首页 > 最新文献

Cybersecurity最新文献

英文 中文
IHVFL: a privacy-enhanced intention-hiding vertical federated learning framework for medical data IHVFL:用于医疗数据的增强隐私的意图隐藏垂直联合学习框架
4区 计算机科学 Q1 Computer Science Pub Date : 2023-10-04 DOI: 10.1186/s42400-023-00166-9
Fei Tang, Shikai Liang, Guowei Ling, Jinyong Shan
Abstract Vertical Federated Learning (VFL) has many applications in the field of smart healthcare with excellent performance. However, current VFL systems usually primarily focus on the privacy protection during model training, while the preparation of training data receives little attention. In real-world applications, like smart healthcare, the process of the training data preparation may involve some participant’s intention which could be privacy information for this participant. To protect the privacy of the model training intention, we describe the idea of Intention-Hiding Vertical Federated Learning (IHVFL) and illustrate a framework to achieve this privacy-preserving goal. First, we construct two secure screening protocols to enhance the privacy protection in feature engineering. Second, we implement the work of sample alignment bases on a novel private set intersection protocol. Finally, we use the logistic regression algorithm to demonstrate the process of IHVFL. Experiments show that our model can perform better efficiency (less than 5min) and accuracy (97%) on Breast Cancer medical dataset while maintaining the intention-hiding goal.
摘要垂直联邦学习(Vertical Federated Learning, VFL)以其优异的性能在智能医疗领域有着广泛的应用。然而,目前的VFL系统通常主要关注模型训练过程中的隐私保护,而训练数据的准备很少受到关注。在现实世界的应用程序中,如智能医疗保健,训练数据准备的过程可能涉及某些参与者的意图,这可能是该参与者的隐私信息。为了保护模型训练意图的隐私,我们描述了意图隐藏垂直联邦学习(IHVFL)的思想,并说明了实现这一隐私保护目标的框架。首先,我们构建了两个安全筛选协议来增强特征工程中的隐私保护。其次,我们基于一种新的私有集交集协议实现了样本对齐工作。最后,我们使用逻辑回归算法来演示IHVFL的过程。实验表明,我们的模型在保持意图隐藏目标的情况下,在乳腺癌医学数据集上具有更好的效率(小于5分钟)和准确率(97%)。
{"title":"IHVFL: a privacy-enhanced intention-hiding vertical federated learning framework for medical data","authors":"Fei Tang, Shikai Liang, Guowei Ling, Jinyong Shan","doi":"10.1186/s42400-023-00166-9","DOIUrl":"https://doi.org/10.1186/s42400-023-00166-9","url":null,"abstract":"Abstract Vertical Federated Learning (VFL) has many applications in the field of smart healthcare with excellent performance. However, current VFL systems usually primarily focus on the privacy protection during model training, while the preparation of training data receives little attention. In real-world applications, like smart healthcare, the process of the training data preparation may involve some participant’s intention which could be privacy information for this participant. To protect the privacy of the model training intention, we describe the idea of Intention-Hiding Vertical Federated Learning (IHVFL) and illustrate a framework to achieve this privacy-preserving goal. First, we construct two secure screening protocols to enhance the privacy protection in feature engineering. Second, we implement the work of sample alignment bases on a novel private set intersection protocol. Finally, we use the logistic regression algorithm to demonstrate the process of IHVFL. Experiments show that our model can perform better efficiency (less than 5min) and accuracy (97%) on Breast Cancer medical dataset while maintaining the intention-hiding goal.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135592333","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Intrusion detection systems for wireless sensor networks using computational intelligence techniques 基于计算智能技术的无线传感器网络入侵检测系统
4区 计算机科学 Q1 Computer Science Pub Date : 2023-10-03 DOI: 10.1186/s42400-023-00161-0
Vaishnavi Sivagaminathan, Manmohan Sharma, Santosh Kumar Henge
Abstract Network Intrusion Detection Systems (NIDS) are utilized to find hostile network connections. This can be accomplished by looking at traffic network activity, but it takes a lot of work. The NIDS heavily utilizes approaches for data extraction and machine learning to find anomalies. In terms of feature selection, NIDS is far more effective. This is accurate since anomaly identification uses a number of time-consuming features. Because of this, the feature selection method influences how long it takes to analyze movement patterns and how clear it is. The goal of the study is to provide NIDS with an attribute selection approach. PSO has been used for that purpose. The Network Intrusion Detection System that is being developed will be able to identify any malicious activity in the network or any unusual behavior in the network, allowing the identification of the illegal activities and safeguarding the enormous amounts of confidential data belonging to the customers from being compromised. In the research, datasets were produced utilising both a network infrastructure and a simulation network. Wireshark is used to gather data packets whereas Cisco Packet Tracer is used to build a network in a simulated environment. Additionally, a physical network consisting of six node MCUs connected to a laptop and a mobile hotspot, has been built and communication packets are being recorded using the Wireshark tool. To train several machine learning models, all the datasets that were gathered—created datasets from our own studies as well as some common datasets like NSDL and UNSW acquired from Kaggle—were employed. Additionally, PSO, which is an optimization method, has been used with these ML algorithms for feature selection. In the research, KNN, decision trees, and ANN have all been combined with PSO for a specific case study. And it was found demonstrated the classification methods PSO + ANN outperformed PSO + KNN and PSO + DT in this case study.
摘要网络入侵检测系统(NIDS)用于发现恶意网络连接。这可以通过查看交通网络活动来完成,但这需要大量的工作。NIDS大量利用数据提取和机器学习方法来发现异常。在特征选择方面,NIDS要有效得多。这是准确的,因为异常识别使用了许多耗时的特征。因此,特征选择方法会影响分析运动模式所需的时间和清晰度。本研究的目的是为NIDS提供一种属性选择方法。PSO已被用于这一目的。正在开发的网络入侵检测系统将能够识别网络中的任何恶意活动或网络中的任何异常行为,从而识别非法活动,保护属于客户的大量机密数据不被泄露。在研究中,数据集是利用网络基础设施和模拟网络产生的。Wireshark主要用于采集数据包,而Cisco Packet Tracer主要用于模拟环境下的网络搭建。已搭建由6个节点mcu组成的物理网络,连接笔记本电脑和移动热点,并使用Wireshark工具记录通信报文。为了训练几个机器学习模型,我们使用了收集到的所有数据集——从我们自己的研究中创建的数据集,以及从kaggle获得的一些常见数据集,如NSDL和UNSW。此外,PSO是一种优化方法,已与这些ML算法一起用于特征选择。在研究中,KNN、决策树和人工神经网络都与粒子群算法结合在一起进行了具体的案例研究。在本案例中,发现PSO + ANN分类方法优于PSO + KNN和PSO + DT分类方法。
{"title":"Intrusion detection systems for wireless sensor networks using computational intelligence techniques","authors":"Vaishnavi Sivagaminathan, Manmohan Sharma, Santosh Kumar Henge","doi":"10.1186/s42400-023-00161-0","DOIUrl":"https://doi.org/10.1186/s42400-023-00161-0","url":null,"abstract":"Abstract Network Intrusion Detection Systems (NIDS) are utilized to find hostile network connections. This can be accomplished by looking at traffic network activity, but it takes a lot of work. The NIDS heavily utilizes approaches for data extraction and machine learning to find anomalies. In terms of feature selection, NIDS is far more effective. This is accurate since anomaly identification uses a number of time-consuming features. Because of this, the feature selection method influences how long it takes to analyze movement patterns and how clear it is. The goal of the study is to provide NIDS with an attribute selection approach. PSO has been used for that purpose. The Network Intrusion Detection System that is being developed will be able to identify any malicious activity in the network or any unusual behavior in the network, allowing the identification of the illegal activities and safeguarding the enormous amounts of confidential data belonging to the customers from being compromised. In the research, datasets were produced utilising both a network infrastructure and a simulation network. Wireshark is used to gather data packets whereas Cisco Packet Tracer is used to build a network in a simulated environment. Additionally, a physical network consisting of six node MCUs connected to a laptop and a mobile hotspot, has been built and communication packets are being recorded using the Wireshark tool. To train several machine learning models, all the datasets that were gathered—created datasets from our own studies as well as some common datasets like NSDL and UNSW acquired from Kaggle—were employed. Additionally, PSO, which is an optimization method, has been used with these ML algorithms for feature selection. In the research, KNN, decision trees, and ANN have all been combined with PSO for a specific case study. And it was found demonstrated the classification methods PSO + ANN outperformed PSO + KNN and PSO + DT in this case study.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135689193","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Detecting fake reviewers in heterogeneous networks of buyers and sellers: a collaborative training-based spammer group algorithm 在买家和卖家的异构网络中检测虚假评论者:一种基于协作训练的垃圾邮件发送者群体算法
4区 计算机科学 Q1 Computer Science Pub Date : 2023-10-02 DOI: 10.1186/s42400-023-00159-8
Qi Zhang, Zhixiang Liang, Shujuan Ji, Benyong Xing, Dickson K. W. Chiu
Abstract It is not uncommon for malicious sellers to collude with fake reviewers (also called spammers) to write fake reviews for multiple products to either demote competitors or promote their products’ reputations, forming a gray industry chain. To detect spammer groups in a heterogeneous network with rich semantic information from both buyers and sellers, researchers have conducted extensive research using Frequent Item Mining-based and graph-based methods. However, these methods cannot detect spammer groups with cross-product attacks and do not jointly consider structural and attribute features, and structure-attribute correlation, resulting in poorer detection performance. Therefore, we propose a collaborative training-based spammer group detection algorithm by constructing a heterogeneous induced sub-network based on the target product set to detect cross-product attack spammer groups. To jointly consider all available features, we use the collaborative training method to learn the feature representations of nodes. In addition, we use the DBSCAN clustering method to generate candidate groups, exclude innocent ones, and rank them to obtain spammer groups. The experimental results on real-world datasets indicate that the overall detection performance of the proposed method is better than that of the baseline methods.
恶意卖家与虚假评论者(也称为垃圾邮件制造者)串通为多个产品撰写虚假评论,以贬低竞争对手或提升其产品声誉,形成灰色产业链的现象并不少见。为了在具有丰富的买卖双方语义信息的异构网络中检测垃圾邮件发送者群体,研究人员使用基于频繁项挖掘和基于图的方法进行了广泛的研究。但是,这些方法不能检测跨产品攻击的垃圾邮件发送者组,没有联合考虑结构和属性特征以及结构-属性相关性,导致检测性能较差。因此,我们提出了一种基于协同训练的垃圾邮件组检测算法,该算法基于目标产品集构建异构诱导子网络来检测跨产品攻击的垃圾邮件组。为了共同考虑所有可用的特征,我们使用协同训练方法来学习节点的特征表示。此外,我们使用DBSCAN聚类方法生成候选组,排除无害组,并对它们进行排序以获得垃圾邮件发送者组。在真实数据集上的实验结果表明,该方法的整体检测性能优于基线方法。
{"title":"Detecting fake reviewers in heterogeneous networks of buyers and sellers: a collaborative training-based spammer group algorithm","authors":"Qi Zhang, Zhixiang Liang, Shujuan Ji, Benyong Xing, Dickson K. W. Chiu","doi":"10.1186/s42400-023-00159-8","DOIUrl":"https://doi.org/10.1186/s42400-023-00159-8","url":null,"abstract":"Abstract It is not uncommon for malicious sellers to collude with fake reviewers (also called spammers) to write fake reviews for multiple products to either demote competitors or promote their products’ reputations, forming a gray industry chain. To detect spammer groups in a heterogeneous network with rich semantic information from both buyers and sellers, researchers have conducted extensive research using Frequent Item Mining-based and graph-based methods. However, these methods cannot detect spammer groups with cross-product attacks and do not jointly consider structural and attribute features, and structure-attribute correlation, resulting in poorer detection performance. Therefore, we propose a collaborative training-based spammer group detection algorithm by constructing a heterogeneous induced sub-network based on the target product set to detect cross-product attack spammer groups. To jointly consider all available features, we use the collaborative training method to learn the feature representations of nodes. In addition, we use the DBSCAN clustering method to generate candidate groups, exclude innocent ones, and rank them to obtain spammer groups. The experimental results on real-world datasets indicate that the overall detection performance of the proposed method is better than that of the baseline methods.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135833159","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Continuously non-malleable codes from block ciphers in split-state model 分裂状态模型中分组密码的连续非延展性编码
4区 计算机科学 Q1 Computer Science Pub Date : 2023-10-01 DOI: 10.1186/s42400-023-00152-1
Anit Kumar Ghosal, Dipanwita Roychowdhury
Abstract Non-malleable code is an encoding scheme that is useful in situations where traditional error correction or detection is impossible to achieve. It ensures with high probability that decoded message is either completely unrelated or the original one, when tampering has no effect. Usually, standard version of non-malleable codes provide security against one time tampering attack. Block ciphers are successfully employed in the construction of non-malleable codes. Such construction fails to provide security when an adversary tampers the codeword more than once. Continuously non-malleable codes further allow an attacker to tamper the message for polynomial number of times. In this work, we propose continuous version of non-malleable codes from block ciphers in split-state model. Our construction provides security against polynomial number of tampering attacks and it preserves non-malleability. When the tampering experiment triggers self-destruct, the security of continuously non-malleable code reduces to security of the underlying leakage resilient storage.
不可延展性编码是一种编码方案,在传统的纠错或检测无法实现的情况下非常有用。在篡改无效的情况下,高概率地保证解码后的信息要么是完全不相关的,要么是原始信息。通常,标准版本的不可延展性代码提供针对一次性篡改攻击的安全性。分组密码被成功地应用于非延展性密码的构造中。当攻击者多次篡改代码字时,这种结构无法提供安全性。连续不可延展性代码进一步允许攻击者对消息进行多项式次的篡改。在本文中,我们提出了分组密码在分裂状态模型中不可延展性码的连续版本。我们的结构提供了对多项式次篡改攻击的安全性,并保持了不可延展性。当篡改实验触发自毁时,连续不可延展性代码的安全性降低为底层泄漏弹性存储的安全性。
{"title":"Continuously non-malleable codes from block ciphers in split-state model","authors":"Anit Kumar Ghosal, Dipanwita Roychowdhury","doi":"10.1186/s42400-023-00152-1","DOIUrl":"https://doi.org/10.1186/s42400-023-00152-1","url":null,"abstract":"Abstract Non-malleable code is an encoding scheme that is useful in situations where traditional error correction or detection is impossible to achieve. It ensures with high probability that decoded message is either completely unrelated or the original one, when tampering has no effect. Usually, standard version of non-malleable codes provide security against one time tampering attack. Block ciphers are successfully employed in the construction of non-malleable codes. Such construction fails to provide security when an adversary tampers the codeword more than once. Continuously non-malleable codes further allow an attacker to tamper the message for polynomial number of times. In this work, we propose continuous version of non-malleable codes from block ciphers in split-state model. Our construction provides security against polynomial number of tampering attacks and it preserves non-malleability. When the tampering experiment triggers self-destruct, the security of continuously non-malleable code reduces to security of the underlying leakage resilient storage.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135373053","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Use of subword tokenization for domain generation algorithm classification 使用子词标记法进行领域生成算法分类
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-09-07 DOI: 10.1186/s42400-023-00183-8
Sea Ran Cleon Liew, Ngai-Fong Law
{"title":"Use of subword tokenization for domain generation algorithm classification","authors":"Sea Ran Cleon Liew, Ngai-Fong Law","doi":"10.1186/s42400-023-00183-8","DOIUrl":"https://doi.org/10.1186/s42400-023-00183-8","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75678522","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A buffer overflow detection and defense method based on RISC-V instruction set extension 基于RISC-V指令集扩展的缓冲区溢出检测与防御方法
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-09-06 DOI: 10.1186/s42400-023-00164-x
Chang Liu, Yan-Jun Wu, Jing-Zheng Wu, Chen Zhao
{"title":"A buffer overflow detection and defense method based on RISC-V instruction set extension","authors":"Chang Liu, Yan-Jun Wu, Jing-Zheng Wu, Chen Zhao","doi":"10.1186/s42400-023-00164-x","DOIUrl":"https://doi.org/10.1186/s42400-023-00164-x","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87009262","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantized autoencoder (QAE) intrusion detection system for anomaly detection in resource-constrained IoT devices using RT-IoT2022 dataset 基于RT-IoT2022数据集的资源受限物联网设备异常检测量化自编码器(QAE)入侵检测系统
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-09-05 DOI: 10.1186/s42400-023-00178-5
B. S. Sharmila, Rohini Nagapadma
{"title":"Quantized autoencoder (QAE) intrusion detection system for anomaly detection in resource-constrained IoT devices using RT-IoT2022 dataset","authors":"B. S. Sharmila, Rohini Nagapadma","doi":"10.1186/s42400-023-00178-5","DOIUrl":"https://doi.org/10.1186/s42400-023-00178-5","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76792564","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Detecting compromised email accounts via login behavior characterization 通过登录行为特征检测受损的电子邮件帐户
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-09-04 DOI: 10.1186/s42400-023-00167-8
Jianjun Zhao, Can Yang, Di Wu, Yaqin Cao, Yuling Liu, Xiang Cui, Qixu Liu
{"title":"Detecting compromised email accounts via login behavior characterization","authors":"Jianjun Zhao, Can Yang, Di Wu, Yaqin Cao, Yuling Liu, Xiang Cui, Qixu Liu","doi":"10.1186/s42400-023-00167-8","DOIUrl":"https://doi.org/10.1186/s42400-023-00167-8","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77286985","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Security estimation of LWE via BKW algorithms 基于BKW算法的LWE安全性估计
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-09-03 DOI: 10.1186/s42400-023-00158-9
Yu Wei, Lei Bi, Xianhui Lu, Kunpeng Wang
{"title":"Security estimation of LWE via BKW algorithms","authors":"Yu Wei, Lei Bi, Xianhui Lu, Kunpeng Wang","doi":"10.1186/s42400-023-00158-9","DOIUrl":"https://doi.org/10.1186/s42400-023-00158-9","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79846429","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A convolutional neural network to detect possible hidden data in spatial domain images 利用卷积神经网络检测空间域图像中可能隐藏的数据
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-09-02 DOI: 10.1186/s42400-023-00156-x
Jean De La Croix Ntivuguruzwa, T. Ahmad
{"title":"A convolutional neural network to detect possible hidden data in spatial domain images","authors":"Jean De La Croix Ntivuguruzwa, T. Ahmad","doi":"10.1186/s42400-023-00156-x","DOIUrl":"https://doi.org/10.1186/s42400-023-00156-x","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76953591","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
Cybersecurity
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1