Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (672)
  • Open Access

    REVIEW

    Survey on Deep Learning Approaches for Detection of Email Security Threat

    Mozamel M. Saeed1,*, Zaher Al Aghbari2

    CMC-Computers, Materials & Continua, Vol.77, No.1, pp. 325-348, 2023, DOI:10.32604/cmc.2023.036894

    Abstract Emailing is among the cheapest and most easily accessible platforms, and covers every idea of the present century like banking, personal login database, academic information, invitation, marketing, advertisement, social engineering, model creation on cyber-based technologies, etc. The uncontrolled development and easy access to the internet are the reasons for the increased insecurity in email communication. Therefore, this review paper aims to investigate deep learning approaches for detecting the threats associated with e-mail security. This study compiles the literature related to the deep learning methodologies, which are applicable for providing safety in the field of cyber security of email in different… More >

  • Open Access

    ARTICLE

    Malicious Traffic Compression and Classification Technique for Secure Internet of Things

    Yu-Rim Lee1, Na-Eun Park1, Seo-Yi Kim2, Il-Gu Lee1,2,*

    CMC-Computers, Materials & Continua, Vol.76, No.3, pp. 3465-3482, 2023, DOI:10.32604/cmc.2023.041196

    Abstract With the introduction of 5G technology, the application of Internet of Things (IoT) devices is expanding to various industrial fields. However, introducing a robust, lightweight, low-cost, and low-power security solution to the IoT environment is challenging. Therefore, this study proposes two methods using a data compression technique to detect malicious traffic efficiently and accurately for a secure IoT environment. The first method, compressed sensing and learning (CSL), compresses an event log in a bitmap format to quickly detect attacks. Then, the attack log is detected using a machine-learning classification model. The second method, precise re-learning after CSL (Ra-CSL), comprises a… More >

  • Open Access

    REVIEW

    Blockchain Security Threats and Collaborative Defense: A Literature Review

    Xiulai Li1,2,3,4, Jieren Cheng1,3,*, Zhaoxin Shi2,3, Jingxin Liu2,3, Bin Zhang1,3, Xinbing Xu2,3, Xiangyan Tang1,3, Victor S. Sheng5

    CMC-Computers, Materials & Continua, Vol.76, No.3, pp. 2597-2629, 2023, DOI:10.32604/cmc.2023.040596

    Abstract As a distributed database, the system security of the blockchain is of great significance to prevent tampering, protect privacy, prevent double spending, and improve credibility. Due to the decentralized and trustless nature of blockchain, the security defense of the blockchain system has become one of the most important measures. This paper comprehensively reviews the research progress of blockchain security threats and collaborative defense, and we first introduce the overview, classification, and threat assessment process of blockchain security threats. Then, we investigate the research status of single-node defense technology and multi-node collaborative defense technology and summarize the blockchain security evaluation indicators… More >

  • Open Access

    ARTICLE

    Injections Attacks Efficient and Secure Techniques Based on Bidirectional Long Short Time Memory Model

    Abdulgbar A. R. Farea1, Gehad Abdullah Amran2,*, Ebraheem Farea3, Amerah Alabrah4,*, Ahmed A. Abdulraheem5, Muhammad Mursil6, Mohammed A. A. Al-qaness7

    CMC-Computers, Materials & Continua, Vol.76, No.3, pp. 3605-3622, 2023, DOI:10.32604/cmc.2023.040121

    Abstract E-commerce, online ticketing, online banking, and other web-based applications that handle sensitive data, such as passwords, payment information, and financial information, are widely used. Various web developers may have varying levels of understanding when it comes to securing an online application. Structured Query language SQL injection and cross-site scripting are the two vulnerabilities defined by the Open Web Application Security Project (OWASP) for its 2017 Top Ten List Cross Site Scripting (XSS). An attacker can exploit these two flaws and launch malicious web-based actions as a result of these flaws. Many published articles focused on these attacks’ binary classification. This… More >

  • Open Access

    ARTICLE

    Explainable Classification Model for Android Malware Analysis Using API and Permission-Based Features

    Nida Aslam1,*, Irfan Ullah Khan2, Salma Abdulrahman Bader2, Aisha Alansari3, Lama Abdullah Alaqeel2, Razan Mohammed Khormy2, Zahra Abdultawab AlKubaish2, Tariq Hussain4,*

    CMC-Computers, Materials & Continua, Vol.76, No.3, pp. 3167-3188, 2023, DOI:10.32604/cmc.2023.039721

    Abstract One of the most widely used smartphone operating systems, Android, is vulnerable to cutting-edge malware that employs sophisticated logic. Such malware attacks could lead to the execution of unauthorized acts on the victims’ devices, stealing personal information and causing hardware damage. In previous studies, machine learning (ML) has shown its efficacy in detecting malware events and classifying their types. However, attackers are continuously developing more sophisticated methods to bypass detection. Therefore, up-to-date datasets must be utilized to implement proactive models for detecting malware events in Android mobile devices. Therefore, this study employed ML algorithms to classify Android applications into malware… More >

  • Open Access

    ARTICLE

    A Comprehensive Analysis of Datasets for Automotive Intrusion Detection Systems

    Seyoung Lee1, Wonsuk Choi1, Insup Kim2, Ganggyu Lee2, Dong Hoon Lee1,*

    CMC-Computers, Materials & Continua, Vol.76, No.3, pp. 3413-3442, 2023, DOI:10.32604/cmc.2023.039583

    Abstract Recently, automotive intrusion detection systems (IDSs) have emerged as promising defense approaches to counter attacks on in-vehicle networks (IVNs). However, the effectiveness of IDSs relies heavily on the quality of the datasets used for training and evaluation. Despite the availability of several datasets for automotive IDSs, there has been a lack of comprehensive analysis focusing on assessing these datasets. This paper aims to address the need for dataset assessment in the context of automotive IDSs. It proposes qualitative and quantitative metrics that are independent of specific automotive IDSs, to evaluate the quality of datasets. These metrics take into consideration various… More >

  • Open Access

    ARTICLE

    Stochastic Models to Mitigate Sparse Sensor Attacks in Continuous-Time Non-Linear Cyber-Physical Systems

    Borja Bordel Sánchez1,*, Ramón Alcarria2, Tomás Robles1

    CMC-Computers, Materials & Continua, Vol.76, No.3, pp. 3189-3218, 2023, DOI:10.32604/cmc.2023.039466

    Abstract Cyber-Physical Systems are very vulnerable to sparse sensor attacks. But current protection mechanisms employ linear and deterministic models which cannot detect attacks precisely. Therefore, in this paper, we propose a new non-linear generalized model to describe Cyber-Physical Systems. This model includes unknown multivariable discrete and continuous-time functions and different multiplicative noises to represent the evolution of physical processes and random effects in the physical and computational worlds. Besides, the digitalization stage in hardware devices is represented too. Attackers and most critical sparse sensor attacks are described through a stochastic process. The reconstruction and protection mechanisms are based on a weighted… More >

  • Open Access

    ARTICLE

    Honeypot Game Theory against DoS Attack in UAV Cyber

    Shangting Miao1, Yang Li2,*, Quan Pan2

    CMC-Computers, Materials & Continua, Vol.76, No.3, pp. 2745-2762, 2023, DOI:10.32604/cmc.2023.037257

    Abstract A space called Unmanned Aerial Vehicle (UAV) cyber is a new environment where UAV, Ground Control Station (GCS) and business processes are integrated. Denial of service (DoS) attack is a standard network attack method, especially suitable for attacking the UAV cyber. It is a robust security risk for UAV cyber and has recently become an active research area. Game theory is typically used to simulate the existing offensive and defensive mechanisms for DoS attacks in a traditional network. In addition, the honeypot, an effective security vulnerability defense mechanism, has not been widely adopted or modeled for defense against DoS attack… More >

  • Open Access

    ARTICLE

    An Efficient and Provably Secure SM2 Key-Insulated Signature Scheme for Industrial Internet of Things

    Senshan Ouyang1,2, Xiang Liu2, Lei Liu2, Shangchao Wang2, Baichuan Shao3, Yang Zhao3,*

    CMES-Computer Modeling in Engineering & Sciences, Vol.138, No.1, pp. 903-915, 2024, DOI:10.32604/cmes.2023.028895

    Abstract With the continuous expansion of the Industrial Internet of Things (IIoT), more and more organisations are placing large amounts of data in the cloud to reduce overheads. However, the channel between cloud servers and smart equipment is not trustworthy, so the issue of data authenticity needs to be addressed. The SM2 digital signature algorithm can provide an authentication mechanism for data to solve such problems. Unfortunately, it still suffers from the problem of key exposure. In order to address this concern, this study first introduces a key-insulated scheme, SM2-KI-SIGN, based on the SM2 algorithm. This scheme boasts strong key insulation… More >

  • Open Access

    REVIEW

    Blockchain-Enabled Cybersecurity Provision for Scalable Heterogeneous Network: A Comprehensive Survey

    Md. Shohidul Islam1,*, Md. Arafatur Rahman2, Mohamed Ariff Bin Ameedeen1, Husnul Ajra1, Zahian Binti Ismail1, Jasni Mohamad Zain3

    CMES-Computer Modeling in Engineering & Sciences, Vol.138, No.1, pp. 43-123, 2024, DOI:10.32604/cmes.2023.028687

    Abstract Blockchain-enabled cybersecurity system to ensure and strengthen decentralized digital transaction is gradually gaining popularity in the digital era for various areas like finance, transportation, healthcare, education, and supply chain management. Blockchain interactions in the heterogeneous network have fascinated more attention due to the authentication of their digital application exchanges. However, the exponential development of storage space capabilities across the blockchain-based heterogeneous network has become an important issue in preventing blockchain distribution and the extension of blockchain nodes. There is the biggest challenge of data integrity and scalability, including significant computing complexity and inapplicable latency on regional network diversity, operating system… More > Graphic Abstract

    Blockchain-Enabled Cybersecurity Provision for Scalable Heterogeneous Network: A Comprehensive Survey

Displaying 71-80 on page 8 of 672. Per Page