首页 > 最新文献

International Journal of Information Security and Privacy最新文献

英文 中文
An Abnormal External Link Detection Algorithm Based on Multi-Modal Fusion 基于多模态融合的异常外部链接检测算法
IF 0.8 Q3 Computer Science Pub Date : 2024-02-07 DOI: 10.4018/ijisp.337894
Zhiqiang Wu
Website link detection is an important means to ensure the security of the external chain. In the past, it was mainly realized through blacklisting and feature engineering-based machine learning, which has the problems of slow detection speed and weak model generalization ability. The development of neural networks has brought a new solution to the security detection of the external chain of the website. To address the performance bottleneck caused by the variable content length of web pages, this article introduces an innovative approach: a website external link security detection algorithm based on multi-modal fusion. It extracts text, dynamic script, and image features separately, and constructs a deep fusion model that combines these multi-modal features. Compared with the previous research results, the proposed method is superior to the traditional single-mode method, and can quickly and accurately identify malicious web pages. The accuracy and F1 value are improved by 2.7% and 0.026.
网站链接检测是确保外部链安全的重要手段。以往主要通过黑名单和基于特征工程的机器学习来实现,存在检测速度慢、模型泛化能力弱等问题。神经网络的发展为网站外链安全检测带来了新的解决方案。针对网页内容长度不一造成的性能瓶颈,本文介绍了一种创新方法:基于多模态融合的网站外链安全检测算法。它分别提取了文本、动态脚本和图像特征,并构建了一个将这些多模态特征相结合的深度融合模型。与之前的研究成果相比,所提出的方法优于传统的单模式方法,能快速准确地识别恶意网页。准确率和 F1 值分别提高了 2.7% 和 0.026。
{"title":"An Abnormal External Link Detection Algorithm Based on Multi-Modal Fusion","authors":"Zhiqiang Wu","doi":"10.4018/ijisp.337894","DOIUrl":"https://doi.org/10.4018/ijisp.337894","url":null,"abstract":"Website link detection is an important means to ensure the security of the external chain. In the past, it was mainly realized through blacklisting and feature engineering-based machine learning, which has the problems of slow detection speed and weak model generalization ability. The development of neural networks has brought a new solution to the security detection of the external chain of the website. To address the performance bottleneck caused by the variable content length of web pages, this article introduces an innovative approach: a website external link security detection algorithm based on multi-modal fusion. It extracts text, dynamic script, and image features separately, and constructs a deep fusion model that combines these multi-modal features. Compared with the previous research results, the proposed method is superior to the traditional single-mode method, and can quickly and accurately identify malicious web pages. The accuracy and F1 value are improved by 2.7% and 0.026.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2024-02-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139854314","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Abnormal External Link Detection Algorithm Based on Multi-Modal Fusion 基于多模态融合的异常外部链接检测算法
IF 0.8 Q3 Computer Science Pub Date : 2024-02-07 DOI: 10.4018/ijisp.337894
Zhiqiang Wu
Website link detection is an important means to ensure the security of the external chain. In the past, it was mainly realized through blacklisting and feature engineering-based machine learning, which has the problems of slow detection speed and weak model generalization ability. The development of neural networks has brought a new solution to the security detection of the external chain of the website. To address the performance bottleneck caused by the variable content length of web pages, this article introduces an innovative approach: a website external link security detection algorithm based on multi-modal fusion. It extracts text, dynamic script, and image features separately, and constructs a deep fusion model that combines these multi-modal features. Compared with the previous research results, the proposed method is superior to the traditional single-mode method, and can quickly and accurately identify malicious web pages. The accuracy and F1 value are improved by 2.7% and 0.026.
网站链接检测是确保外部链安全的重要手段。以往主要通过黑名单和基于特征工程的机器学习来实现,存在检测速度慢、模型泛化能力弱等问题。神经网络的发展为网站外链安全检测带来了新的解决方案。针对网页内容长度不一造成的性能瓶颈,本文介绍了一种创新方法:基于多模态融合的网站外链安全检测算法。它分别提取了文本、动态脚本和图像特征,并构建了一个将这些多模态特征相结合的深度融合模型。与之前的研究成果相比,所提出的方法优于传统的单模式方法,能快速准确地识别恶意网页。准确率和 F1 值分别提高了 2.7% 和 0.026。
{"title":"An Abnormal External Link Detection Algorithm Based on Multi-Modal Fusion","authors":"Zhiqiang Wu","doi":"10.4018/ijisp.337894","DOIUrl":"https://doi.org/10.4018/ijisp.337894","url":null,"abstract":"Website link detection is an important means to ensure the security of the external chain. In the past, it was mainly realized through blacklisting and feature engineering-based machine learning, which has the problems of slow detection speed and weak model generalization ability. The development of neural networks has brought a new solution to the security detection of the external chain of the website. To address the performance bottleneck caused by the variable content length of web pages, this article introduces an innovative approach: a website external link security detection algorithm based on multi-modal fusion. It extracts text, dynamic script, and image features separately, and constructs a deep fusion model that combines these multi-modal features. Compared with the previous research results, the proposed method is superior to the traditional single-mode method, and can quickly and accurately identify malicious web pages. The accuracy and F1 value are improved by 2.7% and 0.026.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2024-02-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139794574","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Adaptive Personalized Randomized Response Method Based on Local Differential Privacy 基于局部差异隐私的自适应个性化随机响应方法
IF 0.8 Q3 Computer Science Pub Date : 2024-01-10 DOI: 10.4018/ijisp.335225
Dongyan Zhang, Lili Zhang, Zhiyong Zhang, Zhongya Zhang
Aiming at the problem of adopting the same level of privacy protection for sensitive data in the process of data collection and ignoring the difference in privacy protection requirements, the authors propose an adaptive personalized randomized response method based on local differential privacy (LDP-APRR). LDP-APRR determines the sensitive level through the user scoring strategy, introduces the concept of sensitive weights for adaptive allocation of privacy budget, and realizes the personalized privacy protection of sensitive attributes and attribute values. To verify the distorted data availability, LDP-APRR is applied to frequent items mining scenarios and compared with mining associations with secrecy konstraints (MASK), and grouping-based randomization for privacy-preserving frequent pattern mining (GR-PPFM). Results show that the LDP-APRR achieves personalized protection of sensitive attributes and attribute values with user participation, and the maxPrivacy and avgPrivacy are improved by 1.2% and 4.3%, respectively, while the availability of distorted data is guaranteed.
针对数据采集过程中敏感数据采用同一级别隐私保护而忽略隐私保护要求差异的问题,作者提出了一种基于局部差分隐私的自适应个性化随机响应方法(LDP-APRR)。LDP-APRR 通过用户评分策略确定敏感等级,引入敏感权重概念自适应分配隐私预算,实现了敏感属性和属性值的个性化隐私保护。为了验证扭曲数据的可用性,LDP-APRR 被应用于频繁项挖掘场景,并与带保密约束的关联挖掘(MASK)和基于分组随机化的隐私保护频繁模式挖掘(GR-PPFM)进行了比较。结果表明,LDP-APRR 在用户参与的情况下实现了对敏感属性和属性值的个性化保护,最大隐私度和平均隐私度分别提高了 1.2% 和 4.3%,同时保证了失真数据的可用性。
{"title":"Adaptive Personalized Randomized Response Method Based on Local Differential Privacy","authors":"Dongyan Zhang, Lili Zhang, Zhiyong Zhang, Zhongya Zhang","doi":"10.4018/ijisp.335225","DOIUrl":"https://doi.org/10.4018/ijisp.335225","url":null,"abstract":"Aiming at the problem of adopting the same level of privacy protection for sensitive data in the process of data collection and ignoring the difference in privacy protection requirements, the authors propose an adaptive personalized randomized response method based on local differential privacy (LDP-APRR). LDP-APRR determines the sensitive level through the user scoring strategy, introduces the concept of sensitive weights for adaptive allocation of privacy budget, and realizes the personalized privacy protection of sensitive attributes and attribute values. To verify the distorted data availability, LDP-APRR is applied to frequent items mining scenarios and compared with mining associations with secrecy konstraints (MASK), and grouping-based randomization for privacy-preserving frequent pattern mining (GR-PPFM). Results show that the LDP-APRR achieves personalized protection of sensitive attributes and attribute values with user participation, and the maxPrivacy and avgPrivacy are improved by 1.2% and 4.3%, respectively, while the availability of distorted data is guaranteed.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2024-01-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139440704","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Novel CNN-LSTM Fusion-Based Intrusion Detection Method for Industrial Internet 一种基于CNN-LSTM融合的工业互联网入侵检测方法
IF 0.8 Q3 Computer Science Pub Date : 2023-07-07 DOI: 10.4018/ijisp.325232
Jinhai Song, Zhiyong Zhang, Kejing Zhao, Qinhai Xue, B. Gupta
Industrial internet security incidents occur frequently, and it is very important to accurately and effectively detect industrial internet attacks. In this paper, a novel CNN-LSTM fusion model-based method is proposed to detect malicious behavior under industrial internet security. Firstly, the data distribution is analyzed with the help of kernel density estimation, and the Pearson correlation coefficient is used to select the strong correlation feature as the model input. The one-dimensional convolutional neural network and the long short-term memory network respectively extract the spatial sequence features of the data and then use the softmax function to complete the classification task. In order to verify the effectiveness of the model, it is evaluated on the NSL-KDD dataset and the GAS dataset, and experiments show that the model has a significant performance improvement over a single model. In the detection of industrial network traffic data, the accuracy rate of 97.09% and the recall rate of 90.84% are achieved.
工业互联网安全事件频发,准确有效地检测工业互联网攻击具有十分重要的意义。本文提出了一种基于CNN-LSTM融合模型的工业互联网恶意行为检测方法。首先,利用核密度估计分析数据分布,利用Pearson相关系数选择强相关特征作为模型输入;一维卷积神经网络和长短期记忆网络分别提取数据的空间序列特征,然后利用softmax函数完成分类任务。为了验证该模型的有效性,在NSL-KDD数据集和GAS数据集上进行了评估,实验表明该模型比单一模型有显著的性能提升。在工业网络流量数据的检测中,准确率达到97.09%,召回率达到90.84%。
{"title":"A Novel CNN-LSTM Fusion-Based Intrusion Detection Method for Industrial Internet","authors":"Jinhai Song, Zhiyong Zhang, Kejing Zhao, Qinhai Xue, B. Gupta","doi":"10.4018/ijisp.325232","DOIUrl":"https://doi.org/10.4018/ijisp.325232","url":null,"abstract":"Industrial internet security incidents occur frequently, and it is very important to accurately and effectively detect industrial internet attacks. In this paper, a novel CNN-LSTM fusion model-based method is proposed to detect malicious behavior under industrial internet security. Firstly, the data distribution is analyzed with the help of kernel density estimation, and the Pearson correlation coefficient is used to select the strong correlation feature as the model input. The one-dimensional convolutional neural network and the long short-term memory network respectively extract the spatial sequence features of the data and then use the softmax function to complete the classification task. In order to verify the effectiveness of the model, it is evaluated on the NSL-KDD dataset and the GAS dataset, and experiments show that the model has a significant performance improvement over a single model. In the detection of industrial network traffic data, the accuracy rate of 97.09% and the recall rate of 90.84% are achieved.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2023-07-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44190571","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A System Dynamics Approach to Evaluate Advanced Persistent Threat Vectors 一种评估高级持久威胁向量的系统动力学方法
IF 0.8 Q3 Computer Science Pub Date : 2023-06-01 DOI: 10.4018/ijisp.324064
Mathew Nicho, Christopher D. McDermott, H. Fakhry, S. Girija
Cyber-attacks targeting high-profile entities are focused, persistent, and employ common vectors with varying levels of sophistication to exploit social-technical vulnerabilities. Advanced persistent threats (APTs) deploy zero-day malware against such targets to gain entry through multiple security layers, exploiting the dynamic interplay of vulnerabilities in the target network. System dynamics (SD) offers an alternative approach to analyze non-linear, complex, and dynamic social-technical systems. This research applied SD to three high-profile APT attacks - Equifax, Carphone, and Zomato - to identify and simulate socio-technical variables leading to breaches. By modeling APTs using SD, managers can evaluate threats, predict attacks, and reduce damage by mitigating specific socio-technical cues. This study provides valuable insights into the dynamics of cyber threats, making it the first to apply SD to APTs.
针对知名实体的网络攻击具有针对性、持久性,并使用不同复杂程度的常见载体来利用社会技术漏洞。高级持续威胁(APT)针对此类目标部署零日恶意软件,利用目标网络中漏洞的动态相互作用,通过多个安全层进入。系统动力学(SD)提供了一种分析非线性、复杂和动态社会技术系统的替代方法。这项研究将SD应用于三种备受关注的APT攻击——Equifax、Carphone和Zomato——以识别和模拟导致漏洞的社会技术变量。通过使用SD建模APT,管理者可以评估威胁,预测攻击,并通过减轻特定的社会技术线索来减少损失。这项研究为网络威胁的动态提供了有价值的见解,使其首次将SD应用于APT。
{"title":"A System Dynamics Approach to Evaluate Advanced Persistent Threat Vectors","authors":"Mathew Nicho, Christopher D. McDermott, H. Fakhry, S. Girija","doi":"10.4018/ijisp.324064","DOIUrl":"https://doi.org/10.4018/ijisp.324064","url":null,"abstract":"Cyber-attacks targeting high-profile entities are focused, persistent, and employ common vectors with varying levels of sophistication to exploit social-technical vulnerabilities. Advanced persistent threats (APTs) deploy zero-day malware against such targets to gain entry through multiple security layers, exploiting the dynamic interplay of vulnerabilities in the target network. System dynamics (SD) offers an alternative approach to analyze non-linear, complex, and dynamic social-technical systems. This research applied SD to three high-profile APT attacks - Equifax, Carphone, and Zomato - to identify and simulate socio-technical variables leading to breaches. By modeling APTs using SD, managers can evaluate threats, predict attacks, and reduce damage by mitigating specific socio-technical cues. This study provides valuable insights into the dynamics of cyber threats, making it the first to apply SD to APTs.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2023-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44410462","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Trust and Voice Biometrics Authentication for Internet of Things 物联网的信任和语音生物识别认证
IF 0.8 Q3 Computer Science Pub Date : 2023-04-26 DOI: 10.4018/ijisp.322102
Alec Wells, A. Usman
In recent years, IoT adoption has been higher, and this causes lots of security concerns. One of the fundamental security concerns in IoT adoption is the question, “Are you who you say you are?” Thus, authentication forms the gateway for a secure communication system with IoT. So far, the human voice is one of the most natural, non-intrusive, and convenient behavioural biometric factors compared to other biometric authentication methods. Despite the non-intrusive characteristics of voice as a biometric authentication factor when accessing IoT technologies, there is a concern of a general societal trust and distrust with IoT technology and the risk of theft of users' data and imitation. This study derived a realistic trust evaluation model that incorporates privacy, reliability, security, usability, safety, and availability factors into a trust vector for a flexible measurement of trust in the user accessing IoT technologies.
近年来,物联网的采用率越来越高,这引起了许多安全问题。物联网应用中的一个基本安全问题是,“你是你说的那个人吗?”因此,身份验证形成了物联网安全通信系统的网关。到目前为止,与其他生物识别认证方法相比,人声是最自然、非侵入性和最方便的行为生物识别因素之一。尽管在访问物联网技术时,语音作为生物识别认证因素具有非侵入性特征,但人们担心社会对物联网技术的普遍信任和不信任,以及用户数据被盗和模仿的风险。本研究推导了一个现实的信任评估模型,该模型将隐私、可靠性、安全性、可用性、安全性和可用性因素纳入信任向量,以灵活衡量用户对物联网技术的信任。
{"title":"Trust and Voice Biometrics Authentication for Internet of Things","authors":"Alec Wells, A. Usman","doi":"10.4018/ijisp.322102","DOIUrl":"https://doi.org/10.4018/ijisp.322102","url":null,"abstract":"In recent years, IoT adoption has been higher, and this causes lots of security concerns. One of the fundamental security concerns in IoT adoption is the question, “Are you who you say you are?” Thus, authentication forms the gateway for a secure communication system with IoT. So far, the human voice is one of the most natural, non-intrusive, and convenient behavioural biometric factors compared to other biometric authentication methods. Despite the non-intrusive characteristics of voice as a biometric authentication factor when accessing IoT technologies, there is a concern of a general societal trust and distrust with IoT technology and the risk of theft of users' data and imitation. This study derived a realistic trust evaluation model that incorporates privacy, reliability, security, usability, safety, and availability factors into a trust vector for a flexible measurement of trust in the user accessing IoT technologies.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2023-04-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42940978","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A New Feature Selection Method Based on Dragonfly Algorithm for Android Malware Detection Using Machine Learning Techniques 基于蜻蜓算法的基于机器学习的Android恶意软件检测新特征选择方法
IF 0.8 Q3 Computer Science Pub Date : 2023-03-10 DOI: 10.4018/ijisp.319018
Mohamed Guendouz, Abdelmalek Amine
Android is the most popular mobile OS; it has the highest market share worldwide on mobile devices. Due to its popularity and large availability among smartphone users from all around the world, it becomes the first target for cyber criminals who take advantage of its open-source nature to distribute malware through applications in order to steal sensitive data. To cope with this serious problem, many researchers have proposed different methods to detect malicious applications. Machine learning techniques are widely being used for malware detection. In this paper, the authors proposed a new method of feature selection based on the dragonfly algorithm, named BDA-FS, to improve the performance of Android malware detection. Different feature subsets selected by the application of this proposed method in combination with machine learning were used to build the classification model. Experimental results show that incorporating dragonfly algorithm into Android malware detection performed better classification accuracy with few features compared to machine learning without feature selection.
安卓是最受欢迎的移动操作系统;它在全球移动设备市场占有率最高。由于其在世界各地智能手机用户中的受欢迎程度和可用性,它成为网络犯罪分子的第一个目标,他们利用其开源特性,通过应用程序分发恶意软件,以窃取敏感数据。为了应对这一严重问题,许多研究人员提出了不同的方法来检测恶意应用程序。机器学习技术被广泛用于恶意软件检测。在本文中,作者提出了一种新的基于蜻蜓算法的特征选择方法,称为BDA-FS,以提高安卓恶意软件检测的性能。通过应用该方法结合机器学习选择不同的特征子集来建立分类模型。实验结果表明,与不进行特征选择的机器学习相比,将蜻蜓算法引入安卓恶意软件检测中,在少特征的情况下具有更好的分类精度。
{"title":"A New Feature Selection Method Based on Dragonfly Algorithm for Android Malware Detection Using Machine Learning Techniques","authors":"Mohamed Guendouz, Abdelmalek Amine","doi":"10.4018/ijisp.319018","DOIUrl":"https://doi.org/10.4018/ijisp.319018","url":null,"abstract":"Android is the most popular mobile OS; it has the highest market share worldwide on mobile devices. Due to its popularity and large availability among smartphone users from all around the world, it becomes the first target for cyber criminals who take advantage of its open-source nature to distribute malware through applications in order to steal sensitive data. To cope with this serious problem, many researchers have proposed different methods to detect malicious applications. Machine learning techniques are widely being used for malware detection. In this paper, the authors proposed a new method of feature selection based on the dragonfly algorithm, named BDA-FS, to improve the performance of Android malware detection. Different feature subsets selected by the application of this proposed method in combination with machine learning were used to build the classification model. Experimental results show that incorporating dragonfly algorithm into Android malware detection performed better classification accuracy with few features compared to machine learning without feature selection.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2023-03-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45119466","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
“Every Dog Has His Day” “每只狗都有它的一天”
IF 0.8 Q3 Computer Science Pub Date : 2023-03-10 DOI: 10.4018/ijisp.318697
Chuyi Yan, Haixia Xu, Peili Li
This article proposes a competitive-evolving-committee proactive secret sharing. Every participant in the system has the opportunity to become a member of the holding committee and have sufficient anonymity. During the life cycle of serving as the holding committee members, they only send one message in the protocol without excessive interaction, and achieve receiver strong anonymity with a capability-based encryption scheme different from most public-key encryption schemes, at present named RiddleEncryption, which is also proposed in this paper. In RiddleEncryption the sender does not need to pay attention to the specific identity of the receiver but focuses on what kind of capability the receiver should have. Nobody can determine this kind of capability at the beginning of the system establishment. This article aims at depositing a secret in a distributed manner (e.g., blockchain) without excessive trust and to emphasize more anonymity and capability. The scheme can be used in the dynamic groups, authentication management, rights abuse prevention, and so on.
本文提出了一种竞争演化委员会的主动秘密共享机制。系统中的每个参与者都有机会成为持有委员会的成员,并且具有足够的匿名性。在作为持有委员会成员的生命周期内,他们在协议中只发送一条消息,没有过多的交互,并采用一种不同于大多数公钥加密方案的基于能力的加密方案,实现了接收者的强匿名性,本文也提出了基于能力的加密方案RiddleEncryption。在RiddleEncryption中,发送方不需要关注接收方的具体身份,而是关注接收方应该具有什么样的能力。在系统建立之初,没有人能够确定这种能力。本文旨在以分布式方式(例如区块链)存储秘密,而无需过度信任,并强调更多的匿名性和能力。该方案可应用于动态组、认证管理、防滥用等方面。
{"title":"“Every Dog Has His Day”","authors":"Chuyi Yan, Haixia Xu, Peili Li","doi":"10.4018/ijisp.318697","DOIUrl":"https://doi.org/10.4018/ijisp.318697","url":null,"abstract":"This article proposes a competitive-evolving-committee proactive secret sharing. Every participant in the system has the opportunity to become a member of the holding committee and have sufficient anonymity. During the life cycle of serving as the holding committee members, they only send one message in the protocol without excessive interaction, and achieve receiver strong anonymity with a capability-based encryption scheme different from most public-key encryption schemes, at present named RiddleEncryption, which is also proposed in this paper. In RiddleEncryption the sender does not need to pay attention to the specific identity of the receiver but focuses on what kind of capability the receiver should have. Nobody can determine this kind of capability at the beginning of the system establishment. This article aims at depositing a secret in a distributed manner (e.g., blockchain) without excessive trust and to emphasize more anonymity and capability. The scheme can be used in the dynamic groups, authentication management, rights abuse prevention, and so on.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2023-03-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41567749","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Video Surveillance Camera Identity Recognition Method Fused With Multi-Dimensional Static and Dynamic Identification Features 融合多维静态和动态识别特征的视频监控摄像机身份识别方法
IF 0.8 Q3 Computer Science Pub Date : 2023-03-09 DOI: 10.4018/ijisp.319304
Zhijie Fan, Zhiwei Cao, Xin Li, Chunmei Wang, Bo Jin, Qianjin Tang
With the development of smart cities, video surveillance networks have become an important infrastructure for urban governance. However, by replacing or tampering with surveillance cameras, an important front-end device, attackers are able to access the internal network. In order to identify illegal or suspicious camera identities in advance, a camera identity identification method that incorporates multidimensional identification features is proposed. By extracting the static information of cameras and dynamic traffic information, a camera identity system that incorporates explicit, implicit, and dynamic identifiers is constructed. The experimental results show that the explicit identifiers have the highest contribution, but they are easy to forge; the dynamic identifiers rank second, but the traffic preprocessing is complex; the static identifiers rank last but are indispensable. Experiments on 40 cameras verified the effectiveness and feasibility of the proposed identifier system for camera identification, and the accuracy of identification reached 92.5%.
随着智慧城市的发展,视频监控网络已经成为城市治理的重要基础设施。然而,通过更换或篡改监控摄像头,一个重要的前端设备,攻击者能够访问内部网络。为了提前识别非法或可疑的摄像机身份,提出了一种包含多维识别特征的摄像机身份识别方法。通过对摄像机静态信息和动态交通信息的提取,构建了一个集显式、隐式和动态标识于一体的摄像机身份识别系统。实验结果表明,显式标识符的贡献最大,但易被伪造;动态标识符排名第二,但流量预处理比较复杂;静态标识符排在最后,但却是必不可少的。在40台摄像机上进行了实验,验证了所提出的识别系统用于摄像机识别的有效性和可行性,识别准确率达到92.5%。
{"title":"Video Surveillance Camera Identity Recognition Method Fused With Multi-Dimensional Static and Dynamic Identification Features","authors":"Zhijie Fan, Zhiwei Cao, Xin Li, Chunmei Wang, Bo Jin, Qianjin Tang","doi":"10.4018/ijisp.319304","DOIUrl":"https://doi.org/10.4018/ijisp.319304","url":null,"abstract":"With the development of smart cities, video surveillance networks have become an important infrastructure for urban governance. However, by replacing or tampering with surveillance cameras, an important front-end device, attackers are able to access the internal network. In order to identify illegal or suspicious camera identities in advance, a camera identity identification method that incorporates multidimensional identification features is proposed. By extracting the static information of cameras and dynamic traffic information, a camera identity system that incorporates explicit, implicit, and dynamic identifiers is constructed. The experimental results show that the explicit identifiers have the highest contribution, but they are easy to forge; the dynamic identifiers rank second, but the traffic preprocessing is complex; the static identifiers rank last but are indispensable. Experiments on 40 cameras verified the effectiveness and feasibility of the proposed identifier system for camera identification, and the accuracy of identification reached 92.5%.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2023-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45205703","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Super-Resolution Reconstruction of Remote Sensing Images Based on Symmetric Local Fusion Blocks 基于对称局部融合块的遥感图像超分辨率重建
IF 0.8 Q3 Computer Science Pub Date : 2023-03-09 DOI: 10.4018/ijisp.319019
Xinqiang Wang, Wenhuan Lu
In view of the rich information and strong autocorrelation of remote sensing images, a super-resolution reconstruction algorithm based on symmetric local fusion blocks is proposed using a convolutional neural network based on local fusion blocks, which improves the effect of high-frequency information reconstruction. By setting local fusion in the residual block, the problem of insufficient high-frequency feature extraction is alleviated, and the reconstruction accuracy of remote sensing images of deep networks is improved. To improve the utilization of global features and reduce the computational complexity of the network, a residual method is used to set the symmetric jump connection between the local fusion blocks to form the symmetry between them. Experimental results show that the reconstruction results of 2-, 3-, and 4-fold sampling factors on the UC Merced and nwpu-resisc45 remote sensing datasets are better than those of comparison algorithms in image clarity and edge sharpness, and the reconstruction results are better in objective evaluation and subjective vision.
针对遥感图像信息丰富、自相关性强的特点,利用基于局部融合块的卷积神经网络,提出了一种基于对称局部融合块超分辨率重建算法,提高了高频信息重建的效果。通过在残差块中设置局部融合,缓解了高频特征提取不足的问题,提高了深度网络遥感图像的重建精度。为了提高全局特征的利用率,降低网络的计算复杂度,使用残差方法设置局部融合块之间的对称跳跃连接,以形成它们之间的对称性。实验结果表明,在UC Merced和nwpu-resisc45遥感数据集上,2倍、3倍和4倍采样因子的重建结果在图像清晰度和边缘清晰度方面优于比较算法,在客观评价和主观视觉方面也优于比较算法。
{"title":"Super-Resolution Reconstruction of Remote Sensing Images Based on Symmetric Local Fusion Blocks","authors":"Xinqiang Wang, Wenhuan Lu","doi":"10.4018/ijisp.319019","DOIUrl":"https://doi.org/10.4018/ijisp.319019","url":null,"abstract":"In view of the rich information and strong autocorrelation of remote sensing images, a super-resolution reconstruction algorithm based on symmetric local fusion blocks is proposed using a convolutional neural network based on local fusion blocks, which improves the effect of high-frequency information reconstruction. By setting local fusion in the residual block, the problem of insufficient high-frequency feature extraction is alleviated, and the reconstruction accuracy of remote sensing images of deep networks is improved. To improve the utilization of global features and reduce the computational complexity of the network, a residual method is used to set the symmetric jump connection between the local fusion blocks to form the symmetry between them. Experimental results show that the reconstruction results of 2-, 3-, and 4-fold sampling factors on the UC Merced and nwpu-resisc45 remote sensing datasets are better than those of comparison algorithms in image clarity and edge sharpness, and the reconstruction results are better in objective evaluation and subjective vision.","PeriodicalId":44332,"journal":{"name":"International Journal of Information Security and Privacy","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2023-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42775818","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
International Journal of Information Security and Privacy
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1