Search results

1 – 10 of over 26000
Open Access
Article
Publication date: 10 July 2023

Yong Ding, Peixiong Huang, Hai Liang, Fang Yuan and Huiyong Wang

Recently, deep learning (DL) has been widely applied in various aspects of human endeavors. However, studies have shown that DL models may also be a primary cause of data leakage…

Abstract

Purpose

Recently, deep learning (DL) has been widely applied in various aspects of human endeavors. However, studies have shown that DL models may also be a primary cause of data leakage, which raises new data privacy concerns. Membership inference attacks (MIAs) are prominent threats to user privacy from DL model training data, as attackers investigate whether specific data samples exist in the training data of a target model. Therefore, the aim of this study is to develop a method for defending against MIAs and protecting data privacy.

Design/methodology/approach

One possible solution is to propose an MIA defense method that involves adjusting the model’s output by mapping the output to a distribution with equal probability density. This approach effectively preserves the accuracy of classification predictions while simultaneously preventing attackers from identifying the training data.

Findings

Experiments demonstrate that the proposed defense method is effective in reducing the classification accuracy of MIAs to below 50%. Because MIAs are viewed as a binary classification model, the proposed method effectively prevents privacy leakage and improves data privacy protection.

Research limitations/implications

The method is only designed to defend against MIA in black-box classification models.

Originality/value

The proposed MIA defense method is effective and has a low cost. Therefore, the method enables us to protect data privacy without incurring significant additional expenses.

Details

International Journal of Web Information Systems, vol. 19 no. 2
Type: Research Article
ISSN: 1744-0084

Keywords

Article
Publication date: 30 August 2022

Trung Ha and Tran Khanh Dang

In the digital age, organizations want to build a more powerful machine learning model that can serve the increasing needs of people. However, enhancing privacy and data security…

Abstract

Purpose

In the digital age, organizations want to build a more powerful machine learning model that can serve the increasing needs of people. However, enhancing privacy and data security is one of the challenges for machine learning models, especially in federated learning. Parties want to collaborate with each other to build a better model, but they do not want to reveal their own data. This study aims to introduce threats and defenses to privacy leaks in the collaborative learning model.

Design/methodology/approach

In the collaborative model, the attacker was the central server or a participant. In this study, the attacker is on the side of the participant, who is “honest but curious.” Attack experiments are on the participant’s side, who performs two tasks: one is to train the collaborative learning model; the second task is to build a generative adversarial networks (GANs) model, which will perform the attack to infer more information received from the central server. There are three typical types of attacks: white box, black box without auxiliary information and black box with auxiliary information. The experimental environment is set up by PyTorch on Google Colab platform running on graphics processing unit with labeled faces in the wild and Canadian Institute For Advanced Research-10 data sets.

Findings

The paper assumes that the privacy leakage attack resides on the participant’s side, and the information in the parameter server contains too much knowledge to train a collaborative machine learning model. This study compares the success level of inference attack from model parameters based on GAN models. There are three GAN models, which are used in this method: condition GAN, control GAN and Wasserstein generative adversarial networks (WGAN). Of these three models, the WGAN model has proven to obtain the highest stability.

Originality/value

The concern about privacy and security for machine learning models are more important, especially for collaborative learning. The paper has contributed experimentally to private attack on the participant side in the collaborative learning model.

Details

International Journal of Web Information Systems, vol. 18 no. 2/3
Type: Research Article
ISSN: 1744-0084

Keywords

Open Access
Article
Publication date: 14 August 2017

Jassim Happa and Michael Goldsmith

Several attack models attempt to describe behaviours of attacks with the intent to understand and combat them better. However, all models are to some degree incomplete. They may…

1237

Abstract

Purpose

Several attack models attempt to describe behaviours of attacks with the intent to understand and combat them better. However, all models are to some degree incomplete. They may lack insight about minor variations about attacks that are observed in the real world (but are not described in the model). This may lead to similar attacks being classified as the same type of attack, or in some cases the same instance of attack. The appropriate solution would be to modify the model or replace it entirely. However, doing so may be undesirable as the model may work well for most cases or time and resource constraints may factor in as well. This paper aims to explore the potential value of adding information about attacks and attackers to existing models.

Design/methodology/approach

This paper investigates used cases of minor variations in attacks and how it may and may not be appropriate to communicate subtle differences in existing attack models through the use of annotations. In particular, the authors investigate commonalities across a range of existing models and identify where and how annotations may be helpful.

Findings

The authors propose that nuances (of attack properties) can be appended as annotations to existing attack models. Using annotations appropriately should enable analysts and researchers to express subtle but important variations in attacks that may not fit the model currently being used.

Research limitations/implications

This work only demonstrated a few simple, generic examples. In the future, the authors intend to investigate how this annotation approach can be extended further. Particularly, they intend to explore how annotations can be created computationally; the authors wish to obtain feedback from security analysts through interviews, identify where potential biases may arise and identify other real-world applications.

Originality/value

The value of this paper is that the authors demonstrate how annotations may help analysts communicate and ask better questions during identification of unknown aspects of attacks faster,e.g. as a means of storing mental notes in a structured manner, especially while facing zero-day attacks when information is incomplete.

Details

PSU Research Review, vol. 1 no. 2
Type: Research Article
ISSN: 2399-1747

Keywords

Article
Publication date: 14 July 2022

Pradyumna Kumar Tripathy, Anurag Shrivastava, Varsha Agarwal, Devangkumar Umakant Shah, Chandra Sekhar Reddy L. and S.V. Akilandeeswari

This paper aims to provide the security and privacy for Byzantine clients from different types of attacks.

Abstract

Purpose

This paper aims to provide the security and privacy for Byzantine clients from different types of attacks.

Design/methodology/approach

In this paper, the authors use Federated Learning Algorithm Based On Matrix Mapping For Data Privacy over Edge Computing.

Findings

By using Softmax layer probability distribution for model byzantine tolerance can be increased from 40% to 45% in the blocking-convergence attack, and the edge backdoor attack can be stopped.

Originality/value

By using Softmax layer probability distribution for model the results of the tests, the aggregation method can protect at least 30% of Byzantine clients.

Details

International Journal of Pervasive Computing and Communications, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 21 March 2023

Abel Yeboah-Ofori and Francisca Afua Opoku-Boateng

Various organizational landscapes have evolved to improve their business processes, increase production speed and reduce the cost of distribution and have integrated their…

Abstract

Purpose

Various organizational landscapes have evolved to improve their business processes, increase production speed and reduce the cost of distribution and have integrated their Internet with small and medium scale enterprises (SMEs) and third-party vendors to improve business growth and increase global market share, including changing organizational requirements and business process collaborations. Benefits include a reduction in the cost of production, online services, online payments, product distribution channels and delivery in a supply chain environment. However, the integration has led to an exponential increase in cybercrimes, with adversaries using various attack methods to penetrate and exploit the organizational network. Thus, identifying the attack vectors in the event of cyberattacks is very important in mitigating cybercrimes effectively and has become inevitable. However, the invincibility nature of cybercrimes makes it challenging to detect and predict the threat probabilities and the cascading impact in an evolving organization landscape leading to malware, ransomware, data theft and denial of service attacks, among others. The paper explores the cybercrime threat landscape, considers the impact of the attacks and identifies mitigating circumstances to improve security controls in an evolving organizational landscape.

Design/methodology/approach

The approach follows two main cybercrime framework design principles that focus on existing attack detection phases and proposes a cybercrime mitigation framework (CCMF) that uses detect, assess, analyze, evaluate and respond phases and subphases to reduce the attack surface. The methods and implementation processes were derived by identifying an organizational goal, attack vectors, threat landscape, identification of attacks and models and validation of framework standards to improve security. The novelty contribution of this paper is threefold: first, the authors explore the existing threat landscapes, various cybercrimes, models and the methods that adversaries are deploying on organizations. Second, the authors propose a threat model required for mitigating the risk factors. Finally, the authors recommend control mechanisms in line with security standards to improve security.

Findings

The results show that cybercrimes can be mitigated using a CCMF to detect, assess, analyze, evaluate and respond to cybercrimes to improve security in an evolving organizational threat landscape.

Research limitations/implications

The paper does not consider the organizational size between large organizations and SMEs. The challenges facing the evolving organizational threat landscape include vulnerabilities brought about by the integrations of various network nodes. Factor influencing these vulnerabilities includes inadequate threat intelligence gathering, a lack of third-party auditing and inadequate control mechanisms leading to various manipulations, exploitations, exfiltration and obfuscations.

Practical implications

Attack methods are applied to a case study for the implementation to evaluate the model based on the design principles. Inadequate cyber threat intelligence (CTI) gathering, inadequate attack modeling and security misconfigurations are some of the key factors leading to practical implications in mitigating cybercrimes.

Social implications

There are no social implications; however, cybercrimes have severe consequences for organizations and third-party vendors that integrate their network systems, leading to legal and reputational damage.

Originality/value

The paper’s originality considers mitigating cybercrimes in an evolving organization landscape that requires strategic, tactical and operational management imperative using the proposed framework phases, including detect, assess, analyze, evaluate and respond phases and subphases to reduce the attack surface, which is currently inadequate.

Details

Continuity & Resilience Review, vol. 5 no. 1
Type: Research Article
ISSN: 2516-7502

Keywords

Book part
Publication date: 21 June 2014

Ryan Bakker, Daniel W. Hill and Will H. Moore

The purpose of this study is to assess the ability of a theoretically motivated statistical model to accurately forecast annual, national counts of terror attacks out-of-sample.

Abstract

Purpose

The purpose of this study is to assess the ability of a theoretically motivated statistical model to accurately forecast annual, national counts of terror attacks out-of-sample.

Methodology/approach

Bayesian multi-level models, classification analysis, marginal calibration plots

Findings

We find that the model forecasts reasonably well, but conclude that its overall performance suggests that it is not ready for use in policy planning. This is likely due to the coarse temporal and spatial aggregation of the data.

Research limitations/implications

The implications of this study are that social scientists should devote more effort into evaluating the predictive power of their statistical models, and that annual, national data on violent conflict are probably too coarse to provide useful information for policy planning.

Originality/value of paper

The primary value of our modeling effort is to provide a baseline against which to evaluate the performance of more region- and country-specific models to be developed in the future.

Details

Understanding Terrorism
Type: Book
ISBN: 978-1-78350-828-0

Keywords

Article
Publication date: 16 August 2023

Jialiang Xie, Shanli Zhang, Honghui Wang and Mingzhi Chen

With the rapid development of Internet technology, cybersecurity threats such as security loopholes, data leaks, network fraud, and ransomware have become increasingly prominent…

Abstract

Purpose

With the rapid development of Internet technology, cybersecurity threats such as security loopholes, data leaks, network fraud, and ransomware have become increasingly prominent, and organized and purposeful cyberattacks have increased, posing more challenges to cybersecurity protection. Therefore, reliable network risk assessment methods and effective network security protection schemes are urgently needed.

Design/methodology/approach

Based on the dynamic behavior patterns of attackers and defenders, a Bayesian network attack graph is constructed, and a multitarget risk dynamic assessment model is proposed based on network availability, network utilization impact and vulnerability attack possibility. Then, the self-organizing multiobjective evolutionary algorithm based on grey wolf optimization is proposed. And the authors use this algorithm to solve the multiobjective risk assessment model, and a variety of different attack strategies are obtained.

Findings

The experimental results demonstrate that the method yields 29 distinct attack strategies, and then attacker's preferences can be obtained according to these attack strategies. Furthermore, the method efficiently addresses the security assessment problem involving multiple decision variables, thereby providing constructive guidance for the construction of security network, security reinforcement and active defense.

Originality/value

A method for network risk assessment methods is given. And this study proposed a multiobjective risk dynamic assessment model based on network availability, network utilization impact and the possibility of vulnerability attacks. The example demonstrates the effectiveness of the method in addressing network security risks.

Details

International Journal of Intelligent Computing and Cybernetics, vol. 17 no. 1
Type: Research Article
ISSN: 1756-378X

Keywords

Article
Publication date: 12 September 2008

Nerijus Maciulis

The purpose of this paper is to propose predictive models of speculative revaluation attacks, which would facilitate currency risk hedging in emerging and developed countries.

1625

Abstract

Purpose

The purpose of this paper is to propose predictive models of speculative revaluation attacks, which would facilitate currency risk hedging in emerging and developed countries.

Design/methodology/approach

The purpose of this paper is achieved using the methodology of multiple triangulation. Paper combines different theoretical perspectives (three generations of speculative attack models), two sources of data (emerging countries and developed countries) and three methods (logit regression, probit regression and artificial neural networks, ANN) for identification of leading indicators and forecasting of speculative attacks. Combination of multiple observations (data), underlying theories and methods allowed achieving least biased results.

Findings

A list of leading indicators of speculative revaluation attacks was generated based on previous researches and three generations of speculative attacks' models. Qualitative and quantitative differences of speculative revaluation attacks in emerging and developed countries were identified. The decision matrix of currency risk hedging in the context of speculative devaluation and revaluation attacks was proposed.

Research limitations/implications

Although the sample of this researcher includes a wide range of countries (65 in total), their separation into developed and emerging countries is arbitrary (in the course of 35 years some countries have changed the status from emerging towards developed). The initial list of leading indicators is limited, includes mostly economic variables. It could be improved by encompassing political variables, credit ratings, consumer and business confidence indices.

Practical implications

Developed predictive models of speculative revaluation attacks may significantly reduce important element of risk – uncertainty – and, consequently, the cost of financial hedging.

Originality/value

This paper is one of the first public attempts to apply alternative methodology of ANN for forecasting speculative attacks. The results showed that latter method is more accurate than probit and logit regressions. Also, to the author's best knowledge, this is a first public attempt to separately analyse the phenomenon of speculative revaluation attacks.

Details

Baltic Journal of Management, vol. 3 no. 3
Type: Research Article
ISSN: 1746-5265

Keywords

Article
Publication date: 30 April 2021

J Aruna Santhi and T Vijaya Saradhi

This paper tactics to implement the attack detection in medical Internet of things (IoT) devices using improved deep learning architecture for accomplishing the concept bring your…

Abstract

Purpose

This paper tactics to implement the attack detection in medical Internet of things (IoT) devices using improved deep learning architecture for accomplishing the concept bring your own device (BYOD). Here, a simulation-based hospital environment is modeled where many IoT devices or medical equipment are communicated with each other. The node or the device, which is creating the attack are recognized with the support of attribute collection. The dataset pertaining to the attack detection in medical IoT is gathered from each node that is considered as features. These features are subjected to a deep belief network (DBN), which is a part of deep learning algorithm. Despite the existing DBN, the number of hidden neurons of DBN is tuned or optimized correctly with the help of a hybrid meta-heuristic algorithm by merging grasshopper optimization algorithm (GOA) and spider monkey optimization (SMO) in order to enhance the accuracy of detection. The hybrid algorithm is termed as local leader phase-based GOA (LLP-GOA). The DBN is used to train the nodes by creating the data library with attack details, thus maintaining accurate detection during testing.

Design/methodology/approach

This paper has presented novel attack detection in medical IoT devices using improved deep learning architecture as BYOD. With this, this paper aims to show the high convergence and better performance in detecting attacks in the hospital network.

Findings

From the analysis, the overall performance analysis of the proposed LLP-GOA-based DBN in terms of accuracy was 0.25% better than particle swarm optimization (PSO)-DBN, 0.15% enhanced than grey wolf algorithm (GWO)-DBN, 0.26% enhanced than SMO-DBN and 0.43% enhanced than GOA-DBN. Similarly, the accuracy of the proposed LLP-GOA-DBN model was 13% better than support vector machine (SVM), 5.4% enhanced than k-nearest neighbor (KNN), 8.7% finer than neural network (NN) and 3.5% enhanced than DBN.

Originality/value

This paper adopts a hybrid algorithm termed as LLP-GOA for the accurate detection of attacks in medical IoT for improving the enhanced security in healthcare sector using the optimized deep learning. This is the first work which utilizes LLP-GOA algorithm for improving the performance of DBN for enhancing the security in the healthcare sector.

Book part
Publication date: 29 May 2023

Divya Nair and Neeta Mhavan

A zero-day vulnerability is a complimentary ticket to the attackers for gaining entry into the network. Thus, there is necessity to device appropriate threat detection systems and…

Abstract

A zero-day vulnerability is a complimentary ticket to the attackers for gaining entry into the network. Thus, there is necessity to device appropriate threat detection systems and establish an innovative and safe solution that prevents unauthorised intrusions for defending various components of cybersecurity. We present a survey of recent Intrusion Detection Systems (IDS) in detecting zero-day vulnerabilities based on the following dimensions: types of cyber-attacks, datasets used and kinds of network detection systems.

Purpose: The study focuses on presenting an exhaustive review on the effectiveness of the recent IDS with respect to zero-day vulnerabilities.

Methodology: Systematic exploration was done at the IEEE, Elsevier, Springer, RAID, ESCORICS, Google Scholar, and other relevant platforms of studies published in English between 2015 and 2021 using keywords and combinations of relevant terms.

Findings: It is possible to train IDS for zero-day attacks. The existing IDS have strengths that make them capable of effective detection against zero-day attacks. However, they display certain limitations that reduce their credibility. Novel strategies like deep learning, machine learning, fuzzing technique, runtime verification technique, and Hidden Markov Models can be used to design IDS to detect malicious traffic.

Implication: This paper explored and highlighted the advantages and limitations of existing IDS enabling the selection of best possible IDS to protect the system. Moreover, the comparison between signature-based and anomaly-based IDS exemplifies that one viable approach to accurately detect the zero-day vulnerabilities would be the integration of hybrid mechanism.

Details

Smart Analytics, Artificial Intelligence and Sustainable Performance Management in a Global Digitalised Economy
Type: Book
ISBN: 978-1-80382-555-7

Keywords

1 – 10 of over 26000