Cybersecurity Cover Image

  • Search by keyword
  • Search by citation

Page 1 of 5

Improved homomorphic evaluation for hash function based on TFHE

Homomorphic evaluation of hash functions offers a solution to the challenge of data integrity authentication in the context of homomorphic encryption. The earliest attempt to achieve homomorphic evaluation of ...

  • View Full Text

An empirical study of reflection attacks using NetFlow data

Reflection attacks are one of the most intimidating threats organizations face. A reflection attack is a special type of distributed denial-of-service attack that amplifies the amount of malicious traffic by u...

Phishing behavior detection on different blockchains via adversarial domain adaptation

Despite the growing attention on blockchain, phishing activities have surged, particularly on newly established chains. Acknowledging the challenge of limited intelligence in the early stages of new chains, we...

Ensemble learning based anomaly detection for IoT cybersecurity via Bayesian hyperparameters sensitivity analysis

The Internet of Things (IoT) integrates more than billions of intelligent devices over the globe with the capability of communicating with other connected devices with little to no human intervention. IoT enab...

CommanderUAP: a practical and transferable universal adversarial attacks on speech recognition models

Most of the adversarial attacks against speech recognition systems focus on specific adversarial perturbations, which are generated by adversaries for each normal example to achieve the attack. Universal adver...

Enhancing fairness of trading environment: discovering overlapping spammer groups with dynamic co-review graph optimization

Within the thriving e-commerce landscape, some unscrupulous merchants hire spammer groups to post misleading reviews or ratings, aiming to manipulate public perception and disrupt fair market competition. This...

In-depth Correlation Power Analysis Attacks on a Hardware Implementation of CRYSTALS-Dilithium

During the standardisation process of post-quantum cryptography, NIST encourages research on side-channel analysis for candidate schemes. As the recommended lattice signature scheme, CRYSTALS-Dilithium, when i...

Atomic cross-chain swap based on private key exchange

Atomic Cross-Chain Swap (ACCS) is one important topic in cryptocurrency, where users can securely and trustlessly exchange assets between two different blockchains. However, most known ACCS schemes assume spec...

HSS: enhancing IoT malicious traffic classification leveraging hybrid sampling strategy

Using deep learning models to deal with the classification tasks in network traffic offers a new approach to address the imbalanced Internet of Things malicious traffic classification problems. However, the em...

Key derivable signature and its application in blockchain stealth address

Stealth address protocol (SAP) is widely used in blockchain to achieve anonymity. In this paper, we formalize a key derivable signature scheme (KDS) to capture the functionality and security requirements of SA...

Polar code-based secure transmission with higher message rate combining channel entropy and computational entropy

The existing physical layer security schemes, which are based on the key generation model and the wire-tap channel model, achieve security by utilizing channel reciprocity entropy and noise entropy, respective...

Dissecting zero trust: research landscape and its implementation in IoT

As a progressive security strategy, the zero trust model has attracted notable attention and importance within the realm of network security, especially in the context of the Internet of Things (IoT). This pap...

Study of smart grid cyber-security, examining architectures, communication networks, cyber-attacks, countermeasure techniques, and challenges

Smart Grid (SG) technology utilizes advanced network communication and monitoring technologies to manage and regulate electricity generation and transport. However, this increased reliance on technology and co...

A multi-agent adaptive deep learning framework for online intrusion detection

The network security analyzers use intrusion detection systems (IDSes) to distinguish malicious traffic from benign ones. The deep learning-based (DL-based) IDSes are proposed to auto-extract high-level featur...

Iterative and mixed-spaces image gradient inversion attack in federated learning

As a distributed learning paradigm, federated learning is supposed to protect data privacy without exchanging users’ local data. Even so, the gradient inversion attack , in which the adversary can reconstruct the ...

Winternitz stack protocols for embedded systems and IoT

This paper proposes and evaluates a new bipartite post-quantum digital signature protocol based on Winternitz chains and an  oracle. Mutually mistrustful Alice and Bob are able to agree and sign a series of do...

Joint contrastive learning and belief rule base for named entity recognition in cybersecurity

Named Entity Recognition (NER) in cybersecurity is crucial for mining information during cybersecurity incidents. Current methods rely on pre-trained models for rich semantic text embeddings, but the challenge...

DTA: distribution transform-based attack for query-limited scenario

In generating adversarial examples, the conventional black-box attack methods rely on sufficient feedback from the to-be-attacked models by repeatedly querying until the attack is successful, which usually res...

A survey on lattice-based digital signature

Lattice-based digital signature has become one of the widely recognized post-quantum algorithms because of its simple algebraic operation, rich mathematical foundation and worst-case security, and also an impo...

Shorter ZK-SNARKs from square span programs over ideal lattices

Zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) are cryptographic protocols that offer efficient and privacy-preserving means of verifying NP language relations and have drawn consid...

Revocable and verifiable weighted attribute-based encryption with collaborative access for electronic health record in cloud

The encryption of user data is crucial when employing electronic health record services to guarantee the security of the data stored on cloud servers. Attribute-based encryption (ABE) scheme is considered a po...

Maxwell’s Demon in MLP-Mixer: towards transferable adversarial attacks

Models based on MLP-Mixer architecture are becoming popular, but they still suffer from adversarial examples. Although it has been shown that MLP-Mixer is more robust to adversarial attacks compared to convolu...

Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methods

Fully homomorphic encryption (FHE) has experienced significant development and continuous breakthroughs in theory, enabling its widespread application in various fields, like outsourcing computation and secure...

A circuit area optimization of MK-3 S-box

In MILCOM 2015, Kelly et al. proposed the authentication encryption algorithm MK-3, which applied the 16-bit S-box. This paper aims to implement the 16-bit S-box with less circuit area. First, we classified th...

Intrusion detection system for controller area network

The rapid expansion of intra-vehicle networks has increased the number of threats to such networks. Most modern vehicles implement various physical and data-link layer technologies. Vehicles are becoming incre...

CT-GCN+: a high-performance cryptocurrency transaction graph convolutional model for phishing node classification

Due to the anonymous and contract transfer nature of blockchain cryptocurrencies, they are susceptible to fraudulent incidents such as phishing. This poses a threat to the property security of users and hinder...

Enhanced detection of obfuscated malware in memory dumps: a machine learning approach for advanced cybersecurity

In the realm of cybersecurity, the detection and analysis of obfuscated malware remain a critical challenge, especially in the context of memory dumps. This research paper presents a novel machine learning-bas...

BRITD: behavior rhythm insider threat detection with time awareness and user adaptation

Researchers usually detect insider threats by analyzing user behavior. The time information of user behavior is an important concern in internal threat detection.

cyber security research paper pdf

F3l: an automated and secure function-level low-overhead labeled encrypted traffic dataset construction method for IM in Android

Fine-grained function-level encrypted traffic classification is an essential approach to maintaining network security. Machine learning and deep learning have become mainstream methods to analyze traffic, and ...

WAS: improved white-box cryptographic algorithm over AS iteration

The attacker in white-box model has full access to software implementation of a cryptographic algorithm and full control over its execution environment. In order to solve the issues of high storage cost and in...

Full-round impossible differential attack on shadow block cipher

Lightweight block ciphers are the essential encryption algorithm for devices with limited resources. Its goal is to ensure the security of data transmission through resource-constrained devices. Impossible dif...

Minimizing CNOT-count in quantum circuit of the extended Shor’s algorithm for ECDLP

The elliptic curve discrete logarithm problem (ECDLP) is a popular choice for cryptosystems due to its high level of security. However, with the advent of the extended Shor’s algorithm, there is concern that E...

Towards the transferable audio adversarial attack via ensemble methods

In recent years, deep learning (DL) models have achieved significant progress in many domains, such as autonomous driving, facial recognition, and speech recognition. However, the vulnerability of deep learnin...

LayerCFL: an efficient federated learning with layer-wised clustering

Federated Learning (FL) suffers from the Non-IID problem in practice, which poses a challenge for efficient and accurate model training. To address this challenge, prior research has introduced clustered FL (C...

A novel botnet attack detection for IoT networks based on communication graphs

Intrusion detection systems have been proposed for the detection of botnet attacks. Various types of centralized or distributed cloud-based machine learning and deep learning models have been suggested. Howeve...

cyber security research paper pdf

Machine learning based fileless malware traffic classification using image visualization

In today’s interconnected world, network traffic is replete with adversarial attacks. As technology evolves, these attacks are also becoming increasingly sophisticated, making them even harder to detect. Fortu...

Research on privacy information retrieval model based on hybrid homomorphic encryption

The computational complexity of privacy information retrieval protocols is often linearly related to database size. When the database size is large, the efficiency of privacy information retrieval protocols is...

Performance evaluation of Cuckoo filters as an enhancement tool for password cracking

Cyberthreats continue their expansion, becoming more and more complex and varied. However, credentials and passwords are still a critical point in security. Password cracking can be a powerful tool to fight ag...

Tor network anonymity evaluation based on node anonymity

In order to address the shortcomings of traditional anonymity network anonymity evaluation methods, which only analyze from the perspective of the overall network and ignore the attributes of individual nodes,...

Verifiable delay functions and delay encryptions from hyperelliptic curves

Verifiable delay functions (VDFs) and delay encryptions (DEs) are two important primitives in decentralized systems, while existing constructions are mainly based on time-lock puzzles. A disparate framework ha...

MSLFuzzer: black-box fuzzing of SOHO router devices via message segment list inference

The popularity of small office and home office routers has brought convenience, but it also caused many security issues due to vulnerabilities. Black-box fuzzing through network protocols to discover vulnerabi...

A deep learning aided differential distinguisher improvement framework with more lightweight and universality

In CRYPTO 2019, Gohr opens up a new direction for cryptanalysis. He successfully applied deep learning to differential cryptanalysis against the NSA block cipher SPECK32/64, achieving higher accuracy than trad...

Attack based on data: a novel perspective to attack sensitive points directly

Adversarial attack for time-series classification model is widely explored and many attack methods are proposed. But there is not a method of attack based on the data itself. In this paper, we innovatively pro...

Improved lower bound for the complexity of unique shortest vector problem

Unique shortest vector problem (uSVP) plays an important role in lattice based cryptography. Many cryptographic schemes based their security on it. For the cofidence of those applications, it is essential to c...

cyber security research paper pdf

Evolution of blockchain consensus algorithms: a review on the latest milestones of blockchain consensus algorithms

Blockchain technology has gained widespread adoption in recent years due to its ability to enable secure and transparent record-keeping and data transfer. A critical aspect of blockchain technology is the use ...

Graph neural network based approach to automatically assigning common weakness enumeration identifiers for vulnerabilities

Vulnerability reports are essential for improving software security since they record key information on vulnerabilities. In a report, CWE denotes the weakness of the vulnerability and thus helps quickly under...

EPASAD: ellipsoid decision boundary based Process-Aware Stealthy Attack Detector

Due to the importance of Critical Infrastructure (CI) in a nation’s economy, they have been lucrative targets for cyber attackers. These critical infrastructures are usually Cyber-Physical Systems such as powe...

Generic attacks on small-state stream cipher constructions in the multi-user setting

Small-state stream ciphers (SSCs), which violate the principle that the state size should exceed the key size by a factor of two, still demonstrate robust security properties while maintaining a lightweight de...

Evicting and filling attack for linking multiple network addresses of Bitcoin nodes

Bitcoin is a decentralized P2P cryptocurrency. It supports users to use pseudonyms instead of network addresses to send and receive transactions at the data layer, hiding users’ real network identities. Tradit...

Aparecium: understanding and detecting scam behaviors on Ethereum via biased random walk

Ethereum’s high attention, rich business, certain anonymity, and untraceability have attracted a group of attackers. Cybercrime on it has become increasingly rampant, among which scam behavior is convenient, c...

  • Editorial Board
  • Sign up for article alerts and news from this journal

Affiliated with

New Content Item

The Institute of Information Engineering (IIE) is a national research institute in Beijing that specializes in comprehensive research on theories and applications related to information technology.

IIE strives to be a leading global academic institution by creating first-class research platforms and attracting top researchers. It also seeks to become an important national strategic power in the field of information technology.

IIE’s mission is to promote China’s innovation and industrial competitiveness by advancing information science, standards, and technology in ways that enhance economic security and public safety as well as improve our quality of life.

Read more..

The journal is indexed by

  • EI Compendex
  • Emerging Sources Citation Index
  • EBSCO Discovery Service
  • Institute of Scientific and Technical Information of China
  • Google Scholar
  • Norwegian Register for Scientific Journals and Series
  • OCLC WorldCat Discovery Service
  • ProQuest-ExLibris Primo
  • ProQuest-ExLibris Summon
  • TD Net Discovery Service
  • UGC-CARE List (India)

Annual Journal Metrics

2023 Citation Impact 3.9 - 2-year Impact Factor 4.9 - 5-year Impact Factor 7.3 - CiteScore 1.587 - SNIP (Source Normalized Impact per Paper) 1.136 - SJR (SCImago Journal Rank)

2023 Speed 8 days submission to first editorial decision for all manuscripts (Median) 95 days submission to accept (Median)

2023 Usage  408,523 downloads 15 Altmetric mentions 

  • ISSN: 2523-3246 (electronic)

Introduction to Cybersecurity

  • First Online: 05 August 2021

Cite this chapter

cyber security research paper pdf

  • Gurdip Kaur 3 ,
  • Ziba Habibi Lashkari 4 &
  • Arash Habibi Lashkari 3  

Part of the book series: Future of Business and Finance ((FBF))

1807 Accesses

3 Citations

In this chapter, cybersecurity principles to protect digital information against cyber threats and cyber threat actors are discussed. Three fundamental principles to protect data include confidentiality, integrity, and availability. These principles are extended by adding two more principles of accountability and authenticity. The main motivations behind launching cyber threats are data breaches, financial instability, service disruption, and politics. These motivations pave the way for securing critical organizational assets by following the CIAAA principle. Surprisingly, the world’s biggest data breaches have exposed several businesses including communication, social networking, aviation industry, financial sector, government databases, health care, media, and transportation. These breaches emphasize the need for a data-centric security management system that includes data protection, transfer, control, access, and measurement. The data-centric security management process gathers meticulous information about an organization to understand how an attacker can exploit the vulnerabilities.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save.

  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Available as EPUB and PDF
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
  • Durable hardcover edition

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

134 Cybersecurity Statistics and Trends for 2021. (2021). https://www.varonis.com/blog/cybersecurity-statistics/ .

Armoni, A. (2002). Data security management in distributed computer systems. Informing Science, 5 (1), 19–27.

Article   Google Scholar  

Boer, M., & Vazquez, J. (2017). Cyber security & financial stability: How cyber-attacks could materially impact the global financial system, Institute of International Finance , pp. 1–9.

Google Scholar  

Cyber Security Statistics. (2020). https://purplesec.us/resources/cyber-security-statistics/ .

Information is Beautiful: Data Breaches (public). (2018). bit.ly/bigdatabreaches .

Johnson, B. C. (2004). National Security Agency (NSA) INFOSEC Assessment Methodology (IAM) (pp. 1–6). https://systemexperts.com/pdf/NSAIAM.pdf

Miles, G., Rogers, R., Fuller, E., Hoagberg, M. P., & Dykstra, T. (2004). Security assessment: Case studies for implementing NSA IAM . Rockland: Syngress.

Nicho, M., & Advani, A. (2012). A data centric Security cycle model for data loss prevention of custodial data and company intellectual property. SECURWARE 2012: The sixth international conference on emerging security information, systems and technologies (pp. 134–141).

PKWARE. (2020). A blueprint for data-centric security, whitepaper . PKWARE. https://www.pkware.com/data-centric-security-whitepaper

Statista. (2020). Annual number of data breaches and exposed records in the United States from 2005 to 1st half 2020 , Statista. https://www.statista.com/statistics/273550/data-breaches-recorded-in-the-united-states-by-number-of-breaches-and-records-exposed/ .

Vaidya, T. (2015). 2001–2013: Survey and analysis of major cyberattacks (pp. 1–25). https://arxiv.org/abs/1507.06673 .

Yahoo Finance. (2021). Over 50% increase of unique cyber threats in the wild in 2020, cymulate’s continuous security testing report reveals . New York: Yahoo Finance. https://finance.yahoo.com/news/over-50-increase-unique-cyber-130000675.html .

Download references

Author information

Authors and affiliations.

Canadian Institute for Cybersecurity (CIC), Faculty of Computer Science, University of New Brunswick, Fredericton, NB, Canada

Gurdip Kaur & Arash Habibi Lashkari

Universidad Politécnica De Madrid, Escuela Técnica Superior de Ingenieros Informáticos, Madrid, Spain

Ziba Habibi Lashkari

You can also search for this author in PubMed   Google Scholar

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Kaur, G., Habibi Lashkari, Z., Habibi Lashkari, A. (2021). Introduction to Cybersecurity. In: Understanding Cybersecurity Management in FinTech. Future of Business and Finance. Springer, Cham. https://doi.org/10.1007/978-3-030-79915-1_2

Download citation

DOI : https://doi.org/10.1007/978-3-030-79915-1_2

Published : 05 August 2021

Publisher Name : Springer, Cham

Print ISBN : 978-3-030-79914-4

Online ISBN : 978-3-030-79915-1

eBook Packages : Business and Management Business and Management (R0)

Share this chapter

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

IEEE Account

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

  • DOI: 10.34190/eccws.23.1.2232
  • Corpus ID: 270697557

Key Actions to Enable Automation for Mobile Network Security Operations

  • Jarno Kämppi , Karo Saharinen
  • Published in European Conference on Cyber… 21 June 2024
  • Computer Science, Engineering
  • European Conference on Cyber Warfare and Security

Figures and Tables from this paper

table 1

14 References

Autonomous network management in multi-domain 6g networks based on graph neural networks, 5g security landscape: concept and remaining challenges, desired cybersecurity skills and skills acquisition methods in the organizations, end-to-end service assurance in 5g crosshaul networks, overcoming network and security management platform gaps in federated software networks, the future cybersecurity workforce: going beyond technical skills for successful cyber performance, network monitoring: present and future, impact of agile development implementation on configuration and change management in telecom domain, research design: qualitative, quantitative, and mixed methods approaches, network automation: enhancing operational efficiency across the network environment, related papers.

Showing 1 through 3 of 0 Related Papers

Academia.edu no longer supports Internet Explorer.

To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to  upgrade your browser .

Enter the email address you signed up with and we'll email you a reset link.

  • We're Hiring!
  • Help Center

paper cover thumbnail

Cyber Security- Research paper

Profile image of Hasanga Shehani

Abstract In the modern context, ‘cyber attacks’ or ‘cyber hazards’ otherwise referred as ‘cyber crimes’, is a highly referred term because of its complex and evolving nature in a sphere unseen to the human eye; ‘cyber sphere’. The perpetrators and the victims of cyber crimes are reported from all over the world with no particular location, meaning any individual of any part of a region can be subjected to a cyber threat or actively participate in the particular area. As individuals who are living in a highly digitalized society, it is a vital need to be aware of the potential threats that comes with the use of information technology and how to be protected from these threats. Cyber security aims in protecting individuals from this border￾less crimes and to ensure their safety while protecting their personal data, when surfing internet/ World Wide Web. Thus, this research aims at understanding the level of awareness among individuals (youth) about cyber threats and cyber security, in the Sri Lankan context. The research has been conducted in the context of Socio-legal, analytical and qualitative research formats in order to provide an understanding on the current position of cyber security awareness among youth in Sri Lanka and how the laws and legal institutions serve the needs of the society, and to find reasons and solutions for the facets and factors that are responsible for the tested area in the research.

Related Papers

Saroj K Rath

There is near no literature available about India’s cyber security activities. Because of this absence and despite India’s grand standing in the cyber world, India is not included in the tightest intelligence sharing circles of big-powers like the US and Britain. Debates, discussions, analysis and simulation of cyber security in the public domain are not only essential but also unavoidable to build a robust digital India. This volume is an endeavor to gather the scattered and tickling pieces and provide a platform to channelize the untapped potential. Indian Infosec Consortium is dedicated to enrich India’s cyber security policy debate and offer first-of-itskind glimpse into the secret world of Asia’s cyber space. This volume would excite readers on many accounts. Firstly, it provides information about the people who are working in this field. The compilation is accommodating the senior-most of government functionaries while giving space to the youngest cyber professional at the same stage. The participants, who contributed to this volume belong to diverse back-ground which offer stiff competition among the participants to test their cyber prowess. The assemblage of the gist or abstract of papers presented at the Ground Zero Summit 2014 is the only authoritative text that offer tremendous amount of information to cyberenthusiasts, who in turn would, track and visualize changes in the digital world and prepare themselves for future challenges. With these words, Indian Infosec Consortium is dedicating this volume to its esteem readers.

cyber security research paper pdf

Champa Sarker

Oxford Research Group / Open Briefing

Raphaël Zaffran

The report looks at the unintended consequences of remote warfare and makes 31 specific recommendations for the new British government. What is ultimately needed, it argues, is a comprehensive rethink of defence and security strategy and a move away from remote-control warfare towards more enduring, accountable and effective responses to today’s multiple security threats.

Marwah Obaid

Emmanuel S Dandaura

Proceedings of the INTERNATIONAL CONFERENCE ON "CYBERSPACE GOVERNANCE:The Imperative For National & Economic Security"

Dilshani Yapa

As every coin has its two sides, Internet, also contains positives and negatives both. But for all the good it does to us, internet has its dark sides too. Out of all the newest and possibly the most convoluted trouble in the cyber world is Cyber-crime. Cybercrime is an umbrella term that covers a wide array of attacks and scams. Cyber-crime generally refers to criminal activity where a computer or network is the source, tool, target, or place of a crime. In recent times most of the above bizarre crimes are committed via Social Networks. For instance, Face book impersonation, Face book pornography, Blackmailing on Facebook, Hacking of passwords & stealing of information are some of them. In the domestic scenario throughout the last few years Sri Lanka has been experiencing relatively high rate of cyber-crimes supervised under Face book and other social networks. This situation has endangered the social life of the general public, adversely affect to the life of individuals and ultimately tarnish the image of the country. In order to mitigate there are several legislations passed by parliament recently the problem remains whether they are functioning effectively and whether the general public is aware of the existing laws. Sri Lanka is having a high risk in near future in this regard and for the time being this threat has not been a complicated one. But with the availability of resources and with the developing technology over time, there is a potential of being. But our government comparatively or totally hasn't acted in an effective manner to mitigate these risks. This paper is completely focused on cyber crime issue, trends and problem faced by International and Sri Lankan users and how cybercrimes can be minimized by formulating effective cyber crime laws in Sri Lanka and how it happened in other countries.

Jorja Wright

Mobile devices are becoming a method to provide an efficient and convenient way to access, find and share information; however, the availability of this information has caused an increase in cyber attacks. Currently, cyber threats range from Trojans and viruses to botnets and toolkits. Presently, 96% of mobile devices do not have pre-installed security software while approximately 65% of the vulnerabilities are found within the application layer. This lack in security and policy driven systems is an opportunity for malicious cyber attackers to hack into the various popular devices. Traditional security software found in desktop computing platforms, such as firewalls, antivirus, and encryption, is widely used by the general public in mobile devices. Moreover, mobile devices are even more vulnerable than personal desktop computers because more people are using mobile devices to do personal tasks. This review attempts to display the importance of developing a national security policy created for mobile devices in order to protect sensitive and confidential data.

Secure Abu Dhabi'2013 Conference (SAD 2013): Security in the 21st Century Threats & Trends

Qasem Abu Al-Haija , Mahmoud Smadi

In the last two decades, Elliptic Curve Cryptography (ECC) has increasingly being used and considered as one of the top public key cryptography schemes. This interest is mainly caused by the same level of security with relatively small keys provided by ECC comparing to other large public key algorithms such as RSA where it is known that a 160-bit ECC has roughly the same security strength as 1024 bit RSA. Arithmetic operations involved in ECC computation suffers from modular inversion operation. Modular Inversion is known to be the most time consuming operation performed by the ECC crypto-processor. Inversion operations can be replaced by several simpler multiplication operations using projective coordinates system instead of the classical affine coordinates. Based on this notion, new elliptic curve cryptographic processor architecture is presented here which results in significant reduction in execution time and gives a range of trade-off between speed and area. This is achieved by exploiting the inherent parallelism that exists in elliptic curve arithmetic computations. In this work, the Binary Hessian projective coordinates system over GF (2N) is presented to perform ECC arithmetic computations using parallel multipliers and adders to obtain maximum parallelism. Three projection systems will be applied to Binary Hessian Curves using parallel multipliers and adders in order to choose the one that reduce the computation time consumed by the use of affine coordinates with relatively full utilization of multiplier units, these projection Systems are: (X/Z, Y/Z), (X/Z, Y/Z2), and (X/Z2, Y/Z3). Our proposed processor will enhances the performance as well as the security of elliptic curves against the Simple Time Attack (STA) and Simple Power Attack (SPA).

Disrupting the Binary Code: Experiences of LGBT Sri Lankans Online

Shermal Wijewardene , Subha Wijesiriwardena

Loading Preview

Sorry, preview is currently unavailable. You can download the paper by clicking the button above.

RELATED PAPERS

DEFENCE AND SECURITY JOURNAL, Sri Lanka

Muhammad Abbas Hassan

Nikola Zlatanov

Valarie Findlay

Dialogues of Education

Dr. Santhosh T. , Thiyagu K.

International Journal of Engineering Research and Technology (IJERT)

IJERT Journal

10TH GENERAL SIR JOHN KOTELAWALA DEFENCE UNIVERSITY INTERNATIONAL RESEARCH CONFERENCE

Ishara Munasinghe

Christopher Laing

aubrey labuschagne

fatma A B D A L L A mabrouk

ONODUGO CHRIS

Archives of Business Research

Tareq Alshammari , Harman Singh

Shervyn Senadheera

Bushra Elamin

Amnah Rashid

Salih Bıçakcı , Ahmet K . Han

Adam Ali.Zare hudaib

Proceedings of the Digital Privacy and Security Conference 2020

Hugo Barbosa , Carla Cordeiro

Mohammad Alrefath

Institute of Defense and Strategic Studies, Singapore

Shyam Tekwani

MD. Masud-Un-Nabi Shuvo

Tarek Saadawi

Systems Science & Control Engineering

krishan FET

Proceedings 10th International Research Conference

Bhagya Senaratne, Ph.D.

IEEE Access

Luca Caviglione

International Journal of Computer Applications

Sulaiman Isyaku Muhammad

SDIWC Organization

Ikhwan Ardianto

International Affairs Forum (IAF)

J. P. Linstroth

Lindi shamba

John Palfrey

Abilio Cardoso

IEEE Communications Surveys & Tutorials

Michael Fire

SAMUEL ANYIMAH , Tenzing Dorjee Bhutia

RELATED TOPICS

  •   We're Hiring!
  •   Help Center
  • Find new research papers in:
  • Health Sciences
  • Earth Sciences
  • Cognitive Science
  • Mathematics
  • Computer Science
  • Academia ©2024
  • Skip to main content
  • Skip to search
  • Skip to footer

Products and Services

Industrial factory worker using laptop

Cisco Industrial Threat Defense

Tough security for tough environments.

Your operational technology (OT), industrial control systems (ICS), and cyber-physical systems (CPS) need robust and scalable cybersecurity. Protect what matters most and maintain production uptime with Cisco Industrial Threat Defense.

Security for critical infrastructures and industrial operations

Cisco Industrial Threat Defense video overview

Cisco Industrial Threat Defense OT cybersecurity solution

From OT visibility to zero trust segmentation to advanced detection, get a comprehensive platform that unifies IT and OT cybersecurity.

Uncover your industrial cybersecurity posture

Easily inventory your OT/ICS assets and their behaviors with solutions that use your network as a sensor to provide full visibility at scale—and the insights you need to reduce the attack surface.

Control and secure OT remote access

With easy-to-use, cloud-delivered secure remote access built into our network equipment, you avoid shadow IT—and your OT teams can manage industrial assets from anywhere.

Protect operations

Enforce ISA/IEC62443 zones and conduits and prevent threats from spreading. Use your network as the enforcer to easily implement a zero-trust microsegmentation strategy.

Find and block threats across IT and OT

With OT insights in your IT security tools, you can detect, investigate, and resolve threats across IT and OT—all from a single console.

Build your own industrial cybersecurity journey

cyber security research paper pdf

Cisco Cyber Vision

Easily gain visibility into OT and ICS assets at scale. Understand your OT security posture, detect threats, and drive cybersecurity best practices.

Cisco Secure Equipment Access (SEA)

Control remote access to your OT/ICS assets with zero-trust network access (ZTNA) that's made for OT and easy to deploy at scale.

Cisco Secure Firewall

Build your industrial demilitarized zone (IDMZ) to protect your OT and IT networks from cyberthreats.

Cisco Identity Services Engine (ISE)

Enforce ISA/IEC62443 zones and conduits and protect OT/ICS assets from cyberthreats with zero-trust network segmentation.

Cisco security service edge (SSE)

Enable secure connectivity to cloud resources, control traffic across sites, and expose shadow IT.

Cisco XDR and Splunk

Get a unified view on IT and OT data to better correlate events, detect advanced threats, and orchestrate response across your security stack.

Cisco Vulnerability Management

Adopt a risk-based approach to vulnerability management and prioritize patching with real-world exploit data and predictive modeling.

Cisco Secure Endpoint

Protect OT workstations, control USB device usage, and detect threats sooner with advanced endpoint protection powered by Talos intelligence.

Unlock the power of Talos

To stop more, you have to know more. Our world-class IT/OT cybersecurity researchers and analysts help you stay current on zero-day vulnerabilities and new attack tactics.

Talos threat intelligence

Beat IoT cyberthreats with our industry-leading threat intelligence and official library of Snort signatures .

Talos incident response

Work with expert threat hunters to prepare, test your defense, respond, and recover from a breach.

cyber security research paper pdf

Forrester names Cisco a Leader in OT cybersecurity

Cisco Industrial Threat Defense is a comprehensive OT security solution that's simple to deploy at scale and that unifies IT and OT security to better protect critical infrastructures.

Secure your OT/ICS with your existing setup

Enjoy ot cybersecurity built in to switches and routers.

Use your network as a sensor and enforcer. Deploy ICS security that sees more, does more, and scales simply.

Use your IT security solutions to protect industrial operations

Take advantage of your Cisco Secure solutions to protect your OT/ICS as well as your IT.

Keep your existing security tools

Integrate third-party tools. Cisco Industrial Threat Defense is modular and works with what you already have.

Drawing showing industry verticals

OT/ICS security made simple

Take the guesswork out of your industrial security setup. Cisco Validated Designs (CVDs) provide reference architectures, tested system designs, configuration instructions, bills of materials, and more.

Secure IoT networking, built for your industry

Digital manufacturing.

Get your network foundation fit for digital transformation and Industry 4.0.

Digital utilities

Build a secure, scalable, and reliable grid that supports renewable energy resources.

Connected roadways

Enhance traffic management by connecting your roadside infrastructure.

Connected ports and terminals

Boost productivity and output with secure, reliable terminal automation.

Public transportation

Improve efficiency, security, and passenger experience with connected transportation.

Oil and gas

Build safe and efficient upstream, midstream, and downstream operations.

IoT Breakthrough Award 2024 logo

Award-winning innovations

Cisco wins secure manufacturing and OT remote access awards

Cisco was recognized for Smart Manufacturing Solution of the Year and IoT Security Innovation of the Year in the 2024 IoT Breakthrough Awards. Our smart manufacturing solution unifies networking and security in one architecture to help reduce costs and complexities. Our IoT security solution's zero-trust network access enables secure remote access to industrial assets.

Save on software and licensing

Cisco Enterprise Agreement

One licensing agreement for all your Cisco software

Get all the Cisco IoT networking equipment and software licenses you’ll ever need with one simple, cross-portfolio agreement.

Cisco Customer Experience services

Get guidance from the network experts

Achieve operational excellence by reducing risk, accelerating transformation, and optimizing your network with expert guidance, validated designs, best practices, and proven processes.

Stay on top of Industrial IoT and OT security

Our free Industrial IoT newsletter covers the latest technology trends, industry news, and don’t-miss events.

  • Criminal Law

On Cyber Crimes and Cyber Security

  • January 2019
  • In book: Developments in Information Security and Cybernetic Wars (pp.1-41)

Mariam M. H. Alansari at Kuwait University

  • Kuwait University
  • This person is not on ResearchGate, or hasn't claimed this research yet.

Muhammad Sarfraz at Kuwait University

Abstract and Figures

Top 20 countries exposed to external attacks from malicious programs in 2014.

Discover the world's research

  • 25+ million members
  • 160+ million publication pages
  • 2.3+ billion citations

Hanene Lahiani

  • Marco A. Palomino
  • Maria Papadaki

Steven Furnell

  • Yash Vasoya
  • Ketan Sabale
  • Rishit Talwar

Emmanuel N. Vitus

  • Nitisha Aggarwal
  • Mitu Sehgal

Ashima Arya

  • Naftali Nakasole

Mercy Bere-Chitauro

  • Suama L. Hamunyela
  • Mohd Asim Sayeed

Waris Khan

  • Laurent Beslay
  • Candice Louw
  • Sebastiaan H. von Solms

Mohammed Hussainat

  • Abdulaziz Alarifi

Holly Tootell

  • Peter Hyland
  • Kim Andreasson
  • Sean Kenefick
  • Alex Antoniou

Gauri Sinha

  • Syed Shahabuddin
  • Recruit researchers
  • Join for free
  • Login Email Tip: Most researchers use their institutional email address as their ResearchGate login Password Forgot password? Keep me logged in Log in or Continue with Google Welcome back! Please log in. Email · Hint Tip: Most researchers use their institutional email address as their ResearchGate login Password Forgot password? Keep me logged in Log in or Continue with Google No account? Sign up

IMAGES

  1. (PDF) AN EMPIRICAL STUDY ON CYBER SECURITY THREATS AND ATTACKS

    cyber security research paper pdf

  2. (PDF) CYBER SECURITY AND THREATS

    cyber security research paper pdf

  3. (PDF) A Review on Cyber Security and the Fifth Generation Cyberattacks

    cyber security research paper pdf

  4. (PDF) Cyber Security

    cyber security research paper pdf

  5. (PDF) Cybersecurity Issues in AI

    cyber security research paper pdf

  6. (PDF) Cyber Security for Our Digital Life

    cyber security research paper pdf

VIDEO

  1. Security Guard Gets Paper Sprayed

  2. digital awareness and cyber security paper 2024

  3. Network Security Research Paper (Comparative Analysis Of Asymmetric Algorithms)

  4. digital awareness cyber security FC paper/BA 3rd year/2024/According NEP

  5. cyber security question paper degree final year sem 6 osmania university 2024

  6. Network Security Research Paper

COMMENTS

  1. (PDF) Cyber Security Threats and Vulnerabilities: A ...

    Abstract. There has been a tremendous increase in research in the area of cyber security to support cyber applications and to avoid key security threats faced by these applications. The goal of ...

  2. (PDF) Research Paper on Cyber Security

    Abstract. In the current world that is run by technology and network connections, it is crucial to know what cyber security is and to be able to use it effectively. Systems, important files, data ...

  3. (PDF) A Systematic Literature Review on the Cyber Security

    This paper offers a comprehensive overview of current research into cyber security. We commence, section 2 provides the cyber security related work, in section 3, by introducing about cyber security.

  4. Cyber security: State of the art, challenges and future directions

    Abstract. Cyber security has become a very critical concern that needs the attention of researchers, academicians, and organizations to confidentially ensure the protection and security of information systems. Due to the increasing demand for digitalization, every individual and organization faces continually shifting cyber threats.

  5. Research paper A comprehensive review study of cyber-attacks and cyber

    View PDF; Download full issue; Search ScienceDirect. Energy Reports. Volume 7, November 2021, Pages 8176-8186. Research paper. A comprehensive review study of cyber-attacks and cyber security; Emerging trends and recent developments ... Manz D.O. (Eds.), Research Methods for Cyber Security, Syngress (2017), pp. 33-62 (Chapter 2) View PDF View ...

  6. Journal of Cybersecurity

    About the journal. Journal of Cybersecurity publishes accessible articles describing original research in the inherently interdisciplinary world of computer, systems, and information security …. Who will take the bait? Using an embedded, experimental study to chart organization-specific phishing risk profiles and the effect of a voluntary ...

  7. Cyber risk and cybersecurity: a systematic review of data ...

    This paper analyses the academic and industry literature on cybersecurity and cyber risk management with a focus on data availability. It identifies and categorises 79 unique datasets that can support cybersecurity researchers and the insurance industry in their efforts to comprehend, metricise and manage cyber risks.

  8. Cybersecurity: Past, Present and Future

    A book chapter that surveys the history, challenges and solutions of cybersecurity, covering topics such as software security, hardware security, malware, biometrics and cryptography. The chapter also discusses the future trends and research directions in cybersecurity, such as machine learning, IoT devices and adversarial machine learning.

  9. Articles

    View PDF Polar code-based secure transmission with higher message rate combining channel entropy and computational entropy ... Study of smart grid cyber-security, examining architectures, communication networks, cyber-attacks, countermeasure techniques, and challenges ... This research paper presents a novel machine learning-bas... Authors: Md ...

  10. Artificial intelligence for cybersecurity: Literature review and future

    View PDF; Download full issue; Search ScienceDirect. Information Fusion. ... The article is a full research paper (i.e., not a presentation or supplement to a poster). ... Cyber supply chain security. Cyber supply chain security requires a secure integrated network between the incoming and outgoing chain's subsystems. Therefore, it is essential ...

  11. PDF 2: Introduction to Cybersecurity

    Cybersecurity protects people and organizations from the evil acts of attackers. It covers the organization's critical data, resources, assets, and reputation. The purpose of securing an organization is to prevent data and nancial losses. Cybersecurity. fi. incidents are politically or nancially motivated.

  12. A STUDY OF CYBER SECURITY AND ITS CHALLENGES IN THE SOCIETY

    This paper explores the challenges and trends of cyber security on latest technologies such as cloud computing, social media, and android apps. It also discusses cyber crime, cyber ethics, and the measures to prevent and investigate cyber attacks.

  13. PDF Future Series: Cybersecurity, emerging technology and systemic risk

    Cybersecurity, emerging technology and systemic risk. Future Series report was a jointve. ture b. Forum and the University of Oxford. It was. designed to convene a range of experts. d to discuss. nd research theissues. ies. The programme involvedinterviews, this is the final output in the series.

  14. Cyber security: Current threats, challenges, and prevention methods

    Cyber Security is a blend of innovative headways, process cycles and practices. The goal of cyber security is to ensure protection of applications, networks, PCs, and critical information from attack. ... This paper reviews research work done in cybersecurity including the types of cybersecurity. The paper also discusses threats and prevention ...

  15. (PDF) Cybersecurity: trends, issues, and challenges

    PDF | On Dec 1, 2018, Krzysztof Cabaj and others published Cybersecurity: trends, issues, and challenges | Find, read and cite all the research you need on ResearchGate

  16. [PDF] Cyber Security Threats and Vulnerabilities: A Systematic Mapping

    Cyber Security Threats and Vulnerabilities: A Systematic Mapping Study. There is a need, in future research, to identify the key cyber security vulnerabilities, targeted/victimized applications, mitigation techniques and infrastructures, so that researchers and practitioners could get a better insight into it. Expand.

  17. Full article: Cyber Security and Emerging Technologies

    Melissa K. Griffith. Cyber Persistence Theory: Redefining National Security in Cyberspace. Michael P. Fischerkeller, Emily O. Goldman and Richard J. Harknett. Oxford and New York: Oxford University Press, 2022. £19.99/$29.95. 272 pp. Offensive Cyber Operations: Understanding Intangible Warfare.

  18. A Study of Cyber Security Issues and Challenges

    The paper first explains what cyber space and cyber security is. Then the costs and impact of cyber security are discussed. The causes of security vulnerabilities in an organization and the challenging factors of protecting an organization from cybercrimes are discussed in brief. Then a few common cyber-attacks and the ways to protect from them ...

  19. PDF Cyber security: Study on Attack, Threat, Vulnerability

    cyber intrusions. To achieve this objective, the paper attempts to explain the importance g in network intrusions and cyber-theft. It also discusses in vivid detail, the reasons for the quickdilation of ... report proposes a Roadmap for Cyber-security Research. Building on the 2005 second revision of the INFOSEC Research Council (IRC) Hard ...

  20. (PDF) Enhancing cybersecurity: The power of artificial intelligence in

    In this sense, studies aiming at understanding the actions of cyber criminals, to develop knowledge for cyber security measures, are essential. This paper presents a systematic literature research ...

  21. [PDF] Key Actions to Enable Automation for Mobile Network Security

    The research emphasizes the imperative need for a paradigm shift in organizational culture, operational processes, and tool utilization to enhance the focus on network security and enable the critical automation of network security operations within the ever-evolving landscape of Cyberspace. Over time, the landscape of Cyberspace surrounding Internet Service Providers (ISPs) has undergone ...

  22. (PDF) Cyber Security- Research paper

    The research has been conducted in the context of Socio-legal, analytical and qualitative research formats in order to provide an understanding on the current position of cyber security awareness among youth in Sri Lanka and how the laws and legal institutions serve the needs of the society, and to find reasons and solutions for the facets and ...

  23. (PDF) A Recent Study over Cyber Security and its Elements

    Lakshmi Narain Colleg e of Technology, Bhopal, M.P., India. Abstract Computer security or Cyber Security is combination of processes, technologies and practices. The objective of cyber Security is ...

  24. OT/ICS and Industrial IoT Security

    With OT insights in your IT security tools, you can detect, investigate, and resolve threats across IT and OT—all from a single console. ... To stop more, you have to know more. Our world-class IT/OT cybersecurity researchers and analysts help you stay current on zero-day vulnerabilities and new attack tactics.

  25. (PDF) On Cyber Crimes and Cyber Security

    P.O. Box 5969, Safat 13060, Kuwait University, Kuwait. Abstract. The world has become more advanced in communication, espec ially after the invention of. the Internet. A key issue facing today's ...