vehicles V2G.
2023-09-01
Chen, Guangxuan, Chen, Guangxiao, Wu, Di, Liu, Qiang, Zhang, Lei.  2022.  A Crawler-based Digital Forensics Method Oriented to Illegal Website. 2022 IEEE 5th Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC). 5:1883—1887.
There are a large number of illegal websites on the Internet, such as pornographic websites, gambling websites, online fraud websites, online pyramid selling websites, etc. This paper studies the use of crawler technology for digital forensics on illegal websites. First, a crawler based illegal website forensics program is designed and developed, which can detect the peripheral information of illegal websites, such as domain name, IP address, network topology, and crawl key information such as website text, pictures, and scripts. Then, through comprehensive analysis such as word cloud analysis, word frequency analysis and statistics on the obtained data, it can help judge whether a website is illegal.
Paschal Mgembe, Innocent, Ladislaus Msongaleli, Dawson, Chaundhary, Naveen Kumar.  2022.  Progressive Standard Operating Procedures for Darkweb Forensics Investigation. 2022 10th International Symposium on Digital Forensics and Security (ISDFS). :1—3.
With the advent of information and communication technology, the digital space is becoming a playing ground for criminal activities. Criminals typically prefer darkness or a hidden place to perform their illegal activities in a real-world while sometimes covering their face to avoid being exposed and getting caught. The same applies in a digital world where criminals prefer features which provide anonymity or hidden features to perform illegal activities. It is from this spirit the Darkweb is attracting all kinds of criminal activities conducted over the Internet such as selling drugs, illegal weapons, child pornography, assassination for hire, hackers for hire, and selling of malicious exploits, to mention a few. Although the anonymity offered by Darkweb can be exploited as a tool to arrest criminals involved in cybercrime, an in-depth research is needed to advance criminal investigation on Darkweb. Analysis of illegal activities conducted in Darkweb is in its infancy and faces several challenges like lack of standard operating procedures. This study proposes progressive standard operating procedures (SOPs) for Darkweb forensics investigation. We provide the four stages of SOP for Darkweb investigation. The proposed SOP consists of the following stages; identification and profiling, discovery, acquisition and preservation, and the last stage is analysis and reporting. In each stage, we consider the objectives, tools and expected results of that particular stage. Careful consideration of this SOP revealed promising results in the Darkweb investigation.
2023-08-25
Deshmukh, Kshitij, Jain, Avani, Singh, Shubhangi, Bhattacharya, Pronaya, Prasad, Vivek, Zuhair, Mohd.  2022.  A Secured Dialog Protocol Scheme Over Content Centric Networks. 2022 3rd International Conference on Intelligent Engineering and Management (ICIEM). :95–101.
Internet architecture has transformed into a more complex form than it was about a decade back. Today the internet comprises multimedia information where services and web applications have started to shift their focus on content. In our perspective of communication systems, content-centric networking (CCN) proposes a new methodology. The use of cache memory at the network level is an important feature of this new architecture. This cache is intended to store transit details for a set period, and it is hoped that this capability will aid in network quality, especially in a rapidly increasing video streaming situation. Information-centric networking (ICN) is the one architecture that is seen as a possible alternative for shifting the Internet from a host-centric to a content-centric point-of-view. It focuses on data rather than content. CCN is more reliable when it comes to data delivery as it does not need to depend on location for data. CCN architecture is scalable, secure and provides mobility support. In this paper, we implement a ccnchat, a chat testing application, which is created with the help of libraries provided by Palo Alto Research Center (PARC) on local area network (LAN) between two users and demonstrate the working of this local chat application over CCN network that works alongside existing IP infrastructure.
2023-08-24
Chen, Xuehong, Wang, Zi, Yang, Shuaifeng.  2022.  Research on Information Security Protection of Industrial Internet Oriented CNC System. 2022 IEEE 6th Information Technology and Mechatronics Engineering Conference (ITOEC). 6:1818–1822.
Machine tool is known as the mother of industry. CNC machine tool is the embodiment of modern automatic control productivity. In the context of the rapid development of the industrial Internet, a large number of equipment and systems are interconnected through the industrial Internet, realizing the flexible adaptation from the supply side to the demand side. As the a typical core system of industrial Internet, CNC system is facing the threat of industrial virus and network attack. The problem of information security is becoming more and more prominent. This paper analyzes the security risks of the existing CNC system from the aspects of terminal security, data security and network security. By comprehensively using the technologies of data encryption, identity authentication, digital signature, access control, secure communication and key management, this paper puts forward a targeted security protection and management scheme, which effectively strengthens the overall security protection ability.
ISSN: 2693-289X
Sun, Jun, Li, Yang, Zhang, Ge, Dong, Liangyu, Yang, Zitao, Wang, Mufeng, Cai, Jiahe.  2022.  Data traceability scheme of industrial control system based on digital watermark. 2022 7th IEEE International Conference on Data Science in Cyberspace (DSC). :322–325.
The fourth industrial revolution has led to the rapid development of industrial control systems. While the large number of industrial system devices connected to the Internet provides convenience for production management, it also exposes industrial control systems to more attack surfaces. Under the influence of multiple attack surfaces, sensitive data leakage has a more serious and time-spanning negative impact on industrial production systems. How to quickly locate the source of information leakage plays a crucial role in reducing the loss from the attack, so there are new requirements for tracing sensitive data in industrial control information systems. In this paper, we propose a digital watermarking traceability scheme for sensitive data in industrial control systems to address the above problems. In this scheme, we enhance the granularity of traceability by classifying sensitive data types of industrial control systems into text, image and video data with differentiated processing, and achieve accurate positioning of data sources by combining technologies such as national secret asymmetric encryption and hash message authentication codes, and mitigate the impact of mainstream watermarking technologies such as obfuscation attacks and copy attacks on sensitive data. It also mitigates the attacks against the watermarking traceability such as obfuscation attacks and copy attacks. At the same time, this scheme designs a data flow watermark monitoring module on the post-node of the data source to monitor the unauthorized sensitive data access behavior caused by other attacks.
2023-08-18
Varkey, Mariam, John, Jacob, S., Umadevi K..  2022.  Automated Anomaly Detection Tool for Industrial Control System. 2022 IEEE Conference on Dependable and Secure Computing (DSC). :1—6.
Industrial Control Systems (ICS) are not secure by design–with recent developments requiring them to connect to the Internet, they tend to be highly vulnerable. Additionally, attacks on critical infrastructures such as power grids and nuclear plants can cause significant damage and loss of lives. Since such attacks tend to generate anomalies in the systems, an efficient way of attack detection is to monitor the systems and identify anomalies in real-time. An automated anomaly detection tool is introduced in this paper. Additionally, the functioning of the systems is viewed as Finite State Automata. Specific sensor measurements are used to determine permissible transitions, and statistical measures such as the Interquartile Range are used to determine acceptable boundaries for the remaining sensor measurements provided by the system. Deviations from the boundaries or permissible transitions are considered as anomalies. An additional feature is the provision of a finite state automata diagram that provides the operational constraints of a system, given a set of regulated input. This tool showed a high anomaly detection rate when tested with three types of ICS. The concepts are also benchmarked against a state-of-the-art anomaly detection algorithm called Isolation Forest, and the results are provided.
2023-08-11
Zhu, Haiting, Wan, Junmei, Li, Nan, Deng, Yingying, He, Gaofeng, Guo, Jing, Zhang, Lu.  2022.  Odd-Even Hash Algorithm: A Improvement of Cuckoo Hash Algorithm. 2021 Ninth International Conference on Advanced Cloud and Big Data (CBD). :1—6.
Hash-based data structures and algorithms are currently flourishing on the Internet. It is an effective way to store large amounts of information, especially for applications related to measurement, monitoring and security. At present, there are many hash table algorithms such as: Cuckoo Hash, Peacock Hash, Double Hash, Link Hash and D-left Hash algorithm. However, there are still some problems in these hash table algorithms, such as excessive memory space, long insertion and query operations, and insertion failures caused by infinite loops that require rehashing. This paper improves the kick-out mechanism of the Cuckoo Hash algorithm, and proposes a new hash table structure- Odd-Even Hash (OE Hash) algorithm. The experimental results show that OE Hash algorithm is more efficient than the existing Link Hash algorithm, Linear Hash algorithm, Cuckoo Hash algorithm, etc. OE Hash algorithm takes into account the performance of both query time and insertion time while occupying the least space, and there is no insertion failure that leads to rehashing, which is suitable for massive data storage.
2023-07-21
Benfriha, Sihem, Labraoui, Nabila.  2022.  Insiders Detection in the Uncertain IoD using Fuzzy Logic. 2022 International Arab Conference on Information Technology (ACIT). :1—6.
Unmanned aerial vehicles (UAVs) and various network entities deployed on the ground can communicate with each other over the Internet of Drones (IoD), a network architecture designed expressly to allow communications between heterogenous entities. Drone technology has a wide range of uses, including on-demand package delivery, traffic and wild life surveillance, inspection of infrastructure and search, rescue and agriculture. However, IoD systems are vulnerable to numerous attacks, The main goal is to develop an all-encompassing security model that can be used to analyze security concerns in various UAV-based systems. With exceptional flexibility and increasing efficiency, trust management is a promising alternative to traditional detection methods. In a heterogeneous environment, it is also compatible with other security mechanisms. In this article, we present a fuzzy logic as an Insider Detection technique which calculate sensor data trust and assessing node behavior. To build confidence throughout the entire IoD, our proposal divides trust into two parts: Data trust and Node trust. This is in contrast to earlier models. Experimental results show that our solution is effective in terms of False positive ratio and Average of end-to-end delay.
2023-07-11
Qin, Xuhao, Ni, Ming, Yu, Xinsheng, Zhu, Danjiang.  2022.  Survey on Defense Technology of Web Application Based on Interpretive Dynamic Programming Languages. 2022 7th International Conference on Computer and Communication Systems (ICCCS). :795—801.

With the development of the information age, the process of global networking continues to deepen, and the cyberspace security has become an important support for today’s social functions and social activities. Web applications which have many security risks are the most direct interactive way in the process of the Internet activities. That is why the web applications face a large number of network attacks. Interpretive dynamic programming languages are easy to lean and convenient to use, they are widely used in the development of cross-platform web systems. As well as benefit from these advantages, the web system based on those languages is hard to detect errors and maintain the complex system logic, increasing the risk of system vulnerability and cyber threats. The attack defense of systems based on interpretive dynamic programming languages is widely concerned by researchers. Since the advance of endogenous security technologies, there are breakthroughs on the research of web system security. Compared with traditional security defense technologies, these technologies protect the system with their uncertainty, randomness and dynamism. Based on several common network attacks, the traditional system security defense technology and endogenous security technology of web application based on interpretive dynamic languages are surveyed and compared in this paper. Furthermore, the possible research directions of those technologies are discussed.

2023-06-22
Hashim, Noor Hassanin, Sadkhan, Sattar B..  2022.  DDOS Attack Detection in Wireless Network Based On MDR. 2022 3rd Information Technology To Enhance e-learning and Other Application (IT-ELA). :1–5.
Intrusion detection systems (IDS) are most efficient way of defending against network-based attacks aimed at system devices, especially wireless devices. These systems are used in almost all large-scale IT infrastructures components, and they effected with different types of network attacks such as DDoS attack. Distributed Denial of-Services (DDoS) attacks the protocols and systems that are intended to provide services (to the public) are inherently vulnerable to attacks like DDoS, which were launched against a number of important Internet sites where security precautions were in place.
Kukreti, Sambhavi, Modgil, Sumit Kumar, Gehlot, Neha, Kumar, Vinod.  2022.  DDoS Attack using SYN Flooding: A Case Study. 2022 9th International Conference on Computing for Sustainable Global Development (INDIACom). :323–329.
Undoubtedly, technology has not only transformed our world of work and lifestyle, but it also carries with it a lot of security challenges. The Distributed Denial-of-Service (DDoS) attack is one of the most prominent attacks witnessed by cyberspace of the current era. This paper outlines several DDoS attacks, their mitigation stages, propagation of attacks, malicious codes, and finally provides redemptions of exhibiting normal and DDoS attacked scenarios. A case study of a SYN flooding attack has been exploited by using Metasploit. The utilization of CPU frame length and rate have been observed in normal and attacked phases. Preliminary results clearly show that in a normal scenario, CPU usage is about 20%. However, in attacked phases with the same CPU load, CPU execution overhead is nearly 90% or 100%. Thus, through this research, the major difference was found in CPU usage, frame length, and degree of data flow. Wireshark tool has been used for network traffic analyzer.
Lei, Gang, Wu, Junyi, Gu, Keyang, Ji, Lejun, Cao, Yuanlong, Shao, Xun.  2022.  An QUIC Traffic Anomaly Detection Model Based on Empirical Mode Decomposition. 2022 IEEE 23rd International Conference on High Performance Switching and Routing (HPSR). :76–80.
With the advent of the 5G era, high-speed and secure network access services have become a common pursuit. The QUIC (Quick UDP Internet Connection) protocol proposed by Google has been studied by many scholars due to its high speed, robustness, and low latency. However, the research on the security of the QUIC protocol by domestic and foreign scholars is insufficient. Therefore, based on the self-similarity of QUIC network traffic, combined with traffic characteristics and signal processing methods, a QUIC-based network traffic anomaly detection model is proposed in this paper. The model decomposes and reconstructs the collected QUIC network traffic data through the Empirical Mode Decomposition (EMD) method. In order to judge the occurrence of abnormality, this paper also intercepts overlapping traffic segments through sliding windows to calculate Hurst parameters and analyzes the obtained parameters to check abnormal traffic. The simulation results show that in the network environment based on the QUIC protocol, the Hurst parameter after being attacked fluctuates violently and exceeds the normal range. It also shows that the anomaly detection of QUIC network traffic can use the EMD method.
ISSN: 2325-5609
2023-06-09
Kapila, Pooja, Sharma, Bhanu, Kumar, Sanjay, Sharma, Vishnu.  2022.  The importance of cyber security education in digitalization and Banking. 2022 4th International Conference on Advances in Computing, Communication Control and Networking (ICAC3N). :2444—2447.
Large volumes of private data are gathered, processed, and stored on computers by governments, the military, organizations, financial institutions, colleges, and other enterprises. This data is then sent through networks to other computers. Urgent measures are required to safeguard sensitive personal and company data as well as national security due to the exponential development in number and complexity of cyber- attacks. The essay discusses the characteristics of the Internet and demonstrates how private and financial data can be transmitted over it while still being safeguarded. We show that robbery has spread throughout India and the rest of the world, endangering the global economy and security and giving rise to a variety of cyber-attacks.
2023-05-19
Wejin, John S., Badejo, Joke A., Jonathan, Oluranti, Dahunsi, Folasade.  2022.  A Brief Survey on the Experimental Application of MPQUIC Protocol in Data Communication. 2022 5th Information Technology for Education and Development (ITED). :1—8.
Since its inception, the Internet has experienced tremendous speed and functionality improvements. Among these developments are innovative approaches such as the design and deployment of Internet Protocol version six (IPv6) and the continuous modification of TCP. New transport protocols like Stream Communication Transport Protocol (SCTP) and Multipath TCP (MPTCP), which can use multiple data paths, have been developed to overcome the IP-coupled challenge in TCP. However, given the difficulties of packet modifiers over the Internet that prevent the deployment of newly proposed protocols, e.g., SCTP, a UDP innovative approach with QUIC (Quick UDP Internet Connection) has been put forward as an alternative. QUIC reduces the connection establishment complexity in TCP and its variants, high security, stream multiplexing, and pluggable congestion control. Motivated by the gains and acceptability of MPTCP, Multipath QUIC has been developed to enable multipath transmission in QUIC. While several researchers have reviewed the progress of improvement and application of MPTCP, the review on MPQUIC improvement is limited. To breach the gap, this paper provides a brief survey on the practical application and progress of MPQUIC in data communication. We first review the fundamentals of multipath transport protocols. We then provide details on the design of QUIC and MPQUIC. Based on the articles reviewed, we looked at the various applications of MPQUIC, identifying the application domain, tools used, and evaluation parameters. Finally, we highlighted the open research issues and directions for further investigations.
Gombos, Gergő, Mouw, Maurice, Laki, Sándor, Papagianni, Chrysa, De Schepper, Koen.  2022.  Active Queue Management on the Tofino programmable switch: The (Dual)PI2 case. ICC 2022 - IEEE International Conference on Communications. :1685—1691.
The excess buffering of packets in network elements, also referred to as bufferbloat, results in high latency. Considering the requirements of traffic generated by video conferencing systems like Zoom, cloud rendered gaming platforms like Google Stadia, or even video streaming services such as Netflix, Amazon Prime and YouTube, timeliness of such traffic is important. Ensuring low latency to IP flows with a high throughput calls for the application of Active Queue Management (AQM) schemes. This introduces yet another problem as the co-existence of scalable and classic congestion controls leads to the starvation of classic TCP flows. Technologies such as Low Latency Low Loss Scalable Throughput (L4S) and the corresponding dual queue coupled AQM, DualPI2, provide a robust solution to these problems. However, their deployment on hardware targets such as programmable switches is quite challenging due to the complexity of algorithms and architectural constraints of switching ASICs. In this study, we provide proof of concept implementations of two AQMs that enable the co-existence of scalable and traditional TCP traffic, namely DualPI2 and the preceding single-queue PI2 AQM, on an Intel Tofino switching ASIC. Given the fixed operation of the switch’s traffic manager, we investigate to what extent it is possible to implement a fully RFC-compliant version of the two AQMs on the Tofino ASIC. The study shows that an appropriate split between control and data plane operations is required while we also exploit fixed functionality of the traffic manager to support such solutions.
2023-05-12
Lakshmi, Swathy, Kumar, Renjith H.  2022.  Secure Communication between Arduinos using Controller Area Network(CAN) Bus. 2022 IEEE International Power and Renewable Energy Conference (IPRECON). :1–6.
Present-day vehicles have numerous Electronic Control Units (ECUs) and they communicate with each other over a network known as the Controller Area Network(CAN) bus. In this way, the CAN bus is a fundamental component of intra-vehicle communication. The CAN bus was designed without focusing on communication security and in this way it is vulnerable to many cyber attacks. As the vehicles are always connected to the Internet, the CAN bus is remotely accessible and could be hacked. To secure the communication between ECUs and defend against these cyber attacks, we apply a Hash Message Authentication Code(HMAC) to automotive data and demonstrate the CAN bus communication between two ECUs using Arduino UNO and MCP2515 CAN bus module.
2023-05-11
Karayat, Ritik, Jadhav, Manish, Kondaka, Lakshmi Sudha, Nambiar, Ashwath.  2022.  Web Application Penetration Testing & Patch Development Using Kali Linux. 2022 8th International Conference on Advanced Computing and Communication Systems (ICACCS). 1:1392–1397.
Nowadays, safety is a first-rate subject for all applications. There has been an exponential growth year by year in the number of businesses going digital since the few decades following the birth of the Internet. In these technologically advanced times, cyber security is a must mainly for internet applications, so we have the notion of diving deeper into the Cyber security domain and are determined to make a complete project. We aim to develop a website portal for ease of communication between us and the end user. Utilizing the power of python scripting and flask server to make independent automated tools for detection of SQLI, XSS & a Spider(Content Discovery Tool). We have also integrated skipfish as a website vulnerability scanner to our project using python and Kali Linux. Since conducting a penetration test on another website without permission is not legal, we thought of building a dummy website prone to OS Command Injection in addition to the above-mentioned attacks. A well-documented report will be generated after the penetration test/ vulnerability scan. In case the website is vulnerable, patching of the website will be done with the user's consent.
ISSN: 2575-7288
2023-04-28
Ghazal, Taher M., Hasan, Mohammad Kamrul, Zitar, Raed Abu, Al-Dmour, Nidal A., Al-Sit, Waleed T., Islam, Shayla.  2022.  Cybers Security Analysis and Measurement Tools Using Machine Learning Approach. 2022 1st International Conference on AI in Cybersecurity (ICAIC). :1–4.
Artificial intelligence (AI) and machine learning (ML) have been used in transforming our environment and the way people think, behave, and make decisions during the last few decades [1]. In the last two decades everyone connected to the Internet either an enterprise or individuals has become concerned about the security of his/their computational resources. Cybersecurity is responsible for protecting hardware and software resources from cyber attacks e.g. viruses, malware, intrusion, eavesdropping. Cyber attacks either come from black hackers or cyber warfare units. Artificial intelligence (AI) and machine learning (ML) have played an important role in developing efficient cyber security tools. This paper presents Latest Cyber Security Tools Based on Machine Learning which are: Windows defender ATP, DarckTrace, Cisco Network Analytic, IBM QRader, StringSifter, Sophos intercept X, SIME, NPL, and Symantec Targeted Attack Analytic.
2023-04-27
Shenoy, Nirmala, Chandraiah, Shreyas Madapura, Willis, Peter.  2022.  Internet Routing with Auto-Assigned Addresses. 2022 32nd International Telecommunication Networks and Applications Conference (ITNAC). :70–75.
Key challenges faced in the Internet today can be enumerated as follows: (1) complex route discovery mechanisms (2) latency and instability during link or device failure recovery (3) inadequacy in extending routing and addressing to limited domains, (4) complex interworking of multiple routing protocols at border routers. Routing table sizes increase with increasing number of networks indicating a scalability issue. One approach to address this spiraling complexity and performance challenges is to start fresh and re-think Internet routing and addressing. The Expedited Internet Bypass protocol (EIBP) is such a clean slate approach. In the interim, EIBP works in parallel with IP and has no dependency on layer 3 protocols. We demonstrated EIBP for routing and forwarding in an Autonomous system (AS) in our earlier work. In this article, we demonstrate EIBP for inter-AS routing. We compare EIBP's inter-AS operations and performance to Open Shortest Path First (OSPF) and Border Gateway Protocol (BGP) deployed in an intra-AS, inter-AS communications scenario with two AS.
ISSN: 2474-154X
2023-04-14
AlShalaan, Manal, AlSubaie, Reem, Ara, Anees.  2022.  Secure Storage System Using Cryptographic Techniques. 2022 Fifth International Conference of Women in Data Science at Prince Sultan University (WiDS PSU). :138–142.
In the era of Internet usage growth, storage services are widely used where users' can store their data, while hackers techniques pose massive threats to users' data security. The proposed system introduces multiple layers of security where data confidentiality, integrity and availability are achieved using honey encryption, hashed random passwords as well as detecting intruders and preventing them. The used techniques can ensure security against brute force and denial of service attacks. Our proposed methodology proofs the efficiency for storing and retrieving data using honey words and password hashing with less execution time and more security features achieved compared with other systems. Other systems depend on user password leading to easily predict it, we avoid this approach by making the password given to the user is randomly generated which make it unpredictable and hard to break. Moreover, we created a simple user interface to interact with users to take their inputs and store them along with the given password in true database, if an adversary detected, he will be processed as a normal user but with fake information taken from another database called false database, after that, the admin will be notified about this illegitimate access by providing the IP address. This approach will make the admin have continuous detection and ensure availability and confidentiality. Our execution time is efficient as the encryption process takes 244 ms and decryption 229 ms.