首页 > 最新文献

Computers & Security最新文献

英文 中文
Survey of source code vulnerability analysis based on deep learning 基于深度学习的源代码漏洞分析调查
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-03 DOI: 10.1016/j.cose.2024.104098

Amidst the rapid development of the software industry and the burgeoning open-source culture, vulnerability detection within the software security domain has emerged as an ever-expanding area of focus. In recent years, the rapid advancement of artificial intelligence, particularly the notable progress in deep learning for pattern recognition and natural language processing, has catalyzed a surge in research endeavors exploring the integration of deep learning for the enhancement of vulnerability detection techniques. In this paper, we investigate contemporary deep learning-based source code analysis methods, with a concentrated emphasis on those pertaining to static code vulnerability detection. We categorize these methods based on various representations of source code employed during the preprocessing stage, including token-based and graph-based representations of source code, and further subdivided based on the types of deep learning algorithms or graph representations employed. We summarize the basic processes of model training and vulnerability detection under these different representation formats. Furthermore, we explore the limitations inherent in current approaches and provide insights into future trends and challenges for research in this field.

随着软件产业的快速发展和开源文化的蓬勃兴起,软件安全领域的漏洞检测已成为一个不断扩大的重点领域。近年来,人工智能的飞速发展,尤其是深度学习在模式识别和自然语言处理方面的显著进步,推动了探索深度学习与漏洞检测技术相结合的研究热潮。在本文中,我们研究了当代基于深度学习的源代码分析方法,重点是与静态代码漏洞检测相关的方法。我们根据预处理阶段采用的各种源代码表示法对这些方法进行分类,包括基于标记的源代码表示法和基于图的源代码表示法,并根据采用的深度学习算法或图表示法的类型进一步细分。我们总结了这些不同表示格式下模型训练和漏洞检测的基本流程。此外,我们还探讨了当前方法固有的局限性,并对该领域研究的未来趋势和挑战提出了见解。
{"title":"Survey of source code vulnerability analysis based on deep learning","authors":"","doi":"10.1016/j.cose.2024.104098","DOIUrl":"10.1016/j.cose.2024.104098","url":null,"abstract":"<div><p>Amidst the rapid development of the software industry and the burgeoning open-source culture, vulnerability detection within the software security domain has emerged as an ever-expanding area of focus. In recent years, the rapid advancement of artificial intelligence, particularly the notable progress in deep learning for pattern recognition and natural language processing, has catalyzed a surge in research endeavors exploring the integration of deep learning for the enhancement of vulnerability detection techniques. In this paper, we investigate contemporary deep learning-based source code analysis methods, with a concentrated emphasis on those pertaining to static code vulnerability detection. We categorize these methods based on various representations of source code employed during the preprocessing stage, including token-based and graph-based representations of source code, and further subdivided based on the types of deep learning algorithms or graph representations employed. We summarize the basic processes of model training and vulnerability detection under these different representation formats. Furthermore, we explore the limitations inherent in current approaches and provide insights into future trends and challenges for research in this field.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142163025","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A new generation cyber-physical system: A comprehensive review from security perspective 新一代网络物理系统:从安全角度全面审视
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-02 DOI: 10.1016/j.cose.2024.104095

Cyber-physical systems (CPSs) are essential to the contemporary industrial landscape, performing a central role in improving productivity, mechanization, and innovation across several sectors. These systems are the conflux of physical processes and digital mechanics, developing a symbiotic integration with numerous benefits. Communication technologies play a very significant role in CPSs by facilitating real-time data exchange, coordination, and coherent integration. 5G and Beyond communication technologies are contributing significantly to CPS by facilitating ultra-fast, low-latency connectedness. They also improve real-time transfer, enabling better control and supervision of physical processes. In this paper, the authors emphasized the security aspects of 5G and beyond CPSs. The significance of the domain is derived by studying the various application domains of the CPSs and literature published on CPS security. The major threats attempted on 5G and beyond CPS are discussed in detail along with the taxonomy of the exiting security solutions by covering the aspects of assessment of cyber-attacks emanation, CPS attack prototyping, attack identification, and development of security architectures. The authors also presented the major challenges occurring in the deployment of CPS applications, key research domains, and major issues in 5G and beyond CPS security. The security landscape of 6G CPS applications is also discussed in brief with key challenges.

网络物理系统(CPS)是当代工业领域的重要组成部分,在提高生产力、机械化和多个行业的创新方面发挥着核心作用。这些系统是物理过程与数字机械的融合,发展出一种共生集成,具有诸多益处。通信技术通过促进实时数据交换、协调和连贯集成,在 CPS 中发挥着非常重要的作用。5G 及其他通信技术通过促进超高速、低延迟的连接,为 CPS 做出了巨大贡献。它们还能改善实时传输,从而更好地控制和监督物理过程。在本文中,作者强调了 5G 及其后 CPS 的安全问题。通过研究 CPS 的各种应用领域和已发表的有关 CPS 安全的文献,得出了该领域的重要性。作者详细讨论了试图对 5G 及以后的 CPS 造成的主要威胁,并对现有安全解决方案进行了分类,包括网络攻击发射评估、CPS 攻击原型设计、攻击识别和安全架构开发等方面。作者还介绍了 CPS 应用部署过程中面临的主要挑战、关键研究领域以及 5G 及以后 CPS 安全的主要问题。此外,还简要讨论了 6G CPS 应用的安全形势和主要挑战。
{"title":"A new generation cyber-physical system: A comprehensive review from security perspective","authors":"","doi":"10.1016/j.cose.2024.104095","DOIUrl":"10.1016/j.cose.2024.104095","url":null,"abstract":"<div><p>Cyber-physical systems (CPSs) are essential to the contemporary industrial landscape, performing a central role in improving productivity, mechanization, and innovation across several sectors. These systems are the conflux of physical processes and digital mechanics, developing a symbiotic integration with numerous benefits. Communication technologies play a very significant role in CPSs by facilitating real-time data exchange, coordination, and coherent integration. 5G and Beyond communication technologies are contributing significantly to CPS by facilitating ultra-fast, low-latency connectedness. They also improve real-time transfer, enabling better control and supervision of physical processes. In this paper, the authors emphasized the security aspects of 5G and beyond CPSs. The significance of the domain is derived by studying the various application domains of the CPSs and literature published on CPS security. The major threats attempted on 5G and beyond CPS are discussed in detail along with the taxonomy of the exiting security solutions by covering the aspects of assessment of cyber-attacks emanation, CPS attack prototyping, attack identification, and development of security architectures. The authors also presented the major challenges occurring in the deployment of CPS applications, key research domains, and major issues in 5G and beyond CPS security. The security landscape of 6G CPS applications is also discussed in brief with key challenges.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142148686","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Dynamically stabilized recurrent neural network optimized with intensified sand cat swarm optimization for intrusion detection in wireless sensor network 利用强化沙猫群优化技术优化的动态稳定递归神经网络,用于无线传感器网络的入侵检测
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-01 DOI: 10.1016/j.cose.2024.104094

Wireless Sensor Networks (WSNs) are susceptible to various security threats owing to its deployment in hostile environments. Intrusion detection system (IDS) contributes a critical role on securing WSNs by identifying malevolent activities and ensuring data integrity. Traditional IDS techniques often struggle with the dynamic and resource-constrained nature of WSNs. In this paper, Dynamically Stabilized Recurrent Neural Network Optimized with Intensified Sand Cat Swarm Optimization for Wireless Sensor Network Intrusion identification (DSRNN-ISCOA-ID-WSN) is proposed. Initially, the input data is amassed from WSN-DS dataset. After that, the pre-processing segment receives the data. In pre-processing stage, redundant and biased records are removed from input data with the help of Adaptive multi-scale improved differential filter (AMSIDF). Then the optimal are selected by utilizing Wolf-Bird Optimization Algorithm (WBOA). DSRNN is used to classify the data as Normal, Grey hole, Black hole, Time division multiple access (TDMA), and Flooding attacks. Then Intensified Sand Cat Swarm Optimization (ISCOA) is employed to optimize the weight parameters of DSRNN for accuracte classification. The proposed DSRNN-ISCOA-ID-WSN technique is implemented Python. The performance of the proposed DSRNN-ISCOA-ID-WSN approach attains 29.24 %, 33.45 %, and 28.73 % high accuracy; 30.53 %, 27.64 %, and 26.25 % higher precision when compared with existing method such as Machine Learning-Powered Stochastic Gradient Descent Intrusions Detection System for WSN Attacks (SGDA-ID-WSN), An updated dataset to identify threats in WSN (CNN-ID-WSN) and Denial-of-Service attack detection in WSN: a Low-Complexity Machine Learning Model (DTA-ID-WSN) respectively.

无线传感器网络(WSN)由于部署在恶劣的环境中,很容易受到各种安全威胁。入侵检测系统(IDS)通过识别恶意活动和确保数据完整性,在确保 WSN 安全方面发挥着至关重要的作用。传统的 IDS 技术往往难以应对 WSN 的动态性和资源受限性。本文提出了针对无线传感器网络入侵识别的强化沙猫群优化动态稳定循环神经网络(DSRNN-ISCOA-ID-WSN)。首先,从 WSN-DS 数据集中收集输入数据。然后,预处理部分接收数据。在预处理阶段,利用自适应多尺度改进差分滤波器(AMSIDF)去除输入数据中的冗余和偏差记录。然后利用狼鸟优化算法(WBOA)选出最优。DSRNN 用于将数据分类为正常、灰洞、黑洞、时分多址(TDMA)和洪水攻击。然后,采用强化沙猫群优化(ISCOA)来优化 DSRNN 的权重参数,以实现准确的分类。Python 实现了所提出的 DSRNN-ISCOA-ID-WSN 技术。所提出的 DSRNN-ISCOA-ID-WSN 方法的准确率分别达到 29.24 %、33.45 % 和 28.73 %;精度分别达到 30.53 %、27.64 % 和 26.25 %。与机器学习驱动的随机梯度下降 WSN 攻击入侵检测系统(SGDA-ID-WSN)、识别 WSN 威胁的最新数据集(CNN-ID-WSN)和 WSN 中的拒绝服务攻击检测:一种低复杂度机器学习模型(DTA-ID-WSN)等现有方法相比,所提出的 DSRNN-ISCOA-ID-WSN 方法分别获得了 29.24 %、33.45 % 和 28.73 % 的高准确率;30.53 %、27.64 % 和 26.25 % 的高精度。
{"title":"Dynamically stabilized recurrent neural network optimized with intensified sand cat swarm optimization for intrusion detection in wireless sensor network","authors":"","doi":"10.1016/j.cose.2024.104094","DOIUrl":"10.1016/j.cose.2024.104094","url":null,"abstract":"<div><p>Wireless Sensor Networks (WSNs) are susceptible to various security threats owing to its deployment in hostile environments. Intrusion detection system (IDS) contributes a critical role on securing WSNs by identifying malevolent activities and ensuring data integrity. Traditional IDS techniques often struggle with the dynamic and resource-constrained nature of WSNs. In this paper, Dynamically Stabilized Recurrent Neural Network Optimized with Intensified Sand Cat Swarm Optimization for Wireless Sensor Network Intrusion identification (DSRNN-ISCOA-ID-WSN) is proposed. Initially, the input data is amassed from WSN-DS dataset. After that, the pre-processing segment receives the data. In pre-processing stage, redundant and biased records are removed from input data with the help of Adaptive multi-scale improved differential filter (AMSIDF). Then the optimal are selected by utilizing Wolf-Bird Optimization Algorithm (WBOA). DSRNN is used to classify the data as Normal, Grey hole, Black hole, Time division multiple access (TDMA), and Flooding attacks. Then Intensified Sand Cat Swarm Optimization (ISCOA) is employed to optimize the weight parameters of DSRNN for accuracte classification. The proposed DSRNN-ISCOA-ID-WSN technique is implemented Python. The performance of the proposed DSRNN-ISCOA-ID-WSN approach attains 29.24 %, 33.45 %, and 28.73 % high accuracy; 30.53 %, 27.64 %, and 26.25 % higher precision when compared with existing method such as Machine Learning-Powered Stochastic Gradient Descent Intrusions Detection System for WSN Attacks (SGDA-ID-WSN), An updated dataset to identify threats in WSN (CNN-ID-WSN) and Denial-of-Service attack detection in WSN: a Low-Complexity Machine Learning Model (DTA-ID-WSN) respectively.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142172865","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MDD-FedGNN: A vertical federated graph learning framework for malicious domain detection MDD-FedGNN:用于恶意域检测的垂直联合图学习框架
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-31 DOI: 10.1016/j.cose.2024.104093

The domain name system (DNS) serves as a fundamental component of the Internet infrastructure, but it is also exploited by attackers in various cyber-crimes, underscoring the significance of malicious domain detection (MDD). Recent advances show that graph-based models exhibit potential for inferring malicious domains and demonstrate superior performance. However, acquiring large-scale and high-quality graph datasets for MDD proves challenging for individual security institutes. Hence, a promising research direction involves employing vertical federated graph learning scheme to unite diverse security institutes and enhance local datasets resulting in more robust and powerful detection models. Nonetheless, directly applying vertical federated graph neural networks for MDD confronts challenges posed by noisy labels and noisy edges among security institutes, which ultimately diminish detection performance. This paper introduces a novel vertical federated learning framework, called MDD-FedGNN, that applies contrastive learning with two different encoders to deal with noisy labels and employs a new loss function based on the information bottleneck theory to handle noisy edges. Comparative experiments are conducted on a publicly available DNS dataset to evaluate the effectiveness of MDD-FedGNN in addressing the challenges of noisy labels and edges in vertical federated graph learning. The results demonstrate that MDD-FedGNN outperforms baseline methods, confirming the feasibility of training more powerful malicious domain detection models through data sharing and vertical federated learning among different security agencies.

域名系统(DNS)是互联网基础设施的基本组成部分,但在各种网络犯罪中也被攻击者利用,这凸显了恶意域名检测(MDD)的重要性。最近的研究进展表明,基于图的模型在推断恶意域方面具有潜力,并表现出卓越的性能。然而,对于各个安全机构来说,为 MDD 获取大规模和高质量的图数据集具有挑战性。因此,一个很有前途的研究方向是采用垂直联合图学习方案,将不同的安全机构联合起来,增强本地数据集,从而建立更稳健、更强大的检测模型。然而,将垂直联合图神经网络直接应用于 MDD 面临着安全机构间噪声标签和噪声边所带来的挑战,最终会降低检测性能。本文介绍了一种名为 MDD-FedGNN 的新型垂直联合学习框架,该框架采用两种不同编码器的对比学习来处理噪声标签,并采用基于信息瓶颈理论的新损失函数来处理噪声边缘。我们在一个公开的 DNS 数据集上进行了对比实验,以评估 MDD-FedGNN 在应对垂直联合图学习中的噪声标签和边缘挑战方面的有效性。结果表明,MDD-FedGNN 优于基线方法,证实了通过不同安全机构之间的数据共享和垂直联合学习来训练更强大的恶意域检测模型的可行性。
{"title":"MDD-FedGNN: A vertical federated graph learning framework for malicious domain detection","authors":"","doi":"10.1016/j.cose.2024.104093","DOIUrl":"10.1016/j.cose.2024.104093","url":null,"abstract":"<div><p>The domain name system (DNS) serves as a fundamental component of the Internet infrastructure, but it is also exploited by attackers in various cyber-crimes, underscoring the significance of malicious domain detection (MDD). Recent advances show that graph-based models exhibit potential for inferring malicious domains and demonstrate superior performance. However, acquiring large-scale and high-quality graph datasets for MDD proves challenging for individual security institutes. Hence, a promising research direction involves employing vertical federated graph learning scheme to unite diverse security institutes and enhance local datasets resulting in more robust and powerful detection models. Nonetheless, directly applying vertical federated graph neural networks for MDD confronts challenges posed by noisy labels and noisy edges among security institutes, which ultimately diminish detection performance. This paper introduces a novel vertical federated learning framework, called MDD-FedGNN, that applies contrastive learning with two different encoders to deal with noisy labels and employs a new loss function based on the information bottleneck theory to handle noisy edges. Comparative experiments are conducted on a publicly available DNS dataset to evaluate the effectiveness of MDD-FedGNN in addressing the challenges of noisy labels and edges in vertical federated graph learning. The results demonstrate that MDD-FedGNN outperforms baseline methods, confirming the feasibility of training more powerful malicious domain detection models through data sharing and vertical federated learning among different security agencies.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142150053","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
GCN-MHSA: A novel malicious traffic detection method based on graph convolutional neural network and multi-head self-attention mechanism GCN-MHSA:基于图卷积神经网络和多头自我关注机制的新型恶意流量检测方法
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-30 DOI: 10.1016/j.cose.2024.104083

With the increasing size and complexity of network, network traffic becomes more and more correlated with each other, and the traditional manner of presenting network traffic in a Euclidean structure is difficult to effectively capture the correlation information of network traffic. In contrast, graph structured data has gained much attention in recent years due to its ability to represent the correlation between different traffic flows; In addition, models and algorithms related to Graph Convolution Neural network (GCN) have been used for malicious traffic detection. However, existing GCN-based malicious traffic detection methods still suffer from incomplete description of the flow-level features of network traffic, imperfect traffic correlation establishment mechanism and failure to distinguish the importance of features during model training. Based on this, this study proposes a malicious traffic detection method called GCN-MHSA based on Graph Convolutional Neural network and Multi-Head Self-Attention mechanism. Firstly, the flow-level features of network traffic are populated and more information close to the features are selected to describe the network traffic; And then, the link homogeneity is used to establish the correlations between network traffic; Moreover, multi-head self-attention mechanism is introduced in the GCN model to provide larger weight to important features; Finally, an improved GCN is used as a deep learning model to detect malicious traffic. Extensive experimental results on three publicly available network traffic datasets and a real network traffic dataset show that the proposed GCN-MHSA method performs better than five baselines in terms of detection effect and stability, with an improvement of about 2.4% in accuracy, recall and F1-measure as well as an improvement of about 2.1% in precision.

随着网络规模和复杂度的不断增加,网络流量之间的关联性也越来越强,传统的欧几里得结构网络流量呈现方式难以有效捕捉网络流量的关联信息。相比之下,图结构数据因其能够表示不同流量之间的相关性而在近年来备受关注;此外,与图卷积神经网络(GCN)相关的模型和算法也被用于恶意流量检测。然而,现有的基于 GCN 的恶意流量检测方法仍存在对网络流量的流量级特征描述不完整、流量相关性建立机制不完善、模型训练时无法区分特征的重要性等问题。基于此,本研究提出了一种基于图卷积神经网络和多头自注意机制的恶意流量检测方法--GCN-MHSA。首先,填充网络流量的流量级特征,选择更多与特征接近的信息来描述网络流量;然后,利用链路同质性建立网络流量之间的相关性;此外,在 GCN 模型中引入多头自注意机制,为重要特征提供更大权重;最后,将改进后的 GCN 作为深度学习模型来检测恶意流量。在三个公开网络流量数据集和一个真实网络流量数据集上的大量实验结果表明,所提出的GCN-MHSA方法在检测效果和稳定性方面优于五种基线方法,准确率、召回率和F1-measure提高了约2.4%,精度提高了约2.1%。
{"title":"GCN-MHSA: A novel malicious traffic detection method based on graph convolutional neural network and multi-head self-attention mechanism","authors":"","doi":"10.1016/j.cose.2024.104083","DOIUrl":"10.1016/j.cose.2024.104083","url":null,"abstract":"<div><p>With the increasing size and complexity of network, network traffic becomes more and more correlated with each other, and the traditional manner of presenting network traffic in a Euclidean structure is difficult to effectively capture the correlation information of network traffic. In contrast, graph structured data has gained much attention in recent years due to its ability to represent the correlation between different traffic flows; In addition, models and algorithms related to <u>G</u>raph <u>C</u>onvolution <u>N</u>eural network (GCN) have been used for malicious traffic detection. However, existing GCN-based malicious traffic detection methods still suffer from incomplete description of the flow-level features of network traffic, imperfect traffic correlation establishment mechanism and failure to distinguish the importance of features during model training. Based on this, this study proposes a malicious traffic detection method called GCN-MHSA based on <u>G</u>raph <u>C</u>onvolutional <u>N</u>eural network and <u>M</u>ulti-<u>H</u>ead <u>S</u>elf-<u>A</u>ttention mechanism. Firstly, the flow-level features of network traffic are populated and more information close to the features are selected to describe the network traffic; And then, the link homogeneity is used to establish the correlations between network traffic; Moreover, multi-head self-attention mechanism is introduced in the GCN model to provide larger weight to important features; Finally, an improved GCN is used as a deep learning model to detect malicious traffic. Extensive experimental results on three publicly available network traffic datasets and a real network traffic dataset show that the proposed GCN-MHSA method performs better than five baselines in terms of detection effect and stability, with an improvement of about 2.4% in accuracy, recall and F1-measure as well as an improvement of about 2.1% in precision.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142128397","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Examining the factors that impact the severity of cyberattacks on critical infrastructures 研究影响关键基础设施网络攻击严重程度的因素
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-29 DOI: 10.1016/j.cose.2024.104074

In light of the rising threats of cyberattacks on critical infrastructures, cybersecurity has become a high priority for government agencies worldwide. In particular, the severity of cyberattacks could lead to devastating consequences for national security, economic growth, and public health and safety. While earlier studies have examined several factors related to detecting, preventing, and predicting cyberattacks on critical infrastructures, they have largely neglected to consider the severity aspect of these attacks. This study aims to bridge this research gap by examining the factors that influence the severity of cyberattacks on critical infrastructures. To achieve this, we analyze 897 reported attacks on critical infrastructures to examine the impact of incident type, ransomware, zero-day vulnerability, attacker type, conflict type, initial access vector, and the number of targeted countries on the severity of these cyberattacks. The results show that cyberattacks employing ransomware and initiated by nation-state actors have the most impact on severity. On the contrary, cyberattacks that include data theft, disruption, hijacking with or without misuse, involve multiple types of conflict, and target the energy and finance sectors have the least impact on the severity of attacks. To gain further insight into these results, we perform sub-analyses on the metrics that makeup severity. Findings show that cyberattacks on the health sector are more vulnerable to data theft of sensitive information compared to other sectors. Also, nation-state-led attacks are more likely to involve data theft of sensitive information and long-term disruptions. Finally, as years progress, the results generally indicate a decreasing likelihood of attacks involving data theft of sensitive information and hijacking with misuse.

鉴于关键基础设施受到网络攻击的威胁日益严重,网络安全已成为全球政府机构的重中之重。特别是,网络攻击的严重性可能会对国家安全、经济增长以及公众健康和安全造成破坏性后果。虽然早期的研究已经考察了与检测、预防和预测关键基础设施遭受网络攻击有关的几个因素,但在很大程度上忽略了这些攻击的严重性。本研究旨在通过研究影响关键基础设施网络攻击严重性的因素来弥补这一研究空白。为此,我们分析了已报告的 897 起针对关键基础设施的攻击事件,研究了事件类型、勒索软件、零日漏洞、攻击者类型、冲突类型、初始访问载体和目标国家数量对这些网络攻击严重性的影响。结果显示,使用勒索软件和由民族国家行为者发起的网络攻击对严重性的影响最大。相反,包括数据盗窃、破坏、劫持(无论有无滥用)、涉及多种类型冲突以及针对能源和金融部门的网络攻击对攻击严重性的影响最小。为了进一步了解这些结果,我们对构成严重性的指标进行了子分析。研究结果表明,与其他行业相比,针对卫生行业的网络攻击更容易导致敏感信息数据被盗。此外,由国家主导的攻击更有可能涉及敏感信息数据窃取和长期破坏。最后,随着时间的推移,结果普遍表明,涉及敏感信息数据窃取和滥用劫持的攻击可能性在降低。
{"title":"Examining the factors that impact the severity of cyberattacks on critical infrastructures","authors":"","doi":"10.1016/j.cose.2024.104074","DOIUrl":"10.1016/j.cose.2024.104074","url":null,"abstract":"<div><p>In light of the rising threats of cyberattacks on critical infrastructures, cybersecurity has become a high priority for government agencies worldwide. In particular, the severity of cyberattacks could lead to devastating consequences for national security, economic growth, and public health and safety. While earlier studies have examined several factors related to detecting, preventing, and predicting cyberattacks on critical infrastructures, they have largely neglected to consider the severity aspect of these attacks. This study aims to bridge this research gap by examining the factors that influence the severity of cyberattacks on critical infrastructures. To achieve this, we analyze 897 reported attacks on critical infrastructures to examine the impact of incident type, ransomware, zero-day vulnerability, attacker type, conflict type, initial access vector, and the number of targeted countries on the severity of these cyberattacks. The results show that cyberattacks employing ransomware and initiated by nation-state actors have the most impact on severity. On the contrary, cyberattacks that include data theft, disruption, hijacking with or without misuse, involve multiple types of conflict, and target the energy and finance sectors have the least impact on the severity of attacks. To gain further insight into these results, we perform sub-analyses on the metrics that makeup severity. Findings show that cyberattacks on the health sector are more vulnerable to data theft of sensitive information compared to other sectors. Also, nation-state-led attacks are more likely to involve data theft of sensitive information and long-term disruptions. Finally, as years progress, the results generally indicate a decreasing likelihood of attacks involving data theft of sensitive information and hijacking with misuse.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-08-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142148683","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
RSSI-based attacks for identification of BLE devices 基于 RSSI 的 BLE 设备识别攻击
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-28 DOI: 10.1016/j.cose.2024.104080

To prevent tracking, the Bluetooth Low Energy (BLE) protocol integrates privacy mechanisms such as address randomization. However, as highlighted by previous researches address randomization is not a silver bullet and can be circumvented by exploiting other types of information disclosed by the protocol such as counters or timing. In this work, we propose two novel attack to break address randomization in BLE exploiting side information in the form of Received Signal Strength Indication (RSSI). More precisely, we demonstrate how RSSI measurements, extracted from received BLE advertising packets, can be used to link together the traces emitted by the same device or directly re-identify it despite address randomization. The proposed attacks leverage the distribution of RSSI to create a fingerprint of devices with an empirical evaluation on various scenarios demonstrating their effectiveness. For instance in the static context, in which devices remain at the same position, the proposed approach yields a re-identification accuracy of up to 97%, which can even be boosted to perfect accuracy by increasing the number of receivers controlled by the adversary. We also discuss the factors influencing the success of the attacks and evaluate two possible countermeasures whose effectiveness is limited, highlighting the difficulty in mitigating this threat.

为防止跟踪,蓝牙低功耗(BLE)协议集成了地址随机化等隐私机制。然而,正如之前的研究强调的那样,地址随机化并非灵丹妙药,可以通过利用协议披露的其他类型信息(如计数器或定时)来规避。在这项工作中,我们提出了两种新型攻击方法,利用接收信号强度指示(RSSI)形式的侧信息破解 BLE 中的地址随机化。更确切地说,我们演示了如何利用从接收到的 BLE 广告数据包中提取的 RSSI 测量值将同一设备发出的轨迹联系在一起,或在地址随机化的情况下直接重新识别该设备。所提出的攻击利用 RSSI 的分布来创建设备指纹,在各种场景下的经验评估证明了其有效性。例如,在设备保持在同一位置的静态情况下,所提出的方法可获得高达 97% 的重新识别准确率,甚至可以通过增加敌方控制的接收器数量将准确率提高到完美水平。我们还讨论了影响攻击成功的因素,并评估了两种可能的应对措施,这两种措施的有效性有限,凸显了缓解这种威胁的难度。
{"title":"RSSI-based attacks for identification of BLE devices","authors":"","doi":"10.1016/j.cose.2024.104080","DOIUrl":"10.1016/j.cose.2024.104080","url":null,"abstract":"<div><p>To prevent tracking, the Bluetooth Low Energy (BLE) protocol integrates privacy mechanisms such as address randomization. However, as highlighted by previous researches address randomization is not a silver bullet and can be circumvented by exploiting other types of information disclosed by the protocol such as counters or timing. In this work, we propose two novel attack to break address randomization in BLE exploiting side information in the form of Received Signal Strength Indication (RSSI). More precisely, we demonstrate how RSSI measurements, extracted from received BLE advertising packets, can be used to link together the traces emitted by the same device or directly re-identify it despite address randomization. The proposed attacks leverage the distribution of RSSI to create a fingerprint of devices with an empirical evaluation on various scenarios demonstrating their effectiveness. For instance in the static context, in which devices remain at the same position, the proposed approach yields a re-identification accuracy of up to 97%, which can even be boosted to perfect accuracy by increasing the number of receivers controlled by the adversary. We also discuss the factors influencing the success of the attacks and evaluate two possible countermeasures whose effectiveness is limited, highlighting the difficulty in mitigating this threat.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-08-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0167404824003857/pdfft?md5=88953779b10e7f0c6639a7004b3ee630&pid=1-s2.0-S0167404824003857-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142136838","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Unleashing offensive artificial intelligence: Automated attack technique code generation 释放攻击性人工智能:自动生成攻击技术代码
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-28 DOI: 10.1016/j.cose.2024.104077

Artificial Intelligence (AI) technology is revolutionizing the digital world and becoming the cornerstone of the modern digital systems. The capabilities of cybercriminals are expanding as they adopt new technologies like zero-day exploits or new business models such as hacker-as-a-service. While AI capabilities can improve cybersecurity measures, this same technology can also be utilized as an offensive cyber weapon to create sophisticated and intricate cyber-attacks. This paper describes an AI-powered mechanism for the automatic generation of attack techniques, ranging from initial attack vectors to impact-related actions. It presents a comprehensive analysis of simulated attacks by highlighting the attack tactics and techniques that are more likely to be generated using AI technology, specifically Large Language Model (LLM) technology. The work empirically demonstrates that LLM technology can be easily used by cybercriminals for attack execution. Moreover, the solution can complement Breach and Attack Simulation (BAS) platforms and frameworks that automate the security assessment in a controlled manner. BAS could be enhanced with AI-powered attack simulation by bringing forth new ways to automatically program multiple attack techniques, even multiple versions of the same attack technique. Therefore, AI-enhanced attack simulation can assist in ensuring digital systems are bulletproof and protected against a great variety of attack vectors and actions.

人工智能(AI)技术正在彻底改变数字世界,并成为现代数字系统的基石。随着网络犯罪分子采用零日漏洞利用等新技术或黑客即服务等新商业模式,他们的能力正在不断扩大。虽然人工智能能力可以改善网络安全措施,但同样的技术也可以被用作进攻性网络武器,制造复杂而错综复杂的网络攻击。本文介绍了一种由人工智能驱动的自动生成攻击技术的机制,包括从初始攻击向量到与影响相关的行动。它对模拟攻击进行了全面分析,强调了使用人工智能技术(特别是大型语言模型(LLM)技术)更有可能生成的攻击战术和技术。这项工作通过经验证明,LLM 技术可被网络犯罪分子轻松用于执行攻击。此外,该解决方案还可以补充漏洞和攻击模拟(BAS)平台和框架,从而以受控方式自动进行安全评估。BAS 可以通过人工智能驱动的攻击模拟来增强,提出新的方法来自动编程多种攻击技术,甚至是同一攻击技术的多个版本。因此,人工智能增强型攻击模拟可帮助确保数字系统刀枪不入,免受各种攻击载体和行动的攻击。
{"title":"Unleashing offensive artificial intelligence: Automated attack technique code generation","authors":"","doi":"10.1016/j.cose.2024.104077","DOIUrl":"10.1016/j.cose.2024.104077","url":null,"abstract":"<div><p>Artificial Intelligence (AI) technology is revolutionizing the digital world and becoming the cornerstone of the modern digital systems. The capabilities of cybercriminals are expanding as they adopt new technologies like zero-day exploits or new business models such as hacker-as-a-service. While AI capabilities can improve cybersecurity measures, this same technology can also be utilized as an offensive cyber weapon to create sophisticated and intricate cyber-attacks. This paper describes an AI-powered mechanism for the automatic generation of attack techniques, ranging from initial attack vectors to impact-related actions. It presents a comprehensive analysis of simulated attacks by highlighting the attack tactics and techniques that are more likely to be generated using AI technology, specifically Large Language Model (LLM) technology. The work empirically demonstrates that LLM technology can be easily used by cybercriminals for attack execution. Moreover, the solution can complement Breach and Attack Simulation (BAS) platforms and frameworks that automate the security assessment in a controlled manner. BAS could be enhanced with AI-powered attack simulation by bringing forth new ways to automatically program multiple attack techniques, even multiple versions of the same attack technique. Therefore, AI-enhanced attack simulation can assist in ensuring digital systems are bulletproof and protected against a great variety of attack vectors and actions.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-08-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0167404824003821/pdfft?md5=50584419d0d6a55d9170eea75a91154b&pid=1-s2.0-S0167404824003821-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142122065","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing cybersecurity in cloud computing and WSNs: A hybrid IDS approach 增强云计算和 WSN 的网络安全:混合 IDS 方法
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-27 DOI: 10.1016/j.cose.2024.104081

The evolution of cloud computing has revolutionized how users access services, simplifying the development and deployment of applications across various industries. With its pervasive adoption, robust security measures become imperative. Integrating Intrusion Detection Systems (IDSs) into cloud computing and Wireless Sensor Networks (WSNs) addresses these challenges. IDSs serve as attentive protectors, monitoring network traffic and responding to breaches promptly, enhancing security across industries reliant on cloud services. Similarly, IDS integration in WSNs ensures the security of mission-critical operations, despite resource constraints and dynamic topologies, facilitated by cloud computing. This research proposes a hybrid IDS approach, leveraging the NSL-KDD dataset and methodologies like Intrusion Support Scalar Impact Rate (ISSIR), Optimized Support Vector Machine (OSVM), Extended Long-Short-Term Memory (ELSTM), and Multilayer Perceptron Neural Network (MLPNN), enhancing intrusion detection efficacy. ISSIR aids in feature selection, OSVM mitigates localization errors, ELSTM enables precise anomaly detection, and MLPNN provides robust defense mechanisms. Each method is integrated into a collaborative framework to address specific challenges in detecting intrusions with higher accuracy and reduced false positives. The interplay between these methodologies strengthens the overall intrusion detection framework, addressing the dynamic nature of cybersecurity threats. Results demonstrate the superior performance of MLPNN across various metrics, showcasing its effectiveness in accurately predicting outcomes compared to other models. The proposed MLPNN hybrid system achieves an accuracy of 99.9%, surpassing state-of-the-art methods. This study underscores the significance of advancing IDSs in cloud computing and WSNs, offering insights into enhancing security and mitigating vulnerabilities in an interconnected digital landscape.

云计算的发展彻底改变了用户访问服务的方式,简化了各行业应用程序的开发和部署。随着云计算的广泛应用,强大的安全措施势在必行。将入侵检测系统(IDS)集成到云计算和无线传感器网络(WSN)中可应对这些挑战。IDS 可充当贴心的保护者,监控网络流量并及时应对漏洞,从而提高依赖云服务的各行各业的安全性。同样,在云计算的推动下,尽管存在资源限制和动态拓扑,WSN 中集成的 IDS 仍能确保关键任务操作的安全性。本研究提出了一种混合 IDS 方法,利用 NSL-KDD 数据集和入侵支持标量影响率(ISSIR)、优化支持向量机(OSVM)、扩展长短期记忆(ELSTM)和多层感知器神经网络(MLPNN)等方法,提高入侵检测的效率。ISSIR 有助于特征选择,OSVM 可减轻定位误差,ELSTM 可实现精确的异常检测,而 MLPNN 则提供了稳健的防御机制。每种方法都被集成到一个协作框架中,以解决在检测入侵时遇到的具体挑战,提高准确率并减少误报。这些方法之间的相互作用加强了整个入侵检测框架,解决了网络安全威胁的动态特性。结果表明,MLPNN 在各种指标上都表现出色,展示了它与其他模型相比在准确预测结果方面的有效性。所提出的 MLPNN 混合系统的准确率达到 99.9%,超过了最先进的方法。这项研究强调了在云计算和 WSN 中推进 IDS 的重要性,为在互联的数字环境中增强安全性和减少漏洞提供了真知灼见。
{"title":"Enhancing cybersecurity in cloud computing and WSNs: A hybrid IDS approach","authors":"","doi":"10.1016/j.cose.2024.104081","DOIUrl":"10.1016/j.cose.2024.104081","url":null,"abstract":"<div><p>The evolution of cloud computing has revolutionized how users access services, simplifying the development and deployment of applications across various industries. With its pervasive adoption, robust security measures become imperative. Integrating Intrusion Detection Systems (IDSs) into cloud computing and Wireless Sensor Networks (WSNs) addresses these challenges. IDSs serve as attentive protectors, monitoring network traffic and responding to breaches promptly, enhancing security across industries reliant on cloud services. Similarly, IDS integration in WSNs ensures the security of mission-critical operations, despite resource constraints and dynamic topologies, facilitated by cloud computing. This research proposes a hybrid IDS approach, leveraging the NSL-KDD dataset and methodologies like Intrusion Support Scalar Impact Rate (ISSIR), Optimized Support Vector Machine (OSVM), Extended Long-Short-Term Memory (ELSTM), and Multilayer Perceptron Neural Network (MLPNN), enhancing intrusion detection efficacy. ISSIR aids in feature selection, OSVM mitigates localization errors, ELSTM enables precise anomaly detection, and MLPNN provides robust defense mechanisms. Each method is integrated into a collaborative framework to address specific challenges in detecting intrusions with higher accuracy and reduced false positives. The interplay between these methodologies strengthens the overall intrusion detection framework, addressing the dynamic nature of cybersecurity threats. Results demonstrate the superior performance of MLPNN across various metrics, showcasing its effectiveness in accurately predicting outcomes compared to other models. The proposed MLPNN hybrid system achieves an accuracy of 99.9%, surpassing state-of-the-art methods. This study underscores the significance of advancing IDSs in cloud computing and WSNs, offering insights into enhancing security and mitigating vulnerabilities in an interconnected digital landscape.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142149983","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Automatic phishing website detection and prevention model using transformer deep belief network 使用变压器深度信念网络的钓鱼网站自动检测和预防模型
IF 4.8 2区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-25 DOI: 10.1016/j.cose.2024.104071

In the digitally connected world cybersecurity is paramount, phishing where attackers pose as trusted entities to steal sensitive data, looms large. The proliferation of phishing attacks on the internet poses a substantial threat to individuals and organizations, compromising sensitive information and causing financial and reputational damage. This study's goal is to establish an automated system for the early detection and prevention of phishing websites, thereby enhancing online security and protecting users from cyber threats. This research initially employs One Hot Encoding (OHE) mechanism-based pre-processing mechanism that converts every URL string into a numerical vector with a particular dimension. This study utilizes two feature selection techniques which are transfer learning-based feature extraction using DarkNet19 and Variational Autoencoder (VAE) to select the value of the most important feature. The robust security mechanisms are presented to prevent phishing attacks and safeguard personal information on websites. List-based deep learning-based systems to prevent and detect phishing URLs more efficiently. The study proposes a transformer-based Deep Belief Network (TB-DBN), a veritable pre-trained deep transformer network model for phishing behaviour detection. A cross-validation technique with grid search hyper-parameter tuning based on the Intelligence Binary Bat Algorithm (IBBA) was designed using the proposed hybrid model. Predictions were made to classify the phishing URLs using a probabilistic estimation guided boosting classifier model and evaluate their performance in terms of accuracy, precision, recall, specificity, and F1- score. The risk level associated with the URL will be assessed based on various factors, such as the source's reputation, content analysis results, and behavioural anomalies. The computational complexity of DL model training is influenced by various factors, such as the model's complexity, the training data's size, and the optimization algorithm exploited, for training. The outcome demonstrates that tweaking variables increases the effectiveness of Python-based deep learning systems. The findings of the proposed method excel, achieving an accuracy of 99.4 %, precision of 99.2 %, recall of 99.3 %, and an F1-score of 99.2 %. This innovative automatic phishing website detection and prevention model, based on a Transformer-based Deep Belief Network, offers advanced accuracy and adaptability, strengthening cybersecurity measures to safeguard sensitive user information and mitigate the substantial threat of phishing attacks in the digitally connected world.

在数字互联的世界中,网络安全至关重要,而网络钓鱼(攻击者冒充可信实体窃取敏感数据)则是其中的隐患。网络钓鱼攻击在互联网上的扩散对个人和组织构成了巨大威胁,不仅会泄露敏感信息,还会造成经济和名誉损失。本研究的目标是建立一个自动系统,用于早期检测和预防网络钓鱼网站,从而加强网络安全,保护用户免受网络威胁。本研究最初采用基于 One Hot Encoding(OHE)机制的预处理机制,将每个 URL 字符串转换为具有特定维度的数字向量。本研究采用了两种特征选择技术,即使用 DarkNet19 进行基于迁移学习的特征提取和变异自动编码器(VAE)来选择最重要的特征值。本研究提出了稳健的安全机制,以防止网络钓鱼攻击并保护网站上的个人信息。基于列表的深度学习系统能更有效地预防和检测网络钓鱼网址。该研究提出了一种基于变换器的深度信念网络(TB-DBN),这是一种名副其实的用于网络钓鱼行为检测的预训练深度变换器网络模型。利用所提出的混合模型,设计了一种基于智能二进制蝙蝠算法(IBBA)的网格搜索超参数调整交叉验证技术。利用概率估计引导的提升分类器模型对钓鱼网址进行了预测分类,并从准确度、精确度、召回率、特异性和 F1- 分数等方面评估了其性能。与 URL 相关的风险级别将根据各种因素进行评估,如来源的声誉、内容分析结果和行为异常。DL 模型训练的计算复杂度受多种因素的影响,如模型的复杂度、训练数据的大小以及训练时使用的优化算法。结果表明,对变量进行调整可提高基于 Python 的深度学习系统的有效性。所提方法的结果非常出色,准确率达到 99.4%,精确率达到 99.2%,召回率达到 99.3%,F1 分数达到 99.2%。这种基于变形器深度信念网络的创新型网络钓鱼网站自动检测和预防模型具有先进的准确性和适应性,可加强网络安全措施,保护用户敏感信息,减轻数字互联世界中网络钓鱼攻击的巨大威胁。
{"title":"Automatic phishing website detection and prevention model using transformer deep belief network","authors":"","doi":"10.1016/j.cose.2024.104071","DOIUrl":"10.1016/j.cose.2024.104071","url":null,"abstract":"<div><p>In the digitally connected world cybersecurity is paramount, phishing where attackers pose as trusted entities to steal sensitive data, looms large. The proliferation of phishing attacks on the internet poses a substantial threat to individuals and organizations, compromising sensitive information and causing financial and reputational damage. This study's goal is to establish an automated system for the early detection and prevention of phishing websites, thereby enhancing online security and protecting users from cyber threats. This research initially employs One Hot Encoding (OHE) mechanism-based pre-processing mechanism that converts every URL string into a numerical vector with a particular dimension. This study utilizes two feature selection techniques which are transfer learning-based feature extraction using DarkNet19 and Variational Autoencoder (VAE) to select the value of the most important feature. The robust security mechanisms are presented to prevent phishing attacks and safeguard personal information on websites. List-based deep learning-based systems to prevent and detect phishing URLs more efficiently. The study proposes a transformer-based Deep Belief Network (TB-DBN), a veritable pre-trained deep transformer network model for phishing behaviour detection. A cross-validation technique with grid search hyper-parameter tuning based on the Intelligence Binary Bat Algorithm (IBBA) was designed using the proposed hybrid model. Predictions were made to classify the phishing URLs using a probabilistic estimation guided boosting classifier model and evaluate their performance in terms of accuracy, precision, recall, specificity, and F1- score. The risk level associated with the URL will be assessed based on various factors, such as the source's reputation, content analysis results, and behavioural anomalies. The computational complexity of DL model training is influenced by various factors, such as the model's complexity, the training data's size, and the optimization algorithm exploited, for training. The outcome demonstrates that tweaking variables increases the effectiveness of Python-based deep learning systems. The findings of the proposed method excel, achieving an accuracy of 99.4 %, precision of 99.2 %, recall of 99.3 %, and an F1-score of 99.2 %. This innovative automatic phishing website detection and prevention model, based on a Transformer-based Deep Belief Network, offers advanced accuracy and adaptability, strengthening cybersecurity measures to safeguard sensitive user information and mitigate the substantial threat of phishing attacks in the digitally connected world.</p></div>","PeriodicalId":51004,"journal":{"name":"Computers & Security","volume":null,"pages":null},"PeriodicalIF":4.8,"publicationDate":"2024-08-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142136840","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Computers & Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1