首页 > 最新文献

International Journal of Information Security and Privacy最新文献

英文 中文
Dynamic Adaptive Mechanism Design and Implementation in VSS for Large-Scale Unified Log Data Collection 用于大规模统一日志数据收集的 VSS 中的动态自适应机制设计与实现
IF 0.5 Q4 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2024-08-09 DOI: 10.4018/ijisp.349569
Zhijie Fan, Bo Yang, Jing Peng, Bingsen Pei, Changsong Zheng, Xin Li
This paper studies the collection of large-scale log data of information system and puts forward a dynamic adaptive mechanism for large-scale unified log data collection. Furthermore, we design and implement our method for pan-government industry safety operation management platform. The data flow processing architecture based on message queue is adopted to realize the decoupling of log collection, log processing and log reporting. The traffic peak clipping technology of message queue is adopted to ensure the safety and reliability of log transmission. According to the characteristics of log traffic, a design mode supporting dynamic adjustment of consumption group is proposed to meet the high-performance requirements of the system. The whole system can meet the centralized analysis, security threat perception and intelligent analysis of various security data. Meanwhile, we analyzed and compared with the traditional open-source log collection technology, our proposed method and system has clear advantages.
本文研究了信息系统大规模日志数据的采集,提出了一种大规模统一日志数据采集的动态自适应机制。此外,我们还为泛政务行业安全运行管理平台设计并实现了我们的方法。采用基于消息队列的数据流处理架构,实现了日志收集、日志处理和日志报告的解耦。采用消息队列的流量峰值剪切技术,确保日志传输的安全性和可靠性。根据日志流量的特点,提出了支持动态调整消耗组的设计模式,以满足系统的高性能要求。整个系统可满足各种安全数据的集中分析、安全威胁感知和智能分析。同时,通过与传统开源日志收集技术的分析和比较,我们提出的方法和系统具有明显的优势。
{"title":"Dynamic Adaptive Mechanism Design and Implementation in VSS for Large-Scale Unified Log Data Collection","authors":"Zhijie Fan, Bo Yang, Jing Peng, Bingsen Pei, Changsong Zheng, Xin Li","doi":"10.4018/ijisp.349569","DOIUrl":"https://doi.org/10.4018/ijisp.349569","url":null,"abstract":"This paper studies the collection of large-scale log data of information system and puts forward a dynamic adaptive mechanism for large-scale unified log data collection. Furthermore, we design and implement our method for pan-government industry safety operation management platform. The data flow processing architecture based on message queue is adopted to realize the decoupling of log collection, log processing and log reporting. The traffic peak clipping technology of message queue is adopted to ensure the safety and reliability of log transmission. According to the characteristics of log traffic, a design mode supporting dynamic adjustment of consumption group is proposed to meet the high-performance requirements of the system. The whole system can meet the centralized analysis, security threat perception and intelligent analysis of various security data. Meanwhile, we analyzed and compared with the traditional open-source log collection technology, our proposed method and system has clear advantages.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.5,"publicationDate":"2024-08-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141923611","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing Legal Protection of Children's Rights in the “Internet Plus” 在 "互联网+"中加强对儿童权利的法律保护
IF 0.5 Q4 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2024-07-26 DOI: 10.4018/ijisp.349898
Binjing Li, Wendong Yu
In the contemporary era of the internet, safeguarding children's rights emerges as a critical concern necessitating immediate attention. Given children's heightened vulnerability within society, the legal framework must prioritize their protection, reinforcing their agency and safeguarding their rights through legislative measures. This study proposes an innovative differential clustering algorithm specifically designed to uphold children's rights. Through rigorous experimentation, the algorithm achieves an Adjusted Rand Index (ARI) approaching 2, showcasing its effectiveness in offering targeted differential protection for children's rights while maintaining high clustering precision. The paper emphasizes the importance of noise reduction through iterative central point optimization to stabilize cluster configurations, with the fusion of multiple clusters serving to mitigate noise impacts on data points and yield robust clustering outcomes. Consequently, this research delivers reliable clustering results while preserving the confidentiality of children's rights information.
在当代互联网时代,保障儿童权利成为一个需要立即关注的重要问题。鉴于儿童在社会中的高度脆弱性,法律框架必须优先保护儿童,通过立法措施加强儿童的能动性并保障他们的权利。本研究提出了一种专为维护儿童权利而设计的创新性差异聚类算法。通过严格的实验,该算法的调整兰德指数(ARI)接近 2,展示了其在保持高聚类精度的同时为儿童权利提供有针对性的差异化保护的有效性。论文强调了通过迭代中心点优化来降低噪音以稳定聚类配置的重要性,多个聚类的融合可减轻噪音对数据点的影响,并产生稳健的聚类结果。因此,这项研究既能提供可靠的聚类结果,又能保护儿童权利信息的机密性。
{"title":"Enhancing Legal Protection of Children's Rights in the “Internet Plus”","authors":"Binjing Li, Wendong Yu","doi":"10.4018/ijisp.349898","DOIUrl":"https://doi.org/10.4018/ijisp.349898","url":null,"abstract":"In the contemporary era of the internet, safeguarding children's rights emerges as a critical concern necessitating immediate attention. Given children's heightened vulnerability within society, the legal framework must prioritize their protection, reinforcing their agency and safeguarding their rights through legislative measures. This study proposes an innovative differential clustering algorithm specifically designed to uphold children's rights. Through rigorous experimentation, the algorithm achieves an Adjusted Rand Index (ARI) approaching 2, showcasing its effectiveness in offering targeted differential protection for children's rights while maintaining high clustering precision. The paper emphasizes the importance of noise reduction through iterative central point optimization to stabilize cluster configurations, with the fusion of multiple clusters serving to mitigate noise impacts on data points and yield robust clustering outcomes. Consequently, this research delivers reliable clustering results while preserving the confidentiality of children's rights information.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.5,"publicationDate":"2024-07-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141802094","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Message Mechanism-Based Cross-Domain Security Control Model in Mobile Terminals 移动终端中基于消息机制的改进型跨域安全控制模型
IF 0.5 Q4 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2024-07-23 DOI: 10.4018/ijisp.347987
Zhiwei Cao, Zhijie Fan, Boan Chen, Zidong Cheng, Shijun Xu, Xin Li
Dual-domain terminal with two built-in independent operating systems - Life Domain and Work Domain, provides convenience for daily use and mobile office. However, the security isolation between the two domains also causes that message reminders cannot be delivered and viewed across domains, which restricts the improvement of work efficiency and the expansion of mobile services. This paper conducts an in-depth study on this pain point and proposes the concept and implementation method of a cross-domain instant messaging reminder service system for mobile office, focusing on solving the problems of: cross-domain isolated boundary exchange of message reminders, timeliness and delivery rate guarantee of message reminders, and security check filtering of message contents. Technically, on the side of mobile office platform, based on AMQP technical framework and protocol, the cross-domain isolated border message queue push and synchronization services are built, which are real-time, reliable and high-throughput.
双域终端内置两个独立的操作系统--生活域和工作域,为日常使用和移动办公提供了便利。然而,双域之间的安全隔离也导致信息提醒无法跨域传递和查看,制约了工作效率的提高和移动服务的拓展。本文针对这一痛点进行了深入研究,提出了移动办公跨域即时信息提醒服务系统的构想和实现方法,重点解决了信息提醒的跨域隔离边界交换、信息提醒的及时性和送达率保证、信息内容的安全检查过滤等问题。技术上,在移动办公平台侧,基于 AMQP 技术框架和协议,构建跨域隔离边界消息队列推送和同步服务,具有实时性、可靠性和高吞吐量的特点。
{"title":"Improved Message Mechanism-Based Cross-Domain Security Control Model in Mobile Terminals","authors":"Zhiwei Cao, Zhijie Fan, Boan Chen, Zidong Cheng, Shijun Xu, Xin Li","doi":"10.4018/ijisp.347987","DOIUrl":"https://doi.org/10.4018/ijisp.347987","url":null,"abstract":"Dual-domain terminal with two built-in independent operating systems - Life Domain and Work Domain, provides convenience for daily use and mobile office. However, the security isolation between the two domains also causes that message reminders cannot be delivered and viewed across domains, which restricts the improvement of work efficiency and the expansion of mobile services. This paper conducts an in-depth study on this pain point and proposes the concept and implementation method of a cross-domain instant messaging reminder service system for mobile office, focusing on solving the problems of: cross-domain isolated boundary exchange of message reminders, timeliness and delivery rate guarantee of message reminders, and security check filtering of message contents. Technically, on the side of mobile office platform, based on AMQP technical framework and protocol, the cross-domain isolated border message queue push and synchronization services are built, which are real-time, reliable and high-throughput.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.5,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141812103","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Intelligent Video Monitoring and Analysis System for Power Grid Construction Site Safety Using Wireless Power Transfer 利用无线传输技术实现电网施工现场安全的智能视频监控和分析系统
IF 0.5 Q4 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2024-07-17 DOI: 10.4018/ijisp.347878
Xinyuan Liu, Hongyang He
Power grid construction significantly enhances power grid management and risk control. Inconsistent operations at construction sites can jeopardize grid stability and crew safety. Traditional power lines are less favored due to mobility limitations, while batteries add burden and impracticality. To address this, a wireless power transfer and video monitoring system is developed using RF technology and Yolo V3 model. This enables continuous monitoring and employee safety analysis. The system's detection performance is optimized using HPSO, surpassing existing methods in accuracy and speed. It ensures real-time monitoring and improves the detection of potential risk sources, crucial for construction site safety.
电网建设大大加强了电网管理和风险控制。施工现场不一致的操作会危及电网稳定和施工人员的安全。由于移动性的限制,传统的供电线路不太受欢迎,而电池又增加了负担,不切实际。为此,我们利用射频技术和 Yolo V3 模型开发了一套无线电力传输和视频监控系统。这样就可以进行连续监控和员工安全分析。利用 HPSO 优化了系统的检测性能,在准确性和速度方面都超越了现有方法。该系统可确保实时监控,提高对潜在危险源的检测能力,这对施工现场的安全至关重要。
{"title":"Intelligent Video Monitoring and Analysis System for Power Grid Construction Site Safety Using Wireless Power Transfer","authors":"Xinyuan Liu, Hongyang He","doi":"10.4018/ijisp.347878","DOIUrl":"https://doi.org/10.4018/ijisp.347878","url":null,"abstract":"Power grid construction significantly enhances power grid management and risk control. Inconsistent operations at construction sites can jeopardize grid stability and crew safety. Traditional power lines are less favored due to mobility limitations, while batteries add burden and impracticality. To address this, a wireless power transfer and video monitoring system is developed using RF technology and Yolo V3 model. This enables continuous monitoring and employee safety analysis. The system's detection performance is optimized using HPSO, surpassing existing methods in accuracy and speed. It ensures real-time monitoring and improves the detection of potential risk sources, crucial for construction site safety.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.5,"publicationDate":"2024-07-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141829836","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Automated Ruleset Generation for “HTTPS Everywhere” 为 "HTTPS 无处不在 "自动生成规则集
IF 0.5 Q4 COMPUTER SCIENCE, SOFTWARE ENGINEERING Pub Date : 2024-07-17 DOI: 10.4018/ijisp.347330
Fares Alharbi, Gautam Siddharth Kashyap, B. Allehyani
This paper details the implementation of a Web crawler aimed at automating ruleset construction for “HTTPS Everywhere,” with a goal to convert HTTP URLs to secure HTTPS equivalents for enhanced communication security. Developed within a seven-month timeframe, the crawler faced challenges in verifying HTTPS support, varying based on SSL certificate existence and validity. Successful ruleset creation and testing in Firefox and Chrome, adhering to stylistic standards, demonstrated the potential for effective development. The paper explores improving productivity through alternative libraries like Scrapy and Scrapy Cloud. While certain goals, such as in-depth cryptocurrency analysis and web crawler background reading, were unmet due to time constraints, valuable insights were gained. The conclusion underscores the difficulties, successes, and promises of automating ruleset generation through web crawlers for “HTTPS Everywhere,” offering valuable recommendations for advancing web security.
本文详细介绍了旨在为 "HTTPS Everywhere "自动构建规则集的网络爬虫的实施情况,其目标是将 HTTP URL 转换为安全的 HTTPS 等价物,以增强通信安全性。该爬网程序在七个月的时间内开发完成,在验证 HTTPS 支持方面面临挑战,根据 SSL 证书的存在和有效性而有所不同。在火狐浏览器和 Chrome 浏览器中成功创建和测试了规则集,并遵守了样式标准,展示了有效开发的潜力。本文探讨了如何通过 Scrapy 和 Scrapy Cloud 等替代库提高工作效率。虽然由于时间限制,某些目标(如深入的加密货币分析和网络爬虫背景阅读)未能实现,但还是获得了宝贵的见解。结论强调了通过网络爬虫为 "HTTPS Everywhere "自动生成规则集的困难、成功和前景,并为推进网络安全提供了宝贵的建议。
{"title":"Automated Ruleset Generation for “HTTPS Everywhere”","authors":"Fares Alharbi, Gautam Siddharth Kashyap, B. Allehyani","doi":"10.4018/ijisp.347330","DOIUrl":"https://doi.org/10.4018/ijisp.347330","url":null,"abstract":"This paper details the implementation of a Web crawler aimed at automating ruleset construction for “HTTPS Everywhere,” with a goal to convert HTTP URLs to secure HTTPS equivalents for enhanced communication security. Developed within a seven-month timeframe, the crawler faced challenges in verifying HTTPS support, varying based on SSL certificate existence and validity. Successful ruleset creation and testing in Firefox and Chrome, adhering to stylistic standards, demonstrated the potential for effective development. The paper explores improving productivity through alternative libraries like Scrapy and Scrapy Cloud. While certain goals, such as in-depth cryptocurrency analysis and web crawler background reading, were unmet due to time constraints, valuable insights were gained. The conclusion underscores the difficulties, successes, and promises of automating ruleset generation through web crawlers for “HTTPS Everywhere,” offering valuable recommendations for advancing web security.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.5,"publicationDate":"2024-07-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141831467","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Nudging Data Privacy of Mobile Health Applications in Saudi Arabia 沙特阿拉伯移动健康应用的数据隐私提示
IF 0.8 Q3 Computer Science Pub Date : 2024-06-07 DOI: 10.4018/ijisp.345647
Abdulhakim Sabur, Ahmad J. Showail
Mobile health apps are a digital era revolution, facilitating direct patient-physician communication, lab and test orders, and medication refills. Despite these benefits, security and privacy issues arise due to handling sensitive data. This paper assesses the security and privacy of Saudi Arabian mobile healthcare apps, gauging compliance with the Personal Data Protection Law (PDPL). Results highlight varied PDPL compliance, underscoring the imperative for enhanced security measures in the digital healthcare landscape.
移动医疗应用程序是数字时代的一场革命,它方便了患者与医生的直接交流、化验和测试订单以及药物补充。尽管有这些好处,但由于要处理敏感数据,安全和隐私问题也随之而来。本文评估了沙特阿拉伯移动医疗应用程序的安全性和隐私性,衡量其是否符合《个人数据保护法》(PDPL)。评估结果表明,这些应用程序对《个人数据保护法》的遵守情况参差不齐,凸显了在数字医疗领域加强安全措施的必要性。
{"title":"Nudging Data Privacy of Mobile Health Applications in Saudi Arabia","authors":"Abdulhakim Sabur, Ahmad J. Showail","doi":"10.4018/ijisp.345647","DOIUrl":"https://doi.org/10.4018/ijisp.345647","url":null,"abstract":"Mobile health apps are a digital era revolution, facilitating direct patient-physician communication, lab and test orders, and medication refills. Despite these benefits, security and privacy issues arise due to handling sensitive data. This paper assesses the security and privacy of Saudi Arabian mobile healthcare apps, gauging compliance with the Personal Data Protection Law (PDPL). Results highlight varied PDPL compliance, underscoring the imperative for enhanced security measures in the digital healthcare landscape.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2024-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141373730","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Network Information Security Monitoring Under Artificial Intelligence Environment 人工智能环境下的网络信息安全监测
IF 0.8 Q3 Computer Science Pub Date : 2024-06-06 DOI: 10.4018/ijisp.345038
Longfei Fu, Yibin Liu, Yanjun Zhang, Ming Li
At present, network attack means emerge in endlessly. The detection technology of network attack must be constantly updated and developed. Based on this, the two stages of network attack detection (feature selection and traffic classification) are discussed. The improved bat algorithm (O-BA) and the improved random forest algorithm (O-RF) are proposed for optimization. Moreover, the NIS system is designed based on the Agent concept. Finally, the simulation experiment is carried out on the real data platform. The results showed that the detection precision, accuracy, recall, and F1 score of O-BA are significantly higher than those of references [17], [18], [19], and [20], while the false positive rate is the opposite (P < 0.05). The detection precision, accuracy, recall, and F1 score of O-RF algorithm are significantly higher than those of Apriori, ID3, SVM, NSA, and O-RF algorithm, while the false positive rate is significantly lower than that of Apriori, ID3, SVM, NSA, and O-RF algorithm (P < 0.05).
当前,网络攻击手段层出不穷。网络攻击检测技术必须不断更新和发展。基于此,本文讨论了网络攻击检测的两个阶段(特征选择和流量分类)。提出了改进的蝙蝠算法(O-BA)和改进的随机森林算法(O-RF)进行优化。此外,还基于 Agent 概念设计了 NIS 系统。最后,在真实数据平台上进行了仿真实验。结果表明,O-BA 的检测精度、准确率、召回率和 F1 分数都明显高于参考文献 [17]、[18]、[19] 和 [20],而误报率则相反(P < 0.05)。O-RF 算法的检测精度、准确率、召回率和 F1 分数都明显高于 Apriori、ID3、SVM、NSA 和 O-RF 算法,而误报率则明显低于 Apriori、ID3、SVM、NSA 和 O-RF 算法(P < 0.05)。
{"title":"Network Information Security Monitoring Under Artificial Intelligence Environment","authors":"Longfei Fu, Yibin Liu, Yanjun Zhang, Ming Li","doi":"10.4018/ijisp.345038","DOIUrl":"https://doi.org/10.4018/ijisp.345038","url":null,"abstract":"At present, network attack means emerge in endlessly. The detection technology of network attack must be constantly updated and developed. Based on this, the two stages of network attack detection (feature selection and traffic classification) are discussed. The improved bat algorithm (O-BA) and the improved random forest algorithm (O-RF) are proposed for optimization. Moreover, the NIS system is designed based on the Agent concept. Finally, the simulation experiment is carried out on the real data platform. The results showed that the detection precision, accuracy, recall, and F1 score of O-BA are significantly higher than those of references [17], [18], [19], and [20], while the false positive rate is the opposite (P < 0.05). The detection precision, accuracy, recall, and F1 score of O-RF algorithm are significantly higher than those of Apriori, ID3, SVM, NSA, and O-RF algorithm, while the false positive rate is significantly lower than that of Apriori, ID3, SVM, NSA, and O-RF algorithm (P < 0.05).","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2024-06-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141381252","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An IIoT Temporal Data Anomaly Detection Method Combining Transformer and Adversarial Training 结合变换器和对抗训练的物联网时态数据异常检测方法
IF 0.8 Q3 Computer Science Pub Date : 2024-05-07 DOI: 10.4018/ijisp.343306
Yuan Tian, Wendong Wang, Jingyuan He
The existing Industrial Internet of Things (IIoT) temporal data analysis methods often suffer from issues such as information loss, difficulty balancing spatial and temporal features, and being affected by training data noise, which can lead to varying degrees of reduced model accuracy. Therefore, a new anomaly detection method was proposed, which integrated Transformer and adversarial training. Firstly, a bidirectional spatiotemporal feature extraction module was constructed by combining Graph Attention Networks (GAT) and Bidirectional Gated Recurrent Unit (BiGRU), which can simultaneously extract spatial and temporal features. Then, by combining multi-scale convolution with Long Short-Term Memory (LSTM), multi-scale contextual information was captured. Finally, an improved Transformer was used to fuse multi-dimensional features, combined with an adversarial-trained variational autoencoder to calculate the anomalies of the input data. This method outperforms other comparison models by conducting experiments on four publicly available datasets.
现有的工业物联网(IIoT)时态数据分析方法往往存在信息丢失、时空特征难以平衡、受训练数据噪声影响等问题,会导致模型精度不同程度地降低。因此,本文提出了一种新的异常检测方法,将 Transformer 和对抗训练相结合。首先,结合图形注意网络(GAT)和双向门控递归单元(BiGRU)构建了双向时空特征提取模块,可同时提取空间和时间特征。然后,通过将多尺度卷积与长短时记忆(LSTM)相结合,获取多尺度上下文信息。最后,使用改进的变换器来融合多维特征,并结合对抗训练的变异自动编码器来计算输入数据的异常情况。通过在四个公开数据集上进行实验,该方法优于其他比较模型。
{"title":"An IIoT Temporal Data Anomaly Detection Method Combining Transformer and Adversarial Training","authors":"Yuan Tian, Wendong Wang, Jingyuan He","doi":"10.4018/ijisp.343306","DOIUrl":"https://doi.org/10.4018/ijisp.343306","url":null,"abstract":"The existing Industrial Internet of Things (IIoT) temporal data analysis methods often suffer from issues such as information loss, difficulty balancing spatial and temporal features, and being affected by training data noise, which can lead to varying degrees of reduced model accuracy. Therefore, a new anomaly detection method was proposed, which integrated Transformer and adversarial training. Firstly, a bidirectional spatiotemporal feature extraction module was constructed by combining Graph Attention Networks (GAT) and Bidirectional Gated Recurrent Unit (BiGRU), which can simultaneously extract spatial and temporal features. Then, by combining multi-scale convolution with Long Short-Term Memory (LSTM), multi-scale contextual information was captured. Finally, an improved Transformer was used to fuse multi-dimensional features, combined with an adversarial-trained variational autoencoder to calculate the anomalies of the input data. This method outperforms other comparison models by conducting experiments on four publicly available datasets.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2024-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141004216","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
VCGERG VCGERG
IF 0.8 Q3 Computer Science Pub Date : 2024-05-02 DOI: 10.4018/ijisp.342596
Yashu Liu, Xiaoyi Zhao, Xiaohua Qiu, Han-Bing Yan
Vulnerability can lead to data loss, privacy leakage and financial loss. Accurate detection and identification of vulnerabilities is essential to prevent information leakage and APT attacks. This paper explores the possibility of digging the valuable information in vulnerability reports deeply. We propose a new model, VCGERG, which products a graph using key information from vulnerability reports and embeds the graph into the vector space using a keywords-LINE graph embedding algorithm based on the attention of neighboring nodes. VCGERG model uses the OVR random forest algorithm to classify vulnerabilities. Our model can get the complicated local and global information of the graph in large-scale dataset and achieve better results. In order to verify the effectiveness of our model, it is evaluated on many experiments. Compared with other models, our method has a higher accuracy rate of 0.975.
漏洞会导致数据丢失、隐私泄露和经济损失。准确检测和识别漏洞对于防止信息泄漏和 APT 攻击至关重要。本文探讨了从漏洞报告中深度挖掘有价值信息的可能性。我们提出了一个新模型--VCGERG,它利用漏洞报告中的关键信息生成一个图,并使用基于相邻节点关注度的关键词-线性图嵌入算法将图嵌入到向量空间中。VCGERG 模型使用 OVR 随机森林算法对漏洞进行分类。我们的模型可以获取大规模数据集中图的复杂局部和全局信息,并取得较好的效果。为了验证我们模型的有效性,我们对其进行了多次实验评估。与其他模型相比,我们的方法准确率更高,达到 0.975。
{"title":"VCGERG","authors":"Yashu Liu, Xiaoyi Zhao, Xiaohua Qiu, Han-Bing Yan","doi":"10.4018/ijisp.342596","DOIUrl":"https://doi.org/10.4018/ijisp.342596","url":null,"abstract":"Vulnerability can lead to data loss, privacy leakage and financial loss. Accurate detection and identification of vulnerabilities is essential to prevent information leakage and APT attacks. This paper explores the possibility of digging the valuable information in vulnerability reports deeply. We propose a new model, VCGERG, which products a graph using key information from vulnerability reports and embeds the graph into the vector space using a keywords-LINE graph embedding algorithm based on the attention of neighboring nodes. VCGERG model uses the OVR random forest algorithm to classify vulnerabilities. Our model can get the complicated local and global information of the graph in large-scale dataset and achieve better results. In order to verify the effectiveness of our model, it is evaluated on many experiments. Compared with other models, our method has a higher accuracy rate of 0.975.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2024-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141021061","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
RSA and Elliptic Curve Encryption System RSA 和椭圆曲线加密系统
IF 0.8 Q3 Computer Science Pub Date : 2024-03-20 DOI: 10.4018/ijisp.340728
Musa Ugbedeojo, M. Adebiyi, O. Aroba, A. Adebiyi
Almost every living species has a motive to communicate electronically with one another and preserve data for immediate or future use. These data are becoming too large to be maintained on personal storage devices. Technological innovation has cleared the path for vast, remote storage known as the cloud. This innovation is being provided as a service to people and organizations due to the high cost of investment and the high-tech skills needed for its maintenance. Despite the many benefits of cloud computing, data privacy, integrity, and access control are issues that require immediate attention. Many studies have been conducted in order to find solutions to these challenges. In this review, the authors look at the numerous methods that have been proposed to address these security challenges. The research revealed that elliptic curve cryptography and the advance encryption system (AES) were the techniques that were most frequently used to address security issues in the digital world.
几乎所有生物都有相互进行电子通信和保存数据以供当前或未来使用的动机。这些数据越来越庞大,个人存储设备已无法保存。技术创新为被称为 "云 "的海量远程存储开辟了道路。由于投资成本高昂,而且维护云计算需要高科技技能,因此这项创新是作为一种服务提供给个人和组织的。尽管云计算有很多好处,但数据隐私、完整性和访问控制是需要立即关注的问题。为了找到应对这些挑战的解决方案,已经开展了许多研究。在本综述中,作者探讨了为应对这些安全挑战而提出的众多方法。研究表明,椭圆曲线加密法和高级加密系统(AES)是最常用于解决数字世界安全问题的技术。
{"title":"RSA and Elliptic Curve Encryption System","authors":"Musa Ugbedeojo, M. Adebiyi, O. Aroba, A. Adebiyi","doi":"10.4018/ijisp.340728","DOIUrl":"https://doi.org/10.4018/ijisp.340728","url":null,"abstract":"Almost every living species has a motive to communicate electronically with one another and preserve data for immediate or future use. These data are becoming too large to be maintained on personal storage devices. Technological innovation has cleared the path for vast, remote storage known as the cloud. This innovation is being provided as a service to people and organizations due to the high cost of investment and the high-tech skills needed for its maintenance. Despite the many benefits of cloud computing, data privacy, integrity, and access control are issues that require immediate attention. Many studies have been conducted in order to find solutions to these challenges. In this review, the authors look at the numerous methods that have been proposed to address these security challenges. The research revealed that elliptic curve cryptography and the advance encryption system (AES) were the techniques that were most frequently used to address security issues in the digital world.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2024-03-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140225276","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
International Journal of Information Security and Privacy
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1