Detailed Table of Contents

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 13

Detailed Table of Contents

Preface..............................................................................................................................................xxviii

Acknowledgment................................................................................................................................ xxx

Chapter 1
A Black-Box Framework for Malicious Traffic Detection in ICT Environments.................................... 1
Carlos Alberto M. S. Teles, Federal Center for Technological Education of Rio de Janeiro
(CEFET-RJ), Brazil
Carlos Roberto Gonçalves Viana Filho, Federal Center for Technological Education of Rio
de Janeiro (CEFET-RJ), Brazil
Felipe da Rocha Henriques, Federal Center for Technological Education of Rio de Janeiro
(CEFET-RJ), Brazil

Information security is gradually becoming an area that plays an important role in our daily lives as
information and communications technology assets grow with increasingly connected environments.
Increasingly we have information from society having their data leaked due to information security flaws
in both hardware and software of ICT assets. To identify failures of ICT assets, through the detection
of malicious traffic, this chapter proposes a black-box-based framework that aims to detect malicious
traffic. The black-box method allows monitor the network without accessing the software or hardware
details. In the proposed framework, information security and network resource usage are used together
in order to provide a reliable detection of malicious traffic. Firstly, the authors collected network traffic
information, generating a dataset from open source networking tools. The proposed detection scheme can
identify risks and threats like malware, suspect traffic, and others. The scheme was validated verifying
the correlation between network security alerts and network resource usage.

Chapter 2
A Survey of KYC/AML for Cryptocurrencies Transactions................................................................. 21
Suzana M. B. M. Moreno, Brazilian Development Bank, Brazil
Jean-Marc Seigneur, University of Geneva, Switzerland
Gueorgui Gotzev, Kohler Gotzev, S.àr.l. - Avocats à la Cour, Luxembourg

KYC (know your customer) and AML (anti-money laundering) practices have been designed and
implemented in traditional financial transactions for some years now. However, it has been complicated
to find a balance between business efficiency, innovations, financial inclusion, and compliance, both in
the specification of what should be done and in the implementation of a risk-based approach that satisfies
the required specification during real business operation. This chapter presents a survey of traditional




practices to KYC/AML, highlighting a subset of existing challenges in these practices, taking into
consideration the innovation of cryptocurrencies transactions and related innovations, such as digital
identity, and the financial inclusion of unbanked people without identity papers. The authors finish this
chapter by discussing existing solutions to these challenges both by adopting new KYC/AML practices
and by using innovative technological solutions.

Chapter 3
A Survey of Methodologies for Protecting Privacy of User Data Within Enterprise Information
Infrastructure.......................................................................................................................................... 43
Asmita Manna, Jadavpur University, India
Anirban Sengupta, Jadavpur University, India
Chandan Mazumdar, Jadavpur University, India

During recent years, especially after the introduction of data protection regulations by different countries,
protecting the privacy of user data has become an important research topic. Different threads of
information privacy research have emerged, particularly in the areas of eliciting privacy requirements,
incorporating privacy by design, performing privacy impact assessments, developing privacy enhancement
techniques, implementing those techniques for privacy compliance, verifying privacy compliance, etc.
Privacy engineering is integral to all phases of data lifecycle, right from privacy requirement elicitation
to compliance verification. This chapter covers a brief survey of notable privacy researches and models
proposed for different phases of privacy engineering (i.e., privacy requirement engineering, privacy by
design, privacy impact assessment, privacy compliance, and modeling approaches for privacy in enterprise
infrastructure). Models and frameworks have been chosen based on the relevance of their applicability
in modeling and implementing privacy within an enterprise.

Chapter 4
An Experimental Analysis on Detection of Corona Virus Malware Attacks and Its Preventive
Measures................................................................................................................................................ 66
Soumi Banerjee, Department of Information Technology, Ramrao Adik Institute of
Technology, India
Swapnil Shinde, Department of Information Technology, Ramrao Adik Institute of
Technology, India
Anita Patil, Department of Information Technology, Ramrao Adik Institute of Technology,
India

Coronavirus has affected China massively. This creates dread among the peoples in the world. Cyber
criminals tend to take advantage of fear through malicious activities. Cyber criminals generate a phishing
and spam campaign to trick the people in the name of Coronavirus. According to current analysis, the
criminals hide malware behind different documents that are shared for creating awareness for the people
regarding Coronavirus. Kaspersky technologies discovered that such documents contain viruses, trojans,
worms, etc. (malwares) that can infect other files on victims’ systems and corrupt or encrypt them. In
this chapter, the nature, behavior, and types of different malware and their impacts are analyzed. An
analysis is performed on how attackers’ attacks using that malware to misuse the victim’s data and what
the techniques used to perform the attack are. In this chapter, an experimental analysis is performed to
detect these attacks, and also measures and guidelines are proposed to prevent these types of attacks.


Chapter 5
An Overview of Recent Development in Privacy Regulations and Future Research Opportunities..... 88
Tawei Wang, DePaul University, USA
Yen-Yao Wang, Auburn University, USA

This chapter provides an overview of several recently proposed or passed privacy-related regulations,
including General Data Protection Regulation (GDPR), California Consumer Privacy Act (CCPA),
Illinois Video Interview Act, Data Broker Regulations in Vermont, and Privacy Bill of Rights Act, and
related but very limited studies. Toward the end, several research opportunities are discussed. These
research opportunities include (1) economic consequences of these new regulations and (2) the new
research framework to capture novel features of these regulations to explain security compliance. The
authors further discuss possible research designs to address the proposed research opportunities. This
chapter provides both professionals and researchers additional insights on the regulation of privacy issues.

Chapter 6
An Overview on Protecting User Private-Attribute Information on Social Networks......................... 102
Walaa Alnasser, Arizona State University, USA
Ghazaleh Beigi, Arizona State University, USA
Huan Liu, Arizona State University, USA

Online social networks enable users to participate in different activities, such as connecting with each
other and sharing different contents online. These activities lead to the generation of vast amounts of
user data online. Publishing user-generated data causes the problem of user privacy as this data includes
information about users’ private and sensitive attributes. This privacy issue mandates social media data
publishers to protect users’ privacy by anonymizing user-generated social media data. Existing private-
attribute inference attacks can be classified into two classes: friend-based private-attribute attacks and
behavior-based private-attribute attacks. Consequently, various privacy protection models are proposed
to protect users against private-attribute inference attacks such as k-anonymity and differential privacy.
This chapter will overview and compare recent state-of-the-art researches in terms of private-attribute
inference attacks and corresponding anonymization techniques. In addition, open problems and future
research directions will be discussed.

Chapter 7
Challenges to Multimedia Privacy and Security Over Social Media.................................................. 118
Pallavi Chavan, Ramrao Adik Institute of Technology, India
Dipti Jadhav, Ramrao Adik Institute of Technology, India
Gautam M. Borkar, Ramrao Adik Institute of Technology, India

With the rise in usage of social media, large quantities of data like pictures, videos, audio, and computer
graphics are created. As the data is shared over the network, security and privacy become important
concerns. Social networks are most popular and have become a medium for instant information sharing.
Facebook, Instagram, WhatsApp are the most popular social networks. There has been extreme increase
in the usage of audiovisual data over the social network. When multimedia data are stored in a networked
environment, billions of users get connected to it for different purposes. The privacy challenges are
personification, harassment, password sharing, location-oriented services, and privacy vs. marketing. The
other challenges are data semantics, content management rights, and false information. There has been
significant contribution by the researchers in development of security systems against these threats; still,
the problems of clickjacking, short URL, phishing remain unresolved for some network architectures.


Chapter 8
Computer Forensics and Cyber Attacks............................................................................................... 132
Michele Perilli, University of Foggia, Italy
Michelangelo De Bonis, University of Foggia, Italy
Crescenzio Gallo, University of Foggia, Italy

During investigative activities in the field of contrasting tax evasion and fraud, it is known that law
enforcement agencies are increasingly encountering digital documents, which are slowly replacing the
paper ones. The chapter has the purpose to explain as data, extracted from an electronic device, turns
into evidence in court. The authors describe how hidden data (metadata) can become forensic evidence.
In particular, the chapter examines the metadata contained in digital photos, which conceal a mass of
data whose existence is not normally suspected. The second part of the chapter consists of miscellaneous
cyber-attack descriptions in which computer forensics can be applied. It is finally described how one
can protect systems against a cyber-attacks.

Chapter 9
Contextual Anomaly Detection Methods for Addressing Intrusion Detection.................................... 151
Florian Gottwalt, University of New South Wales, Australia
Elizabeth J. Chang, University of New South Wales, Australia
Tharam S. Dillon, University of New South Wales, Australia

One promising method to detect cyber-crime is anomaly detection, which enables one to detect new,
unseen attacks. Despite this ability, anomaly detection methods only have limited utilization in practice,
due to the high number of false alarms generated. Recent research has shown that the number of false
alarms can be reduced drastically by considering the context in which these alarms occur. However,
important questions include, What does context mean in the realm of anomaly detection? and How can
it be incorporated to identify potential cyber-crime? To address these questions, this chapter provides
novel definitions of context and contextual anomaly detection methods. Based on these, a new taxonomy
is proposed for contextual anomaly detection methods, which organizes the methods by the specific
problems they address. Further, the chapter highlights the potential of contextual anomaly detection for
the reduction of false alarms, particularly for network anomaly detection and provides an introduction
and holistic overview of the field for professionals and researchers.

Chapter 10
Cyberbullying From a Research Viewpoint: A Bibliometric Approach.............................................. 182
Josélia Mafalda Ribeiro da Fonseca, Faculty of Social Sciences and Humanities, University
of the Azores, Portugal
Maria Teresa Borges-Tiago, Faculty of Business and Economics, University of the Azores,
Portugal

In less than two decades, social media has become a part of life for many people, increasing the positive
and negative effects of social relationships. In a sense, the traditional offline behaviors moved into a
ubiquitous environment, enhancing the social phenomenon of cyberbullying. Thus, it attracted much
attention from different fields within academia. To understand how research has been conducted in the
last 20 years and the topics addressed, this study applied a bibliometric analysis to academic literature
from 2000 to 2020 related to cyberbullying in social media, using techniques such as citation analysis,
co-citation analysis, and content analysis. The growing interest of the field is confirmed, and some


research gaps are unveiled. Since this is one of the first studies to explore cyberbullying that occurs in
social media networks, it is hoped that this chapter will stimulate further research on this topic reinforcing
the gaps found.

Chapter 11
Detection and Prediction of Spam Emails Using Machine Learning Models..................................... 201
Salma P. Z, NSS College of Engineering, Kerala, India
Maya Mohan, NSS College of Engineering, Kerala, India

One of today’s important means of communication is email. The extensive use of email for communication
has led to many problems. Spam emails being the most crucial among them. It is one the major issues in
today’s internet world. Spam emails contain mostly advertisements and offensive content, which are often
sent without the recipient’s request and are generally annoying, time consuming, and wasting space on the
communication media’s resources. It creates inconveniences and financial loss to the recipients. Hence,
there is always the need to filter the spam emails and separate them from the legitimate emails. There
are a lot of content-based machine learning techniques that have proven to be effective in detecting and
filtering spam emails. Due to a large increase in email spamming, the emails are studied and classified
as spam or not spam. In this chapter, three machine learning models, Recurrent Neural Network (RNN),
Long Short-Term Memory (LSTM), and Bidirectional LSTM (BLSTM), are used classify the emails
as spam and benign.

Chapter 12
Evolving Cyber Threats, Combating Techniques, and Open Issues in Online Social Networks......... 219
Sanjeev Rao, Thapar Institute of Engineering and Technology, India
Anil Kumar Verma, Thapar Institute of Engineering and Technology, India
Tarunpreet Bhatia, Thapar Institute of Engineering and Technology, India

Online social networks (OSNs) are renowned powerful web tools that allow worldwide users to connect
with their friends, families, professional groups, and social circle through social interaction for sharing
common interests. With the proliferation, ease, and efficacy of OSNs, these are becoming an essential
tool for communication. But many OSN users innocently uncover their personal information such as their
home address, phone numbers, email id, etc. that can be used by the malicious user to perform various
kind for cyber-crimes like cyber-bullying, spamming, click-jacking, identity theft, phishing, distrust,
fake profiles, spreading malicious content, etc. This chapter presents a review of various privacy and
security threats/attacks associated with OSN users and recommended combating techniques based on
data-mining and machine learning algorithms. Also, the future directions for upcoming researchers in
this field are suggested.

Chapter 13
Forensic Readiness for Enhanced eDiscovery..................................................................................... 236
Dauda Sule, Air Force Institute of Technology, Nigeria

To discover, uncover, and stamp out digital crime while ensuring information security and assurance,
there is a need to investigate the crime once it has occurred. This will help trace the criminals and also
secure an organization against future attacks. Forensic readiness entails organizations being at alert as
per digital evidence collection and storage – that is collecting and storing such evidence constantly in
a forensically sound manner, not just when the need for such evidence arises. In the event litigation


arises or is anticipated, digital evidence may need to be reviewed by the opposing parties prior to court
proceedings to assess quality of the evidence; this is eDiscovery. Digital evidence for eDiscovery needs
to be forensically sound and provided in an efficient timely manner – forensic readiness helps to ensure
this. This chapter is an update on the chapter on “Forensic Readiness and eDiscovery” in the previous
edition and still seeks to establish how forensic readiness is relevant to the eDiscovery process, taking
into consideration current developments in the field.

Chapter 14
Mobile Device Forensics Investigation Process: A Systematic Review.............................................. 256
Bruno Bernardo, Nova Information Management School, NOVA University Lisbon, Portugal
Vitor Santos, Nova Information Management School, NOVA University Lisbon, Portugal

One of the main topics that is discussed today is how can a person leverage technology in a positive and
secure way in order to enhance their lives. However, with improvements in technology comes challenges;
the concern that people have over their privacy and the safeguard of sensitive information being the greatest.
In fact, one of the most used technologies is the mobile, which can take different forms, features, and
shapes and create, store, delete, and transfer various types of data that can be evidence for the forensics
fields. As such, this chapter proposes a different approach to this field by conglomerating and researching
for all the information available and aiming at building a comprehensive systematic literature review on
the topics of forensics, digital and mobile device forensics using the PRISMA methodology, with the
intent of supporting and enhancing the mobile device forensics investigation process and allowing for a
more robust and up-to-date knowledge base by breaking through the techniques available.

Chapter 15
Fuzzy Rule-Based Layered Classifier and Entropy-Based Feature Selection for Intrusion
Detection System................................................................................................................................. 289
Devaraju Sellappan, Sri Krishna Arts and Science College, India
Ramakrishnan Srinivasan, Dr. Mahalingam College of Engineering and Technology, India

Intrusion detection systems must detect the vulnerability consistently in a network and also perform
efficiently with the huge amount of traffic. Intrusion detection systems must be capable of detecting
emerging and proactive threats in the networks. Various classifiers are used to classify the threats as
normal or intrusive by supervising the system activity. In this chapter, layered fuzzy rule-based classifier
is proposed to detect the various intrusions, and fuzzy entropy-based feature selection is proposed to
identify the relevant features. Layered fuzzy rule-based classifier is proposed to improve the performance
of the intrusion detection system. KDD dataset contains various attacks; these attacks are grouped into
four classes, namely Denial-of-Service (DoS), Probe, Remote-to-Local (R2L), and User-to-Root (U2R).
Real-time dataset is also considered in this research. Experimental result shows that the proposed method
provides good detection rate, minimizes the false positive rate, and less computational time.

Chapter 16
Hybrid Intelligence Framework for Improvement of Information Security of Critical
Infrastructures...................................................................................................................................... 310
Alexander P. Ryjov, Lomonosov Moscow State University, Russia
Igor F. Mikhalevich, Russian University of Transport (Moscow Institute of Transport
Engineers), Russia


Information infrastructures for corporations and governments (information and automated systems,
telecommunication networks, and other elements) have dramatically changed in the last decades due to the
broad usage of IoT, AI, mobile internet, and other advanced technologies. Protection against cyberattacks
requires new solutions that correspond to an increased level of complexity for these infrastructures.
Important tasks for these new tools are forecasting cyberattacks, developing and applying preventive
protective measures to reduce the risk of information security incidents. For the prediction of cyberattacks
and the development of preventive protective measures, the authors propose to use one of the hybrid (or
augmented) intelligence (HI) frameworks – evaluation and monitoring of complex processes. The mission
of the chapter is to discuss the main issues, challenges, and opportunities related to HI applications for
protection against cyberattacks to information infrastructures.

Chapter 17
Implementing Information Security Using Multimodal Biometrics.................................................... 338
Vinita Jindal, Keshav Mahavidyalaya, University of Delhi, India
Divya Singhal, Keshav Mahavidyalaya, University of Delhi, India

With the exponential growth of smart devices and dependency on the internet and wireless networks, the
security of information is a major challenge in the recent years. Biometrics have been widely used for
information security. It plays a crucial role in minimizing the probability of inappropriate access. Human
biometrics are characterized into physical and behavioral features. In this chapter, the authors propose to
use fingerprint and online signature for information security. Though biometric provides more security
and integrity, it is also threatened by various attacks. Digital watermarking is the answer to the above
problems. Initially, the features of the human biometric images are extracted and act as watermarks for
other biometric image. It is assumed that fingerprints act as a host and a signature as watermark. This
chapter presents a survey of various biometric and watermarking techniques. The chapter also reviewed
the work done by different researchers in the area, algorithms employed by them with their literature to
utilize them for biometric protection.

Chapter 18
Interdisciplinary Training and Mentoring for Cyber Security in Companies...................................... 356
Ileana Hamburg, Institute of Work and Technology, Germany

Cyber security is interdisciplinary, and it is to expect that security professionals and other employees
working with computers to have suitable knowledge. In this chapter an interdisciplinary training program
in cyber security curriculum and an interdisciplinary mentoring program to be included in entrepreneurial
learning will be proposed. It helps to produce synergy in groups and generates ideas to solve complex
problems. Entrepreneurial learning is a basis for education of entrepreneurs, and it should also include
such interdisciplinary programs. The author explained the advantages of interdisciplinary training and
mentoring programs in this context particularly in the field of cyber security. Such programs are missing
both in education as well as in companies. Two examples of European projects with the participation
of the author will be done to improve entrepreneurial education and training and encourage SMEs to
be innovative. The programs are supported by digital learning platforms, and interdisciplinary trainers
and mentors help the learners. The main method is interdisciplinary problem-based learning (IPBL).


Chapter 19
Learning With Differential Privacy..................................................................................................... 372
Poushali Sengupta, University of Kalyani, India
Sudipta Paul, National Institute of Science, Education, and Research, Bhubaneswar, India &
Homi Bhaba National Institute, Mumbai, India
Subhankar Mishra, National Institute of Science, Education, and Research, Bhubaneswar,
India & Homi Bhaba National Institute, Mumbai, India

The leakage of data might have an extreme effect on the personal level if it contains sensitive information.
Common prevention methods like encryption-decryption, endpoint protection, intrusion detection
systems are prone to leakage. Differential privacy comes to the rescue with a proper promise of protection
against leakage, as it uses a randomized response technique at the time of collection of the data which
promises strong privacy with better utility. Differential privacy allows one to access the forest of data
by describing their pattern of groups without disclosing any individual trees. The current adaption of
differential privacy by leading tech companies and academia encourages authors to explore the topic in
detail. The different aspects of differential privacy, its application in privacy protection and leakage of
information, a comparative discussion on the current research approaches in this field, its utility in the
real world as well as the trade-offs will be discussed.

Chapter 20
Limitation of COTS Antiviruses: Issues, Controversies, and Problems of COTS Antiviruses........... 396
Sidney Lima, Federal University of Pernambuco, Brazil

Malware (amalgam between the words malicious and software) aims to access a device without the
permission of its owner. Undoubtedly, antiviruses are the most popular mechanism in relation for
information security. They are present on 95% of personal computers and are associated with combating
malicious applications. Technically, the modus operandi of the COTS antiviruses is for the most part the
identification of the executable malicious in their datasets nominated blacklist. The major problem with
the strategy, adopted by COTS antiviruses, is that in order to detect a new malware, some machines must
have already been infected. In order to demonstrate the inefficiency of COTS antiviruses, the authors
evaluate the accuracy of conventional antiviruses. On average, the 86 main worldwide antiviruses were
able to detect 54.84%, 34.95%, 42.17%, and 16.82% of Portable Executable (PE), Java, JavaScript, and
PHP malwares, respectively. Thus, traditional antiviruses have severe limitations when dealing with
cyber-pandemic caused by malware.

Chapter 21
Modeling a Cyber Defense Business Ecosystem of Ecosystems: Nurturing Brazilian Cyber
Defense Resources............................................................................................................................... 414
Edison Ishikawa, University of Brasília, Brazil
Eduardo Wallier Vianna, University of Brasília, Brazil
João Mello da Silva, University of Brasília, Brazil
Jorge Henrique Cabral Fernandes, University of Brasília, Brazil
Paulo Roberto de Lira Gondim, University of Brasília, Brazil
Ricardo Zelenovsky, University of Brasília, Brazil

Providing cyber defense in a country is complex. It involves ensuring the security of various products and
services that are part of a global supply chain. In this complex scenario, the challenge is the development


of a cyber defense business ecosystem that, reaching a minimum level of maturity, guarantees the security
of products and services in cyberspace. This work proposes a cyber defense business ecosystem of
ecosystems (BEoE) model with two ecosystems that must be created or fostered, the human resources
training ecosystem and the product and service homologation and certification ecosystem. These two
cyber defense ecosystems are key to the sustainable growth of an entire chain of production and sourcing
of cyber defense goods and services. The proposed model allows the Cyber Defense BEoE to evolve, so
that different actors (companies and government agencies) with different levels of maturity in defense
and cybersecurity may emerge. In this way, a country’s Cyber Defense BEoE may be able to provide
products and services at different levels of security for its defense system.

Chapter 22
Oblivion Is Full of Memory: Legal Issues Raised in the EU by the Right to Erasure......................... 441
Anabelen Casares Marcos, Universidad de León, Spain

The right to informational self-determination has raised bitter debate over the last decade as to the
opportunity and possible scope of the right to demand withdrawal from the internet of personal information
which, while true, might represent a detriment that there is no legal duty to put up with. The leading case
in this topic is that of Mario Costeja, Judgment of the EU Court of Justice, May 13, 2014. The interest of
recent European jurisprudence lies not so much in the recognition of such a right but in the appreciation
of certain limits to its implementation, assisting data protection authorities in balancing the rights at
stake in each case. Reflection on the current status of the issue considers rights and duties imposed in the
matter by Regulation (EU) 2016/679, of 27 April, known as the new General Data Protection Regulation.

Chapter 23
POSMASWEB: Paranoid Operating System Methodology for Anonymous and Secure Web
Browsing.............................................................................................................................................. 466
Nuno Ricardo Mateus-Coelho, Universidade de Trás-os-Montes e Alto Douro, Portugal
Benjamim Ribeiro Fonseca, Universidade de Trás-os-Montes e Alto Douro, Portugal
António Vieira Castro, Instituto Superior de Engenharia do Porto, Portugal

It has recently been discovered that large companies and nations “observe” their customers and citizens,
disregarding any remaining moral and technological lines, being able to listen to telephone conversations
and monitoring communications through powerful monitoring and surveillance programs. Elsewhere on
the planet, nations in turmoil or wrapped in a cloak of censorship persecute their citizens, controlling them
by denying them access to the free web without the threat of repercussions that threatens their dignity.
To support the present research, an analysis of platforms that allow anonymous and secure browsing
and a study of technologies and programs with potential privacy breach and computer intrusion were
performed. The main objective of this work was to analyse the computer monitoring and surveillance
technologies, identifying the available tools, trying to find potential solutions, developing and providing
a methodology that enhances any desktop, server, or mobile operating system, with characteristics that
combat the exposed in this summary.

Chapter 24
Practical Align Overview of the Main Frameworks Used by the Companies to Prevent Cyber
Incidents............................................................................................................................................... 498
Rogério Yukio Iwashita, University of São Paulo, Brazil
Luiz Camolesi Junior, University of Campinas, Brazil


Among the biggest cybercrime or information security challenges, the information security professionals
must be up to date with the new risks, cases, and different ways of attacks. Being up to date in this
complex and aggressive scenario is a huge challenge and is a necessity to the security professional to
fight against the cybercriminals. Additionally, based on this standard of requisites to start an information
security program, an immature professional may be confused on the different frameworks used by the
industries, mainly ISO/IEC 27000 family, NIST 800-53, NIST Cybersecurity Framework, COBIT, etc.
This chapter will help the information security professional to decide where is important to focus efforts,
to decide what is feasible and which control does not demand any additional investment. Additionally,
this grade helps the InfoSec professionals to compare the information security maturity level within the
companies and between the companies, comparing with benchmarks.

Chapter 25
Prediction, Detection, and Mitigation of DDoS Attacks Using HPCs: Design for a Safer Adaptive
Infrastructure........................................................................................................................................ 523
Pablo Pessoa Do Nascimento, Universidade Federal de Pernambuco, Brazil
Isac F. A. F. Colares, Universidade Federal de Pernambuco, Brazil
Ronierison Maciel, Universidade Federal de Pernambuco, Brazil
Humberto Caetano Da Silva, Universidade Federal de Pernambuco, Brazil
Paulo Maciel, Universidade Federal de Pernambuco, Brazil

Web service interruptions caused by DDoS (distributed denial of service) attacks have increased
considerably over the years, and intrusion detection systems (IDS) are not enough to detect threats on
the network, even when used together with intrusion prevention systems (IPS), taking into account the
increase of assets in the traffic path, where it creates unique points of failure in the system, and also
taking into account the use of data that contains information about normal traffic situations and attacks,
where this comparison and analysis can cost a significant amount of host resources, to try to guarantee the
prediction, detection, and mitigation of attacks in real-time or in time between detection and mitigation,
being crucial in harm reduction. This chapter presents an adaptive architecture that combines techniques,
methods, and tools from different segments to improve detection accuracy as well as the prediction and
mitigation of these threats and to show that it is capable of implementing a powerful architecture against
this type of threat, DDoS attacks.

Chapter 26
Preserving Information Security Using Fractal-Based Cryptosystem................................................. 539
Shafali Agarwal, Independent Researcher, Plano, USA

The chapter intends to propose a hybrid cryptosystem based on a chaotic map and a fractal function. The
sequential order of process execution provides a computationally less expensive and simple approach
that still designed a secure cryptosystem. A one-dimensional Ricker map and its modified form are
employed to initially shuffle the image pixels twice, and also a pseudo-random sequence is generated
using both maps. The algorithm implemented a sequence of pixel confusion-diffusion steps using the
image rotation and a transcendental anti-Mandelbrot fractal function (TAMFF) and its Mann-iterated
fractal function (Sup-TAMFF). Finally, the pixel value of an image obtained in the last step and the recent
two pixels of the encrypted image is XORed with the corresponding pseudo-random matrix value to get
the cipher image. Subsequently, various performance tests are conducted to verify the suitability of the
given method to be used in real-world information transmission.


Chapter 27
Privacy in Online Social Networks: Threat Analysis and Countermeasures....................................... 567
Ramanpreet Kaur, Jožef Stefan Institute, Ljubljana, Slovenia
Tomaž Klobučar, Jožef Stefan Institute, Ljubljana, Slovenia
Dušan Gabrijelčič, Jožef Stefan Institute, Ljubljana, Slovenia

This chapter is concerned with the identification of the privacy threats to provide a feedback to the users
so that they can make an informed decision based on their desired level of privacy. To achieve this goal,
Solove’s taxonomy of privacy violations is refined to incorporate the modern challenges to the privacy
posed by the evolution of social networks. This work emphasizes on the fact that the privacy protection
should be a joint effort of social network owners and users, and provides a classification of mitigation
strategies according to the party responsible for taking these countermeasures. In addition, it highlights
the key research issues to guide the research in the field of privacy preservation. This chapter can serve
as a first step to comprehend the privacy requirements of online users and educate the users about their
choices and actions in social media.

Chapter 28
Self-Driving Robotic Cars: Cyber Security Developments................................................................. 599
Jelena L. Pisarov, Doctoral School of Safety and Security Sciences, Óbuda University,
Budapest, Hungary
Gyula Mester, Doctoral School of Safety and Security Sciences, Óbuda University, Budapest,
Hungary

Even the behavior of a single driver can have a dramatic impact on hundreds of cars, making it more difficult
to manage traffic. While the attempts to analyze and correct the traffic patterns that lead to congestion
began as early in the 1930s, it wasn’t until recently that scientists developed simulation techniques and
advanced algorithms to create more realistic visualizations of traffic flow. In experiments conducted by
Alexandre Bayen and the Liao-Cho, which included several dozen cars in a small-scale closed circuit,
a single autonomous vehicle could eliminate traffic jams by moderating the speed of every car on the
road. In larger simulations, the research showed that once their number rises to 5-10% of all cars in the
traffic, they can manage localized traffic even in complex environments, such as merging multiple lanes
of traffic into two or navigating extremely busy sections.

Chapter 29
Statistical Methods for Conducting the Ontology and Classifications of Fake News on Social
Media................................................................................................................................................... 632
Joshua Ojo Nehinbe, Federal University, Oye-Ekiti. Nigeria

Fake news and its impacts are serious threats to social media in recent time. Studies on the ontology
of these problems reveal that serious cybercrimes such as character assassination, misinformation, and
blackmailing that some people intentionally perpetrate through social networks significantly correlate with
fake news. Consequently, some classical studies on social anthropology have profiled the problems and
motives of perpetrators of fake news on political, rivalry, and religious issues in contemporary society.
However, this classification is restrictive and statistically defective in dealing with cyber security, forensic
problems, and investigation of social dynamics on social media. This chapter exhaustively discusses the
above issues and identifies solutions to challenges confronting research community in the above domain.
Thematic analysis of responses of certain respondents reveal three new classifications of fake news that
people propagate on social media on the basis of mode of propagation, motives of perpetrators, and
impacts on victims.


Chapter 30
Stuxnet-Tool for Zero-Day Attack....................................................................................................... 652
Anita Patil, Department of Information Technology, Ramrao Adik Institute of Technology,
India
Swapnil Shinde, Department of Information Technology, Ramrao Adik Institute of
Technology, India
Soumi Banerjee, Department of Information Technology, Ramrao Adik Institute of
Technology, India

Stuxnet is a malicious code used to exploit multiple unpatched Windows vulnerabilities and infect end
devices. It was very sophistically used by attackers to infect computers that are connected to specific
models of Programmable Logic Controllers (PLCs) manufactured by Siemens. The stuxnet worm alters
the PLCs’ programming and raises a false alarm to machines, which leads to an accident. The worm uses
zero-day vulnerabilities in the Windows operating system, and because of that, it remains undetected
by the antivirus programs. The attacker attempts to breach the vulnerabilities in hardware systems and
breaks the infrastructure, which leads to a watering hole attack. Thus, this chapter explores the different
possibilities of the stuxnet-based cyber-attacks and their risk factors. The chapter represents an analysis
that is performed on the different patterns of attacks, and its preventive measures are also proposed.

Chapter 31
The Intersection of Cybercrime and the Blockchain........................................................................... 676
Vishnu Venkatesh, Babson College, USA
Steven Gordon, Babson College, USA

The immutability of blockchains and the transparency of their transaction records would appear to limit
the benefit of exploiting them for criminal activity. However, blockchains also offer a high degree of
anonymity, similar to fiat paper currency; the technology was intended to facilitate trustless transactions.
Coupled with a global, borderless reach, blockchains have become an enabler of cybercrime. They are a
new class of assets that, like all other assets, possess security risks and become potential targets of attack.
In particular, cryptocurrencies, which depend on blockchain technology, provide significant incentives
for attack because of their value. The goals of this chapter are to identify and classify blockchain-based
cybercrimes and to explore the avenues for protecting against them at individual, organizational, and
policy levels.

Chapter 32
User Authentication Into Electronic Health Record Based on Reliable Lightweight Algorithms...... 700
Mishall Al-Zubaidie, Thi-Qar University, Iraq & University of Southern Queensland,
Australia
Zhongwei Zhang, University of Southern Queensland, Australia
Ji Zhang, University of Southern Queensland, Australia

Supporting a mechanism to authenticate members in electronic health record (EHR) is a fundamental


procedure to prevent different threats from penetrating patients’ identities/data. Existing authentication
schemes still suffer from security drawbacks. Exchanging medical-related information/data between
clients and the servers leaves them compromised to breakthrough by intruders as they can transmit over
an unreliable environment. To guarantee the protection of patient records, this chapter proposes a new
scheme that provides authentication of patients/providers in EHR depending on the legitimate member


identities and the device information. The scheme utilizes an elliptic curve cryptography and lightweight
hash function to accomplish robust security with satisfying performance. Moreover, it depends on a set
of techniques such as multi-pseudonyms to authenticate legitimate members. Additionally, concentrated
theoretical and experimental analysis proves that the proposed provides elevated performance and security
compared to existing research.

Chapter 33
Detecting the Risk of Online Harms on People With Social Orientation Impairments: The Role of
Automated Affective Content Screening of Neuro-Response Plasticity.............................................. 739
Jonathan Bishop, Crocels, UK
Darren Bellenger, Crocels, UK

This chapter proposes automated screening of internet and multimedia communications through a
combination of neuroeconomics to measure neuro-response plasticity through forensic phonetics,
EEG monitoring, and EigenFaces. These measure neuro-response plasticity through facial differences,
including through the eyes, differences in EEG pattern, and prosody in the form of tone of voice. Through
describing the ‘Distress in the Mind Test’, a computer program is proposed that can be implemented on
any device with a camera and microphone and can therefore also be used to diagnose social orientation
impariments, such as autism and social phobia. Further development would prevent people with social
orientation impairments or whom are otherwise at risk from online harms being exposed to them through
automated content filtering.

Compilation of References.................................................................................................................. 31

About the Contributors..................................................................................................................... 109

Index.................................................................................................................................................... 122

You might also like