Showing 1,201 - 1,220 results of 3,648 for search '"Attacker"', query time: 0.05s Refine Results
  1. 1201

    Mite Pests of Southern Highbush Blueberry in Florida by Oscar Liburd, Lorena Lopez, Doug Phillips

    Published 2020-09-01
    “…The southern red mite is the key mite pest attacking blueberry plants in the southeastern US (Lopez and Liburd 2020). …”
    Get full text
    Article
  2. 1202

    Noise‐based logic locking scheme against signal probability skew analysis by Ahmad Rezaei, Ali Mahani

    Published 2021-07-01
    “…Also, more crucially, our locking blocks are immune to SPS attack solely. After executing various attacks, retrieved circuits indicate improved overall resiliency against automatic test pattern generation based and approximate guided removal attacks as well.…”
    Get full text
    Article
  3. 1203

    Cryptanalysis of ultralightweight mutual authentication protocol for radio frequency identification enabled Internet of Things networks by Madiha Khalid, Umar Mujahid, Muhammad Najam-ul-Islam

    Published 2018-08-01
    “…We have exploited weak structure of the protocol messages and proposed three attacks against the said protocol: one desynchronization and two full disclosure attacks.…”
    Get full text
    Article
  4. 1204

    Linkboost: A Link Prediction Algorithm to Solve the Problem of Network Vulnerability in Cases Involving Incomplete Information by Chengfeng Jia, Jie Ma, Qi Liu, Yu Zhang, Hua Han

    Published 2020-01-01
    “…To comprehensively investigate the network vulnerability, well-designed attack strategies are necessary. However, it is difficult to formulate a global attack strategy as the complete information of the network is usually unavailable. …”
    Get full text
    Article
  5. 1205

    Effect of unsteady cavitation on hydrodynamic performance of NACA 4412 Hydrofoil with novel triangular slot by Sayan Biswas, R. Harish

    Published 2025-02-01
    “…Furthermore, the modified hydrofoil demonstrates improved performance at 4°, 8°, and 16° angles of attack, while the base hydrofoil performs better at a 12° angle of attack. …”
    Get full text
    Article
  6. 1206

    Security analysis in heterogeneous fault-tolerant control plane by Qi WU, Hongchang CHEN, Fucai CHEN

    Published 2018-11-01
    “…With the large-scale application of software-defined networks,the security of software-defined networks becomes more and more important.As an important defense idea,the fault-tolerant control plane based on heterogeneity has attracted more and more researchers' attention in recent years.However,the existing researches ignore the problem of common vulnerability in heterogeneous variants,which greatly reduces the security benefits of the fault-tolerant control architecture for software-defined networks.Addressing this problem,the common vulnerability was taken in heterogeneous variants into considerations.First,the tolerance capability of the fault-tolerant control plane was quantified.Then a control plane deployment method was constructed which was able to maximize the tolerance capability.The simulations show that the proposed method can effectively reduce the failure probability of the control plane.When the attackers attack the control plane constructed based on the proposed method,they pay more attack cost to compromise the control plane.…”
    Get full text
    Article
  7. 1207

    Secure contact tracing platform from simplest private set intersection cardinality by Jiahui Gao, Chetan Surana, Ni Trieu

    Published 2022-09-01
    “…SecureCT prevents linkage attacks, eliminates replay and relay attacks, and allows the phone's holder to delegate their contact tracing computation to untrusted servers while maintaining the user's privacy. …”
    Get full text
    Article
  8. 1208

    Reinforcement learning based group key agreement scheme with reduced latency for VANET by Tangwei1 XU, Hailu ZHANG, Chuhuan LIU, Liang XIAO, Zhenmin ZHU

    Published 2020-10-01
    “…Key agreement scheme of vehicle ad hoc networks (VANET) determines the privacy and security against user identity-based attacks,such as spoofing attack.The existing work updates the group shared key at a fixed frequency,which increases the processing latency of the key updates and the encryption and decryption of group communication.A reinforcement learning based dynamic key agreement scheme was proposed to enable the group cluster head to optimize the key update frequency and key length.This scheme optimizes the calculation latency of encryption and decryption based on the number of surrounding vehicles,the previous key update records without the knowledge of the traffic flow model and the access-driven cache attack model.Simulation results show that this scheme reduces the transmission delay of the communication overhead and the computational latency of encryption and decryption,and improves the security of the group key compared with the benchmark scheme.…”
    Get full text
    Article
  9. 1209

    Method against process control-flow hijacking based on mimic defense by Chuanxing PAN, Zheng ZHANG, Bolin MA, Yuan YAO, Xinsheng JI

    Published 2021-01-01
    “…To defeat the attack of process control flow hijacking, a threat model was established from the point of vulnerability utilization, and the fortress defense to cut off the key vulnerability utilization path was proposed.On the basis of studying the principle of mimic defense, a threat model of process mimic execution was proposed, and the threat model was analyzed and proved to be effective.Mimic execution could effectively cut off the attack path of control flow hijacking.The ptototype of mimic execution, MimicBox, was implemented.The validation experiment shows that MimicBox can effectively defend against most control flow hijacking attacks based on known binary vulnerabilities.The performance evaluation result shows that the overhead MimicBox lead to is less than 13% on CPU-intensive programs.The Comparative evaluation result shows that mimic execution is a more effective and practical active defense method compared with control flow integrity.…”
    Get full text
    Article
  10. 1210

    Halftone image watermarking with block-directed parity-matched error diffusion by Kun XIE, Hai-hong ZHENG, Ping ZENG, Tao GUO

    Published 2014-12-01
    “…A robust halftone image watermarking method was proposed.The method was developed in parity domain based on pixel block.Especially,the parity sum of a pixel block was defined by comparing the average of the pixel block with an image-dependent threshold.By altering the pixel block's parity based on noise-balanced block error diffusion,watermark was spread into the host image.Watermark was retrieved by employing each pixel block's parity and majority voting strategy,not referring to the original image.Compared with the state-of-the-art method in parity domain,the re-sults indicate that the proposed method has high watermark rate and watermark rate flexibility.Moreover,it is capable of extracting watermark directly from the attacked watermarked image without quantizing it into a halftone image.And it can achieve high robustness against common attacks and print-and-scan attack of different types of printers and scanners.…”
    Get full text
    Article
  11. 1211

    An Anonymous Routing Protocol with Authenticated Key Establishment in Wireless Ad Hoc Networks by Wei Yuan

    Published 2014-01-01
    “…ARAKE can prevent packet analysis attack as well as most active attacks that are based on route information. …”
    Get full text
    Article
  12. 1212

    Design and performance analysis of a SDN-based intelligent and collaborative Honeynet for mobile networks environment by Liyue CHEN, Yangdan NI, Xiaoyun KONG, Sheng ZHOU, Hui HUANG, Xing ZHENG

    Published 2018-11-01
    “…In the mobile network environment,the mobile honeypot resources are limited and the attack injection means are flexible,so it is necessary to dynamically deploy the honeynet to collaboratively detect the attack behavior characteristics.However,existing honey nets are susceptible to feature recognition attacks,malicious traffic within the network,and can’t be migrated across honeypots.Based on software defined networking (SDN) technology,an intelligent collaborative honeynet system (ic-Honeynet) was designed.It consisted of a reverse connection proxy module and a honeynet controller.Finally,an ic-Honeynet experimental environment was built and the effectiveness of the system was verified.The experimental results show that the throughput of the system is nearly linear,up to 8.23 Gbit/s; the additional increase in response delay is small,only in the range of 0.5 to 1.2 ms; the connection processing capability is also very strong,up to 1 473 connections/s.…”
    Get full text
    Article
  13. 1213

    Analysis and improvement of ZG off-line TTP non-repudiation protocol by LIU Dong-mei1, QING Si-han 2, LI Peng-fei4, LI Shang-jie1

    Published 2009-01-01
    “…Based on the weakness of ZG off-line TTP(trusted third party) non-repudiation protocol because of using pro-tocol deadline, the improvement of the ZG off-line TTP non-repudiation protocol was given, which eliminated the delay-ing resolve request attack and ensured non-repudiation and fairness.Therefore, two kinds of improvement of ZG off-line TTP non-repudiation protocol were given, which had different point of focus.Among them, the first one could eliminate delaying message attack in ZG protocol;the second one also had the property of preventing the abuse of sub-protocol be-sides eliminating delaying message attack.The first one is suitable for electronic payment and certified email, but the second one is suitable for digital contract signature.…”
    Get full text
    Article
  14. 1214

    Pair-wise key establishment for wireless sensor networks based on fully homomorphic encryption by Yong ZHANG, Tao WEN, Quan GUO, Feng-kun LI

    Published 2012-10-01
    “…An attack on the permutation-based multi-polynomial scheme exposed in the paper of Guo was proposed.The scheme couldn’t frustrate the large-scale node capture attack was proved.A pair-wise key establishment scheme was proposed by introducing homomorphic encryption thought,which was used to protect polynomials and made all keys be established in encrypted state.Therefore,the large-scale node capture attack was thwarted because adversaries couldn’t get any information about polynomials from the encrypted data used to establish keys.A method was presented to achieve fully homomorphic encryption indirectly,which used much less storage and computation resource than existing fully homomorphic encryption.The analysis and experiment show our pair-wise key establishment scheme has very good performance in terms of storage,computation as well as communication and is suitable to wireless sensor networks with limited capability.…”
    Get full text
    Article
  15. 1215

    On the Security of Certificateless Signature Schemes by Gaurav Sharma, Suman Bala, Anil K. Verma

    Published 2013-06-01
    “…Recently, Tsai et al. proposed an improved certificateless signature scheme without pairing and claimed that their new construction is secure against different kinds of attacks. In this paper, we present a security analysis of their scheme and our results show that scheme does not have resistance against malicious-KGC attack. …”
    Get full text
    Article
  16. 1216

    Design of Updating Encryption Algorithm for Privacy Big Data Based on Consortium Blockchain Technology by Lei Liu, Xue Liu, Jiahua Wan

    Published 2022-01-01
    “…The existing privacy big data encryption algorithm cannot achieve real-time update of big data and repeat more big data, resulting in low attack resistance and more malicious attack data. …”
    Get full text
    Article
  17. 1217

    Towards cooperation location privacy-preserving group nearest neighbor queries in LBS by Sheng GAO, Jian-feng MA, Qing-song YAO, Cong SUN

    Published 2015-03-01
    “…Compared with existing related work, theoretical analysis proves that the proposal can effectively resist against the existing distance interaction attack and collusion attack and achieve flexible GNN queries, while it costs lower network resources.…”
    Get full text
    Article
  18. 1218

    Container intrusion detection method based on host system call frequency by Yimu JI, Weidong YANG, Kui LI, Shangdong LIU, Qiang LIU, Sisi SHAO, Shuai YOU, Naijiao HUANG

    Published 2021-08-01
    “…Container technology has become a widely used virtualization technology in cloud platform due to its lightweight virtualization characteristics.However, it shares the kernel with the host, so it has poor security and isolation, and is vulnerable to flood, denial of service, and escape attacks.In order to effectively detect whether the container is attacked or not, an intrusion detection method based on host system call frequency was proposed.This method took advantage of the different frequency of system call between different attack behaviors, collected the system call generated when the container was running, extracted the system call features by combining the sliding window and TF-IDF algorithm, and classified by comparing the feature similarity.The experimental results show that the detection rate of this method can reach 97%, and the false alarm rate is less than 4%.…”
    Get full text
    Article
  19. 1219

    APPLYING SOME MATCHING ALGORITHMS FOR SEQUENCE IGNATURE TO ANALYZE AND DETECT ENTRIES INTO SYSTEM NETWORKS by Pham Nguyen Huy Phuong, Dang Le Nam

    Published 2013-06-01
    “…Nowadays, developing and evaluating pattern matching algorithms for the identification of network-attack has been constantly evolving. In this paper, the pattern matching algorithms is deployed by emulating forms of network attacks on intrusion detection system together with firewall IOS/I PS. …”
    Get full text
    Article
  20. 1220

    Secure and Efficient Anonymous Authentication Scheme in Global Mobility Networks by Jun-Sub Kim, Jin Kwak

    Published 2013-01-01
    “…However, their proposed scheme has vulnerabilities that are susceptible to replay attack and man-in-the-middle attack. It also incurs a high overhead in the database. …”
    Get full text
    Article