首页 > 最新文献

2009 IEEE International Conference on Intelligence and Security Informatics最新文献

英文 中文
A framework for harnessing public wisdom to ensure food safety 利用公众智慧确保食品安全的框架
Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137297
T. D. Ng, Christopher C. Yang
Food safety issues often draw public attention after the discovery of suspected or confirmed cases of food poisoning and contamination. Food safety incidents reveal voids in existing food safety practices established by food science, governmental policies, and business processes. The vulnerability in food supply chain may yield room for potential food terrorism. This paper presents a framework for harnessing public wisdom from mass media to improve and advance existing practices to better ensure our food safety. The framework incorporates the use of content and social network analyses to distill important issues into food safety knowledge.
在发现疑似或确诊的食物中毒和污染病例后,食品安全问题经常引起公众的关注。食品安全事件揭示了由食品科学、政府政策和商业流程建立的现有食品安全实践的空白。食品供应链的脆弱性可能为潜在的食品恐怖主义提供空间。本文提出了一个利用大众媒体的公众智慧来改进和推进现有做法的框架,以更好地确保我们的食品安全。该框架结合了内容和社会网络分析的使用,将重要问题提炼成食品安全知识。
{"title":"A framework for harnessing public wisdom to ensure food safety","authors":"T. D. Ng, Christopher C. Yang","doi":"10.1109/ISI.2009.5137297","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137297","url":null,"abstract":"Food safety issues often draw public attention after the discovery of suspected or confirmed cases of food poisoning and contamination. Food safety incidents reveal voids in existing food safety practices established by food science, governmental policies, and business processes. The vulnerability in food supply chain may yield room for potential food terrorism. This paper presents a framework for harnessing public wisdom from mass media to improve and advance existing practices to better ensure our food safety. The framework incorporates the use of content and social network analyses to distill important issues into food safety knowledge.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123362769","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Identification of extremist videos in online video sharing sites 网络视频分享网站极端主义视频的识别
Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137295
Tianjun Fu, Chunneng Huang, Hsinchun Chen
Web 2.0 has become an effective grassroots communication platform for extremists to promote their ideas, share resources, and communicate among each other. As an important component of Web 2.0, online video sharing sites such as YouTube and Google video have also been utilized by extremist groups to distribute videos. This study presented a framework for identifying extremist videos in online video sharing sites by using user-generated text content such as comments, video descriptions, and titles without downloading the videos. Text features including lexical features, syntactic features and content specific features were first extracted. Then Information Gain was used for feature selection, and Support Vector Machine was deployed for classification. The exploratory experiment showed that our proposed framework is effective for identifying online extremist videos, with the F-measure as high as 82%.
Web 2.0已经成为极端分子宣传思想、共享资源、相互交流的有效草根交流平台。作为web2.0的重要组成部分,YouTube和Google视频等在线视频分享网站也被极端组织用来传播视频。本研究提出了一个框架,通过使用用户生成的文本内容,如评论、视频描述和标题,而无需下载视频,来识别在线视频共享网站中的极端主义视频。首先提取文本特征,包括词汇特征、句法特征和特定于内容的特征。然后利用信息增益进行特征选择,利用支持向量机进行分类。探索性实验表明,我们提出的框架对于识别网络极端主义视频是有效的,f值高达82%。
{"title":"Identification of extremist videos in online video sharing sites","authors":"Tianjun Fu, Chunneng Huang, Hsinchun Chen","doi":"10.1109/ISI.2009.5137295","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137295","url":null,"abstract":"Web 2.0 has become an effective grassroots communication platform for extremists to promote their ideas, share resources, and communicate among each other. As an important component of Web 2.0, online video sharing sites such as YouTube and Google video have also been utilized by extremist groups to distribute videos. This study presented a framework for identifying extremist videos in online video sharing sites by using user-generated text content such as comments, video descriptions, and titles without downloading the videos. Text features including lexical features, syntactic features and content specific features were first extracted. Then Information Gain was used for feature selection, and Support Vector Machine was deployed for classification. The exploratory experiment showed that our proposed framework is effective for identifying online extremist videos, with the F-measure as high as 82%.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124566020","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
Prediction of past unsolved terrorist attacks 预测过去未解决的恐怖袭击
Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137268
Fatih Özgül, Z. Erdem, C. Bowerman
In this study, a novel model is proposed to predict perpetuators of some terrorist events which are remain unsolved. The CPM learns from similarities between terrorist attacks and their crime attributes then puts them in appropriate clusters. Solved and unsolved attacks are gathered in the same - all linked to each other - “umbrella” clusters; then CPM classifies all related terrorist events which are expected to belong to one single terrorist group. The developed model is applied to a real crime dataset, which includes solved and unsolved terrorist attacks and crimes in Turkey between 1970 and 2005. CPM predictions produced significant precision value for big terrorist groups and reasonable recall values for small terrorist groups.
在本研究中,提出了一个新的模型来预测一些尚未解决的恐怖事件的延续者。CPM从恐怖袭击及其犯罪属性之间的相似性中学习,然后将它们放在适当的集群中。已解决和未解决的攻击都聚集在同一个“保护伞”集群中——所有攻击都彼此相连;然后CPM将所有相关的恐怖事件分类,这些事件可能属于一个恐怖组织。开发的模型应用于真实的犯罪数据集,其中包括1970年至2005年间土耳其已解决和未解决的恐怖袭击和犯罪。CPM预测对大型恐怖组织具有显著的精度值,对小型恐怖组织具有合理的召回值。
{"title":"Prediction of past unsolved terrorist attacks","authors":"Fatih Özgül, Z. Erdem, C. Bowerman","doi":"10.1109/ISI.2009.5137268","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137268","url":null,"abstract":"In this study, a novel model is proposed to predict perpetuators of some terrorist events which are remain unsolved. The CPM learns from similarities between terrorist attacks and their crime attributes then puts them in appropriate clusters. Solved and unsolved attacks are gathered in the same - all linked to each other - “umbrella” clusters; then CPM classifies all related terrorist events which are expected to belong to one single terrorist group. The developed model is applied to a real crime dataset, which includes solved and unsolved terrorist attacks and crimes in Turkey between 1970 and 2005. CPM predictions produced significant precision value for big terrorist groups and reasonable recall values for small terrorist groups.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124284576","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Identifying Google Talk packets 识别Google Talk数据包
Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137327
J. Ho, Ping Ji, Weifeng Chen, R. Hsieh
Instant messages and online chatting are the earliest forms of online social networking, and they remain as popular communication channels that people use to exchange information and socialize with each other through the Internet, even with the existence of the current diversified and various modern social networks such as mySpace and Facebook. This is especially the case for younger generations, who talk to each other by using text messages much more often than using phone calls and emails. The light-weight communication style of simple type-and-send-in-real-time is the main reason for online chatting (or instant messages) being favorable. However, similar with other sophisticated social networks, online chatting potentially faces the problem of being utilized by perpetrators or even pedophiles to conduct initial approach to innocent online users, who are in many situations children, which may lead to a dangerous crime. Therefore, in some cases, the investigation of victim's online chatting history may play an important role in identifying potential suspects. In this paper we study the aforementioned problem from the technical perspective and seek to conduct systematic approaches to retrieve user online chatting records from general Internet traces. Specifically, we conduct a preliminary study on identifying different types of Google Talk, one of the most popular online chatting software, by using Wireshark (or Ethereal). We describe in details the pattern of each type of online chat messages, and present the corresponding process of identifying the messages. Our experiments show that unencrypted Google Talk chat messages can be easily identified. This study is an initiation on conducting research to provide simple tools for facilitating online message investigations in the future.
即时消息和在线聊天是在线社交网络的最早形式,即使现在有了mySpace和Facebook等多样化的现代社交网络,它们仍然是人们通过互联网交换信息和社交的流行沟通渠道。这对年轻一代来说尤其如此,他们用短信交流的频率远高于用电话和电子邮件。简单的输入和实时发送的轻量级通信风格是在线聊天(或即时消息)受欢迎的主要原因。然而,与其他复杂的社交网络类似,在线聊天潜在地面临着被犯罪者甚至恋童癖者利用来对无辜的在线用户进行初步接触的问题,这些用户在许多情况下是儿童,这可能导致危险的犯罪。因此,在某些情况下,调查受害者的网络聊天记录可能在识别潜在犯罪嫌疑人方面发挥重要作用。本文从技术的角度对上述问题进行了研究,并试图从一般的网络痕迹中系统地检索用户的在线聊天记录。具体来说,我们通过使用Wireshark(或Ethereal)对识别最流行的在线聊天软件之一的不同类型的Google Talk进行了初步研究。详细描述了各类在线聊天消息的模式,并给出了相应的识别过程。我们的实验表明,未加密的Google Talk聊天信息很容易被识别。这项研究是一项研究的开始,旨在为未来的在线信息调查提供简单的工具。
{"title":"Identifying Google Talk packets","authors":"J. Ho, Ping Ji, Weifeng Chen, R. Hsieh","doi":"10.1109/ISI.2009.5137327","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137327","url":null,"abstract":"Instant messages and online chatting are the earliest forms of online social networking, and they remain as popular communication channels that people use to exchange information and socialize with each other through the Internet, even with the existence of the current diversified and various modern social networks such as mySpace and Facebook. This is especially the case for younger generations, who talk to each other by using text messages much more often than using phone calls and emails. The light-weight communication style of simple type-and-send-in-real-time is the main reason for online chatting (or instant messages) being favorable. However, similar with other sophisticated social networks, online chatting potentially faces the problem of being utilized by perpetrators or even pedophiles to conduct initial approach to innocent online users, who are in many situations children, which may lead to a dangerous crime. Therefore, in some cases, the investigation of victim's online chatting history may play an important role in identifying potential suspects. In this paper we study the aforementioned problem from the technical perspective and seek to conduct systematic approaches to retrieve user online chatting records from general Internet traces. Specifically, we conduct a preliminary study on identifying different types of Google Talk, one of the most popular online chatting software, by using Wireshark (or Ethereal). We describe in details the pattern of each type of online chat messages, and present the corresponding process of identifying the messages. Our experiments show that unencrypted Google Talk chat messages can be easily identified. This study is an initiation on conducting research to provide simple tools for facilitating online message investigations in the future.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129168982","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Hardening adversarial prediction with anomaly tracking 通过异常跟踪强化对抗预测
Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137269
M. J. Bourassa, D. Skillicorn
Predictors are often regarded as black boxes that treat all incoming records exactly the same, regardless of whether or not they resemble those from which the predictor was built. This is inappropriate, especially in adversarial settings where rare but unusual records are of critical importance and some records might occur because of deliberate attempts to subvert the entire process. We suggest that any predictor can, and should, be hardened by including three extra functions that watch for different forms of anomaly: input records that are unlike those previously seen (novel records); records that imply that the predictor is not accurately modelling reality (interesting records); and trends in predictor behavior that imply that reality is changing and the predictor should be updated. Detecting such anomalies prevents silent poor predictions, and allows for responses, such as: human intervention, using a variant process for some records, or triggering a predictor update.
预测器通常被视为黑盒子,它对所有传入的记录进行完全相同的处理,而不管这些记录是否与构建预测器的记录相似。这是不合适的,特别是在对抗性环境中,罕见但不寻常的记录是至关重要的,有些记录可能是因为故意破坏整个过程而出现的。我们建议,任何预测器都可以,而且应该通过包括三个额外的函数来加强,这些函数可以监视不同形式的异常:与以前看到的不同的输入记录(新记录);表明预测者没有准确模拟现实的记录(有趣的记录);预测者行为的趋势暗示现实在变化,预测者应该更新。检测这种异常可以防止沉默的糟糕预测,并允许响应,例如:人为干预,对某些记录使用变体过程,或触发预测器更新。
{"title":"Hardening adversarial prediction with anomaly tracking","authors":"M. J. Bourassa, D. Skillicorn","doi":"10.1109/ISI.2009.5137269","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137269","url":null,"abstract":"Predictors are often regarded as black boxes that treat all incoming records exactly the same, regardless of whether or not they resemble those from which the predictor was built. This is inappropriate, especially in adversarial settings where rare but unusual records are of critical importance and some records might occur because of deliberate attempts to subvert the entire process. We suggest that any predictor can, and should, be hardened by including three extra functions that watch for different forms of anomaly: input records that are unlike those previously seen (novel records); records that imply that the predictor is not accurately modelling reality (interesting records); and trends in predictor behavior that imply that reality is changing and the predictor should be updated. Detecting such anomalies prevents silent poor predictions, and allows for responses, such as: human intervention, using a variant process for some records, or triggering a predictor update.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132940038","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Observation of network structure in Amazon.com 亚马逊网络结构观察
Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137264
T. Yoneyama, M. Krishnamoorthy
Amazon.com is among the largest bookstores on the internet. It provides the sales rank of each book. Our hypothesis is as follows: if a book has low sales rank (i.e., it is well-sold), the related book also has a low sales rank. In the small world principle, if a network is connected, any two nodes are connected with relatively small number of links. If this hypothesis is true, any book can link to a bestseller book with small number of distance by linking some related books. In this paper, we design an algorithm to ascertain our hypothesis, and analyze the network structure of Amazon.com.
亚马逊是互联网上最大的书店之一。它提供了每本书的销售排名。我们的假设是这样的:如果一本书的销售排名很低(即它卖得很好),那么相关的书的销售排名也很低。在小世界原理中,如果一个网络是连通的,那么任意两个节点之间的连接都是相对较少的。如果这个假设成立,任何一本书都可以通过链接一些相关的书籍,以很小的距离链接到一本畅销书。在本文中,我们设计了一种算法来确定我们的假设,并分析了亚马逊的网络结构。
{"title":"Observation of network structure in Amazon.com","authors":"T. Yoneyama, M. Krishnamoorthy","doi":"10.1109/ISI.2009.5137264","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137264","url":null,"abstract":"Amazon.com is among the largest bookstores on the internet. It provides the sales rank of each book. Our hypothesis is as follows: if a book has low sales rank (i.e., it is well-sold), the related book also has a low sales rank. In the small world principle, if a network is connected, any two nodes are connected with relatively small number of links. If this hypothesis is true, any book can link to a bestseller book with small number of distance by linking some related books. In this paper, we design an algorithm to ascertain our hypothesis, and analyze the network structure of Amazon.com.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134255123","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Web opinions analysis with scalable distance-based clustering 基于可扩展距离聚类的Web意见分析
Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137273
Christopher C. Yang, T. D. Ng
Due to the advance of Web 2.0 technologies, a large volume of web opinions are available in computer-mediated communication sites such as forums and blogs. Many of these web opinions involve terrorism and crime related issues. For instances, some terrorist groups may use web forums to propagandize their ideology, some may post threaten messages, and some criminals may recruit members or identify victims through web social networks. Analyzing and clustering Web opinions are extremely challenging. Unlike regular documents, web opinions usually appear as short and sparse text messages. Using typical document clustering techniques on web opinions produce unsatisfying result. In this work, we propose the scalable distance-based clustering technique for web opinions clustering. We have conducted experiments and benchmarked with the density-based algorithm. It shows that it obtains higher micro and macro accuracy. This web opinions clustering technique is useful in identifying the themes of discussions in web social networks and studying their development as well as the interactions of active participants.
由于Web 2.0技术的进步,大量的网络意见可以在论坛和博客等以计算机为媒介的交流网站上获得。这些网络观点中有许多涉及恐怖主义和犯罪相关问题。例如,一些恐怖组织可能会利用网络论坛来宣传他们的意识形态,一些可能会发布威胁信息,一些犯罪分子可能会通过网络社交网络招募成员或确定受害者。分析和聚类网络意见是极具挑战性的。与常规文件不同,网络意见通常以简短的文本信息形式出现。使用典型的文档聚类技术对网络意见进行聚类,结果并不令人满意。在这项工作中,我们提出了可扩展的基于距离的网络意见聚类技术。我们已经用基于密度的算法进行了实验和基准测试。结果表明,该方法具有较高的微观和宏观精度。这种网络意见聚类技术在识别网络社交网络中的讨论主题、研究其发展以及活跃参与者的互动方面非常有用。
{"title":"Web opinions analysis with scalable distance-based clustering","authors":"Christopher C. Yang, T. D. Ng","doi":"10.1109/ISI.2009.5137273","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137273","url":null,"abstract":"Due to the advance of Web 2.0 technologies, a large volume of web opinions are available in computer-mediated communication sites such as forums and blogs. Many of these web opinions involve terrorism and crime related issues. For instances, some terrorist groups may use web forums to propagandize their ideology, some may post threaten messages, and some criminals may recruit members or identify victims through web social networks. Analyzing and clustering Web opinions are extremely challenging. Unlike regular documents, web opinions usually appear as short and sparse text messages. Using typical document clustering techniques on web opinions produce unsatisfying result. In this work, we propose the scalable distance-based clustering technique for web opinions clustering. We have conducted experiments and benchmarked with the density-based algorithm. It shows that it obtains higher micro and macro accuracy. This web opinions clustering technique is useful in identifying the themes of discussions in web social networks and studying their development as well as the interactions of active participants.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114748750","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
The software EBox: Integrated information for situational awareness 软件EBox:用于态势感知的综合信息
Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137275
N. Ashish, Jay Lickfett, S. Mehrotra, N. Venkatasubramanian
This paper describes the development of the “EBox”, a system that provides integrated access to a wide variety of information sources relevant to providing situational awareness during emergency response situations. The EBox exemplifies a novel information integration approach in which both pre-existing data and real-time information streams are obtained from multiple sources and are rapidly and intelligently ingested and registered to faclilitate efficient and integrated access at a later time. We describe the design and development of the EBox, and the deployment experience in a drill and demonstration exercise. We further describe key technical challenges that remain and our ongoing research efforts in addressing such challenges.
本文描述了“EBox”的开发,该系统提供了对各种信息来源的综合访问,这些信息来源与在紧急响应情况下提供态势感知有关。EBox体现了一种新的信息集成方法,该方法从多个来源获得预先存在的数据和实时信息流,并快速智能地摄取和注册,以促进以后有效和集成的访问。我们描述了EBox的设计和开发,以及在演练和演示演习中的部署经验。我们进一步描述了仍然存在的关键技术挑战以及我们为解决这些挑战而正在进行的研究工作。
{"title":"The software EBox: Integrated information for situational awareness","authors":"N. Ashish, Jay Lickfett, S. Mehrotra, N. Venkatasubramanian","doi":"10.1109/ISI.2009.5137275","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137275","url":null,"abstract":"This paper describes the development of the “EBox”, a system that provides integrated access to a wide variety of information sources relevant to providing situational awareness during emergency response situations. The EBox exemplifies a novel information integration approach in which both pre-existing data and real-time information streams are obtained from multiple sources and are rapidly and intelligently ingested and registered to faclilitate efficient and integrated access at a later time. We describe the design and development of the EBox, and the deployment experience in a drill and demonstration exercise. We further describe key technical challenges that remain and our ongoing research efforts in addressing such challenges.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130513854","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
From digital forensic report to Bayesian network representation 从数字取证报告到贝叶斯网络表示
Pub Date : 2009-06-08 DOI: 10.1109/ISI.2009.5137330
Robert Lee, S. Lang, Kevin Stenger
Computer (digital) forensic examiners typically write a report to document the examination process, including tools used, major processing steps, summary of the findings, and a detailed listing of relevant evidence (files, artifacts) exported to external media (CD, DVD, hard copy) for the case investigator or attorney. However, proper interpretation of the significance of extracted evidence often requires additional consultation with the examiner. This paper proposes a practical methodology for transforming the findings in typical forensic reports to a graphical representation using Bayesian networks (BNs). BNs offer the following advantages: (1) Delineate the cause-effect relationship among relevant pieces of evidence described in the report; and (2) Use probability and established Bayesian inference rules to deal with uncertainty of digital evidence. A realistic forensic report is used to demonstrate this methodology.
计算机(数字)法医审查员通常会写一份报告来记录检查过程,包括使用的工具、主要处理步骤、发现的摘要,以及导出到外部媒体(CD、DVD、硬拷贝)的相关证据(文件、文物)的详细清单,以供案件调查员或律师使用。然而,正确解释提取证据的重要性往往需要与审查员进行额外的磋商。本文提出了一种实用的方法,将典型的法医报告中的发现转化为使用贝叶斯网络(BNs)的图形表示。BNs具有以下优势:(1)描述报告中描述的相关证据之间的因果关系;(2)利用概率和建立的贝叶斯推理规则来处理数字证据的不确定性。一份现实的法医报告被用来证明这种方法。
{"title":"From digital forensic report to Bayesian network representation","authors":"Robert Lee, S. Lang, Kevin Stenger","doi":"10.1109/ISI.2009.5137330","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137330","url":null,"abstract":"Computer (digital) forensic examiners typically write a report to document the examination process, including tools used, major processing steps, summary of the findings, and a detailed listing of relevant evidence (files, artifacts) exported to external media (CD, DVD, hard copy) for the case investigator or attorney. However, proper interpretation of the significance of extracted evidence often requires additional consultation with the examiner. This paper proposes a practical methodology for transforming the findings in typical forensic reports to a graphical representation using Bayesian networks (BNs). BNs offer the following advantages: (1) Delineate the cause-effect relationship among relevant pieces of evidence described in the report; and (2) Use probability and established Bayesian inference rules to deal with uncertainty of digital evidence. A realistic forensic report is used to demonstrate this methodology.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126163075","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Design and implementation of a secure social network system 一个安全的社交网络系统的设计与实现
Pub Date : 2009-03-01 DOI: 10.1109/ISI.2009.5137318
Ryan Layfield, B. Thuraisingham, L. Khan, Murat Kantarcioglu
Context-based anomaly tracking represents a new approach to security enhancement of communication streams. By creating a system that develops an understanding of normal and abnormal based on communication history, it is possible to detect fluctuations in an evolving social network. Although more research is necessary to overcome current obstacles, the combination of social network analysis and anomaly detection techniques yields a promising set of applications for enhancing communication security. In this paper we will describe a system for context-based anomaly detection and then describe experiments for message surveillance application.
基于上下文的异常跟踪是一种增强通信流安全性的新方法。通过创建一个基于交流历史来理解正常和异常的系统,就有可能检测到不断发展的社会网络中的波动。虽然需要更多的研究来克服当前的障碍,但社会网络分析和异常检测技术的结合产生了一组有前途的应用,以增强通信安全。在本文中,我们将描述一个基于上下文的异常检测系统,然后描述用于消息监视应用的实验。
{"title":"Design and implementation of a secure social network system","authors":"Ryan Layfield, B. Thuraisingham, L. Khan, Murat Kantarcioglu","doi":"10.1109/ISI.2009.5137318","DOIUrl":"https://doi.org/10.1109/ISI.2009.5137318","url":null,"abstract":"Context-based anomaly tracking represents a new approach to security enhancement of communication streams. By creating a system that develops an understanding of normal and abnormal based on communication history, it is possible to detect fluctuations in an evolving social network. Although more research is necessary to overcome current obstacles, the combination of social network analysis and anomaly detection techniques yields a promising set of applications for enhancing communication security. In this paper we will describe a system for context-based anomaly detection and then describe experiments for message surveillance application.","PeriodicalId":210911,"journal":{"name":"2009 IEEE International Conference on Intelligence and Security Informatics","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2009-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115768545","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
期刊
2009 IEEE International Conference on Intelligence and Security Informatics
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1