default search action
Search dblp for Publications
export results for "stream:journals/cybersec:"
@article{DBLP:journals/cybersec/AchaalABIA24, author = {Batoul Achaal and Mehdi Adda and Maxime Berger and Hussein Ibrahim and Ali Awde}, title = {Study of smart grid cyber-security, examining architectures, communication networks, cyber-attacks, countermeasure techniques, and challenges}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {10}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00200-w}, doi = {10.1186/S42400-023-00200-W}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/AchaalABIA24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AlamD24, author = {Shahid Alam and Alper Kamil Demir}, title = {{SIFT:} Sifting file types - application of explainable artificial intelligence in cyber forensics}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {52}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00241-9}, doi = {10.1186/S42400-024-00241-9}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/AlamD24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AnHLBL24, author = {Chen An and Mengjie Huang and Xianhui Lu and Lei Bi and Weijie Li}, title = {Polar code-based secure transmission with higher message rate combining channel entropy and computational entropy}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {36}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00229-5}, doi = {10.1186/S42400-024-00229-5}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/AnHLBL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AnXLWZ24, author = {Chao An and Yuting Xiao and HaiHang Liu and Han Wu and Rui Zhang}, title = {Honey password vaults tolerating leakage of both personally identifiable information and passwords}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {42}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00236-6}, doi = {10.1186/S42400-024-00236-6}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/AnXLWZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ArhamN24, author = {Aulia Arham and Hanung Adi Nugroho}, title = {Enhanced reversible data hiding using difference expansion and modulus function with selective bit blocks in images}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {61}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00251-7}, doi = {10.1186/S42400-024-00251-7}, timestamp = {Sun, 22 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ArhamN24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChenGLSY24, author = {Yincen Chen and Yi Guo and Xuanyu Liang and Ling Song and Qianqian Yang}, title = {Revisiting the shuffle of generalized Feistel structure}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {31}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00220-0}, doi = {10.1186/S42400-024-00220-0}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ChenGLSY24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChenSLTC24, author = {Kaini Chen and Peisong Shen and Kewei Lv and Xue Tian and Chi Chen}, title = {Dynamic group fuzzy extractor}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {25}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00210-2}, doi = {10.1186/S42400-024-00210-2}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ChenSLTC24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChenYL24, author = {Haobin Chen and Yue Yang and Siyi Lv}, title = {Revisiting frequency-smoothing encryption: new security definitions and efficient construction}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {15}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00208-w}, doi = {10.1186/S42400-024-00208-W}, timestamp = {Mon, 12 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ChenYL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChuahS24, author = {Edward Chuah and Neeraj Suri}, title = {An empirical study of reflection attacks using NetFlow data}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {13}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00203-7}, doi = {10.1186/S42400-023-00203-7}, timestamp = {Fri, 02 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ChuahS24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ClintonHS24, author = {Urikhimbam Boby Clinton and Nazrul Hoque and Kh Robindro Singh}, title = {Classification of DDoS attack traffic on {SDN} network environment using deep learning}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {23}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00219-7}, doi = {10.1186/S42400-024-00219-7}, timestamp = {Sun, 06 Oct 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ClintonHS24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/FangWL24, author = {Linwei Fang and Liming Wang and Hongjia Li}, title = {Iterative and mixed-spaces image gradient inversion attack in federated learning}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {35}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00227-7}, doi = {10.1186/S42400-024-00227-7}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/FangWL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GaabouriSBB24, author = {Ismail El Gaabouri and Mohamed Senhadji and Mostafa Belkasmi and Brahim El Bhiri}, title = {A new S-box pattern generation based on chaotic enhanced logistic map: case of 5-bit S-box}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {59}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00254-4}, doi = {10.1186/S42400-024-00254-4}, timestamp = {Sun, 22 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/GaabouriSBB24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GongCMMWZ24, author = {Yanwei Gong and Xiaolin Chang and Jelena V. Misic and Vojislav B. Misic and Jianhua Wang and Haoran Zhu}, title = {Practical solutions in fully homomorphic encryption: a survey analyzing existing acceleration methods}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {5}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00187-4}, doi = {10.1186/S42400-023-00187-4}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/GongCMMWZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HeDSYLFLYCL24, author = {Juntao He and Haoran Dai and Runqi Sui and Xuejing Yuan and Dun Liu and Hao Feng and Xinyue Liu and Wenchuan Yang and Baojiang Cui and Kedan Li}, title = {EvilPromptFuzzer: generating inappropriate content based on text-to-image models}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {70}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00279-9}, doi = {10.1186/S42400-024-00279-9}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/HeDSYLFLYCL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HossainI24, author = {Md. Alamgir Hossain and Md. Saiful Islam}, title = {Enhanced detection of obfuscated malware in memory dumps: a machine learning approach for advanced cybersecurity}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {16}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00205-z}, doi = {10.1186/S42400-024-00205-Z}, timestamp = {Fri, 08 Mar 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/HossainI24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HuLZ24, author = {Mingxing Hu and Zhen Liu and Yunhong Zhou}, title = {Efficient post-quantum secure deterministic wallet scheme}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {24}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00216-w}, doi = {10.1186/S42400-024-00216-W}, timestamp = {Mon, 12 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/HuLZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HuWLC24, author = {Chenxi Hu and Tao Wu and Chunsheng Liu and Chao Chang}, title = {Joint contrastive learning and belief rule base for named entity recognition in cybersecurity}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {19}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00206-y}, doi = {10.1186/S42400-024-00206-Y}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/HuWLC24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HuangD24, author = {Bin Huang and Yanhui Du}, title = {Break-Pad: effective padding machines for tor with break burst padding}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {28}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00222-y}, doi = {10.1186/S42400-024-00222-Y}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/HuangD24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/JiZZ24, author = {Yulong Ji and Kunjin Zou and Bin Zou}, title = {Mi-maml: classifying few-shot advanced malware using multi-improved model-agnostic meta-learning}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {72}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00314-9}, doi = {10.1186/S42400-024-00314-9}, timestamp = {Wed, 11 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/JiZZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/JiangZL24, author = {Ziming Jiang and Yongbin Zhou and Yuejun Liu}, title = {New partial key exposure attacks on {RSA} with additive exponent blinding}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {26}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00214-y}, doi = {10.1186/S42400-024-00214-Y}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/JiangZL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/KadamSRPLS24, author = {Sachin Kadam and Anna Scaglione and Nikhil Ravi and Sean Peisert and Brent Lunghino and Aram Shumavon}, title = {Optimum noise mechanism for differentially private queries in discrete finite sets}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {54}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00239-3}, doi = {10.1186/S42400-024-00239-3}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/KadamSRPLS24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/KimSKA24, author = {Chenset Kim and Chakchai So{-}In and Yanika Kongsorot and Phet Aimtongkham}, title = {FLSec-RPL: a fuzzy logic-based intrusion detection scheme for securing RPL-based IoT networks against {DIO} neighbor suppression attacks}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {27}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00223-x}, doi = {10.1186/S42400-024-00223-X}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/KimSKA24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/KuznetsovNK24, author = {Mikhail Kuznetsov and Evgenia Novikova and Igor V. Kotenko}, title = {Modelling user notification scenarios in privacy policies}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {41}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00234-8}, doi = {10.1186/S42400-024-00234-8}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/KuznetsovNK24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LaiFBS24, author = {Tin Lai and Farnaz Farid and Abubakar Bello and Fariza Sabrina}, title = {Ensemble learning based anomaly detection for IoT cybersecurity via Bayesian hyperparameters sensitivity analysis}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {44}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00238-4}, doi = {10.1186/S42400-024-00238-4}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LaiFBS24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiWMXH24, author = {Ximing Li and Hao Wang and Sha Ma and Meiyan Xiao and Qiong Huang}, title = {Revocable and verifiable weighted attribute-based encryption with collaborative access for electronic health record in cloud}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {18}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00211-1}, doi = {10.1186/S42400-024-00211-1}, timestamp = {Sun, 21 Jul 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiWMXH24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiXZY24, author = {Anyi Li and Qiqing Xia and Qianru Zhu and Li Yang}, title = {The quantum circuit implementation and feasibility analysis of quantum public-key cryptosystem based on the QSCD\({}_{\mbox{ff}}\) problem}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {63}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00257-1}, doi = {10.1186/S42400-024-00257-1}, timestamp = {Wed, 11 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiXZY24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiZLZL24, author = {Yanjun Li and Weiguo Zhang and Yiping Lin and Jian Zou and Jian Liu}, title = {A circuit area optimization of {MK-3} S-box}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {17}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00207-x}, doi = {10.1186/S42400-024-00207-X}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiZLZL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LinCLWW24, author = {Xi Lin and Heyang Cao and Feng{-}Hao Liu and Zhedong Wang and Mingsheng Wang}, title = {Shorter ZK-SNARKs from square span programs over ideal lattices}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {33}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00215-x}, doi = {10.1186/S42400-024-00215-X}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LinCLWW24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuTWFJZLL24, author = {Chunwen Liu and Ru Tan and Yang Wu and Yun Feng and Ze Jin and Fangjiao Zhang and Yuling Liu and Qixu Liu}, title = {Dissecting zero trust: research landscape and its implementation in IoT}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {20}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00212-0}, doi = {10.1186/S42400-024-00212-0}, timestamp = {Mon, 30 Sep 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuTWFJZLL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuWF24, author = {Yuming Liu and Yong Wang and Hao Feng}, title = {A proactive defense method against eavesdropping attack in SDN-based storage environment}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {58}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00255-3}, doi = {10.1186/S42400-024-00255-3}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiuWF24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuYQLC24, author = {Jingzhi Liu and Hongyi Yang and Quanlei Qu and Zhidong Liu and Yang Cao}, title = {Research on distribution automation security situational awareness technology based on risk transmission path and multi-source information fusion}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {57}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00259-z}, doi = {10.1186/S42400-024-00259-Z}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiuYQLC24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuZGTZHLX24, author = {Fengxia Liu and Zhiyong Zheng and Zixian Gong and Kun Tian and Yi Zhang and Zhe Hu and Jia Li and Qun Xu}, title = {A survey on lattice-based digital signature}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {7}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00198-1}, doi = {10.1186/S42400-023-00198-1}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuZGTZHLX24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuZJGWW24, author = {Renyang Liu and Wei Zhou and Xin Jin and Song Gao and Yuanyu Wang and Ruxin Wang}, title = {{DTA:} distribution transform-based attack for query-limited scenario}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {8}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00197-2}, doi = {10.1186/S42400-023-00197-2}, timestamp = {Thu, 26 Sep 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuZJGWW24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LuoTZX24, author = {Yuantu Luo and Jun Tao and Yuehao Zhu and Yifan Xu}, title = {{HSS:} enhancing IoT malicious traffic classification leveraging hybrid sampling strategy}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {11}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00201-9}, doi = {10.1186/S42400-023-00201-9}, timestamp = {Sun, 04 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LuoTZX24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LyuWTZZZ24, author = {Haoran Lyu and Yajie Wang and Yu{-}An Tan and Huipeng Zhou and Yuhang Zhao and Quanxin Zhang}, title = {Maxwell's Demon in MLP-Mixer: towards transferable adversarial attacks}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {6}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00196-3}, doi = {10.1186/S42400-023-00196-3}, timestamp = {Mon, 29 Jul 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LyuWTZZZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/PanCWYLW24, author = {Yao Pan and Zheng Chao and He Wang and Jing Yang and Hongjia Li and Liming Wang}, title = {FedSHE: privacy preserving and efficient federated learning with adaptive segmented {CKKS} homomorphic encryption}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {40}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00232-w}, doi = {10.1186/S42400-024-00232-W}, timestamp = {Fri, 02 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/PanCWYLW24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/Shafarenko24, author = {Alex Shafarenko}, title = {Winternitz stack protocols for embedded systems and IoT}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {34}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00225-9}, doi = {10.1186/S42400-024-00225-9}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/Shafarenko24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ShenMC24, author = {Qintao Shen and Guozhu Meng and Kai Chen}, title = {Revealing the exploitability of heap overflow through PoC analysis}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {47}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00244-6}, doi = {10.1186/S42400-024-00244-6}, timestamp = {Fri, 02 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ShenMC24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SoltaniKSJ24, author = {Mahdi Soltani and Khashayar Khajavi and Mahdi Jafari Siavoshani and Amir Hossein Jahangir}, title = {A multi-agent adaptive deep learning framework for online intrusion detection}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {9}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00199-0}, doi = {10.1186/S42400-023-00199-0}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SoltaniKSJ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SongGZM24, author = {Shuang Song and Neng Gao and Yifei Zhang and Cunqing Ma}, title = {{BRITD:} behavior rhythm insider threat detection with time awareness and user adaptation}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {2}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00190-9}, doi = {10.1186/S42400-023-00190-9}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SongGZM24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SunZGCJ24, author = {Zheng Sun and Jinxiao Zhao and Feng Guo and Yuxuan Chen and Lei Ju}, title = {CommanderUAP: a practical and transferable universal adversarial attacks on speech recognition models}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {38}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00218-8}, doi = {10.1186/S42400-024-00218-8}, timestamp = {Thu, 04 Jul 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SunZGCJ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/TalukderHUUA24, author = {Md. Alamin Talukder and Rakib Hossen and Md. Ashraf Uddin and Mohammed Nasir Uddin and Uzzal Kumar Acharjee}, title = {Securing transactions: a hybrid dependable ensemble machine learning model using {IHT-LR} and grid search}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {32}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00221-z}, doi = {10.1186/S42400-024-00221-Z}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/TalukderHUUA24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/TianZZXW24, author = {Miao Tian and Yushu Zhang and Yongming Zhang and Xiangli Xiao and Wenying Wen}, title = {A privacy-preserving image retrieval scheme with access control based on searchable encryption in media cloud}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {22}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00213-z}, doi = {10.1186/S42400-024-00213-Z}, timestamp = {Tue, 08 Oct 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/TianZZXW24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangGLLY24, author = {Baowei Wang and Fengxiao Guo and Yuting Liu and Bin Li and Yi Yuan}, title = {An efficient and versatile e-voting scheme on blockchain}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {62}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00226-8}, doi = {10.1186/S42400-024-00226-8}, timestamp = {Sun, 22 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/WangGLLY24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangGLZZ24, author = {Huaxin Wang and Yiwen Gao and Yuejun Liu and Qian Zhang and Yongbin Zhou}, title = {In-depth Correlation Power Analysis Attacks on a Hardware Implementation of CRYSTALS-Dilithium}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {21}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00209-9}, doi = {10.1186/S42400-024-00209-9}, timestamp = {Mon, 17 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangGLZZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangLJFW24, author = {Chaoqun Wang and Ning Li and Shujuan Ji and Xianwen Fang and Zhen Wang}, title = {Enhancing fairness of trading environment: discovering overlapping spammer groups with dynamic co-review graph optimization}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {37}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00230-y}, doi = {10.1186/S42400-024-00230-Y}, timestamp = {Thu, 04 Jul 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangLJFW24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangLLZW24, author = {Ruida Wang and Ziyi Li and Xianhui Lu and Zhenfei Zhang and Kunpeng Wang}, title = {Key derivable signature and its application in blockchain stealth address}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {43}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00231-x}, doi = {10.1186/S42400-024-00231-X}, timestamp = {Sun, 06 Oct 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangLLZW24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangTZ24, author = {Huizhuo Wang and Yang Tao and Rui Zhang}, title = {Threshold ring signature: generic construction and logarithmic size instantiation}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {46}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00233-9}, doi = {10.1186/S42400-024-00233-9}, timestamp = {Tue, 03 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/WangTZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangYKHW24, author = {Wenbo Wang and Peng Yi and Taotao Kou and Weitao Han and Chengyu Wang}, title = {{GLDOC:} detection of implicitly malicious MS-Office documents using graph convolutional networks}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {48}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00243-7}, doi = {10.1186/S42400-024-00243-7}, timestamp = {Mon, 05 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangYKHW24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangYZYX24, author = {Yamei Wang and Weijing You and Yuexin Zhang and Ayong Ye and Li Xu}, title = {Cloud EMRs auditing with decentralized (t, n)-threshold ownership transfer}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {53}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00246-4}, doi = {10.1186/S42400-024-00246-4}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/WangYZYX24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangZHOHZ24, author = {Nansen Wang and Jianing Zhang and Ju Huang and Wei Ou and Wenbao Han and Qionglu Zhang}, title = {Telemedicine data secure sharing scheme based on heterogeneous federated learning}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {56}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00250-8}, doi = {10.1186/S42400-024-00250-8}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/WangZHOHZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WeiL24, author = {Benqiang Wei and Xianhui Lu}, title = {Improved homomorphic evaluation for hash function based on {TFHE}}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {14}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00204-0}, doi = {10.1186/S42400-024-00204-0}, timestamp = {Fri, 02 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WeiL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XieHHGY24, author = {Yinghong Xie and Yan Hao and Xiaowei Han and Qiang Gao and Biao Yin}, title = {A multi-channel spatial information feature based human pose estimation algorithm}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {49}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00248-2}, doi = {10.1186/S42400-024-00248-2}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/XieHHGY24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XuC24, author = {Keya Xu and Guang Cheng}, title = {F3l: an automated and secure function-level low-overhead labeled encrypted traffic dataset construction method for {IM} in Android}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {1}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00185-6}, doi = {10.1186/S42400-023-00185-6}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/XuC24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XuGGLDLLJL24, author = {Boyuan Xu and Yiru Gong and Xiaoyu Geng and Yun Li and Cong Dong and Song Liu and Yuling Liu and Bo Jiang and Zhigang Lu}, title = {ProcSAGE: an efficient host threat detection method based on graph representation learning}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {51}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00240-w}, doi = {10.1186/S42400-024-00240-W}, timestamp = {Sat, 14 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/XuGGLDLLJL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XuMZ24, author = {Wenhan Xu and Hui Ma and Rui Zhang}, title = {{GAPS:} GPU-accelerated processing service for {SM9}}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {29}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00217-9}, doi = {10.1186/S42400-024-00217-9}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/XuMZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XuWLCZJ24, author = {Jingjie Xu and Ting Wang and Mingqi Lv and Tieming Chen and Tiantian Zhu and Baiyang Ji}, title = {{MVD-HG:} multigranularity smart contract vulnerability detection method based on heterogeneous graphs}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {55}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00245-5}, doi = {10.1186/S42400-024-00245-5}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/XuWLCZJ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YanHZDLL24, author = {Chuyi Yan and Xueying Han and Yan Zhu and Dan Du and Zhigang Lu and Yuling Liu}, title = {Phishing behavior detection on different blockchains via adversarial domain adaptation}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {45}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00237-5}, doi = {10.1186/S42400-024-00237-5}, timestamp = {Mon, 24 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YanHZDLL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YinSZ24, author = {Zhongxu Yin and Yiran Song and Guoxiao Zong}, title = {Discovering {API} usage specifications for security detection using two-stage code mining}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {30}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00224-w}, doi = {10.1186/S42400-024-00224-W}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/YinSZ24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YuYCSW24, author = {Haoran Yu and Wenchuan Yang and Baojiang Cui and Runqi Sui and Xuedong Wu}, title = {Enhanced anomaly traffic detection framework using BiGAN and contrastive learning}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {71}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00297-7}, doi = {10.1186/S42400-024-00297-7}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/YuYCSW24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YuanXWML24, author = {Jie Yuan and Rui Xu and Xinghai Wei and Keji Miao and Dongxiao Liu}, title = {{TVRAVNF:} an efficient low-cost TEE-based virtual remote attestation scheme for virtual network functions}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {39}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00235-7}, doi = {10.1186/S42400-024-00235-7}, timestamp = {Thu, 22 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YuanXWML24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhaoHHXJL24, author = {Zhuo Zhao and Ching{-}Fang Hsu and Lein Harn and Zhe Xia and Xinyu Jiang and Liu Liu}, title = {Lightweight ring-neighbor-based user authentication and group-key agreement for internet of drones}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {50}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00247-3}, doi = {10.1186/S42400-024-00247-3}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ZhaoHHXJL24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhuD24, author = {Wei Zhu and Yi Deng}, title = {Simultaneously resettable zero knowledge protocol in Public Key model}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {60}, year = {2024}, url = {https://doi.org/10.1186/s42400-024-00253-5}, doi = {10.1186/S42400-024-00253-5}, timestamp = {Sun, 22 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ZhuD24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhuZT24, author = {Zeshuo Zhu and Rui Zhang and Yang Tao}, title = {Atomic cross-chain swap based on private key exchange}, journal = {Cybersecur.}, volume = {7}, number = {1}, pages = {12}, year = {2024}, url = {https://doi.org/10.1186/s42400-023-00202-8}, doi = {10.1186/S42400-023-00202-8}, timestamp = {Mon, 09 Dec 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ZhuZT24.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AlghamdiB23, author = {Rubayyi Alghamdi and Martine Bella{\"{\i}}che}, title = {An ensemble deep learning based {IDS} for IoT using Lambda architecture}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {5}, year = {2023}, url = {https://doi.org/10.1186/s42400-022-00133-w}, doi = {10.1186/S42400-022-00133-W}, timestamp = {Sat, 13 May 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/AlghamdiB23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/BerardiTMPC23, author = {Davide Berardi and Nils Ole Tippenhauer and Andrea Melis and Marco Prandini and Franco Callegati}, title = {Time sensitive networking security: issues of precision time protocol and its implementation}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {8}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00140-5}, doi = {10.1186/S42400-023-00140-5}, timestamp = {Sat, 30 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/BerardiTMPC23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/CanoVT23, author = {Mar{\'{\i}}a{-}Dolores Cano and Antonio Villafranca and Igor Tasic}, title = {Performance evaluation of Cuckoo filters as an enhancement tool for password cracking}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {57}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00193-6}, doi = {10.1186/S42400-023-00193-6}, timestamp = {Sun, 06 Oct 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/CanoVT23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChenZ23, author = {Chao Chen and Fangguo Zhang}, title = {Verifiable delay functions and delay encryptions from hyperelliptic curves}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {54}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00189-2}, doi = {10.1186/S42400-023-00189-2}, timestamp = {Sun, 06 Oct 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ChenZ23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChengFHYYL23, author = {Yixuan Cheng and Wenqing Fan and Wei Huang and Jingyu Yang and Gaoqing Yu and Wen Liu}, title = {MSLFuzzer: black-box fuzzing of {SOHO} router devices via message segment list inference}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {51}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00186-5}, doi = {10.1186/S42400-023-00186-5}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ChengFHYYL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/CuiHMW23, author = {Jun Cui and Changqi Huang and Huan Meng and Ran Wei}, title = {Tor network anonymity evaluation based on node anonymity}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {55}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00191-8}, doi = {10.1186/S42400-023-00191-8}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/CuiHMW23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/DemmeseNKWRF23, author = {Fikirte Ayalke Demmese and Ajaya Neupane and Sajad Khorsandroo and May Wang and Kaushik Roy and Yu Fu}, title = {Machine learning based fileless malware traffic classification using image visualization}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {32}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00170-z}, doi = {10.1186/S42400-023-00170-Z}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/DemmeseNKWRF23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/FanZLH23, author = {Kaisheng Fan and Weizhe Zhang and Guangrui Liu and Hui He}, title = {{FMSA:} a meta-learning framework-based fast model stealing attack technique against intelligent network intrusion detection systems}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {35}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00171-y}, doi = {10.1186/S42400-023-00171-Y}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/FanZLH23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GeYCWL23, author = {Yuyao Ge and Zhongguo Yang and Lizhe Chen and Yiming Wang and Chengyang Li}, title = {Attack based on data: a novel perspective to attack sensitive points directly}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {43}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00179-4}, doi = {10.1186/S42400-023-00179-4}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/GeYCWL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GhosalR23, author = {Anit Kumar Ghosal and Dipanwita Roychowdhury}, title = {Continuously non-malleable codes from block ciphers in split-state model}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {25}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00152-1}, doi = {10.1186/S42400-023-00152-1}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/GhosalR23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GuoLMC23, author = {Zhixiu Guo and Ruigang Liang and Guozhu Meng and Kai Chen}, title = {SkillSim: voice apps similarity detection}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {13}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00150-3}, doi = {10.1186/S42400-023-00150-3}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/GuoLMC23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GuoSCJ23, author = {Feng Guo and Zheng Sun and Yuxuan Chen and Lei Ju}, title = {Towards the universal defense for query-based audio adversarial attacks on speech recognition system}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {40}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00177-6}, doi = {10.1186/S42400-023-00177-6}, timestamp = {Tue, 07 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/GuoSCJ23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GuoSCJ23a, author = {Feng Guo and Zheng Sun and Yuxuan Chen and Lei Ju}, title = {Towards the transferable audio adversarial attack via ensemble methods}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {44}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00175-8}, doi = {10.1186/S42400-023-00175-8}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/GuoSCJ23a.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HuangLFCWS23, author = {Jianfu Huang and Ye Luo and Qinggan Fu and Yincen Chen and Chao Wang and Ling Song}, title = {Generic attacks on small-state stream cipher constructions in the multi-user setting}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {53}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00188-3}, doi = {10.1186/S42400-023-00188-3}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/HuangLFCWS23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HuangMLYCM23, author = {Weihao Huang and Guozhu Meng and Chaoyang Lin and Qiucun Yan and Kai Chen and Zhuo Ma}, title = {Are our clone detectors good enough? An empirical study of code effects by obfuscation}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {14}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00148-x}, doi = {10.1186/S42400-023-00148-X}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/HuangMLYCM23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HusseinSE23, author = {Ziad Hussein and May A. Salama and Sahar A. El{-}Rahman}, title = {Evolution of blockchain consensus algorithms: a review on the latest milestones of blockchain consensus algorithms}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {30}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00163-y}, doi = {10.1186/S42400-023-00163-Y}, timestamp = {Sun, 06 Oct 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/HusseinSE23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/IslamyAI23, author = {Chaidir Chalaf Islamy and Tohari Ahmad and Royyana Muslim Ijtihadie}, title = {Reversible data hiding based on histogram and prediction error for sharing secret data}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {12}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00147-y}, doi = {10.1186/S42400-023-00147-Y}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/IslamyAI23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/JiangSZZJC23, author = {Yubing Jiang and Peisong Shen and Li Zeng and Xiaojie Zhu and Di Jiang and Chi Chen}, title = {Cancelable biometric schemes for Euclidean metric and Cosine metric}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {4}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00137-0}, doi = {10.1186/S42400-023-00137-0}, timestamp = {Thu, 22 Feb 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/JiangSZZJC23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/JinX23, author = {Baolong Jin and Rui Xue}, title = {Improved lower bound for the complexity of unique shortest vector problem}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {38}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00173-w}, doi = {10.1186/S42400-023-00173-W}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/JinX23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/JinZ23, author = {Chengbin Jin and Yongbin Zhou}, title = {Enhancing non-profiled side-channel attacks by time-frequency analysis}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {15}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00149-w}, doi = {10.1186/S42400-023-00149-W}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/JinZ23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/KazeminajafabadiI23, author = {Armita Kazeminajafabadi and Mahdi Imani}, title = {Optimal monitoring and attack detection of networks modeled by Bayesian attack graphs}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {22}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00155-y}, doi = {10.1186/S42400-023-00155-Y}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/KazeminajafabadiI23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiewL23, author = {Sea Ran Cleon Liew and Ngai{-}Fong Law}, title = {Use of subword tokenization for domain generation algorithm classification}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {49}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00183-8}, doi = {10.1186/S42400-023-00183-8}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiewL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuFLZL23, author = {Jiaxi Liu and Yun Feng and Xinyu Liu and Jianjun Zhao and Qixu Liu}, title = {MRm-DLDet: a memory-resident malware detection framework based on memory forensics and deep neural network}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {21}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00157-w}, doi = {10.1186/S42400-023-00157-W}, timestamp = {Mon, 30 Sep 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuFLZL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuLCW23, author = {Yuting Liu and Yongqiang Li and Huiqin Chen and Mingsheng Wang}, title = {Full-round impossible differential attack on shadow block cipher}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {52}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00184-7}, doi = {10.1186/S42400-023-00184-7}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuLCW23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuRC23, author = {Jiashuo Liu and Jiongjiong Ren and Shaozhen Chen}, title = {A deep learning aided differential distinguisher improvement framework with more lightweight and universality}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {47}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00176-7}, doi = {10.1186/S42400-023-00176-7}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuRC23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuWWZ23, author = {Chang Liu and Yan{-}Jun Wu and Jing{-}Zheng Wu and Chen Zhao}, title = {A buffer overflow detection and defense method based on {RISC-V} instruction set extension}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {45}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00164-x}, doi = {10.1186/S42400-023-00164-X}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiuWWZ23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuYDLZYL23, author = {Peng Liu and Wenzhe Ye and Haiying Duan and Xianxian Li and Shuyi Zhang and Chuanjian Yao and Yongnan Li}, title = {Graph neural network based approach to automatically assigning common weakness enumeration identifiers for vulnerabilities}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {29}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00160-1}, doi = {10.1186/S42400-023-00160-1}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuYDLZYL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuYY23, author = {Xia Liu and Huan Yang and Li Yang}, title = {Minimizing CNOT-count in quantum circuit of the extended Shor's algorithm for {ECDLP}}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {48}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00181-w}, doi = {10.1186/S42400-023-00181-W}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuYY23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ManzilN23, author = {Hashida Haidros Rahima Manzil and S. Manohar Naik}, title = {Android malware category detection using a novel feature vector-based machine learning model}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {6}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00139-y}, doi = {10.1186/S42400-023-00139-Y}, timestamp = {Sat, 13 May 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ManzilN23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/MauryaAKS23, author = {Vikas Maurya and Rachit Agarwal and Saurabh Kumar and Sandeep K. Shukla}, title = {{EPASAD:} ellipsoid decision boundary based Process-Aware Stealthy Attack Detector}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {28}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00162-z}, doi = {10.1186/S42400-023-00162-Z}, timestamp = {Sun, 04 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/MauryaAKS23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/Mirsky23, author = {Yisroel Mirsky}, title = {IPatch: a remote adversarial patch}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {18}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00145-0}, doi = {10.1186/S42400-023-00145-0}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/Mirsky23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/MunozC23, author = {David Concejal Mu{\~{n}}oz and Antonio del Corte{-}Valiente}, title = {A novel botnet attack detection for IoT networks based on communication graphs}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {33}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00169-6}, doi = {10.1186/S42400-023-00169-6}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/MunozC23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/NazishBSB23, author = {Mir Nazish and M. Tariq Banday and Insha Syed and Sheena Banday}, title = {An efficient permutation approach for SbPN-based symmetric block ciphers}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {42}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00174-9}, doi = {10.1186/S42400-023-00174-9}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/NazishBSB23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/NtivuguruzwaA23, author = {Jean De La Croix Ntivuguruzwa and Tohari Ahmad}, title = {A convolutional neural network to detect possible hidden data in spatial domain images}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {23}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00156-x}, doi = {10.1186/S42400-023-00156-X}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/NtivuguruzwaA23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/PeiSFSLYSM23, author = {Jinglei Pei and Yuyang Shi and Qingling Feng and Ruisheng Shi and Lina Lan and Shui Yu and Jinqiao Shi and Zhaofeng Ma}, title = {An efficient confidentiality protection solution for pub/sub system}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {34}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00165-w}, doi = {10.1186/S42400-023-00165-W}, timestamp = {Thu, 16 May 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/PeiSFSLYSM23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/RanaMK23, author = {Sohel Rana and M. Rubaiyat Hossain Mondal and Joarder Kamruzzaman}, title = {{RBFK} cipher: a randomized butterfly architecture-based lightweight block cipher for IoT devices in the edge computing environment}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {3}, year = {2023}, url = {https://doi.org/10.1186/s42400-022-00136-7}, doi = {10.1186/S42400-022-00136-7}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/RanaMK23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SardarF23, author = {Muhammad Usama Sardar and Christof Fetzer}, title = {Confidential computing and related technologies: a critical review}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {10}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00144-1}, doi = {10.1186/S42400-023-00144-1}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SardarF23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SharmilaN23, author = {B. S. Sharmila and Rohini Nagapadma}, title = {Quantized autoencoder {(QAE)} intrusion detection system for anomaly detection in resource-constrained IoT devices using RT-IoT2022 dataset}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {41}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00178-5}, doi = {10.1186/S42400-023-00178-5}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/SharmilaN23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SivagaminathanSH23, author = {Vaishnavi Sivagaminathan and Manmohan Sharma and Santosh Kumar Henge}, title = {Intrusion detection systems for wireless sensor networks using computational intelligence techniques}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {27}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00161-0}, doi = {10.1186/S42400-023-00161-0}, timestamp = {Sun, 12 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/SivagaminathanSH23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SongMSXZ23, author = {Zishuai Song and Hui Ma and Shuzhou Sun and Yansen Xin and Rui Zhang}, title = {Rainbow: reliable personally identifiable information retrieval across multi-cloud}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {19}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00146-z}, doi = {10.1186/S42400-023-00146-Z}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SongMSXZ23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SongZZT23, author = {Wei{-}Tao Song and Guang Zeng and Wenzheng Zhang and Dianhua Tang}, title = {Research on privacy information retrieval model based on hybrid homomorphic encryption}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {31}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00168-7}, doi = {10.1186/S42400-023-00168-7}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SongZZT23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/TangLLS23, author = {Fei Tang and Shikai Liang and Guowei Ling and Jinyong Shan}, title = {{IHVFL:} a privacy-enhanced intention-hiding vertical federated learning framework for medical data}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {37}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00166-9}, doi = {10.1186/S42400-023-00166-9}, timestamp = {Tue, 07 May 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/TangLLS23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/TorabiMG23, author = {Hasan Torabi and Seyedeh Leili Mirtaheri and Sergio Greco}, title = {Practical autoencoder based anomaly detection by using vector reconstruction error}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {1}, year = {2023}, url = {https://doi.org/10.1186/s42400-022-00134-9}, doi = {10.1186/S42400-022-00134-9}, timestamp = {Sat, 13 May 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/TorabiMG23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangSL23, author = {Haizhou Wang and Anoop Singhal and Peng Liu}, title = {Tackling imbalanced data in cybersecurity with transfer learning: a case with {ROP} payload detection}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {2}, year = {2023}, url = {https://doi.org/10.1186/s42400-022-00135-8}, doi = {10.1186/S42400-022-00135-8}, timestamp = {Sat, 13 May 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangSL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangWPYXYWWLC23, author = {Wen Wang and Jianhua Wang and Xiaofeng Peng and Ye Yang and Chun Xiao and Shuai Yang and Mingcai Wang and Lingfei Wang and Lin Li and Xiaolin Chang}, title = {Exploring best-matched embedding model and classifier for charging-pile fault diagnosis}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {7}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00138-z}, doi = {10.1186/S42400-023-00138-Z}, timestamp = {Tue, 06 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangWPYXYWWLC23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WeiBLW23, author = {Yu Wei and Lei Bi and Xianhui Lu and Kunpeng Wang}, title = {Security estimation of {LWE} via {BKW} algorithms}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {24}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00158-9}, doi = {10.1186/S42400-023-00158-9}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/WeiBLW23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XiangJGZGL23, author = {Xiaobo Xiang and Yue Jiang and Qingli Guo and Xiu Zhang and Xiaorui Gong and Baoxu Liu}, title = {AppChainer: investigating the chainability among payloads in android applications}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {16}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00151-2}, doi = {10.1186/S42400-023-00151-2}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/XiangJGZGL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YanZSLLQLL23, author = {Chuyi Yan and Chen Zhang and Meng Shen and Ning Li and Jinhao Liu and Yinhao Qi and Zhigang Lu and Yuling Liu}, title = {Aparecium: understanding and detecting scam behaviors on Ethereum via biased random walk}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {46}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00180-x}, doi = {10.1186/S42400-023-00180-X}, timestamp = {Thu, 25 Jul 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YanZSLLQLL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YangLCL23, author = {Yi Yang and Ying Li and Kai Chen and Jinghua Liu}, title = {Jeu de mots paronomasia: a StackOverflow-driven bug discovery approach}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {17}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00153-0}, doi = {10.1186/S42400-023-00153-0}, timestamp = {Sat, 13 May 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YangLCL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YangSGWSSW23, author = {Huashuang Yang and Jinqiao Shi and Yue Gao and Xuebin Wang and Yanwei Sun and Ruisheng Shi and Dongbin Wang}, title = {Evicting and filling attack for linking multiple network addresses of Bitcoin nodes}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {50}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00182-9}, doi = {10.1186/S42400-023-00182-9}, timestamp = {Tue, 14 May 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YangSGWSSW23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YangZDZ23, author = {Yatao Yang and Yuying Zhai and Hui Dong and Yanshuo Zhang}, title = {{WAS:} improved white-box cryptographic algorithm over {AS} iteration}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {56}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00192-7}, doi = {10.1186/S42400-023-00192-7}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YangZDZ23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YingW23, author = {Zonghao Ying and Bin Wu}, title = {{DLP:} towards active defense against backdoor attacks with decoupled learning process}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {9}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00141-4}, doi = {10.1186/S42400-023-00141-4}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YingW23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YingW23a, author = {Zonghao Ying and Bin Wu}, title = {{NBA:} defensive distillation for backdoor removal via neural behavior alignment}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {20}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00154-z}, doi = {10.1186/S42400-023-00154-Z}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YingW23a.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YuanQYSLL23, author = {Jie Yuan and Rui Qian and Tingting Yuan and Mingliang Sun and Jirui Li and Xiaoyong Li}, title = {LayerCFL: an efficient federated learning with layer-wised clustering}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {39}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00172-x}, doi = {10.1186/S42400-023-00172-X}, timestamp = {Sat, 08 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YuanQYSLL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhangLJXC23, author = {Qi Zhang and Zhixiang Liang and Shujuan Ji and Benyong Xing and Dickson K. W. Chiu}, title = {Detecting fake reviewers in heterogeneous networks of buyers and sellers: a collaborative training-based spammer group algorithm}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {26}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00159-8}, doi = {10.1186/S42400-023-00159-8}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ZhangLJXC23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhaoYWCLCL23, author = {Jianjun Zhao and Can Yang and Di Wu and Yaqin Cao and Yuling Liu and Xiang Cui and Qixu Liu}, title = {Detecting compromised email accounts via login behavior characterization}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {36}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00167-8}, doi = {10.1186/S42400-023-00167-8}, timestamp = {Wed, 01 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ZhaoYWCLCL23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZouZZZZSH23, author = {Yanyan Zou and Wei Zou and JiaCheng Zhao and Nanyu Zhong and Yu Zhang and Ji Shi and Wei Huo}, title = {PosFuzz: augmenting greybox fuzzing with effective position distribution}, journal = {Cybersecur.}, volume = {6}, number = {1}, pages = {11}, year = {2023}, url = {https://doi.org/10.1186/s42400-023-00143-2}, doi = {10.1186/S42400-023-00143-2}, timestamp = {Tue, 12 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ZouZZZZSH23.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AwasthiG22, author = {Anjaneya Awasthi and Noopur Goel}, title = {Phishing website prediction using base and ensemble classifier techniques with cross-validation}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {22}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00126-9}, doi = {10.1186/S42400-022-00126-9}, timestamp = {Mon, 05 Dec 2022 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/AwasthiG22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/BiLLWZ22, author = {Lei Bi and Xianhui Lu and Junjie Luo and Kunpeng Wang and Zhenfei Zhang}, title = {Hybrid dual attack on {LWE} with arbitrary secrets}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {15}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00115-y}, doi = {10.1186/S42400-022-00115-Y}, timestamp = {Thu, 25 Aug 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/BiLLWZ22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/DishaW22, author = {Raisa Abedin Disha and Sajjad Waheed}, title = {Performance analysis of machine learning models for intrusion detection system using Gini Impurity-based Weighted Random Forest {(GIWRF)} feature selection technique}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {1}, year = {2022}, url = {https://doi.org/10.1186/s42400-021-00103-8}, doi = {10.1186/S42400-021-00103-8}, timestamp = {Fri, 21 Jan 2022 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/DishaW22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/EiseleMSHB22, author = {Max Eisele and Marcello Maugeri and Rachna Shriwas and Christopher Huth and Giampaolo Bella}, title = {Embedded fuzzing: a review of challenges, tools, and solutions}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {18}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00123-y}, doi = {10.1186/S42400-022-00123-Y}, timestamp = {Sat, 30 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/EiseleMSHB22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/FanWJLCLL22, author = {Zhaoshan Fan and Qing Wang and Haoran Jiao and Junrong Liu and Zelin Cui and Song Liu and Yuling Liu}, title = {{PUMD:} a {PU} learning-based malicious domain detection framework}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {19}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00124-x}, doi = {10.1186/S42400-022-00124-X}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/FanWJLCLL22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/FernandezYWY22, author = {Eduardo B. Fern{\'{a}}ndez and Nobukazu Yoshioka and Hironori Washizaki and Joseph W. Yoder}, title = {Abstract security patterns and the design of secure systems}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {7}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00109-w}, doi = {10.1186/S42400-022-00109-W}, timestamp = {Fri, 29 Apr 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/FernandezYWY22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HeinoHV22, author = {Jenny Heino and Antti Hakkala and Seppo Virtanen}, title = {Study of methods for endpoint aware inspection in a next generation firewall}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {25}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00127-8}, doi = {10.1186/S42400-022-00127-8}, timestamp = {Mon, 24 Oct 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/HeinoHV22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/JiaLLWLL22, author = {Kun Jia and Chaoge Liu and Qixu Liu and Junnan Wang and Jiazhi Liu and Feng Liu}, title = {A lightweight DDoS detection scheme under {SDN} context}, journal = {Cybersecur.}, volume = {5}, number = {1}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00128-7}, doi = {10.1186/S42400-022-00128-7}, timestamp = {Wed, 17 May 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/JiaLLWLL22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/KoushkiARZGH22, author = {Masoud Mehrabi Koushki and Ibrahim Y. Abualhaol and Anandharaju Durai Raju and Yang Zhou and Ronnie Salvador Giagone and Shengqiang Huang}, title = {On building machine learning pipelines for Android malware detection: a procedural survey of practices, challenges and opportunities}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {16}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00119-8}, doi = {10.1186/S42400-022-00119-8}, timestamp = {Mon, 15 Aug 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/KoushkiARZGH22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiLW22, author = {Lingyun Li and Xianhui Lu and Kunpeng Wang}, title = {Hash-based signature revisited}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {13}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00117-w}, doi = {10.1186/S42400-022-00117-W}, timestamp = {Mon, 08 Aug 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiLW22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiYLHM22, author = {Ruishi Li and Yunfei Yang and Jinghua Liu and Peiwei Hu and Guozhu Meng}, title = {The inconsistency of documentation: a study of online {C} standard library documents}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {14}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00118-9}, doi = {10.1186/S42400-022-00118-9}, timestamp = {Mon, 08 Aug 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiYLHM22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiaoHC22, author = {Zhijian Liao and Qiong Huang and Xinjian Chen}, title = {A fully dynamic forward-secure group signature from lattice}, journal = {Cybersecur.}, volume = {5}, number = {1}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00122-z}, doi = {10.1186/S42400-022-00122-Z}, timestamp = {Wed, 20 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiaoHC22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuXW22, author = {Pengrui Liu and Xiangrui Xu and Wei Wang}, title = {Threats, attacks and defenses to federated learning: issues, taxonomy and perspectives}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {4}, year = {2022}, url = {https://doi.org/10.1186/s42400-021-00105-6}, doi = {10.1186/S42400-021-00105-6}, timestamp = {Fri, 17 Nov 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiuXW22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuYJHWJYL22, author = {Jian Liu and Junjie Yan and Jun Jiang and Yitong He and Xuren Wang and Zhengwei Jiang and Peian Yang and Ning Li}, title = {TriCTI: an actionable cyber threat intelligence discovery system via trigger-enhanced neural network}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {8}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00110-3}, doi = {10.1186/S42400-022-00110-3}, timestamp = {Sun, 05 Mar 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiuYJHWJYL22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LuLLL22, author = {Xiaojuan Lu and Bohan Li and Meicheng Liu and Dongdai Lin}, title = {Improved conditional differential attacks on lightweight hash family {QUARK}}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {12}, year = {2022}, url = {https://doi.org/10.1186/s42400-021-00108-3}, doi = {10.1186/S42400-021-00108-3}, timestamp = {Thu, 18 Aug 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LuLLL22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ParkinsonK22, author = {Simon Parkinson and Saad Khan}, title = {Identifying high-risk over-entitlement in access control policies using fuzzy logic}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {6}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00112-1}, doi = {10.1186/S42400-022-00112-1}, timestamp = {Fri, 13 May 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ParkinsonK22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/PintoGDT22, author = {Rui Pinto and Gil Gon{\c{c}}alves and Jerker Delsing and Eduardo Tovar}, title = {Enabling data-driven anomaly detection by design in cyber-physical production systems}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {9}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00114-z}, doi = {10.1186/S42400-022-00114-Z}, timestamp = {Tue, 07 May 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/PintoGDT22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/RajmohanNF22, author = {Tanusan Rajmohan and Phu Hong Nguyen and Nicolas Ferry}, title = {A decade of research on patterns and architectures for IoT security}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {2}, year = {2022}, url = {https://doi.org/10.1186/s42400-021-00104-7}, doi = {10.1186/S42400-021-00104-7}, timestamp = {Fri, 21 Jan 2022 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/RajmohanNF22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/RenganathanYAY22, author = {Vishnu Renganathan and Ekim Yurtsever and Qadeer Ahmed and Aylin Yener}, title = {Valet attack on privacy: a cybersecurity threat in automotive Bluetooth infotainment systems}, journal = {Cybersecur.}, volume = {5}, number = {1}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00132-x}, doi = {10.1186/S42400-022-00132-X}, timestamp = {Wed, 17 May 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/RenganathanYAY22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ShiZZTZPH22, author = {Ji Shi and Wei Zou and Chao Zhang and Lingxiao Tan and Yanyan Zou and Yue Peng and Wei Huo}, title = {CAMFuzz: Explainable Fuzzing with Local Interpretation}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {17}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00116-x}, doi = {10.1186/S42400-022-00116-X}, timestamp = {Mon, 24 Oct 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ShiZZTZPH22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SunZJZT22, author = {Shuo Sun and Yongbin Zhou and Yunfeng Ji and Rui Zhang and Yang Tao}, title = {Generic, efficient and isochronous Gaussian sampling over the integers}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {10}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00113-0}, doi = {10.1186/S42400-022-00113-0}, timestamp = {Thu, 12 May 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SunZJZT22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/VarmaCS22, author = {Gatha Varma and Ritu Chauhan and Dhananjay Singh}, title = {Sarve: synthetic data and local differential privacy for private frequency estimation}, journal = {Cybersecur.}, volume = {5}, number = {1}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00129-6}, doi = {10.1186/S42400-022-00129-6}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/VarmaCS22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/Wang0F0Y22, author = {Feng Wang and Hang Zhou and Han Fang and Weiming Zhang and Nenghai Yu}, title = {Deep 3D mesh watermarking with self-adaptive robustness}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {24}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00125-w}, doi = {10.1186/S42400-022-00125-W}, timestamp = {Thu, 05 Jan 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/Wang0F0Y22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XiaoWC22, author = {Haiyan Xiao and Lifang Wang and Jinyong Chang}, title = {The differential fault analysis on block cipher FeW}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {28}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00130-z}, doi = {10.1186/S42400-022-00130-Z}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/XiaoWC22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YanZLWLL22, author = {Chuyi Yan and Chen Zhang and Zhigang Lu and Zehui Wang and Yuling Liu and Baoxu Liu}, title = {Blockchain abnormal behavior awareness methods: a survey}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {5}, year = {2022}, url = {https://doi.org/10.1186/s42400-021-00107-4}, doi = {10.1186/S42400-021-00107-4}, timestamp = {Wed, 28 Feb 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/YanZLWLL22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YangHDTX22, author = {Fengyu Yang and Yanni Han and Ying Ding and Qian Tan and Zhen Xu}, title = {A flexible approach for cyber threat hunting based on kernel audit records}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {11}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00111-2}, doi = {10.1186/S42400-022-00111-2}, timestamp = {Wed, 10 Jan 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/YangHDTX22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YangYCM22, author = {Ruipeng Yang and Aimin Yu and Lijun Cai and Dan Meng}, title = {Subspace clustering via graph auto-encoder network for unknown encrypted traffic recognition}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {29}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00131-y}, doi = {10.1186/S42400-022-00131-Y}, timestamp = {Thu, 05 Jan 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/YangYCM22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YouJJYLFWL22, author = {Yizhe You and Jun Jiang and Zhengwei Jiang and Peian Yang and Baoxu Liu and Huamin Feng and Xuren Wang and Ning Li}, title = {{TIM:} threat context-enhanced {TTP} intelligence mining on unstructured threat data}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {3}, year = {2022}, url = {https://doi.org/10.1186/s42400-021-00106-5}, doi = {10.1186/S42400-021-00106-5}, timestamp = {Wed, 23 Feb 2022 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/YouJJYLFWL22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhangXXX22, author = {Weiwei Zhang and Zhengzi Xu and Yang Xiao and Yinxing Xue}, title = {Unleashing the power of pseudo-code for binary code similarity analysis}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {23}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00121-0}, doi = {10.1186/S42400-022-00121-0}, timestamp = {Wed, 17 Jul 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ZhangXXX22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhangZYZJXSLH22, author = {Yu Zhang and Nanyu Zhong and Wei You and Yanyan Zou and Kunpeng Jian and Jiahuan Xu and Jian Sun and Baoxu Liu and Wei Huo}, title = {NDFuzz: a non-intrusive coverage-guided fuzzing framework for virtualized network devices}, journal = {Cybersecur.}, volume = {5}, number = {1}, pages = {21}, year = {2022}, url = {https://doi.org/10.1186/s42400-022-00120-1}, doi = {10.1186/S42400-022-00120-1}, timestamp = {Mon, 05 Dec 2022 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ZhangZYZJXSLH22.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AlghamdiS21, author = {Waleed Alghamdi and Michael Schukat}, title = {Precision time protocol attack strategies and their resistance to existing security extensions}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {12}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00080-y}, doi = {10.1186/S42400-021-00080-Y}, timestamp = {Sun, 04 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/AlghamdiS21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AnaadumbaLMNLZ21, author = {Raphael Anaadumba and Qi Liu and Bockarie Daniel Marah and Francis Mawuli Nakoty and Xiaodong Liu and Yonghong Zhang}, title = {A renewable energy forecasting and control approach to secured edge-level efficiency in a distributed micro-grid}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {1}, year = {2021}, url = {https://doi.org/10.1186/s42400-020-00065-3}, doi = {10.1186/S42400-020-00065-3}, timestamp = {Sun, 02 Oct 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/AnaadumbaLMNLZ21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ArakelyanAHKG21, author = {Shushan Arakelyan and Sima Arasteh and Christophe Hauser and Erik Kline and Aram Galstyan}, title = {Bin2vec: learning representations of binary executable programs for security tasks}, journal = {Cybersecur.}, volume = {4}, number = {1}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00088-4}, doi = {10.1186/S42400-021-00088-4}, timestamp = {Sat, 13 May 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ArakelyanAHKG21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/BanXXLYH21, author = {Gu Ban and Lili Xu and Yang Xiao and Xinhua Li and Zimu Yuan and Wei Huo}, title = {B2SMatcher: fine-Grained version identification of open-Source software in binary files}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {21}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00085-7}, doi = {10.1186/S42400-021-00085-7}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/BanXXLYH21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/BurgessOSC21, author = {Jonah Burgess and Philip O'Kane and Sakir Sezer and Domhnall Carlin}, title = {{LSTM} {RNN:} detecting exploit kits using redirection chain sequences}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {25}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00093-7}, doi = {10.1186/S42400-021-00093-7}, timestamp = {Tue, 07 May 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/BurgessOSC21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/CaoZ21, author = {Wenqin Cao and Wentao Zhang}, title = {Multidimensional linear cryptanalysis with key difference invariant bias for block ciphers}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {32}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00096-4}, doi = {10.1186/S42400-021-00096-4}, timestamp = {Sun, 22 Oct 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/CaoZ21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChockalingamPTG21, author = {Sabarathinam Chockalingam and Wolter Pieters and Andr{\'{e}} Teixeira and Pieter H. A. J. M. van Gelder}, title = {Bayesian network model to distinguish between intentional attacks and accidental technical failures: a case study of floodgates}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {29}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00086-6}, doi = {10.1186/S42400-021-00086-6}, timestamp = {Thu, 16 Sep 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ChockalingamPTG21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GaoLGG21, author = {Runchen Gao and Shen Li and Yuqi Gao and Rui Guo}, title = {A lightweight cryptographic algorithm for the transmission of images from road environments in self-driving}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {3}, year = {2021}, url = {https://doi.org/10.1186/s42400-020-00066-2}, doi = {10.1186/S42400-020-00066-2}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/GaoLGG21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GaoZL21, author = {Chen Gao and Xuan Zhang and Hui Liu}, title = {Data and knowledge-driven named entity recognition for cyber security}, journal = {Cybersecur.}, volume = {4}, number = {1}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00072-y}, doi = {10.1186/S42400-021-00072-Y}, timestamp = {Wed, 07 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/GaoZL21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/JiangWYLLLLH21, author = {Jianguo Jiang and Baole Wei and Min Yu and Gang Li and Boquan Li and Chao Liu and Min Li and Weiqing Huang}, title = {An end-to-end text spotter with text relation networks}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {7}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00073-x}, doi = {10.1186/S42400-021-00073-X}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/JiangWYLLLLH21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/KhraisatA21, author = {Ansam Khraisat and Ammar Alazab}, title = {A critical review of intrusion detection systems in the internet of things: techniques, deployment strategy, validation strategy, attacks, public datasets and challenges}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {18}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00077-7}, doi = {10.1186/S42400-021-00077-7}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/KhraisatA21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LeonKZZ21, author = {Roee Leon and Michael Kiperberg and Anat Anatey Leon Zabag and Nezer Jacob Zaidenberg}, title = {Hypervisor-assisted dynamic malware analysis}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {19}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00083-9}, doi = {10.1186/S42400-021-00083-9}, timestamp = {Wed, 16 Mar 2022 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LeonKZZ21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiYMZJ21, author = {Huizhong Li and Guang Yang and Jingdian Ming and Yongbin Zhou and Chengbin Jin}, title = {Transparency order versus confusion coefficient: a case study of {NIST} lightweight cryptography S-Boxes}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {35}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00099-1}, doi = {10.1186/S42400-021-00099-1}, timestamp = {Wed, 10 Nov 2021 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiYMZJ21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiangCHC21, author = {Ruigang Liang and Ying Cao and Peiwei Hu and Kai Chen}, title = {Neutron: an attention-based neural decompiler}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {5}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00070-0}, doi = {10.1186/S42400-021-00070-0}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiangCHC21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LinTHT21, author = {Pei{-}Yi Lin and Chia{-}Wei Tien and Ting{-}Chun Huang and Chin{-}Wei Tien}, title = {ICPFuzzer: proprietary communication protocol fuzzing by using machine learning and feedback strategies}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {28}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00087-5}, doi = {10.1186/S42400-021-00087-5}, timestamp = {Wed, 01 Sep 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LinTHT21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuHCL21, author = {Wenbo Liu and Qiong Huang and Xinjian Chen and Hongbo Li}, title = {Efficient functional encryption for inner product with simulation-based security}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {2}, year = {2021}, url = {https://doi.org/10.1186/s42400-020-00067-1}, doi = {10.1186/S42400-020-00067-1}, timestamp = {Sun, 22 Oct 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuHCL21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuXYWH21, author = {Bingyu Liu and Shangyu Xie and Yuanzhou Yang and Rujia Wang and Yuan Hong}, title = {Privacy preserving divisible double auction with a hybridized TEE-blockchain system}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {37}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00100-x}, doi = {10.1186/S42400-021-00100-X}, timestamp = {Mon, 27 Dec 2021 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiuXYWH21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuY21, author = {Hui Liu and Li Yang}, title = {Quantum key recovery attack on {SIMON32/64}}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {23}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00089-3}, doi = {10.1186/S42400-021-00089-3}, timestamp = {Wed, 01 Sep 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuY21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/MingZLZ21, author = {Jingdian Ming and Yongbin Zhou and Huizhong Li and Qian Zhang}, title = {A secure and highly efficient first-order masking scheme for {AES} linear operations}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {14}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00082-w}, doi = {10.1186/S42400-021-00082-W}, timestamp = {Thu, 14 Oct 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/MingZLZ21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/PalletiAMM21, author = {Venkata Reddy Palleti and Sridhar Adepu and Vishrut Kumar Mishra and Aditya Mathur}, title = {Cascading effects of cyber-attacks on interconnected critical infrastructure}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {8}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00071-z}, doi = {10.1186/S42400-021-00071-Z}, timestamp = {Mon, 26 Jun 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/PalletiAMM21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/RahmanHUA21, author = {Md. Shafiur Rahman and Sajal Halder and Md. Ashraf Uddin and Uzzal Kumar Acharjee}, title = {An efficient hybrid system for anomaly detection in social networks}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {10}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00074-w}, doi = {10.1186/S42400-021-00074-W}, timestamp = {Sat, 30 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/RahmanHUA21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/RamanAM21, author = {M. R. Gauthama Raman and Chuadhry Mujeeb Ahmed and Aditya Mathur}, title = {Machine learning for intrusion detection in industrial control systems: challenges and lessons from experimental evaluation}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {27}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00095-5}, doi = {10.1186/S42400-021-00095-5}, timestamp = {Sun, 02 Oct 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/RamanAM21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/Shafarenko21, author = {Alex Shafarenko}, title = {A {PLS} blockchain for IoT applications: protocols and architecture}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {4}, year = {2021}, url = {https://doi.org/10.1186/s42400-020-00068-0}, doi = {10.1186/S42400-020-00068-0}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/Shafarenko21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/Shafarenko21a, author = {Alex Shafarenko}, title = {Indexing structures for the {PLS} blockchain}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {36}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00101-w}, doi = {10.1186/S42400-021-00101-W}, timestamp = {Wed, 15 Dec 2021 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/Shafarenko21a.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SharmaC21, author = {Sagar Sharma and Keke Chen}, title = {Confidential machine learning on untrusted platforms: a survey}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {30}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00092-8}, doi = {10.1186/S42400-021-00092-8}, timestamp = {Tue, 28 Feb 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/SharmaC21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SunL21, author = {Yiru Sun and Yanyan Liu}, title = {An efficient fully dynamic group signature with message dependent opening from lattice}, journal = {Cybersecur.}, volume = {4}, number = {1}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00076-8}, doi = {10.1186/S42400-021-00076-8}, timestamp = {Fri, 13 Jan 2023 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/SunL21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/UllahR21, author = {Shafi Ullah and Raja Zahilah Raja Mohd Radzi}, title = {Curve25519 based lightweight end-to-end encryption in resource constrained autonomous 8-bit IoT devices}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {11}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00078-6}, doi = {10.1186/S42400-021-00078-6}, timestamp = {Sun, 22 Oct 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/UllahR21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangCWRZ21, author = {Jianhua Wang and Xiaolin Chang and Yixiang Wang and Ricardo J. Rodr{\'{\i}}guez and Jianan Zhang}, title = {{LSGAN-AT:} enhancing malware detector robustness against adversarial examples}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {38}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00102-9}, doi = {10.1186/S42400-021-00102-9}, timestamp = {Sun, 02 Oct 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangCWRZ21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangL21, author = {Zhilong Wang and Peng Liu}, title = {Position paper: {GPT} conjecture: understanding the trade-offs between granularity, performance and timeliness in control-flow integrity}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {33}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00098-2}, doi = {10.1186/S42400-021-00098-2}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangL21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangWHL21, author = {Xuzi Wang and Baofeng Wu and Lin Hou and Dongdai Lin}, title = {Searching for impossible subspace trails and improved impossible differential characteristics for SIMON-like block ciphers}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {17}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00081-x}, doi = {10.1186/S42400-021-00081-X}, timestamp = {Sun, 22 Oct 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangWHL21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangZLS21, author = {Zuoguang Wang and Hongsong Zhu and Peipei Liu and Limin Sun}, title = {Social engineering in cybersecurity: a domain ontology and knowledge graph application examples}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {31}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00094-6}, doi = {10.1186/S42400-021-00094-6}, timestamp = {Wed, 12 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangZLS21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XuCYWS21, author = {Junpeng Xu and Haixia Chen and Xu Yang and Wei Wu and Yongcheng Song}, title = {Verifiable image revision from chameleon hashes}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {34}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00097-3}, doi = {10.1186/S42400-021-00097-3}, timestamp = {Wed, 17 Jul 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/XuCYWS21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YangLYTL21, author = {Lulu Yang and Chen Li and Ruibang You and Bibo Tu and Linghui Li}, title = {{TKCA:} a timely keystroke-based continuous user authentication with short keystroke sequence in uncontrolled settings}, journal = {Cybersecur.}, volume = {4}, number = {1}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00075-9}, doi = {10.1186/S42400-021-00075-9}, timestamp = {Mon, 01 May 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YangLYTL21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YangXLWWZM21, author = {Chun Yang and Jinghui Xu and Shuangshuang Liang and Yanna Wu and Yu Wen and Boyang Zhang and Dan Meng}, title = {DeepMal: maliciousness-Preserving adversarial instruction learning against static malware detection}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {16}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00079-5}, doi = {10.1186/S42400-021-00079-5}, timestamp = {Wed, 26 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YangXLWWZM21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YinHXL21, author = {Xiang Yin and Yanni Han and Zhen Xu and Jie Liu}, title = {{VAECGAN:} a generating framework for long-term prediction in multivariate time series}, journal = {Cybersecur.}, volume = {4}, number = {1}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00090-w}, doi = {10.1186/S42400-021-00090-W}, timestamp = {Wed, 10 Jan 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/YinHXL21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YoongPMSP21, author = {Cheah Huei Yoong and Venkata Reddy Palleti and Rajib Ranjan Maiti and Arlindo Silva and Christopher M. Poskitt}, title = {Deriving invariant checkers for critical infrastructure using axiomatic design principles}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {6}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00069-7}, doi = {10.1186/S42400-021-00069-7}, timestamp = {Thu, 14 Oct 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YoongPMSP21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhangHJSLZZL21, author = {Yu Zhang and Wei Huo and Kunpeng Jian and Ji Shi and Longquan Liu and Yanyan Zou and Chao Zhang and Baoxu Liu}, title = {ESRFuzzer: an enhanced fuzzing framework for physical {SOHO} router devices to discover multi-Type vulnerabilities}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {24}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00091-9}, doi = {10.1186/S42400-021-00091-9}, timestamp = {Fri, 05 Aug 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ZhangHJSLZZL21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhaoLCZ21, author = {Yuhang Zhao and Ruigang Liang and Xiang Chen and Jing Zou}, title = {Evaluation indicators for open-source software: a review}, journal = {Cybersecur.}, volume = {4}, number = {1}, pages = {20}, year = {2021}, url = {https://doi.org/10.1186/s42400-021-00084-8}, doi = {10.1186/S42400-021-00084-8}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ZhaoLCZ21.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AlbladiW20a, author = {Samar Muslah Albladi and George R. S. Weir}, title = {Predicting individuals' vulnerability to social engineering in social networks}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {7}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00047-5}, doi = {10.1186/S42400-020-00047-5}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/AlbladiW20a.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChoiLSWWZZZ20, author = {Yoon{-}Ho Choi and Peng Liu and Zitong Shang and Haizhou Wang and Zhilong Wang and Lan Zhang and Junwei Zhou and Qingtian Zou}, title = {Using deep learning to solve computer security challenges: a survey}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {15}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00055-5}, doi = {10.1186/S42400-020-00055-5}, timestamp = {Sun, 04 Aug 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ChoiLSWWZZZ20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/FangYZ20, author = {Shisen Fang and Shaojun Yang and Yuexin Zhang}, title = {Inner product encryption from ring learning with errors}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {1--11}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00062-6}, doi = {10.1186/S42400-020-00062-6}, timestamp = {Tue, 05 Jul 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/FangYZ20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GaoZC20, author = {Yiwen Gao and Yongbin Zhou and Wei Cheng}, title = {Efficient electro-magnetic analysis of a {GPU} bitsliced {AES} implementation}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {3}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-0045-8}, doi = {10.1186/S42400-020-0045-8}, timestamp = {Fri, 11 Mar 2022 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/GaoZC20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/GasibaLP20, author = {Tiago Espinha Gasiba and Ulrike Lechner and Maria Pinto{-}Albuquerque}, title = {Sifu - a cybersecurity awareness platform with challenge assessment and intelligent coach}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {24}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00064-4}, doi = {10.1186/S42400-020-00064-4}, timestamp = {Tue, 07 May 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/GasibaLP20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/HRMSS20, author = {Mohith Gowda HR and Adithya MV and Gunesh Prasad S and Vinay S}, title = {Development of anti-phishing browser based on random forest and rule of extraction framework}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {20}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00059-1}, doi = {10.1186/S42400-020-00059-1}, timestamp = {Sun, 06 Oct 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/HRMSS20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/IborOOE20, author = {Ayei E. Ibor and Florence A. Oladeji and Olusoji B. Okunoye and Obeten O. Ekabua}, title = {Conceptualisation of Cyberattack prediction with deep learning}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {14}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00053-7}, doi = {10.1186/S42400-020-00053-7}, timestamp = {Thu, 14 Oct 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/IborOOE20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LahcenCMK20, author = {Rachid Ait Maalem Lahcen and Bruce D. Caulkins and Ram N. Mohapatra and Manish Kumar}, title = {Review and insight on the behavioral aspects of cybersecurity}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {10}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00050-w}, doi = {10.1186/S42400-020-00050-W}, timestamp = {Tue, 17 Aug 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LahcenCMK20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiDX20, author = {Guanyu Li and Dong Du and Yubin Xia}, title = {Iso-UniK: lightweight multi-process unikernel through memory protection keys}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {11}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00051-9}, doi = {10.1186/S42400-020-00051-9}, timestamp = {Wed, 30 Nov 2022 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiDX20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuDWY20, author = {Ximeng Liu and Robert H. Deng and Pengfei Wu and Yang Yang}, title = {Lightning-fast and privacy-preserving outsourced computation in the cloud}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {17}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00057-3}, doi = {10.1186/S42400-020-00057-3}, timestamp = {Mon, 04 Nov 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/LiuDWY20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/MoustakidisK20, author = {Serafeim P. Moustakidis and Patrik Karlsson}, title = {A novel feature extraction methodology using Siamese convolutional neural networks for intrusion detection}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {16}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00056-4}, doi = {10.1186/S42400-020-00056-4}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/MoustakidisK20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/RadanlievRPNMSM20, author = {Petar Radanliev and David De Roure and Kevin R. Page and Jason R. C. Nurse and Rafael Mantilla Montalvo and Omar Santos and La Treall Maddox and Pete Burnap}, title = {Cyber risk at the edge: current and future trends on cyber risk analytics and artificial intelligence in the industrial internet of things and industry 4.0 supply chains}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {13}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00052-8}, doi = {10.1186/S42400-020-00052-8}, timestamp = {Sat, 30 Sep 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/RadanlievRPNMSM20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/RenJWL20, author = {Fangli Ren and Zhengwei Jiang and Xuren Wang and Jian Liu}, title = {A {DGA} domain names detection modeling method based on integrating an attention mechanism and deep neural network}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {4}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00046-6}, doi = {10.1186/S42400-020-00046-6}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/RenJWL20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SchwarzWGMM20, author = {Michael Schwarz and Samuel Weiser and Daniel Gruss and Cl{\'{e}}mentine Maurice and Stefan Mangard}, title = {Malware Guard Extension: abusing Intel {SGX} to conceal cache attacks}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {2}, year = {2020}, url = {https://doi.org/10.1186/s42400-019-0042-y}, doi = {10.1186/S42400-019-0042-Y}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SchwarzWGMM20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SkopikP20, author = {Florian Skopik and Timea Pahi}, title = {Under false flag: using technical artifacts for cyber attack attribution}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {8}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00048-4}, doi = {10.1186/S42400-020-00048-4}, timestamp = {Sun, 06 Oct 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SkopikP20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SongT20, author = {Yuanzhao Song and Haowen Tan}, title = {Practical pairing-Free sensor cooperation scheme for cloud-Assisted wireless body area networks}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {21}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00061-7}, doi = {10.1186/S42400-020-00061-7}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SongT20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SudhakarK20, author = {Sudhakar and Sushil Kumar}, title = {An emerging threat Fileless malware: a survey and research challenges}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {1}, year = {2020}, url = {https://doi.org/10.1186/s42400-019-0043-x}, doi = {10.1186/S42400-019-0043-X}, timestamp = {Wed, 25 Aug 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SudhakarK20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SunMZX20, author = {Shuzhou Sun and Hui Ma and Rui Zhang and Wenhan Xu}, title = {Server-aided immediate and robust user revocation mechanism for {SM9}}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {12}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00054-6}, doi = {10.1186/S42400-020-00054-6}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SunMZX20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ValjaHFL20, author = {Margus V{\"{a}}lja and Fredrik Heiding and Ulrik Franke and Robert Lagerstr{\"{o}}m}, title = {Automating threat modeling using an ontology framework}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {19}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00060-8}, doi = {10.1186/S42400-020-00060-8}, timestamp = {Wed, 21 Oct 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ValjaHFL20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangLLCW20, author = {Yixiang Wang and ShaoHua Lv and Jiqiang Liu and Xiaolin Chang and Jinqiang Wang}, title = {On the combination of data augmentation method and gated convolution model for building effective and robust intrusion detection}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {23}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00063-5}, doi = {10.1186/S42400-020-00063-5}, timestamp = {Fri, 29 Jan 2021 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/WangLLCW20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XuXLH20, author = {Lili Xu and Mingjie Xu and Feng Li and Wei Huo}, title = {{ELAID:} detecting integer-Overflow-to-Buffer-Overflow vulnerabilities by light-weight and accurate static analysis}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {1--19}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00058-2}, doi = {10.1186/S42400-020-00058-2}, timestamp = {Fri, 14 May 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/XuXLH20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/XuZML20, author = {Hui Xu and Yangfan Zhou and Jiang Ming and Michael R. Lyu}, title = {Layered obfuscation: a taxonomy of software obfuscation techniques for layered security}, journal = {Cybersecur.}, volume = {3}, number = {1}, pages = {9}, year = {2020}, url = {https://doi.org/10.1186/s42400-020-00049-3}, doi = {10.1186/S42400-020-00049-3}, timestamp = {Tue, 16 Aug 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/XuZML20.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/0011M19, author = {Naveen Kumar and Anish Mathuria}, title = {Comprehensive evaluation of key management hierarchies for outsourced data}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {8}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0026-y}, doi = {10.1186/S42400-019-0026-Y}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/0011M19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AlallaqAH19, author = {Noora Hashim Alallaq and Muhmmad Al{-}Khiza'ay and Xin Han}, title = {Group topic-author model for efficient discovery of latent social astroturfing groups in tourism domain}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {10}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0029-8}, doi = {10.1186/S42400-019-0029-8}, timestamp = {Sun, 02 Oct 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/AlallaqAH19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/AlohalyT019, author = {Manar Alohaly and Hassan Takabi and Eduardo Blanco}, title = {Automated extraction of attributes from natural language attribute-based access control {(ABAC)} Policies}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {2}, year = {2019}, url = {https://doi.org/10.1186/s42400-018-0019-2}, doi = {10.1186/S42400-018-0019-2}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/AlohalyT019.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/BenedettiM19, author = {Marco Benedetti and Marco Mori}, title = {On the use of Max-SAT and {PDDL} in {RBAC} maintenance}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {19}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0036-9}, doi = {10.1186/S42400-019-0036-9}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/BenedettiM19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChenLXNTH19, author = {Tong Chen and Jiqiang Liu and Yingxiao Xiang and Wenjia Niu and Endong Tong and Zhen Han}, title = {Adversarial attack and defense in reinforcement learning-from {AI} security view}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {11}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0027-x}, doi = {10.1186/S42400-019-0027-X}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ChenLXNTH19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChenZZ19, author = {Qingfeng Chen and Xu Zhang and Ruchang Zhang}, title = {Privacy-preserving decision tree for epistasis detection}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {7}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0025-z}, doi = {10.1186/S42400-019-0025-Z}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ChenZZ19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ColomboF19, author = {Pietro Colombo and Elena Ferrari}, title = {Access control technologies for Big Data management systems: literature review and future trends}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {3}, year = {2019}, url = {https://doi.org/10.1186/s42400-018-0020-9}, doi = {10.1186/S42400-018-0020-9}, timestamp = {Tue, 12 Nov 2024 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/ColomboF19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/KhraisatGVK19, author = {Ansam Khraisat and Iqbal Gondal and Peter Vamplew and Joarder Kamruzzaman}, title = {Survey of intrusion detection systems: techniques, datasets and challenges}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {20}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0038-7}, doi = {10.1186/S42400-019-0038-7}, timestamp = {Mon, 03 Jan 2022 00:00:00 +0100}, biburl = {https://dblp.org/rec/journals/cybersec/KhraisatGVK19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiXWGXWgZ19, author = {Wenjie Li and Dongpeng Xu and Wei Wu and Xiaorui Gong and Xiaobo Xiang and Yan Wang and Fangming Gu and Qianxiang Zeng}, title = {Memory access integrity: detecting fine-grained memory access errors in binary code}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {17}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0035-x}, doi = {10.1186/S42400-019-0035-X}, timestamp = {Wed, 13 Jul 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiXWGXWgZ19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuZDL19, author = {Yanyan Liu and Daode Zhang and Yi Deng and Bao Li}, title = {(Identity-based) dual receiver encryption from lattice-based programmable hash functions with high min-entropy}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {18}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0034-y}, doi = {10.1186/S42400-019-0034-Y}, timestamp = {Thu, 08 Sep 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuZDL19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiuZZ19, author = {Yuejun Liu and Rui Zhang and Yongbin Zhou}, title = {Predicate encryption against master-key tampering attacks}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {22}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0039-6}, doi = {10.1186/S42400-019-0039-6}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiuZZ19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/MaKLZ19, author = {Chaoqun Ma and Xiaolin Kong and Qiujun Lan and Zhongding Zhou}, title = {The privacy protection mechanism of Hyperledger Fabric and its application in supply chain finance}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {5}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0022-2}, doi = {10.1186/S42400-019-0022-2}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/MaKLZ19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/MorissetWZ19, author = {Charles Morisset and Tim A. C. Willemse and Nicola Zannone}, title = {A framework for the extended evaluation of {ABAC} policies}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {6}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0024-0}, doi = {10.1186/S42400-019-0024-0}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/MorissetWZ19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/OkutanY19, author = {Ahmet Okutan and Shanchieh Jay Yang}, title = {{ASSERT:} attack synthesis and separation with entropy redistribution towards predictive cyber defense}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {15}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0032-0}, doi = {10.1186/S42400-019-0032-0}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/OkutanY19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ParkinsonKBS19, author = {Simon Parkinson and Saad Khan and James Bray and Daiyaan Shreef}, title = {\emph{Creeper}: a tool for detecting permission creep in file system access controls}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {14}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0031-1}, doi = {10.1186/S42400-019-0031-1}, timestamp = {Thu, 14 Oct 2021 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ParkinsonKBS19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SunLW19, author = {Yiru Sun and Yanyan Liu and Bo Wu}, title = {An efficient full dynamic group signature scheme over ring}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {21}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0037-8}, doi = {10.1186/S42400-019-0037-8}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SunLW19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/VR19, author = {Kanchana Devi V. and Ganesan R.}, title = {Semi Markov process inspired selfish aware co-operative scheme for wireless sensor networks {(SMPISCS)}}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {4}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0021-3}, doi = {10.1186/S42400-019-0021-3}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/VR19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/Vielberth19, author = {Manfred Vielberth and Florian Menges and G{\"{u}}nther Pernul}, title = {Human-as-a-security-sensor for harvesting threat intelligence}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {23}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0040-0}, doi = {10.1186/S42400-019-0040-0}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/Vielberth19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/Wan0019, author = {Shengye Wan and Yue Li and Kun Sun}, title = {PathMarker: protecting web contents against inside crawlers}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {9}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0023-1}, doi = {10.1186/S42400-019-0023-1}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/Wan0019.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangHC19, author = {Xiayang Wang and Fuqian Huang and Haibo Chen}, title = {DTrace: fine-grained and efficient data integrity checking with hardware instruction tracing}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {1}, year = {2019}, url = {https://doi.org/10.1186/s42400-018-0018-3}, doi = {10.1186/S42400-018-0018-3}, timestamp = {Tue, 01 Sep 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangHC19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangLLLZS19, author = {Zhihao Wang and Hong Li and Qiang Li and Wei Li and Hongsong Zhu and Limin Sun}, title = {Towards {IP} geolocation with intermediate routers based on topology discovery}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {13}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0030-2}, doi = {10.1186/S42400-019-0030-2}, timestamp = {Wed, 12 Jun 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangLLLZS19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangWZXGZ19, author = {Yan Wang and Wei Wu and Chao Zhang and Xinyu Xing and Xiaorui Gong and Wei Zou}, title = {From proof-of-concept to exploitable}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {12}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0028-9}, doi = {10.1186/S42400-019-0028-9}, timestamp = {Fri, 19 Jul 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangWZXGZ19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YangDL19, author = {Li Yang and Hua Dong and Zhao Li}, title = {One-way information reconciliation schemes of quantum key distribution}, journal = {Cybersecur.}, volume = {2}, number = {1}, pages = {16}, year = {2019}, url = {https://doi.org/10.1186/s42400-019-0033-z}, doi = {10.1186/S42400-019-0033-Z}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YangDL19.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/0003H0Z018, author = {Ping Chen and Zhisheng Hu and Jun Xu and Minghui Zhu and Peng Liu}, title = {Feedback control can make data structure layout randomization more cost-effective under zero-day attacks}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {3}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0003-x}, doi = {10.1186/S42400-018-0003-X}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/0003H0Z018.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/BohmMP18, author = {Fabian B{\"{o}}hm and Florian Menges and G{\"{u}}nther Pernul}, title = {Graph-based visual analytics for cyber threat intelligence}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {16}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0017-4}, doi = {10.1186/S42400-018-0017-4}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/BohmMP18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ChangLWZD18, author = {Bing Chang and Yingjiu Li and Qiongxiao Wang and Wen Tao Zhu and Robert H. Deng}, title = {Making a good thing better: enhancing password/PIN-based user authentication with smartwatch}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {7}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0009-4}, doi = {10.1186/S42400-018-0009-4}, timestamp = {Mon, 28 Aug 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ChangLWZD18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiZZ18, author = {Jun Li and Bodong Zhao and Chao Zhang}, title = {Fuzzing: a survey}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {6}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0002-y}, doi = {10.1186/S42400-018-0002-Y}, timestamp = {Tue, 18 Oct 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiZZ18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/LiaoAYX0HB18, author = {Xiaojing Liao and Sumayah A. Alrwais and Kan Yuan and Luyi Xing and XiaoFeng Wang and Shuang Hao and Raheem Beyah}, title = {Cloud repository as a malicious service: challenge, identification and implication}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {14}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0015-6}, doi = {10.1186/S42400-018-0015-6}, timestamp = {Tue, 16 Jul 2024 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/LiaoAYX0HB18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/MengFBC018, author = {Guozhu Meng and Ruitao Feng and Guangdong Bai and Kai Chen and Yang Liu}, title = {DroidEcho: an in-depth dissection of malicious behaviors in Android applications}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {4}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0006-7}, doi = {10.1186/S42400-018-0006-7}, timestamp = {Mon, 26 Jun 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/MengFBC018.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/MengHSTYZJ018, author = {Dan Meng and Rui Hou and Gang Shi and Bibo Tu and Aimin Yu and Ziyuan Zhu and Xiaoqi Jia and Peng Liu}, title = {Security-first architecture: deploying physically isolated active security processors for safeguarding the future of computing}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {2}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0001-z}, doi = {10.1186/S42400-018-0001-Z}, timestamp = {Fri, 12 Aug 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/MengHSTYZJ018.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/OkutanWYM18, author = {Ahmet Okutan and Gordon Werner and Shanchieh Jay Yang and Katie McConky}, title = {Forecasting cyberattacks with incomplete, imbalanced, and insignificant data}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {15}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0016-5}, doi = {10.1186/S42400-018-0016-5}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/OkutanWYM18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/SunTZ18, author = {Lu Sun and Mingtian Tan and Zhe Zhou}, title = {A survey of practical adversarial example attacks}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {9}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0012-9}, doi = {10.1186/S42400-018-0012-9}, timestamp = {Sun, 06 Sep 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/SunTZ18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/TianW0ZZ18, author = {Chen Tian and Yazhe Wang and Peng Liu and Qihui Zhou and Chengyi Zhang}, title = {Using IM-Visor to stop untrusted {IME} apps from stealing sensitive keystrokes}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {5}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0007-6}, doi = {10.1186/S42400-018-0007-6}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/TianW0ZZ18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/WangW018, author = {Biao Wang and Xueqing Wang and Rui Xue}, title = {{CCA1} secure {FHE} from PIO, revisited}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {11}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0013-8}, doi = {10.1186/S42400-018-0013-8}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/WangW018.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YanDS18, author = {Zhenbin Yan and Yi Deng and Yiru Sun}, title = {Concurrent non-malleable zero-knowledge and simultaneous resettable non-malleable zero-knowledge in constant rounds}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {12}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0014-7}, doi = {10.1186/S42400-018-0014-7}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YanDS18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/YangL18, author = {Ziqi Yang and Zhenkai Liang}, title = {Automated identification of sensitive data from implicit user specification}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {13}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0011-x}, doi = {10.1186/S42400-018-0011-X}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/YangL18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhangJCC18, author = {Qionglu Zhang and Shijie Jia and Bing Chang and Bo Chen}, title = {Ensuring data confidentiality via plausibly deniable encryption and secure deletion - a survey}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {1}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0005-8}, doi = {10.1186/S42400-018-0005-8}, timestamp = {Sun, 22 Oct 2023 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ZhangJCC18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/ZhangZQYW18, author = {Jixin Zhang and Kehuan Zhang and Zheng Qin and Hui Yin and Qixin Wu}, title = {Sensitive system calls based packed malware variants detection using principal component initialized MultiLayers neural networks}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {10}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0010-y}, doi = {10.1186/S42400-018-0010-Y}, timestamp = {Wed, 27 Apr 2022 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/ZhangZQYW18.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
@article{DBLP:journals/cybersec/Zhao0LY018, author = {Qianqian Zhao and Kai Chen and Tongxin Li and Yi Yang and XiaoFeng Wang}, title = {Detecting telecommunication fraud by understanding the contents of a call}, journal = {Cybersecur.}, volume = {1}, number = {1}, pages = {8}, year = {2018}, url = {https://doi.org/10.1186/s42400-018-0008-5}, doi = {10.1186/S42400-018-0008-5}, timestamp = {Thu, 27 Aug 2020 01:00:00 +0200}, biburl = {https://dblp.org/rec/journals/cybersec/Zhao0LY018.bib}, bibsource = {dblp computer science bibliography, https://dblp.org} }
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.