Pub Date : 2024-12-13DOI: 10.1016/j.csi.2024.103965
Falak khan , Gabriela Pajtinková Bartáková , Ahmad Almadhor , Amna Qayyum , Kainaat Abeer , Aman Durrani
Financial services industry has experienced enormous changes, as a result innovations are constantly taking place to cater to new financial needs of individuals, globally. Though innovative and complex financial products present consumers with a variety of investment options, yet at the same time, this variety tends to complicate the decision-making process, when faced with too many options to choose from, especially ones that may be artificial intelligence based and too technologically advanced for consumers to understand, hence consumers find it challenging to reach a decision. The primary concept behind conducting this study is to analyse the phases at which consumers are more vulnerable in the developing countries by walking through their decision-making process of acquiring technologically advanced financial products. This qualitative study is based on 50 interviews and themes are formed using qualitive SQL software. The findings reveal that consumers are quite vulnerable due to the lack of; financial and digital literacy, bank cooperation, trust issues and regulative discrepancies. The study also makes recommendations for the practitioners and the policy makers for a better and sustainable financial inclusion.
{"title":"Evaluating the capacity and limitations of generative AI in financial decision making","authors":"Falak khan , Gabriela Pajtinková Bartáková , Ahmad Almadhor , Amna Qayyum , Kainaat Abeer , Aman Durrani","doi":"10.1016/j.csi.2024.103965","DOIUrl":"10.1016/j.csi.2024.103965","url":null,"abstract":"<div><div>Financial services industry has experienced enormous changes, as a result innovations are constantly taking place to cater to new financial needs of individuals, globally. Though innovative and complex financial products present consumers with a variety of investment options, yet at the same time, this variety tends to complicate the decision-making process, when faced with too many options to choose from, especially ones that may be artificial intelligence based and too technologically advanced for consumers to understand, hence consumers find it challenging to reach a decision. The primary concept behind conducting this study is to analyse the phases at which consumers are more vulnerable in the developing countries by walking through their decision-making process of acquiring technologically advanced financial products. This qualitative study is based on 50 interviews and themes are formed using qualitive SQL software. The findings reveal that consumers are quite vulnerable due to the lack of; financial and digital literacy, bank cooperation, trust issues and regulative discrepancies. The study also makes recommendations for the practitioners and the policy makers for a better and sustainable financial inclusion.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103965"},"PeriodicalIF":4.1,"publicationDate":"2024-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143169385","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-12-12DOI: 10.1016/j.csi.2024.103964
Noor Al-Qaysi , Mostafa Al-Emran , Mohammed A. Al-Sharafi , Zaher Mundher Yaseen , Moamin A. Mahmoud , Azhana Ahmad
Integrating Generative AI into educational settings holds transformative potential by personalizing learning, enhancing accessibility, and reducing resource usage, thereby promoting educational sustainability. However, understanding the drivers influencing Generative AI use and its subsequent impact on educational sustainability is still in short supply. Therefore, we developed an integrated model of knowledge management (KM) factors and AI attributes to examine their impact on Generative AI use and its consequent effect on educational sustainability. The model was then evaluated using a deep learning-based hybrid SEM-ANN approach based on data collected from 464 students. The PLS-SEM findings supported the role of knowledge acquisition, knowledge application, perceived anthropomorphism, perceived animacy, and perceived intelligence in positively affecting Generative AI use. In contrast, knowledge sharing showed no notable effect. The findings also showed that using Generative AI significantly promotes educational sustainability. The ANN results indicated that perceived anthropomorphism is the most critical factor impacting Generative AI use, with a normalized importance of 91.10 %. Theoretically, the findings offer empirical evidence on how KM factors and AI attributes influence Generative AI use and its role in enhancing educational sustainability. Practically, this research provides implications for various stakeholders interested in applying Generative AI for educational purposes.
{"title":"Generative AI and educational sustainability: Examining the role of knowledge management factors and AI attributes using a deep learning-based hybrid SEM-ANN approach","authors":"Noor Al-Qaysi , Mostafa Al-Emran , Mohammed A. Al-Sharafi , Zaher Mundher Yaseen , Moamin A. Mahmoud , Azhana Ahmad","doi":"10.1016/j.csi.2024.103964","DOIUrl":"10.1016/j.csi.2024.103964","url":null,"abstract":"<div><div>Integrating Generative AI into educational settings holds transformative potential by personalizing learning, enhancing accessibility, and reducing resource usage, thereby promoting educational sustainability. However, understanding the drivers influencing Generative AI use and its subsequent impact on educational sustainability is still in short supply. Therefore, we developed an integrated model of knowledge management (KM) factors and AI attributes to examine their impact on Generative AI use and its consequent effect on educational sustainability. The model was then evaluated using a deep learning-based hybrid SEM-ANN approach based on data collected from 464 students. The PLS-SEM findings supported the role of knowledge acquisition, knowledge application, perceived anthropomorphism, perceived animacy, and perceived intelligence in positively affecting Generative AI use. In contrast, knowledge sharing showed no notable effect. The findings also showed that using Generative AI significantly promotes educational sustainability. The ANN results indicated that perceived anthropomorphism is the most critical factor impacting Generative AI use, with a normalized importance of 91.10 %. Theoretically, the findings offer empirical evidence on how KM factors and AI attributes influence Generative AI use and its role in enhancing educational sustainability. Practically, this research provides implications for various stakeholders interested in applying Generative AI for educational purposes.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103964"},"PeriodicalIF":4.1,"publicationDate":"2024-12-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143170682","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-12-10DOI: 10.1016/j.csi.2024.103959
Zainab Javed , Muhammad Zohaib Iqbal , Muhammad Uzair Khan , Muhammad Usman , Atif Aftab Ahmed Jilani
In recent years, there has been a significant increase in the deployment of unmanned aircraft systems (UAS) in critical missions like search and rescue, surveillance, and environmental monitoring. During a mission, the UAS experiences changes, referred to as interruptions, requiring self-adaptation, i.e., an adjustment in its behavior at run-time. This adaptation is crucial due to the mission’s inherent critical nature involving engagement with humans, structures, and neighboring unmanned aerial vehicles (UAVs). Testing the application software that defines its mission and behavior is mandatory to ensure the accurate adaptation of its behavior. For this, the primary challenge involves the flight of a UAS, followed by the identification of test cases ensuring the execution of necessary self-adaptive behaviors during a UAS flight. The current industrial practice of testing self-adaptive behaviors in UAS involves manual testing, a time-consuming method that restricts the execution to a limited set of test cases. To address this problem, we propose a hybrid approach to test the self-adaptive behavior of UAS application software. As part of the approach, we propose a modeling methodology to capture the application requirements for the UAS mission and the self-adaptive behavior. We then use the developed models and a search-based algorithm to automate the generation and execution of test cases. We have created a prototype tool to facilitate the automation of testing activities. The work is conducted in collaboration with an industrial partner and demonstrated through a case study of UAS formation flight application software. We have effectively modeled the case study concepts with the proposed modeling methodology. Employing our testing approach, we have detected ten unique faults within the formation flight application software. Additionally, statistical analysis indicates that the proposed approach outperforms the baseline random search in fault detection using a genetic algorithm.
{"title":"A hybrid search and model-based approach for testing the self-adaptive unmanned aircraft system software","authors":"Zainab Javed , Muhammad Zohaib Iqbal , Muhammad Uzair Khan , Muhammad Usman , Atif Aftab Ahmed Jilani","doi":"10.1016/j.csi.2024.103959","DOIUrl":"10.1016/j.csi.2024.103959","url":null,"abstract":"<div><div>In recent years, there has been a significant increase in the deployment of unmanned aircraft systems (UAS) in critical missions like search and rescue, surveillance, and environmental monitoring. During a mission, the UAS experiences changes, referred to as <em>interruptions</em>, requiring self-adaptation, i.e., an adjustment in its behavior at run-time. This adaptation is crucial due to the mission’s inherent critical nature involving engagement with humans, structures, and neighboring unmanned aerial vehicles (UAVs). Testing the application software that defines its mission and behavior is mandatory to ensure the accurate adaptation of its behavior. For this, the primary challenge involves the flight of a UAS, followed by the identification of test cases ensuring the execution of necessary self-adaptive behaviors during a UAS flight. The current industrial practice of testing self-adaptive behaviors in UAS involves manual testing, a time-consuming method that restricts the execution to a limited set of test cases. To address this problem, we propose a hybrid approach to test the self-adaptive behavior of UAS application software. As part of the approach, we propose a modeling methodology to capture the application requirements for the UAS mission and the self-adaptive behavior. We then use the developed models and a search-based algorithm to automate the generation and execution of test cases. We have created a prototype tool to facilitate the automation of testing activities. The work is conducted in collaboration with an industrial partner and demonstrated through a case study of UAS formation flight application software. We have effectively modeled the case study concepts with the proposed modeling methodology. Employing our testing approach, we have detected ten unique faults within the formation flight application software. Additionally, statistical analysis indicates that the proposed approach outperforms the baseline random search in fault detection using a genetic algorithm.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103959"},"PeriodicalIF":4.1,"publicationDate":"2024-12-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143169375","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-12-08DOI: 10.1016/j.csi.2024.103958
Yi-Fan Tseng
With the rise of AI and smart computing, encryption with equality test has been shown useful in such applications. Compared to the standard ID-based encryption with equality test (IBEET), IBEET against insider attacks () allows one to check whether two ciphertexts encrypt the same message without using her private keys, and provides ciphertext indistinguishability against trapdoor holders. As a trade-off, a user needs to adopt a user-specific trapdoor to encryption messages. Unfortunately, we found that in the existing schemes actually fail to protect the information of the encrypted message, which should be the basic requirement for encryption. In this manuscript, therefore, an attack to the existing scheme is first demonstrated, and a potential solution by slightly modifying the definition of is given. Besides, a new generic construction for is also presented in this manuscript. To the best of our knowledge, the proposed construction is the only one achieving ciphertext indistinguishability and one-wayness simultaneously. Furthermore, by adopting Emura’s transformation, an ID-based encryption (IBE) from isogeny is further obtained, which may be the first quantum-resistant isogeny-based IBE scheme.
{"title":"Post-quantum secure ID-based encryption with equality test against insider attacks from isogeny","authors":"Yi-Fan Tseng","doi":"10.1016/j.csi.2024.103958","DOIUrl":"10.1016/j.csi.2024.103958","url":null,"abstract":"<div><div>With the rise of AI and smart computing, encryption with equality test has been shown useful in such applications. Compared to the standard ID-based encryption with equality test (IBEET), IBEET against insider attacks (<span><math><mi>IBEETIA</mi></math></span>) allows one to check whether two ciphertexts encrypt the same message without using her private keys, and provides ciphertext indistinguishability against trapdoor holders. As a trade-off, a user needs to adopt a user-specific trapdoor to encryption messages. Unfortunately, we found that in the existing <span><math><mi>IBEETIA</mi></math></span> schemes actually fail to protect the information of the encrypted message, which should be the basic requirement for encryption. In this manuscript, therefore, an attack to the existing <span><math><mi>IBEETIA</mi></math></span> scheme is first demonstrated, and a potential solution by slightly modifying the definition of <span><math><mi>IBEETIA</mi></math></span> is given. Besides, a new generic construction for <span><math><mi>IBEETIA</mi></math></span> is also presented in this manuscript. To the best of our knowledge, the proposed construction is the only one achieving ciphertext indistinguishability and one-wayness simultaneously. Furthermore, by adopting Emura’s transformation, an ID-based encryption (IBE) from isogeny is further obtained, which may be the first quantum-resistant isogeny-based IBE scheme.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103958"},"PeriodicalIF":4.1,"publicationDate":"2024-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143170142","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-12-07DOI: 10.1016/j.csi.2024.103960
Da Teng, Yanqing Yao
-out-of- threshold ring signature (TRS) is a type of anonymous signature designed for signers to jointly sign a message while hiding their identities among parties that include themselves. However, can TRS address those needs if one of the signers wants to revoke his signature? Can non-signers be clipped without compromising anonymity? Current research has only addressed the functionally opposite property, namely, extendability. In this paper, we introduce the revocability of TRS, addressing the need for improved flexibility and privacy security. Specifically, we innovatively define two properties: revocability, allowing signers to revoke their identities non-interactively and update the signature from -out-of- to -out-of-; and clippability, enabling removal of non-signers from the ring. The synergy of these two properties enables dynamic revocation while keeping the signature size minimal. We analyze and define the boundaries of these operations, provide the DL-based constructions, and prove the security of the schemes. The asymptotic complexity of our approach reaches the same level as that of existing solutions, and especially when using larger ring sizes, experimental results demonstrate that it can effectively reduce the signature size.
{"title":"Signer revocability for threshold ring signatures","authors":"Da Teng, Yanqing Yao","doi":"10.1016/j.csi.2024.103960","DOIUrl":"10.1016/j.csi.2024.103960","url":null,"abstract":"<div><div><span><math><mi>t</mi></math></span>-out-of-<span><math><mi>n</mi></math></span> threshold ring signature (TRS) is a type of anonymous signature designed for <span><math><mi>t</mi></math></span> signers to jointly sign a message while hiding their identities among <span><math><mi>n</mi></math></span> parties that include themselves. However, can TRS address those needs if one of the signers wants to revoke his signature? Can non-signers be clipped without compromising anonymity? Current research has only addressed the functionally opposite property, namely, extendability. In this paper, we introduce the revocability of TRS, addressing the need for improved flexibility and privacy security. Specifically, we innovatively define two properties: revocability, allowing signers to revoke their identities non-interactively and update the signature from <span><math><mi>t</mi></math></span>-out-of-<span><math><mi>n</mi></math></span> to <span><math><mrow><mi>t</mi><mo>−</mo><mn>1</mn></mrow></math></span>-out-of-<span><math><mi>n</mi></math></span>; and clippability, enabling removal of non-signers from the ring. The synergy of these two properties enables dynamic revocation while keeping the signature size minimal. We analyze and define the boundaries of these operations, provide the DL-based constructions, and prove the security of the schemes. The asymptotic complexity of our approach reaches the same level as that of existing solutions, and especially when using larger ring sizes, experimental results demonstrate that it can effectively reduce the signature size.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103960"},"PeriodicalIF":4.1,"publicationDate":"2024-12-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143169376","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-12-05DOI: 10.1016/j.csi.2024.103957
Huy Quoc Le , Phi Thuong Le , Sy Tuan Trinh , Willy Susilo , Viet Cuong Trinh
Attribute-based encryption (ABE) is an important primitive to address the problem of flexible one-to-many encryption. Attribute-based encryption has found many practical applications such as cloud storage systems, file sharing systems, e-Health, pay-TV systems, social networks, etc. However, in almost existing ABE schemes, the efficiency depends heavily on the number of attributes involved in the secret key and the ciphertext. This makes hierarchical access control in ABE, where attributes need to be hierarchically organized, could be inefficient.
This paper introduces a novel concept of Levelled Attribute-based Encryption (Levelled ABE) as a solution to address the inefficiencies of standard ABE for hierarchical access control systems, where scalability and key management are critical. Levelled ABE presents a hierarchical attribute framework where attributes are organized into classes, and each attribute is assigned a level number within its class. By introducing this hierarchical structure, Levelled ABE enables finer-grained access control, scalability and more efficient key management. As a proof of concept, this paper also proposes two concrete constructions of Levelled ABE, one for key-policy and the other for ciphertext-policy. These constructions are comparable to existing ABE schemes. The security of the proposed constructions is proved in the generic group model.
{"title":"Levelled attribute-based encryption for hierarchical access control","authors":"Huy Quoc Le , Phi Thuong Le , Sy Tuan Trinh , Willy Susilo , Viet Cuong Trinh","doi":"10.1016/j.csi.2024.103957","DOIUrl":"10.1016/j.csi.2024.103957","url":null,"abstract":"<div><div>Attribute-based encryption (ABE) is an important primitive to address the problem of flexible one-to-many encryption. Attribute-based encryption has found many practical applications such as cloud storage systems, file sharing systems, e-Health, pay-TV systems, social networks, etc. However, in almost existing ABE schemes, the efficiency depends heavily on the number of attributes involved in the secret key and the ciphertext. This makes hierarchical access control in ABE, where attributes need to be hierarchically organized, could be inefficient.</div><div>This paper introduces a novel concept of <em>Levelled</em> Attribute-based Encryption (Levelled ABE) as a solution to address the inefficiencies of standard ABE for hierarchical access control systems, where scalability and key management are critical. Levelled ABE presents a hierarchical attribute framework where attributes are organized into classes, and each attribute is assigned a level number within its class. By introducing this hierarchical structure, Levelled ABE enables finer-grained access control, scalability and more efficient key management. As a proof of concept, this paper also proposes two concrete constructions of Levelled ABE, one for key-policy and the other for ciphertext-policy. These constructions are comparable to existing ABE schemes. The security of the proposed constructions is proved in the generic group model.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103957"},"PeriodicalIF":4.1,"publicationDate":"2024-12-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143170141","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-12-05DOI: 10.1016/j.csi.2024.103956
Bin Tang, Yi-Hua Zhou, Yu-Guang Yang, Bei Gong, Zhenhu Ning
Searchable encryption (SE) enables the searchability of encrypted data in cloud environments, thereby safeguarding privacy. Despite this, the actual execution of ciphertext searches within a multi-user data-sharing context necessitates flexible access services for various authorized users. Although the existing solution has achieved ciphertext retrieval with multi-user authorization, it still exhibits shortcomings in areas such as dynamic and manageable permissions and the more granular access control on results. Our scheme, grounded in lattice cryptography, is designed to withstand quantum attacks. It leverages serverless cloud computing and incorporates ciphertext-policy attribute-based encryption (CP-ABE) along with proxy re-encryption (PRE) to construct a multi-user authorization searchable encryption system. This system facilitates keyword searches on encrypted data, supports dynamic multi-user authorization, and ensures scalable, results-on-demand capabilities. Security analysis confirms that our scheme is impervious to collusion attacks, chosen keyword attacks (CKA), and chosen plaintext attacks (CPA). Finally, the performance analysis demonstrates that our scheme is both secure and efficient, outperforming other multi-user searchable encryption schemes in terms of security and efficiency.
{"title":"A lattice-based multi-authority updatable searchable encryption scheme for serverless architecture with scalable on-demand result processing","authors":"Bin Tang, Yi-Hua Zhou, Yu-Guang Yang, Bei Gong, Zhenhu Ning","doi":"10.1016/j.csi.2024.103956","DOIUrl":"10.1016/j.csi.2024.103956","url":null,"abstract":"<div><div>Searchable encryption (SE) enables the searchability of encrypted data in cloud environments, thereby safeguarding privacy. Despite this, the actual execution of ciphertext searches within a multi-user data-sharing context necessitates flexible access services for various authorized users. Although the existing solution has achieved ciphertext retrieval with multi-user authorization, it still exhibits shortcomings in areas such as dynamic and manageable permissions and the more granular access control on results. Our scheme, grounded in lattice cryptography, is designed to withstand quantum attacks. It leverages serverless cloud computing and incorporates ciphertext-policy attribute-based encryption (CP-ABE) along with proxy re-encryption (PRE) to construct a multi-user authorization searchable encryption system. This system facilitates keyword searches on encrypted data, supports dynamic multi-user authorization, and ensures scalable, results-on-demand capabilities. Security analysis confirms that our scheme is impervious to collusion attacks, chosen keyword attacks (CKA), and chosen plaintext attacks (CPA). Finally, the performance analysis demonstrates that our scheme is both secure and efficient, outperforming other multi-user searchable encryption schemes in terms of security and efficiency.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103956"},"PeriodicalIF":4.1,"publicationDate":"2024-12-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143170140","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-11-26DOI: 10.1016/j.csi.2024.103950
Francisco Ruiz-Lopez , Jean-Pierre Micaelli , Eric Bonjour , Javier Ortiz-Hernandez
Process maturity models support audit and assessment missions (AAMs) focusing on organizational routines. Under Traditional Process Maturity Models (TP2Ms), auditors use document-based surveys whereas organizations produce data in their daily activities employing Information Technologies (IT). Therefore, how to bridge the gap between IT capabilities and AAMs? One answer could be to design a Trace-Based System (TBS) capturing raw data of the daily activity and transmuting it into transformed traces from which it can be possible to automatically reconstruct processes and evaluate their maturity. Despite its obvious practical value, this processing is not so easy. A first phase must be realized, which consists of modeling the conceptual structure of current TP2Ms and of future possible Computer-based Process Maturity Models (CP2Ms) based on TBSs. To achieve this goal, this paper proposes a Cone-Based Conceptual Network (CBCN) to give the big picture of TP2Ms' and CP2Ms' scopes, then it proposes to model this CBCN with the use of Nijssen Information Analysis Method (NIAM) and to verify the semantic consistency of this preliminary conceptual structure. The result is a first step (at an early stage) of the development of computer-based (or trace-based) process maturity assessment tools. It allows auditors and IT specialists to have a big picture of the domain of interest and to map the different knowledge areas they need to acquire and combine to perform AAMs.
{"title":"A preliminary conceptual structure for Computer-based Process Maturity Models, using a Cone-Based Conceptual Network and NIAM diagrams","authors":"Francisco Ruiz-Lopez , Jean-Pierre Micaelli , Eric Bonjour , Javier Ortiz-Hernandez","doi":"10.1016/j.csi.2024.103950","DOIUrl":"10.1016/j.csi.2024.103950","url":null,"abstract":"<div><div>Process maturity models support audit and assessment missions (AAMs) focusing on organizational routines. Under Traditional Process Maturity Models (TP2Ms), auditors use document-based surveys whereas organizations produce data in their daily activities employing Information Technologies (IT). Therefore, how to bridge the gap between IT capabilities and AAMs? One answer could be to design a Trace-Based System (TBS) capturing raw data of the daily activity and transmuting it into transformed traces from which it can be possible to automatically reconstruct processes and evaluate their maturity. Despite its obvious practical value, this processing is not so easy. A first phase must be realized, which consists of modeling the conceptual structure of current TP2Ms and of future possible Computer-based Process Maturity Models (CP2Ms) based on TBSs. To achieve this goal, this paper proposes a Cone-Based Conceptual Network (CBCN) to give the big picture of TP2Ms' and CP2Ms' scopes, then it proposes to model this CBCN with the use of Nijssen Information Analysis Method (NIAM) and to verify the semantic consistency of this preliminary conceptual structure. The result is a first step (at an early stage) of the development of computer-based (or trace-based) process maturity assessment tools. It allows auditors and IT specialists to have a big picture of the domain of interest and to map the different knowledge areas they need to acquire and combine to perform AAMs.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103950"},"PeriodicalIF":4.1,"publicationDate":"2024-11-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142759661","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-11-24DOI: 10.1016/j.csi.2024.103951
Fida Zubair, Maryam Al-Hitmi, Cagatay Catal
Large Language Models (LLMs) have emerged as a promising approach for automated program repair, offering code comprehension and generation capabilities that can address software bugs. Several program repair models based on LLMs have been developed recently. However, findings and insights from these efforts are scattered across various studies, lacking a systematic overview of LLMs' utilization in program repair. Therefore, this Systematic Literature Review (SLR) was conducted to investigate the current landscape of LLM utilization in program repair. This study defined seven research questions and thoroughly selected 41 relevant studies from scientific databases to explore these questions. The results showed the diverse capabilities of LLMs for program repair. The findings revealed that Encoder-Decoder architectures emerged as the most common LLM design for program repair tasks and that mostly open-access datasets were used. Several evaluation metrics were applied, primarily consisting of accuracy, exact match, and BLEU scores. Additionally, the review investigated several LLM fine-tuning methods, including fine-tuning on specialized datasets, curriculum learning, iterative approaches, and knowledge-intensified techniques. These findings pave the way for further research on utilizing the full potential of LLMs to revolutionize automated program repair.
{"title":"The use of large language models for program repair","authors":"Fida Zubair, Maryam Al-Hitmi, Cagatay Catal","doi":"10.1016/j.csi.2024.103951","DOIUrl":"10.1016/j.csi.2024.103951","url":null,"abstract":"<div><div>Large Language Models (LLMs) have emerged as a promising approach for automated program repair, offering code comprehension and generation capabilities that can address software bugs. Several program repair models based on LLMs have been developed recently. However, findings and insights from these efforts are scattered across various studies, lacking a systematic overview of LLMs' utilization in program repair. Therefore, this Systematic Literature Review (SLR) was conducted to investigate the current landscape of LLM utilization in program repair. This study defined seven research questions and thoroughly selected 41 relevant studies from scientific databases to explore these questions. The results showed the diverse capabilities of LLMs for program repair. The findings revealed that Encoder-Decoder architectures emerged as the most common LLM design for program repair tasks and that mostly open-access datasets were used. Several evaluation metrics were applied, primarily consisting of accuracy, exact match, and BLEU scores. Additionally, the review investigated several LLM fine-tuning methods, including fine-tuning on specialized datasets, curriculum learning, iterative approaches, and knowledge-intensified techniques. These findings pave the way for further research on utilizing the full potential of LLMs to revolutionize automated program repair.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"93 ","pages":"Article 103951"},"PeriodicalIF":4.1,"publicationDate":"2024-11-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142747598","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2024-11-17DOI: 10.1016/j.csi.2024.103941
Mustafa Asci , Zuleyha Akusta Dagdeviren , Vahid Khalilpour Akram , Huseyin Ugur Yildiz , Orhan Dagdeviren , Bulent Tavli
Drones have recently become more popular due to technological improvements that have made them useful in many other industries, including agriculture, emergency services, and military operations. Coordination of communication amongst drones is often required for the efficient performance of missions. With an emphasis on building robust -connected networks and restoration procedures, this paper investigates the relevance of connection in drone swarms. Specifically, we tackle the -connectivity restoration problem, which aims to create -connected networks by moving the drones as little as possible. We propose four novel approaches, including an integer programming model, an integer programming-based heuristic approach, a node converging heuristic, and a cluster moving heuristic. Through extensive measurements taken from various drone networking setups, we provide a comparative analysis of the proposed approaches. Our evaluations reveal that the drone movements produced by the integer programming-based heuristics are nearly the same as the original mathematical formulation, whereas the other heuristics are favorable in terms of execution time.
由于技术的进步,无人机在农业、应急服务和军事行动等许多其他行业都大有用武之地,因此最近变得越来越流行。为了高效执行任务,无人机之间通常需要协调通信。本文以构建稳健的 k 连接网络和恢复程序为重点,研究了无人机群中连接的相关性。具体来说,我们解决了 k 连接性恢复问题,该问题旨在通过尽可能少地移动无人机来创建 k 连接网络。我们提出了四种新方法,包括整数编程模型、基于整数编程的启发式方法、节点收敛启发式方法和集群移动启发式方法。通过对各种无人机网络设置的广泛测量,我们对所提出的方法进行了比较分析。我们的评估结果表明,基于整数编程的启发式方法所产生的无人机移动与原始数学公式几乎相同,而其他启发式方法则在执行时间方面更具优势。
{"title":"Enhancing drone network resilience: Investigating strategies for k-connectivity restoration","authors":"Mustafa Asci , Zuleyha Akusta Dagdeviren , Vahid Khalilpour Akram , Huseyin Ugur Yildiz , Orhan Dagdeviren , Bulent Tavli","doi":"10.1016/j.csi.2024.103941","DOIUrl":"10.1016/j.csi.2024.103941","url":null,"abstract":"<div><div>Drones have recently become more popular due to technological improvements that have made them useful in many other industries, including agriculture, emergency services, and military operations. Coordination of communication amongst drones is often required for the efficient performance of missions. With an emphasis on building robust <span><math><mi>k</mi></math></span>-connected networks and restoration procedures, this paper investigates the relevance of connection in drone swarms. Specifically, we tackle the <span><math><mi>k</mi></math></span>-connectivity restoration problem, which aims to create <span><math><mi>k</mi></math></span>-connected networks by moving the drones as little as possible. We propose four novel approaches, including an integer programming model, an integer programming-based heuristic approach, a node converging heuristic, and a cluster moving heuristic. Through extensive measurements taken from various drone networking setups, we provide a comparative analysis of the proposed approaches. Our evaluations reveal that the drone movements produced by the integer programming-based heuristics are nearly the same as the original mathematical formulation, whereas the other heuristics are favorable in terms of execution time.</div></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":"92 ","pages":"Article 103941"},"PeriodicalIF":4.1,"publicationDate":"2024-11-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142700964","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}