Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (27)
  • Open Access

    REVIEW

    A Comprehensive Survey for Privacy-Preserving Biometrics: Recent Approaches, Challenges, and Future Directions

    Shahriar Md Arman1, Tao Yang1,*, Shahadat Shahed2, Alanoud Al Mazroa3, Afraa Attiah4, Linda Mohaisen4

    CMC-Computers, Materials & Continua, Vol.78, No.2, pp. 2087-2110, 2024, DOI:10.32604/cmc.2024.047870

    Abstract The rapid growth of smart technologies and services has intensified the challenges surrounding identity authentication techniques. Biometric credentials are increasingly being used for verification due to their advantages over traditional methods, making it crucial to safeguard the privacy of people’s biometric data in various scenarios. This paper offers an in-depth exploration for privacy-preserving techniques and potential threats to biometric systems. It proposes a noble and thorough taxonomy survey for privacy-preserving techniques, as well as a systematic framework for categorizing the field’s existing literature. We review the state-of-the-art methods and address their advantages and limitations in the context of various biometric… More >

  • Open Access

    ARTICLE

    Enhancing IoT Security: Quantum-Level Resilience against Threats

    Hosam Alhakami*

    CMC-Computers, Materials & Continua, Vol.78, No.1, pp. 329-356, 2024, DOI:10.32604/cmc.2023.043439

    Abstract The rapid growth of the Internet of Things (IoT) operations has necessitated the incorporation of quantum computing technologies to meet its expanding needs. This integration is motivated by the need to solve the specific issues provided by the expansion of IoT and the potential benefits that quantum computing can offer in this scenario. The combination of IoT and quantum computing creates new privacy and security problems. This study examines the critical need to prevent potential security concerns from quantum computing in IoT applications. We investigate the incorporation of quantum computing approaches within IoT security frameworks, with a focus on developing… More >

  • Open Access

    ARTICLE

    Cybersecurity Threats Detection Using Optimized Machine Learning Frameworks

    Nadir Omer1,*, Ahmed H. Samak2, Ahmed I. Taloba3,4, Rasha M. Abd El-Aziz3,5

    Computer Systems Science and Engineering, Vol.48, No.1, pp. 77-95, 2024, DOI:10.32604/csse.2023.039265

    Abstract Today’s world depends on the Internet to meet all its daily needs. The usage of the Internet is growing rapidly. The world is using the Internet more frequently than ever. The hazards of harmful attacks have also increased due to the growing reliance on the Internet. Hazards to cyber security are actions taken by someone with malicious intent to steal data, destroy computer systems, or disrupt them. Due to rising cyber security concerns, cyber security has emerged as the key component in the fight against all online threats, forgeries, and assaults. A device capable of identifying network irregularities and cyber-attacks… More >

  • Open Access

    ARTICLE

    DL-Powered Anomaly Identification System for Enhanced IoT Data Security

    Manjur Kolhar*, Sultan Mesfer Aldossary

    CMC-Computers, Materials & Continua, Vol.77, No.3, pp. 2857-2879, 2023, DOI:10.32604/cmc.2023.042726

    Abstract In many commercial and public sectors, the Internet of Things (IoT) is deeply embedded. Cyber security threats aimed at compromising the security, reliability, or accessibility of data are a serious concern for the IoT. Due to the collection of data from several IoT devices, the IoT presents unique challenges for detecting anomalous behavior. It is the responsibility of an Intrusion Detection System (IDS) to ensure the security of a network by reporting any suspicious activity. By identifying failed and successful attacks, IDS provides a more comprehensive security capability. A reliable and efficient anomaly detection system is essential for IoT-driven decision-making.… More >

  • Open Access

    ARTICLE

    Multiclass Classification for Cyber Threats Detection on Twitter

    Adnan Hussein1, Abdulwahab Ali Almazroi2,*

    CMC-Computers, Materials & Continua, Vol.77, No.3, pp. 3853-3866, 2023, DOI:10.32604/cmc.2023.040856

    Abstract The advances in technology increase the number of internet systems usage. As a result, cybersecurity issues have become more common. Cyber threats are one of the main problems in the area of cybersecurity. However, detecting cybersecurity threats is not a trivial task and thus is the center of focus for many researchers due to its importance. This study aims to analyze Twitter data to detect cyber threats using a multiclass classification approach. The data is passed through different tasks to prepare it for the analysis. Term Frequency and Inverse Document Frequency (TFIDF) features are extracted to vectorize the cleaned data… More >

  • Open Access

    REVIEW

    A Survey on Sensor- and Communication-Based Issues of Autonomous UAVs

    Pavlo Mykytyn1,2,*, Marcin Brzozowski1, Zoya Dyka1,2, Peter Langendoerfer1,2

    CMES-Computer Modeling in Engineering & Sciences, Vol.138, No.2, pp. 1019-1050, 2024, DOI:10.32604/cmes.2023.029075

    Abstract The application field for Unmanned Aerial Vehicle (UAV) technology and its adoption rate have been increasing steadily in the past years. Decreasing cost of commercial drones has enabled their use at a scale broader than ever before. However, increasing the complexity of UAVs and decreasing the cost, both contribute to a lack of implemented security measures and raise new security and safety concerns. For instance, the issue of implausible or tampered UAV sensor measurements is barely addressed in the current research literature and thus, requires more attention from the research community. The goal of this survey is to extensively review… More >

  • Open Access

    REVIEW

    Survey on Deep Learning Approaches for Detection of Email Security Threat

    Mozamel M. Saeed1,*, Zaher Al Aghbari2

    CMC-Computers, Materials & Continua, Vol.77, No.1, pp. 325-348, 2023, DOI:10.32604/cmc.2023.036894

    Abstract Emailing is among the cheapest and most easily accessible platforms, and covers every idea of the present century like banking, personal login database, academic information, invitation, marketing, advertisement, social engineering, model creation on cyber-based technologies, etc. The uncontrolled development and easy access to the internet are the reasons for the increased insecurity in email communication. Therefore, this review paper aims to investigate deep learning approaches for detecting the threats associated with e-mail security. This study compiles the literature related to the deep learning methodologies, which are applicable for providing safety in the field of cyber security of email in different… More >

  • Open Access

    REVIEW

    Blockchain Security Threats and Collaborative Defense: A Literature Review

    Xiulai Li1,2,3,4, Jieren Cheng1,3,*, Zhaoxin Shi2,3, Jingxin Liu2,3, Bin Zhang1,3, Xinbing Xu2,3, Xiangyan Tang1,3, Victor S. Sheng5

    CMC-Computers, Materials & Continua, Vol.76, No.3, pp. 2597-2629, 2023, DOI:10.32604/cmc.2023.040596

    Abstract As a distributed database, the system security of the blockchain is of great significance to prevent tampering, protect privacy, prevent double spending, and improve credibility. Due to the decentralized and trustless nature of blockchain, the security defense of the blockchain system has become one of the most important measures. This paper comprehensively reviews the research progress of blockchain security threats and collaborative defense, and we first introduce the overview, classification, and threat assessment process of blockchain security threats. Then, we investigate the research status of single-node defense technology and multi-node collaborative defense technology and summarize the blockchain security evaluation indicators… More >

  • Open Access

    ARTICLE

    A Novel IoT Architecture, Assessment of Threats and Their Classification with Machine Learning Solutions

    Oliva Debnath1, Saptarshi Debnath1, Sreyashi Karmakar2, MD Tausif Mallick3, Himadri Nath Saha4,*

    Journal on Internet of Things, Vol.5, pp. 13-43, 2023, DOI:10.32604/jiot.2023.039391

    Abstract The Internet of Things (IoT) will significantly impact our social and economic lives in the near future. Many Internet of Things (IoT) applications aim to automate multiple tasks so inactive physical objects can behave independently of others. IoT devices, however, are also vulnerable, mostly because they lack the essential built-in security to thwart attackers. It is essential to perform the necessary adjustments in the structure of the IoT systems in order to create an end-to-end secure IoT environment. As a result, the IoT designs that are now in use do not completely support all of the advancements that have been… More >

  • Open Access

    ARTICLE

    Advanced Persistent Threat Detection and Mitigation Using Machine Learning Model

    U. Sakthivelu, C. N. S. Vinoth Kumar*

    Intelligent Automation & Soft Computing, Vol.36, No.3, pp. 3691-3707, 2023, DOI:10.32604/iasc.2023.036946

    Abstract The detection of cyber threats has recently been a crucial research domain as the internet and data drive people’s livelihood. Several cyber-attacks lead to the compromise of data security. The proposed system offers complete data protection from Advanced Persistent Threat (APT) attacks with attack detection and defence mechanisms. The modified lateral movement detection algorithm detects the APT attacks, while the defence is achieved by the Dynamic Deception system that makes use of the belief update algorithm. Before termination, every cyber-attack undergoes multiple stages, with the most prominent stage being Lateral Movement (LM). The LM uses a Remote Desktop protocol (RDP)… More >

Displaying 1-10 on page 1 of 27. Per Page