首页 > 最新文献

信息安全(英文)最新文献

英文 中文
Fifty-Six Big Data V’s Characteristics and Proposed Strategies to Overcome Security and Privacy Challenges (BD2) 五十六大数据V的特点和克服安全和隐私挑战的建议策略(BD2)
Pub Date : 2020-08-21 DOI: 10.4236/jis.2020.114019
Abouelela Abdou Hussein
The amount of data that is traveling across the internet today, including very large and complex set of raw facts that are not only large, but also, complex, noisy, heterogeneous, and longitudinal data as well. Companies, institutions, healthcare system, mobile application capturing devices and sensors, traffic management, banking, retail, education etc., use piles of data which are further used for creating reports in order to ensure continuity regarding the services that they have to offer. Recently, Big data is one of the most important topics in IT industry. Managing Big data needs new techniques because traditional security and privacy mechanisms are inadequate and unable to manage complex distributed computing for different types of data. New types of data have different and new challenges also. A lot of researches treat with big data challenges starting from Doug Laney’s landmark paper, during the previous two decades; the big challenge is how to operate a huge volume of data that has to be securely delivered through the internet and reach its destination intact. The present paper highlights important concepts of Fifty-six Big Data V’s characteristics. This paper also highlights the security and privacy Challenges that Big Data faces and solving this problem by proposed technological solutions that help us avoiding these challenging problems.
今天在互联网上传播的数据量,包括一组非常庞大和复杂的原始事实,这些事实不仅庞大,而且复杂、嘈杂、异构和纵向数据。公司、机构、医疗保健系统、移动应用程序捕获设备和传感器、交通管理、银行、零售、教育等都会使用大量数据,这些数据将进一步用于创建报告,以确保其必须提供的服务的连续性。最近,大数据是IT行业最重要的话题之一。管理大数据需要新技术,因为传统的安全和隐私机制不足,无法管理不同类型数据的复杂分布式计算。新型数据也有不同的新挑战。在过去的二十年里,从Doug Laney的里程碑式论文开始,许多研究都在处理大数据挑战;最大的挑战是如何操作大量数据,这些数据必须通过互联网安全传输并完好无损地到达目的地。本文着重介绍了五十六大数据V的重要概念和特点。本文还强调了大数据面临的安全和隐私挑战,并通过提出的技术解决方案来解决这一问题,帮助我们避免这些具有挑战性的问题。
{"title":"Fifty-Six Big Data V’s Characteristics and Proposed Strategies to Overcome Security and Privacy Challenges (BD2)","authors":"Abouelela Abdou Hussein","doi":"10.4236/jis.2020.114019","DOIUrl":"https://doi.org/10.4236/jis.2020.114019","url":null,"abstract":"The amount of data that is traveling across the internet today, including \u0000very large and complex set of raw facts that are not only large, but also, \u0000complex, noisy, heterogeneous, and longitudinal data as well. Companies, \u0000institutions, healthcare system, mobile application capturing devices and \u0000sensors, traffic management, banking, retail, education etc., use piles of data \u0000which are further used for creating reports in order to ensure continuity \u0000regarding the services that they have to offer. Recently, Big data is one of \u0000the most important topics in IT industry. Managing Big data needs new \u0000techniques because traditional security and privacy mechanisms are inadequate \u0000and unable to manage complex distributed computing for different types of data. \u0000New types of data have different and new challenges also. A lot of researches \u0000treat with big data challenges starting from Doug Laney’s landmark paper, during the previous two \u0000decades; the big challenge is how to operate a huge volume of data that has to \u0000be securely delivered through the internet and reach its destination intact. \u0000The present paper highlights important concepts of Fifty-six Big Data V’s \u0000characteristics. This paper also highlights the security and privacy Challenges \u0000that Big Data faces and solving this problem by proposed technological \u0000solutions that help us avoiding these challenging problems.","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47518411","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Towards Post-Quantum Cryptography Using Thermal Noise Theory and True Random Numbers Generation 利用热噪声理论和真随机数生成实现后量子密码学
Pub Date : 2020-06-05 DOI: 10.4236/jis.2020.113010
Protais Ndagijimana, F. Nahayo, M. Assogba, Adoté François-Xavier Ametepe, J. Shabani
The advent of quantum computers and algorithms challenges the semantic security of symmetric and asymmetric cryptosystems. Thus, the implementation of new cryptographic primitives is essential. They must follow the breakthroughs and properties of quantum calculators which make vulnerable existing cryptosystems. In this paper, we propose a random number generation model based on evaluation of the thermal noise power of the volume elements of an electronic system with a volume of 58.83 cm3. We prove through the sampling of the temperature of each volume element that it is difficult for an attacker to carry out an exploit. In 12 seconds, we generate for 7 volume elements, a stream of randomly generated keys of 187 digits that will be transmitted from source to destination through the properties of quantum cryptography.
量子计算机和算法的出现对对称和非对称密码系统的语义安全性提出了挑战。因此,实现新的密码原语是必不可少的。他们必须遵循量子计算器的突破和特性,这些突破和特性使现有的密码系统变得脆弱。在本文中,我们提出了一个基于对体积为58.83cm3的电子系统的体积元件的热噪声功率的评估的随机数生成模型。我们通过对每个体积元素的温度进行采样来证明攻击者很难进行攻击。在12秒内,我们为7个卷元素生成了187位随机生成的密钥流,这些密钥将通过量子密码学的特性从源传输到目的地。
{"title":"Towards Post-Quantum Cryptography Using Thermal Noise Theory and True Random Numbers Generation","authors":"Protais Ndagijimana, F. Nahayo, M. Assogba, Adoté François-Xavier Ametepe, J. Shabani","doi":"10.4236/jis.2020.113010","DOIUrl":"https://doi.org/10.4236/jis.2020.113010","url":null,"abstract":"The advent of quantum computers and algorithms challenges the semantic security of symmetric and asymmetric cryptosystems. Thus, the implementation of new cryptographic primitives is essential. They must follow the breakthroughs and properties of quantum calculators which make vulnerable existing cryptosystems. In this paper, we propose a random number generation model based on evaluation of the thermal noise power of the volume elements of an electronic system with a volume of 58.83 cm3. We prove through the sampling of the temperature of each volume element that it is difficult for an attacker to carry out an exploit. In 12 seconds, we generate for 7 volume elements, a stream of randomly generated keys of 187 digits that will be transmitted from source to destination through the properties of quantum cryptography.","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44455117","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Comparative Study of Different Cryptographic Algorithms 不同密码算法的比较研究
Pub Date : 2020-06-05 DOI: 10.4236/jis.2020.113009
Baha Eldin Hamouda Hassan Hamouda
With the increasing interconnection of computer networks and sophistication of cyber-attacks, Cryptography is one way to make sure that confidentiality, authentication, integrity, availability, and identification of data user can be maintained as well as security and privacy of data provided to the user. Symmetric key cryptography is a part of the cryptographic technique which ensures high security and confidentiality of data transmitted through the communication channel using a common key for both encryption and decryption. In this paper I have analyzed comparative encryption algorithms in performance, three most useful algorithms: Data Encryption Standard (DES), Triple DES (3DES) also known as Triple Data Encryption Algorithm (TDEA), and Advanced Encryption Standard (AES). They have been analyzed on their ability to secure data, time taken to encrypt data and throughput the algorithm requires. The performance of different algorithms differs according to the inputs.
随着计算机网络的日益互联和网络攻击的日益复杂,密码学是确保数据用户的机密性、身份验证、完整性、可用性和身份识别以及提供给用户的数据的安全性和隐私性的一种方法。对称密钥密码学是加密技术的一部分,它使用用于加密和解密的公共密钥来确保通过通信信道传输的数据的高度安全性和机密性。在本文中,我分析了加密算法的性能比较,三种最有用的算法:数据加密标准(DES)、三重DES(3DES),也称为三重数据加密算法(TDEA)和高级加密标准(AES)。已经对它们的数据安全能力、加密数据所需的时间以及算法所需的吞吐量进行了分析。不同算法的性能因输入的不同而不同。
{"title":"Comparative Study of Different Cryptographic Algorithms","authors":"Baha Eldin Hamouda Hassan Hamouda","doi":"10.4236/jis.2020.113009","DOIUrl":"https://doi.org/10.4236/jis.2020.113009","url":null,"abstract":"With the increasing interconnection of computer networks and sophistication of cyber-attacks, Cryptography is one way to make sure that confidentiality, authentication, integrity, availability, and identification of data user can be maintained as well as security and privacy of data provided to the user. Symmetric key cryptography is a part of the cryptographic technique which ensures high security and confidentiality of data transmitted through the communication channel using a common key for both encryption and decryption. In this paper I have analyzed comparative encryption algorithms in performance, three most useful algorithms: Data Encryption Standard (DES), Triple DES (3DES) also known as Triple Data Encryption Algorithm (TDEA), and Advanced Encryption Standard (AES). They have been analyzed on their ability to secure data, time taken to encrypt data and throughput the algorithm requires. The performance of different algorithms differs according to the inputs.","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42638884","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
Remote Access Communications Security: Analysis of User Authentication Roles in Organizations 远程访问通信安全:组织中用户认证角色分析
Pub Date : 2020-06-05 DOI: 10.4236/jis.2020.113011
E. Yeboah-Boateng, Grace Dzifa Kwabena-Adade
Remote access is a means of accessing resources outside one’s immediate physical location. This has made employee mobility more effective and productive for most organizations. Remote access can be achieved via various channels of remote communication, the most common being Virtual Private Networks (VPNs). The demand for remote access is on the rise, especially during the Covid-19 pandemic, and will continue to increase as most organizations are re-structuring to make telecommuting a permanent part of their mode of operation. Employee mobility, while presenting organizations with some advantages, comes with the associated risk of exposing corporate cyber assets to attackers. The remote user and the remote connectivity technology present some vulnerabilities which can be exploited by any threat agent to violate the confidentiality, integrity and availability (CIA) dimensions of these cyber assets. So, how are users and remote devices authenticated? To what extent is the established connection secured? With employee mobility on the rise, it is necessary to analyze the user authentication role since the mobile employee is not under the monitoring radar of the organization, and the environment from which the mobile employee connects may be vulnerable. In this study, an experiment was setup to ascertain the user authentication roles. The experiment showed the process of 2FA in user authentication and it proved to be an effective means of improving user authentication during remote access. This was depicted via the use of what the user has (mobile phone/soft-token) as a second factor in addition to what the user knows, i.e. password. This authentication method overcomes the security weaknesses inherent in single-factor user authentication via the use of password only. However, the results also showed that though 2FA user authentication ensures security, the remote devices could exhibit further vulnerabilities and pose serious risks to the organization. Thus, a varied implementation was recommended to further enhance the security of remote access communication with regards to the remote user authentication.
远程访问是访问直接物理位置之外的资源的一种方式。这使得大多数组织的员工流动更加有效和高效。远程访问可以通过各种远程通信渠道实现,最常见的是虚拟专用网络(VPN)。远程访问的需求正在上升,尤其是在新冠肺炎大流行期间,而且随着大多数组织正在重建,使远程办公成为其运营模式的永久组成部分,远程访问需求将继续增加。员工流动性虽然为组织带来了一些优势,但也带来了将公司网络资产暴露给攻击者的相关风险。远程用户和远程连接技术存在一些漏洞,任何威胁代理都可以利用这些漏洞来侵犯这些网络资产的机密性、完整性和可用性(CIA)。那么,用户和远程设备是如何进行身份验证的呢?已建立的连接在多大程度上是安全的?随着员工流动性的增加,有必要分析用户身份验证角色,因为移动员工不在组织的监控范围内,并且移动员工连接的环境可能很脆弱。在本研究中,设置了一个实验来确定用户身份验证角色。实验表明了2FA在用户身份验证中的过程,证明了它是改进远程访问中用户身份验证的有效手段。这是通过使用用户所拥有的(移动电话/软令牌)作为除用户所知道的(即密码)之外的第二个因素来描述的。这种身份验证方法通过仅使用密码克服了单因素用户身份验证中固有的安全弱点。然而,结果也表明,尽管2FA用户身份验证可以确保安全,但远程设备可能会出现进一步的漏洞,并对组织构成严重风险。因此,建议采用多种实现方式,以进一步增强远程用户身份验证方面的远程访问通信的安全性。
{"title":"Remote Access Communications Security: Analysis of User Authentication Roles in Organizations","authors":"E. Yeboah-Boateng, Grace Dzifa Kwabena-Adade","doi":"10.4236/jis.2020.113011","DOIUrl":"https://doi.org/10.4236/jis.2020.113011","url":null,"abstract":"Remote access is a means of accessing resources outside one’s immediate physical location. This has made employee mobility more effective and productive for most organizations. Remote access can be achieved via various channels of remote communication, the most common being Virtual Private Networks (VPNs). The demand for remote access is on the rise, especially during the Covid-19 pandemic, and will continue to increase as most organizations are re-structuring to make telecommuting a permanent part of their mode of operation. Employee mobility, while presenting organizations with some advantages, comes with the associated risk of exposing corporate cyber assets to attackers. The remote user and the remote connectivity technology present some vulnerabilities which can be exploited by any threat agent to violate the confidentiality, integrity and availability (CIA) dimensions of these cyber assets. So, how are users and remote devices authenticated? To what extent is the established connection secured? With employee mobility on the rise, it is necessary to analyze the user authentication role since the mobile employee is not under the monitoring radar of the organization, and the environment from which the mobile employee connects may be vulnerable. In this study, an experiment was setup to ascertain the user authentication roles. The experiment showed the process of 2FA in user authentication and it proved to be an effective means of improving user authentication during remote access. This was depicted via the use of what the user has (mobile phone/soft-token) as a second factor in addition to what the user knows, i.e. password. This authentication method overcomes the security weaknesses inherent in single-factor user authentication via the use of password only. However, the results also showed that though 2FA user authentication ensures security, the remote devices could exhibit further vulnerabilities and pose serious risks to the organization. Thus, a varied implementation was recommended to further enhance the security of remote access communication with regards to the remote user authentication.","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48129968","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Reducing Threats by Using Bayesian Networks to Prioritize and Combine Defense in Depth Security Measures 利用贝叶斯网络对纵深防御措施进行优先级排序和组合以减少威胁
Pub Date : 2020-06-05 DOI: 10.4236/jis.2020.113008
R. Alexander
Studied in this article is whether the Bayesian Network Model (BNM) can be effectively applied to the prioritization of defense in-depth security tools and procedures and to the combining of those measures to reduce cyber threats. The methods used in this study consisted of scanning 24 peer reviewed Cybersecurity Articles from prominent Cybersecurity Journals using the Likert Scale Model for the article’s list of defense in depth measures (tools and procedures) and the threats that those measures were designed to reduce. The defense in depth tools and procedures are then compared to see whether the Likert scale and the Bayesian Network Model could be effectively applied to prioritize and combine the measures to reduce cyber threats attacks against organizational and private computing systems. The findings of the research reject the H0 null hypothesis that BNM does not affect the relationship between the prioritization and combining of 24 Cybersecurity Article’s defense in depth tools and procedures (independent variables) and cyber threats (dependent variables).
本文研究的是贝叶斯网络模型(BNM)是否可以有效地应用于国防深度安全工具和程序的优先级排序,以及将这些措施结合起来以减少网络威胁。本研究中使用的方法包括使用Likert量表模型扫描来自知名网络安全期刊的24篇同行评审的网络安全文章,以获取文章的深度防御措施(工具和程序)列表以及这些措施旨在减少的威胁。然后对深度防御工具和程序进行比较,以确定是否可以有效地应用Likert量表和贝叶斯网络模型来确定措施的优先级并将其组合起来,以减少针对组织和私人计算系统的网络威胁攻击。研究结果否定了H0零假设,即BNM不会影响24篇网络安全文章的深度防御工具和程序(自变量)与网络威胁(因变量)的优先顺序和组合之间的关系。
{"title":"Reducing Threats by Using Bayesian Networks to Prioritize and Combine Defense in Depth Security Measures","authors":"R. Alexander","doi":"10.4236/jis.2020.113008","DOIUrl":"https://doi.org/10.4236/jis.2020.113008","url":null,"abstract":"Studied in this article is whether the Bayesian Network Model (BNM) can be effectively applied to the prioritization of defense in-depth security tools and procedures and to the combining of those measures to reduce cyber threats. The methods used in this study consisted of scanning 24 peer reviewed Cybersecurity Articles from prominent Cybersecurity Journals using the Likert Scale Model for the article’s list of defense in depth measures (tools and procedures) and the threats that those measures were designed to reduce. The defense in depth tools and procedures are then compared to see whether the Likert scale and the Bayesian Network Model could be effectively applied to prioritize and combine the measures to reduce cyber threats attacks against organizational and private computing systems. The findings of the research reject the H0 null hypothesis that BNM does not affect the relationship between the prioritization and combining of 24 Cybersecurity Article’s defense in depth tools and procedures (independent variables) and cyber threats (dependent variables).","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46758531","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Using the Latin Square Design Model in the Prioritzation of Network Security Threats: A Quantitative Study 拉丁方设计模型在网络安全威胁排序中的定量研究
Pub Date : 2020-03-19 DOI: 10.4236/jis.2020.112006
R. Alexander
Society is becoming increasingly dependent on cyberspace for both business and pleasure. Cyber attackers continue to attack organizational computer networks, as those same computer networks become increasing critical to organizational business process. Strategic planning and managing IT security risks play an important role in the business and government planning process. Deploying defense in depth security measures can ensure that organizations continue to function in times of crisis. This quantitative study explores whether the Latin Square Design (LSD) model can be effectively applied to the prioritization of cybersecurity threats and to the linking of information assurance defense in-depth measures to those threats. The methods used in this study consisted of scanning 10 Cybersecurity Websites such as the Department of Homeland Security US CERT (United States-Computer Emergency Readiness Team [1]) and the SANS Institute (SysAdmin, Audit, Network and Security [2]) using the Likert Scale Model for the Website’s top ten list of cyber threats facing organizations and the network defense in depth measures to fight those threats. A comparison of each cybersecurity threats was then made using LSD to determine whether the Likert scale and the LSD model could be effectively applied to prioritize information assurance measures to protect organizational computing devices. The findings of the research reject the H0 null hypothesis that LSD does not affect the relationship between the ranking of 10 Cybersecurity websites top ten cybersecurity threats dependent variables and the independent variables of defense in depth measures used in protecting organizational devices against cyber-attacks.
社会越来越依赖网络空间来进行商业和娱乐。网络攻击者继续攻击组织的计算机网络,因为这些计算机网络对组织的业务流程越来越重要。战略规划和管理IT安全风险在商业和政府规划过程中发挥着重要作用。深入部署防御安全措施可以确保组织在危机时刻继续运作。这项定量研究探讨了拉丁方设计(LSD)模型是否可以有效地应用于网络安全威胁的优先级排序,以及信息保障防御深入措施与这些威胁的联系。本研究中使用的方法包括扫描10个网络安全网站,如国土安全部美国CERT(美国计算机应急准备小组[1])和SANS研究所(系统管理、审计、网络和安全[2]),使用Likert量表模型对网站面临的十大网络威胁列表和网络防御深度措施进行扫描与这些威胁作斗争。然后使用LSD对每种网络安全威胁进行比较,以确定Likert量表和LSD模型是否可以有效地应用于优先考虑信息保证措施,以保护组织计算设备。研究结果否定了H0零假设,即LSD不会影响10个网络安全网站排名前十的网络安全威胁因变量与用于保护组织设备免受网络攻击的深度防御措施自变量之间的关系。
{"title":"Using the Latin Square Design Model in the Prioritzation of Network Security Threats: A Quantitative Study","authors":"R. Alexander","doi":"10.4236/jis.2020.112006","DOIUrl":"https://doi.org/10.4236/jis.2020.112006","url":null,"abstract":"Society is becoming increasingly dependent on cyberspace for both business and pleasure. Cyber attackers continue to attack organizational computer networks, as those same computer networks become increasing critical to organizational business process. Strategic planning and managing IT security risks play an important role in the business and government planning process. Deploying defense in depth security measures can ensure that organizations continue to function in times of crisis. This quantitative study explores whether the Latin Square Design (LSD) model can be effectively applied to the prioritization of cybersecurity threats and to the linking of information assurance defense in-depth measures to those threats. The methods used in this study consisted of scanning 10 Cybersecurity Websites such as the Department of Homeland Security US CERT (United States-Computer Emergency Readiness Team [1]) and the SANS Institute (SysAdmin, Audit, Network and Security [2]) using the Likert Scale Model for the Website’s top ten list of cyber threats facing organizations and the network defense in depth measures to fight those threats. A comparison of each cybersecurity threats was then made using LSD to determine whether the Likert scale and the LSD model could be effectively applied to prioritize information assurance measures to protect organizational computing devices. The findings of the research reject the H0 null hypothesis that LSD does not affect the relationship between the ranking of 10 Cybersecurity websites top ten cybersecurity threats dependent variables and the independent variables of defense in depth measures used in protecting organizational devices against cyber-attacks.","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-03-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43798303","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
How Secure Having IoT Devices in Our Homes? 在家里安装物联网设备有多安全?
Pub Date : 2020-03-19 DOI: 10.4236/jis.2020.112005
Debora Estrada, L. Tawalbeh, Roberto Vinaja
Nowadays, technology has evolved to be in our daily lives to assist in making our lives easier. We now have technology helping us in our lives at home. Devices used to create our “smart home” have done a great deal in making our lives at home less burdensome, but sadly, these devices have secured our personal lives to be more accessible to outsiders. In this paper, the security of home smart devices and their communication will be researched by using other academic articles to support facts found. The operation of the devices will be discussed along with security risks and future trends on security attacks. The results found will be crucial to knowing exactly how well our own home is protected. After understanding where the risks lie and a demonstration of how hackers can take control of our smart home, solutions will be given to shield ourselves from security attacks. We protect our homes from physical threats by locking doors, but it is time we guard ourselves from cyber threats as well.
如今,技术已经发展到我们的日常生活中,帮助我们的生活变得更轻松。我们现在有技术帮助我们在家的生活。用于创建我们的“智能家居”的设备在很大程度上减轻了我们在家的生活负担,但可悲的是,这些设备确保了我们的个人生活更容易被外人访问。在本文中,将通过使用其他学术文章来支持所发现的事实,来研究家用智能设备及其通信的安全性。将讨论这些设备的操作以及安全风险和安全攻击的未来趋势。研究结果对于准确了解我们自己的家园受到的保护程度至关重要。在了解风险所在并展示黑客如何控制我们的智能家居后,我们将提供保护自己免受安全攻击的解决方案。我们通过锁门来保护我们的家园免受物理威胁,但现在也是我们保护自己免受网络威胁的时候了。
{"title":"How Secure Having IoT Devices in Our Homes?","authors":"Debora Estrada, L. Tawalbeh, Roberto Vinaja","doi":"10.4236/jis.2020.112005","DOIUrl":"https://doi.org/10.4236/jis.2020.112005","url":null,"abstract":"Nowadays, technology has evolved to be in our daily lives to assist in making our lives easier. We now have technology helping us in our lives at home. Devices used to create our “smart home” have done a great deal in making our lives at home less burdensome, but sadly, these devices have secured our personal lives to be more accessible to outsiders. In this paper, the security of home smart devices and their communication will be researched by using other academic articles to support facts found. The operation of the devices will be discussed along with security risks and future trends on security attacks. The results found will be crucial to knowing exactly how well our own home is protected. After understanding where the risks lie and a demonstration of how hackers can take control of our smart home, solutions will be given to shield ourselves from security attacks. We protect our homes from physical threats by locking doors, but it is time we guard ourselves from cyber threats as well.","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-03-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47384683","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Malware Detection for Forensic Memory Using Deep Recurrent Neural Networks 基于深度递归神经网络的取证记忆恶意软件检测
Pub Date : 2020-03-19 DOI: 10.4236/jis.2020.112007
Ioannis Karamitsos, Aishwarya Afzulpurkar, T. Trafalis
Memory forensics is a young but fast-growing area of research and a promising one for the field of computer forensics. The learned model is proposed to reside in an isolated core with strict communication restrictions to achieve incorruptibility as well as efficiency, therefore providing a probabilistic memory-level view of the system that is consistent with the user-level view. The lower level memory blocks are constructed using primary block sequences of varying sizes that are fed as input into Long-Short Term Memory (LSTM) models. Four configurations of the LSTM model are explored by adding bi- directionality as well as attention. Assembly level data from 50 Windows portable executable (PE) files are extracted, and basic blocks are constructed using the IDA Disassembler toolkit. The results show that longer primary block sequences result in richer LSTM hidden layer representations. The hidden states are fed as features into Max pooling layers or Attention layers, depending on the configuration being tested, and the final classification is performed using Logistic Regression with a single hidden layer. The bidirectional LSTM with Attention proved to be the best model, used on basic block sequences of size 29. The differences between the model’s ROC curves indicate a strong reliance on the lower level, instructional features, as opposed to metadata or string features.
内存取证是一个年轻但快速发展的研究领域,也是计算机取证领域的一个有前途的领域。所学习的模型被提议驻留在具有严格通信限制的隔离核心中,以实现不可破坏性和效率,从而提供与用户级别视图一致的系统的概率内存级别视图。使用不同大小的主块序列来构建较低级别的存储器块,所述主块序列作为输入被馈送到长短期存储器(LSTM)模型中。通过添加双向性和注意力来探索LSTM模型的四种配置。从50个Windows可移植可执行文件(PE)中提取汇编级数据,并使用IDA Disassembler工具包构建基本块。结果表明,主块序列越长,LSTM隐层表示越丰富。根据测试的配置,将隐藏状态作为特征输入到最大池化层或注意力层,并使用具有单个隐藏层的逻辑回归进行最终分类。具有注意力的双向LSTM被证明是最好的模型,用于大小为29的基本块序列。模型ROC曲线之间的差异表明,与元数据或字符串特征相比,它强烈依赖于较低级别的教学特征。
{"title":"Malware Detection for Forensic Memory Using Deep Recurrent Neural Networks","authors":"Ioannis Karamitsos, Aishwarya Afzulpurkar, T. Trafalis","doi":"10.4236/jis.2020.112007","DOIUrl":"https://doi.org/10.4236/jis.2020.112007","url":null,"abstract":"Memory forensics is a young but fast-growing area of research and a promising one for the field of computer forensics. The learned model is proposed to reside in an isolated core with strict communication restrictions to achieve incorruptibility as well as efficiency, therefore providing a probabilistic memory-level view of the system that is consistent with the user-level view. The lower level memory blocks are constructed using primary block sequences of varying sizes that are fed as input into Long-Short Term Memory (LSTM) models. Four configurations of the LSTM model are explored by adding bi- directionality as well as attention. Assembly level data from 50 Windows portable executable (PE) files are extracted, and basic blocks are constructed using the IDA Disassembler toolkit. The results show that longer primary block sequences result in richer LSTM hidden layer representations. The hidden states are fed as features into Max pooling layers or Attention layers, depending on the configuration being tested, and the final classification is performed using Logistic Regression with a single hidden layer. The bidirectional LSTM with Attention proved to be the best model, used on basic block sequences of size 29. The differences between the model’s ROC curves indicate a strong reliance on the lower level, instructional features, as opposed to metadata or string features.","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-03-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44339877","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Real Time Vehicular Traffic Simulation for Black Hole Attack in the Greater Detroit Area 大底特律地区黑洞攻击的实时车辆交通模拟
Pub Date : 2020-01-01 DOI: 10.4236/jis.2020.111004
Abdulaziz Alshammari, M. Zohdy, D. Debnath, George P. Corser
Vehicular Ad-hoc Networks (VANETs) technology has recently emerged, and gaining significant attention from the research because it is promising technologies related to Intelligent Transportation System (ITSs) and smart cities. Wireless vehicular communication is employed to improve traffic safety and to reduce traffic congestion. Each vehicle in the ad-hoc network achieves as a smart mobile node categorized by high mobility and forming of dynamic networks. As a result of the movement of vehicles in a continuous way, VANETs are vulnerable to many security threats so it requisites capable and secure communication. Unfortunately, Ad hoc networks are liable to varied attacks like Block Hole attacks and Grey Hole attacks, Denial of service attacks, etc. Among the most known attacks are the Black Hole attacks while the malicious vehicle is able to intercept the data and drops it without forwarding it to the cars. The main goal of our simulation is to analyze the performance impact of black hole attack in real time vehicular traffic in the Greater Detroit Area using NS-2 and SUMO (Simulation of Urban). The simulation will be with AODV protocol.
车辆自组织网络(VANETs)技术是近年来兴起的新兴技术,因其与智能交通系统(its)和智慧城市相关而备受关注。采用车载无线通信技术提高交通安全,减少交通拥堵。ad-hoc网络中的每辆车都是一个智能移动节点,具有高移动性和形成动态网络的特点。由于车辆以连续的方式移动,vanet容易受到许多安全威胁,因此它需要有能力和安全的通信。不幸的是,Ad hoc网络容易受到各种攻击,如阻断洞攻击和灰洞攻击,拒绝服务攻击等。其中最著名的攻击是黑洞攻击,恶意车辆能够拦截数据并丢弃数据而不转发给汽车。我们仿真的主要目标是利用NS-2和SUMO (simulation of Urban)分析大底特律地区实时车辆交通中黑洞攻击对性能的影响。仿真将采用AODV协议。
{"title":"Real Time Vehicular Traffic Simulation for Black Hole Attack in the Greater Detroit Area","authors":"Abdulaziz Alshammari, M. Zohdy, D. Debnath, George P. Corser","doi":"10.4236/jis.2020.111004","DOIUrl":"https://doi.org/10.4236/jis.2020.111004","url":null,"abstract":"Vehicular Ad-hoc Networks (VANETs) technology has recently emerged, and gaining significant attention from the research because it is promising technologies related to Intelligent Transportation System (ITSs) and smart cities. Wireless vehicular communication is employed to improve traffic safety and to reduce traffic congestion. Each vehicle in the ad-hoc network achieves as a smart mobile node categorized by high mobility and forming of dynamic networks. As a result of the movement of vehicles in a continuous way, VANETs are vulnerable to many security threats so it requisites capable and secure communication. Unfortunately, Ad hoc networks are liable to varied attacks like Block Hole attacks and Grey Hole attacks, Denial of service attacks, etc. Among the most known attacks are the Black Hole attacks while the malicious vehicle is able to intercept the data and drops it without forwarding it to the cars. The main goal of our simulation is to analyze the performance impact of black hole attack in real time vehicular traffic in the Greater Detroit Area using NS-2 and SUMO (Simulation of Urban). The simulation will be with AODV protocol.","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70334736","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Threat Perceptions, Avoidance Motivation and Security Behaviors Correlations 威胁感知、回避动机与安全行为的相关性
Pub Date : 2020-01-01 DOI: 10.4236/jis.2020.111002
Fabrice Djatsa
As the economy increases its dependence on the internet to increase efficiency and productivity in all aspects of society, close attention has been directed to solve the challenges related to internet security. Despite the large amount of resource invested so far in this area, cybersecurity challenges are still great as the media frequently report new cyber breaches. Although researchers acknowledge that great progress has been made in protecting digital assets, cybercriminals are still successful in their operations which are no longer limited to government entities and corporations but also individual computer users. To improve users’ security posture, the researcher examined the relationship between Millennials’ perceptions of cybersecurity threat, users’ online security behaviors and avoidance motivation. The study focused on three constructs which are Perceived Threat (PTH), Online Security Behaviors (OSB) and Avoidance Motivation (AMO). The researcher administered a survey to 109 participants randomly selected in the United States. The Spearman’s correlation test performed supported the analysis of the strength of the relationship and the level of significance between the independent variable and the dependent variables. The results from the statistical test provided enough evidence to fail to reject the null hypothesis related to relationships between PTH and OSB and to reject the null hypothesis regarding the relationship between PTH and AMO.
随着经济越来越依赖互联网来提高社会各方面的效率和生产力,人们密切关注如何解决与互联网安全相关的挑战。尽管迄今为止在这一领域投入了大量资源,但由于媒体频繁报道新的网络漏洞,网络安全挑战仍然很大。尽管研究人员承认,在保护数字资产方面已经取得了很大的进展,但网络犯罪分子仍然在他们的行动中取得了成功,这些行动不再局限于政府实体和公司,而且还包括个人计算机用户。为了改善用户的安全态势,研究人员研究了千禧一代对网络安全威胁的感知、用户的在线安全行为和回避动机之间的关系。本研究主要关注威胁感知(PTH)、网络安全行为(OSB)和回避动机(AMO)三个构式。研究人员对在美国随机选择的109名参与者进行了调查。进行的Spearman相关检验支持了对自变量和因变量之间关系强度和显著性水平的分析。统计检验的结果提供了足够的证据,不能拒绝PTH与OSB关系的原假设,也不能拒绝PTH与AMO关系的原假设。
{"title":"Threat Perceptions, Avoidance Motivation and Security Behaviors Correlations","authors":"Fabrice Djatsa","doi":"10.4236/jis.2020.111002","DOIUrl":"https://doi.org/10.4236/jis.2020.111002","url":null,"abstract":"As the economy increases its dependence on the internet to increase efficiency and productivity in all aspects of society, close attention has been directed to solve the challenges related to internet security. Despite the large amount of resource invested so far in this area, cybersecurity challenges are still great as the media frequently report new cyber breaches. Although researchers acknowledge that great progress has been made in protecting digital assets, cybercriminals are still successful in their operations which are no longer limited to government entities and corporations but also individual computer users. To improve users’ security posture, the researcher examined the relationship between Millennials’ perceptions of cybersecurity threat, users’ online security behaviors and avoidance motivation. The study focused on three constructs which are Perceived Threat (PTH), Online Security Behaviors (OSB) and Avoidance Motivation (AMO). The researcher administered a survey to 109 participants randomly selected in the United States. The Spearman’s correlation test performed supported the analysis of the strength of the relationship and the level of significance between the independent variable and the dependent variables. The results from the statistical test provided enough evidence to fail to reject the null hypothesis related to relationships between PTH and OSB and to reject the null hypothesis regarding the relationship between PTH and AMO.","PeriodicalId":57259,"journal":{"name":"信息安全(英文)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70334676","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
信息安全(英文)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1