Search results for: spear phishing
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 39

Search results for: spear phishing

39 Phishing Attacks Facilitated by Open Source Intelligence

Authors: Urva Maryam

Abstract:

The information has become an important asset to the current cosmos. Globally, various tactics are being observed to confine the spread of information as it makes people vulnerable to security attacks. Open Source Intelligence (OSINT) is a publicly available source that has disseminated information about users or websites, companies, and various organizations. This paper focuses on the quantitative method of exploring various OSINT tools that reveal public information of personals. This information could further facilitate phishing attacks. Phishing attacks can be launched on email addresses, open ports, and unsecure web-surfing. This study allows to analyze the information retrieved from OSINT tools, i.e. theHarvester, and Maltego that can be used to send phishing attacks to individuals.

Keywords: e-mail spoofing, Maltego, OSINT, phishing, spear phishing, theHarvester

Procedia PDF Downloads 109
38 Phishing Attacks Facilitated by Open Source Intelligence

Authors: Urva Maryam

Abstract:

Information has become an important asset to the current cosmos. Globally, various tactics are being observed to confine the spread of information as it makes people vulnerable to security attacks. Open Source Intelligence (OSINT) is a publicly available source that has disseminated information about users or website, companies, and various organizations. This paper focuses on the quantitative method of exploring various OSINT tools that reveal public information of personals. This information could further facilitate the phishing attacks. Phishing attacks can be launched on email addresses, open ports, and unsecured web-surfing. This study allows to analyze information retrieved from OSINT tools i.e., the Harvester, and Maltego, that can be used to send phishing attacks to individuals.

Keywords: OSINT, phishing, spear phishing, email spoofing, the harvester, maltego

Procedia PDF Downloads 46
37 A Blockchain-Based Protection Strategy against Social Network Phishing

Authors: Francesco Buccafurri, Celeste Romolo

Abstract:

Nowadays phishing is the most frequent starting point of cyber-attack vectors. Phishing is implemented both via email and social network messages. While a wide scientific literature exists which addresses the problem of contrasting email spam-phishing, no specific countermeasure has been so far proposed for phishing included into private messages of social network platforms. Unfortunately, the problem is severe. This paper proposes an approach against social network phishing, based on a non invasive collaborative information-sharing approach which leverages blockchain. The detection method works by filtering candidate messages, by distilling them by means of a distance-preserving hash function, and by publishing hashes over a public blockchain through a trusted smart contract (thus avoiding denial of service attacks). Phishing detection exploits social information embedded into social network profiles to identify similar messages belonging to disjoint contexts. The main contribution of the paper is to introduce a new approach to contrasting the problem of social network phishing, which, despite its severity, received little attention by both research and industry.

Keywords: phishing, social networks, information sharing, blockchain

Procedia PDF Downloads 296
36 A Phishing Email Detection Approach Using Machine Learning Techniques

Authors: Kenneth Fon Mbah, Arash Habibi Lashkari, Ali A. Ghorbani

Abstract:

Phishing e-mails are a security issue that not only annoys online users, but has also resulted in significant financial losses for businesses. Phishing advertisements and pornographic e-mails are difficult to detect as attackers have been becoming increasingly intelligent and professional. Attackers track users and adjust their attacks based on users’ attractions and hot topics that can be extracted from community news and journals. This research focuses on deceptive Phishing attacks and their variants such as attacks through advertisements and pornographic e-mails. We propose a framework called Phishing Alerting System (PHAS) to accurately classify e-mails as Phishing, advertisements or as pornographic. PHAS has the ability to detect and alert users for all types of deceptive e-mails to help users in decision making. A well-known email dataset has been used for these experiments and based on previously extracted features, 93.11% detection accuracy is obtainable by using J48 and KNN machine learning techniques. Our proposed framework achieved approximately the same accuracy as the benchmark while using this dataset.

Keywords: phishing e-mail, phishing detection, anti phishing, alarm system, machine learning

Procedia PDF Downloads 310
35 Email Phishing Detection Using Natural Language Processing and Convolutional Neural Network

Authors: M. Hilani, B. Nassih

Abstract:

Phishing is one of the oldest and best known scams on the Internet. It can be defined as any type of telecommunications fraud that uses social engineering tricks to obtain confidential data from its victims. It’s a cybercrime aimed at stealing your sensitive information. Phishing is generally done via private email, so scammers impersonate large companies or other trusted entities to encourage victims to voluntarily provide information such as login credentials or, worse yet, credit card numbers. The COVID-19 theme is used by cybercriminals in multiple malicious campaigns like phishing. In this environment, messaging filtering solutions have become essential to protect devices that will now be used outside of the secure perimeter. Despite constantly updating methods to avoid these cyberattacks, the end result is currently insufficient. Many researchers are looking for optimal solutions to filter phishing emails, but we still need good results. In this work, we concentrated on solving the problem of detecting phishing emails using the different steps of NLP preprocessing, and we proposed and trained a model using one-dimensional CNN. Our study results show that our model obtained an accuracy of 99.99%, which demonstrates how well our model is working.

Keywords: phishing, e-mail, NLP preprocessing, CNN, e-mail filtering

Procedia PDF Downloads 83
34 sing Eye Tracking to Measure the Impact of Persuasion Principles in Phishing Emails

Authors: Laura Bishop, Isabel Jones, Linn Halvorsen, Angela Smith

Abstract:

Phishing emails are a form of social engineering where attackers deceive email users into revealing sensitive information or installing malware such as ransomware. Scammers often use persuasion techniques to influence email users to interact with malicious content. This study will use eye-tracking equipment to analyze how participants respond to and process Cialdini’s persuasion principles when utilized within phishing emails. Eye tracking provides insights into what is happening on the subconscious level of the brain that the participant may not be aware of. An experiment is conducted to track participant eye movements, whilst interacting with and then filing a series of persuasive emails delivered at random. Eye tracking metrics will be analyzed in relation to whether a malicious email has been identified as phishing (filed as ‘suspicious’) or not phishing (filed in any other folder). This will help determine the most influential persuasion techniques and those 'areas of interest' within an email that require intervention. The results will aid further research on how to reduce the effects of persuasion on human decision-making when interacting with phishing emails.

Keywords: cybersecurity, human-centric, phishing, psychology

Procedia PDF Downloads 51
33 An Evaluation of People’s Susceptibility to Phishing Attacks in Nepal and Effectiveness of the Applied Countermeasures

Authors: Sunil Chaudhary, Rajendra Bahadur Thapa, Eleni Berki, Marko Helenius

Abstract:

The increasing number of Internet and mobile phone users, and essentially those, who use these electronic media to perform online transactions makes Nepal lucrative for phishing attacks. It is one of the reasons behind escalating phishing attacks in the country. Therefore, in this paper we examine various phishing attempts and real scenarios in Nepal to determine the seriousness of the problem. We also want to find out how prepared are the Internet and mobile phone users and how well-equipped are the private sector and government authorities responsible to handle cybercrime in the country. We considered five areas of research study, i.e., legal measures, technical and procedural measures, organizational structure, capacity building and international cooperation. These constitute important factors in cyber security and are recommended by the Global Cyber security Agenda (GCA). On the basis of our findings, we provide essential suggestions to make anti-phishing measures more appropriate to Nepalese State and society.

Keywords: internet banking, mobile banking, e-commerce, phishing, anti-phishing, Nepal

Procedia PDF Downloads 455
32 Phishing Detection: Comparison between Uniform Resource Locator and Content-Based Detection

Authors: Nuur Ezaini Akmar Ismail, Norbazilah Rahim, Norul Huda Md Rasdi, Maslina Daud

Abstract:

A web application is the most targeted by the attacker because the web application is accessible by the end users. It has become more advantageous to the attacker since not all the end users aware of what kind of sensitive data already leaked by them through the Internet especially via social network in shake on ‘sharing’. The attacker can use this information such as personal details, a favourite of artists, a favourite of actors or actress, music, politics, and medical records to customize phishing attack thus trick the user to click on malware-laced attachments. The Phishing attack is one of the most popular attacks for social engineering technique against web applications. There are several methods to detect phishing websites such as Blacklist/Whitelist based detection, heuristic-based, and visual similarity-based detection. This paper illustrated a comparison between the heuristic-based technique using features of a uniform resource locator (URL) and visual similarity-based detection techniques that compares the content of a suspected phishing page with the legitimate one in order to detect new phishing sites based on the paper reviewed from the past few years. The comparison focuses on three indicators which are false positive and negative, accuracy of the method, and time consumed to detect phishing website.

Keywords: heuristic-based technique, phishing detection, social engineering and visual similarity-based technique

Procedia PDF Downloads 152
31 An Experimental Study for Assessing Email Classification Attributes Using Feature Selection Methods

Authors: Issa Qabaja, Fadi Thabtah

Abstract:

Email phishing classification is one of the vital problems in the online security research domain that have attracted several scholars due to its impact on the users payments performed daily online. One aspect to reach a good performance by the detection algorithms in the email phishing problem is to identify the minimal set of features that significantly have an impact on raising the phishing detection rate. This paper investigate three known feature selection methods named Information Gain (IG), Chi-square and Correlation Features Set (CFS) on the email phishing problem to separate high influential features from low influential ones in phishing detection. We measure the degree of influentially by applying four data mining algorithms on a large set of features. We compare the accuracy of these algorithms on the complete features set before feature selection has been applied and after feature selection has been applied. After conducting experiments, the results show 12 common significant features have been chosen among the considered features by the feature selection methods. Further, the average detection accuracy derived by the data mining algorithms on the reduced 12-features set was very slight affected when compared with the one derived from the 47-features set.

Keywords: data mining, email classification, phishing, online security

Procedia PDF Downloads 404
30 Bioethanol Production from Wild Sorghum (Sorghum arundinacieum) and Spear Grass (Heteropogon contortus)

Authors: Adeyinka Adesanya, Isaac Bamgboye

Abstract:

There is a growing need to develop the processes to produce renewable fuels and chemicals due to the economic, political, and environmental concerns associated with fossil fuels. Lignocellulosic biomass is an excellent renewable feedstock because it is both abundant and inexpensive. This project aims at producing bioethanol from lignocellulosic plants (Sorghum Arundinacieum and Heteropogon Contortus) by biochemical means, computing the energy audit of the process and determining the fuel properties of the produced ethanol. Acid pretreatment (0.5% H2SO4 solution) and enzymatic hydrolysis (using malted barley as enzyme source) were employed. The ethanol yield of wild sorghum was found to be 20% while that of spear grass was 15%. The fuel properties of the bioethanol from wild sorghum are 1.227 centipoise for viscosity, 1.10 g/cm3 for density, 0.90 for specific gravity, 78 °C for boiling point and the cloud point was found to be below -30 °C. That of spear grass was 1.206 centipoise for viscosity, 0.93 g/cm3 for density 1.08 specific gravity, 78 °C for boiling point and the cloud point was also found to be below -30 °C. The energy audit shows that about 64 % of the total energy was used up during pretreatment, while product recovery which was done manually demanded about 31 % of the total energy. Enzymatic hydrolysis, fermentation, and distillation total energy input were 1.95 %, 1.49 % and 1.04 % respectively, the alcoholometric strength of bioethanol from wild sorghum was found to be 47 % and the alcoholometric strength of bioethanol from spear grass was 72 %. Also, the energy efficiency of the bioethanol production for both grasses was 3.85 %.

Keywords: lignocellulosic biomass, wild sorghum, spear grass, biochemical conversion

Procedia PDF Downloads 208
29 An Informetrics Analysis of Research on Phishing in Scopus and Web of Science Databases from 2012 to 2021

Authors: Nkosingiphile Mbusozayo Zungu

Abstract:

The purpose of the current study is to adopt informetrics methods to analyse the research on phishing from 2012 to 2021 in three selected databases in order to contribute to global cybersecurity through impactful research. The study follows a quantitative research methodology. We opted for the positivist epistemology and objectivist ontology. The analysis focuses on: (i) the productivity of individual authors, institutions, and countries; (ii) the research contributions, using co-authorship as a measure of collaboration; (iii) the altmetrics of selected research contributions; (iv) the citation patterns and research impact of research on phishing; and (v) research contributions by keywords, to discover the concepts that are related to phishing. The preliminary findings favour developed countries in terms of quantity and quality of research in the domain. There are unique research trends and patterns in the developing countries, including those in Africa, that provide opportunities for research development in the domain in the region. This study explores an important research domain by using unexplored method in the region. The study supports the SDG Agenda 2030, such as ending abuse, exploitation, trafficking, and all other forms of violence and torture of children through the use of cyberspace (SDG 16). Further, the results from this study can inform research, teaching, and learning largely in Africa. Invariably, the study contributes to cybersecurity awareness that will mitigate cybersecurity threats against vulnerable communities.

Keywords: phishing, cybersecurity, informetrics, information security

Procedia PDF Downloads 82
28 Measurement of Susceptibility Users Using Email Phishing Attack

Authors: Cindy Sahera, Sarwono Sutikno

Abstract:

Rapid technological developments also have negative impacts, namely the increasing criminal cases based on technology or cybercrime. One technique that can be used to conduct cybercrime attacks are phishing email. The issue is whether the user is aware that email can be misused by others so that it can harm the user's own? This research was conducted to measure the susceptibility of selected targets against email abuse. The objectives of this research are measurement of targets’ susceptibility and find vulnerability in email recipient. There are three steps being taken in this research, (1) the information gathering phase, (2) the design phase, and (3) the execution phase. The first step includes the collection of the information necessary to carry out an attack on a target. The next step is to make the design of an attack against a target. The last step is to send phishing emails to the target. The levels of susceptibility are three: level 1, level 2 and level 3. Level 1 indicates a low level of targets’ susceptibility, level 2 indicates the intermediate level of targets’ susceptibility, and level 3 indicates a high level of targets’ susceptibility. The results showed that users who are on level 1 and level 2 more that level 3, which means the user is not too careless. However, it does not mean the user to be safe. There are still vulnerabilities that may occur, such as automatic location detection when opening emails and automatic downloaded malware as user clicks a link in the email.

Keywords: cybercrime, email phishing, susceptibility, vulnerability

Procedia PDF Downloads 253
27 Enhancing Email Security: A Multi-Layered Defense Strategy Approach and an AI-Powered Model for Identifying and Mitigating Phishing Attacks

Authors: Anastasios Papathanasiou, George Liontos, Athanasios Katsouras, Vasiliki Liagkou, Euripides Glavas

Abstract:

Email remains a crucial communication tool due to its efficiency, accessibility and cost-effectiveness, enabling rapid information exchange across global networks. However, the global adoption of email has also made it a prime target for cyber threats, including phishing, malware and Business Email Compromise (BEC) attacks, which exploit its integral role in personal and professional realms in order to perform fraud and data breaches. To combat these threats, this research advocates for a multi-layered defense strategy incorporating advanced technological tools such as anti-spam and anti-malware software, machine learning algorithms and authentication protocols. Moreover, we developed an artificial intelligence model specifically designed to analyze email headers and assess their security status. This AI-driven model examines various components of email headers, such as "From" addresses, ‘Received’ paths and the integrity of SPF, DKIM and DMARC records. Upon analysis, it generates comprehensive reports that indicate whether an email is likely to be malicious or benign. This capability empowers users to identify potentially dangerous emails promptly, enhancing their ability to avoid phishing attacks, malware infections and other cyber threats.

Keywords: email security, artificial intelligence, header analysis, threat detection, phishing, DMARC, DKIM, SPF, ai model

Procedia PDF Downloads 12
26 Secure E-Pay System Using Steganography and Visual Cryptography

Authors: K. Suganya Devi, P. Srinivasan, M. P. Vaishnave, G. Arutperumjothi

Abstract:

Today’s internet world is highly prone to various online attacks, of which the most harmful attack is phishing. The attackers host the fake websites which are very similar and look alike. We propose an image based authentication using steganography and visual cryptography to prevent phishing. This paper presents a secure steganographic technique for true color (RGB) images and uses Discrete Cosine Transform to compress the images. The proposed method hides the secret data inside the cover image. The use of visual cryptography is to preserve the privacy of an image by decomposing the original image into two shares. Original image can be identified only when both qualified shares are simultaneously available. Individual share does not reveal the identity of the original image. Thus, the existence of the secret message is hard to be detected by the RS steganalysis.

Keywords: image security, random LSB, steganography, visual cryptography

Procedia PDF Downloads 306
25 Double-Spear 1-H2-1 Oncolytic-Immunotherapy for Refractory and Relapsing High-Risk Human Neuroblastoma and Glioma

Authors: Lian Zeng

Abstract:

Double-Spear 1-H2-1 (DS1-H2-1) is an oncolytic virus and an innovative biological drug candidate. The chemical composition of the drug product is a live attenuated West Nile virus (WNV) containing the human T cell costimulator (CD86) gene. After intratumoral injection, the virus can rapidly self-replicate in the injected site and lyse/kill the tumor by repeated infection among tumor cells. We also established xenograft tumor models in mice to evaluate the drug candidate's efficacy on those tumors. The results from preclinical studies on transplanted tumors in immunodeficient mice showed that DS1-H2-1 had significant oncolytic effects on human-origin cancers: it completely (100%) shrieked human glioma; limited human neuroblastoma growth reached as high as 95% growth inhibition rate (%TGITW). The safety data of preclinical animal experiments confirmed that DS1-H2-1 is safe as a biological drug for clinical use. In the preclinical drug efficacy experiment, virus-drug administration with different doses did not show abnormal signs and disease symptoms in more than 300 tested mice, and no side effects or death occurred through various administration routes. Intravenous administration did not cause acute infectious disease or other side effects. However, the replication capacity of the virus in tumor tissue via intravenous administration is only 1% of that of direct intratumoral administration. The direct intratumoral administration of DS1-H2-1 had a higher rate of viral replication. Therefore, choosing direct intratumoral injection can ensure both efficacy and safety.

Keywords: oncolytic virus, WNV-CD86, immunotherapy drugs, glioma, neuroblastoma

Procedia PDF Downloads 72
24 Portrayal of Pak-US Relations in Perspective of Bin Laden Killing by the Leading American and British Newspapers: A Content Analysis of the Guardian, the Telegraph, Washington Post and the New York Times

Authors: Shahzad Ali

Abstract:

This article expounds the coverage of Pak-US relations in the context of Osama Bin Laden killing in four selected leading newspapers of UK and the US viz The Telegraph, The Guardian, The New York Times and The Washington Post during the specific time period of three months, i.e., April-June, 2011. The study is scrutinized on the basis of Operation Neptune Spear. The research study is theoretically linked with the propaganda model of Herman and Chomsky and the Shoemaker and Reeve‘s theory of content effect, specifically the impact of foreign policy as a driving instrument influencing the nature and treatment of the coverage of Pak-US relations. The relations between Pakistan and USA are of great importance in the context of Bin Laden. The Pak-US relations were less aggravated and hostile in pre OBL period but post OBL period worsened these relations. It is also interesting to mention that the policies of these newspapers were dependent on the foreign policy of their countries. It was explored that the news coverage was found favorable as and when the relations Pakistan and the US or UK were cordial and smooth. And it turned into negative and unfavorable when the relations were in strain and deteriorating and endorsed various studies that the Western mainstream media tried to be more nationalistic in projecting official stance while covering foreign coverage instead of adhering to universal cannon of journalism, i.e., objectivity, fairness, and neutrality, etc. Overall 219 news items of these four selected newspapers regarding Pak-US relations in the context of pre and post OBL’s killing operation were undertaken for analysis. The ratio of negative slants was found higher as compared to the positive and neutral slants. Besides, the ratio of news items with unfavorable frames was found higher in post OBL operation in comparison of pre-era of the coverage related to Pak-US relations in the leading British and American newspapers.

Keywords: Osama Bin Laden, Pakistan, USA, UK, relations, Guardian, Washington Post, Telegraph, New York Times, Operation Neptune Spear

Procedia PDF Downloads 142
23 Cybersecurity Challenges in the Era of Open Banking

Authors: Krish Batra

Abstract:

The advent of open banking has revolutionized the financial services industry by fostering innovation, enhancing customer experience, and promoting competition. However, this paradigm shift towards more open and interconnected banking ecosystems has introduced complex cybersecurity challenges. This research paper delves into the multifaceted cybersecurity landscape of open banking, highlighting the vulnerabilities and threats inherent in sharing financial data across a network of banks and third-party providers. Through a detailed analysis of recent data breaches, phishing attacks, and other cyber incidents, the paper assesses the current state of cybersecurity within the open banking framework. It examines the effectiveness of existing security measures, such as encryption, API security protocols, and authentication mechanisms, in protecting sensitive financial information. Furthermore, the paper explores the regulatory response to these challenges, including the implementation of standards such as PSD2 in Europe and similar initiatives globally. By identifying gaps in current cybersecurity practices, the research aims to propose a set of robust, forward-looking strategies that can enhance the security and resilience of open banking systems. This includes recommendations for banks, third-party providers, regulators, and consumers on how to mitigate risks and ensure a secure open banking environment. The ultimate goal is to provide stakeholders with a comprehensive understanding of the cybersecurity implications of open banking and to outline actionable steps for safeguarding the financial ecosystem in an increasingly interconnected world.

Keywords: open banking, financial services industry, cybersecurity challenges, data breaches, phishing attacks, encryption, API security protocols, authentication mechanisms, regulatory response, PSD2, cybersecurity practices

Procedia PDF Downloads 25
22 Evaluation of Interspecific Pollination of Elaeis guineensis and Elaeis oleifera Carried Out in the Ucayali Region-Peru

Authors: Victor Sotero, Cindy Castro, Ena Velazco, Ursula Monteiro, Dora Garcia

Abstract:

The aim of this study is to carry out the evaluation of the artificial pollination of the female flowers of E. oleifera with pollen of E. guineensis, to obtain the hybrid Palma OXG, which presents two characteristics of interest, such as high resistance to the disease of spear rot and high concentration of oleic acid. The works were carried out with matrices from the experimental fields and INIA in the Province of Colonel Portillo in the Ucayali Region-Peru. From the pollination of five species of E. oleifera, fruits were obtained in two of them, called O7 and O68, with a percentage of 23.6% and 18.6% of fertile fruits. When germination was carried out in a controlled environment of temperature, air, and humidity, only the O17 species were germinated with a yield of 68.7%.

Keywords: Elaeis oleífera, Elaeis guineensis, palm OXG, pollination

Procedia PDF Downloads 112
21 The Anatomy and Characteristics of Online Romance Scams

Authors: Danuvasin Charoen

Abstract:

Online romance scams are conducted by criminals using social networks and dating sites. These criminals use love to deceive the victims to send them money. The victims not only lose money to the criminals, but they are also heartbroken. This study investigates how online romance scams work and why people become victims to them. The researcher also identifies the characteristics of the perpetrators and victims. The data were collected from in-depth interviews with former victims and police officers responsible for the cases. By studying the methods and characteristics of the online romance scam, we can develop effective methods and policies to reduce the rates of such crimes.

Keywords: romance scam, online scam, phishing, cybercrime

Procedia PDF Downloads 125
20 Phone Number Spoofing Attack in VoLTE 4G

Authors: Joo-Hyung Oh

Abstract:

The number of service users of 4G VoLTE (voice over LTE) using LTE data networks is rapidly growing. VoLTE based on all-IP network enables clearer and higher-quality voice calls than 3G. It does, however, pose new challenges; a voice call through IP networks makes it vulnerable to security threats such as wiretapping and forged or falsified information. And in particular, stealing other users’ phone numbers and forging or falsifying call request messages from outgoing voice calls within VoLTE result in considerable losses that include user billing and voice phishing to acquaintances. This paper focuses on the threats of caller phone number spoofing in the VoLTE and countermeasure technology as safety measures for mobile communication networks.

Keywords: LTE, 4G, VoLTE, phone number spoofing

Procedia PDF Downloads 407
19 Phone Number Spoofing Attack in VoLTE

Authors: Joo-Hyung Oh, Sekwon Kim, Myoungsun Noh, Chaetae Im

Abstract:

The number of service users of 4G VoLTE (voice over LTE) using LTE data networks is rapidly growing. VoLTE based on All-IP network enables clearer and higher-quality voice calls than 3G. It does, however, pose new challenges; a voice call through IP networks makes it vulnerable to security threats such as wiretapping and forged or falsified information. Moreover, in particular, stealing other users’ phone numbers and forging or falsifying call request messages from outgoing voice calls within VoLTE result in considerable losses that include user billing and voice phishing to acquaintances. This paper focuses on the threats of caller phone number spoofing in the VoLTE and countermeasure technology as safety measures for mobile communication networks.

Keywords: LTE, 4G, VoLTE, phone number spoofing

Procedia PDF Downloads 486
18 Influence of Ligature Tightening on Bone Fracture Risk in Interspinous Process Surgery

Authors: Dae Kyung Choi, Won Man Park, Kyungsoo Kim, Yoon Hyuk Kim

Abstract:

The interspinous process devices have been recently used due to its advantages such as minimal invasiveness and less subsidence of the implant to the osteoporotic bone. In this paper, we have analyzed the influences of ligature tightening of several interspinous process devices using finite element analysis. Four types of interspinous process implants were inserted to the L3-4 spinal motion segment based on their surgical protocols. Inferior plane of L4 vertebra was fixed and 7.5 Nm of extension moment were applied on superior plane of L3 vertebra with 400N of compressive load along follower load direction and pretension of the ligature. The stability of the spinal unit was high enough than that of intact model. The higher value of pretension in the ligature led the decrease of dynamic stabilization effect in cases of the WallisTM, DiamTM, Viking, and Spear®. The results of present study could be used to evaluate surgical option and validate the biomechanical characteristics of the spinal implants.

Keywords: interspinous process device, bone fracture risk, lumbar spine, finite element analysis

Procedia PDF Downloads 362
17 Examining Cyber Crime and Its Impacts on E-Banking in Nigeria

Authors: Auwal Nata'ala

Abstract:

The Information and Communication Technology (ICT) has had impacts in almost every area human endeavor. From business, industries, banks to none profit organizations. ICT has simplified business process such as sorting, summarizing, coding, updating and generating a report in a real-time processing mode. However, the use of these ICT facilities such as computer and internet has also brought unintended consequences of criminal activities such as spamming, credit card frauds, ATM frauds, phishing, identity theft, denial of services and other related cyber crimes. This study sought to examined cyber-crime and its impact on the banking institution in Nigeria. It also examined the existing policy framework and assessed the success of the institutional countermeasures in combating cyber crime in the banking industry. This paper X-ray’s cyber crimes, policies issues and provides insight from a Nigeria perspective.

Keywords: cyber crimes, e-banking, policies, ICT

Procedia PDF Downloads 389
16 LuMee: A Centralized Smart Protector for School Children who are Using Online Education

Authors: Lumindu Dilumka, Ranaweera I. D., Sudusinghe S. P., Sanduni Kanchana A. M. K.

Abstract:

This study was motivated by the challenges experienced by parents and guardians in ensuring the safety of children in cyberspace. In the last two or three years, online education has become very popular all over the world due to the Covid 19 pandemic. Therefore, parents, guardians and teachers must ensure the safety of children in cyberspace. Children are more likely to go astray and there are plenty of online programs are waiting to get them on the wrong track and also, children who are engaging in the online education can be distracted at any moment. Therefore, parents should keep a close check on their children's online activity. Apart from that, due to the unawareness of children, they tempt to share their sensitive information, causing a chance of being a victim of phishing attacks from outsiders. These problems can be overcome through the proposed web-based system. We use feature extraction, web tracking and analysis mechanisms, image processing and name entity recognition to implement this web-based system.

Keywords: online education, cyber bullying, social media, face recognition, web tracker, privacy data

Procedia PDF Downloads 53
15 The Analysis of Computer Crimes Act 1997 in the Circumvention and Prevention of Computer Crimes in Malaysia

Authors: Nooraneda Mutalip Laidey

Abstract:

Computer Crimes Act 1997 (CCA 1997) was conceded by Malaysia’s legislative body in 1997 and the Act was enforced in June 2000. The purpose of CCA 1997 is to provide for offences related to misuse of computers such as hacking, cracking and phishing. CCA 1997 was modelled after United Kingdom’s Computer Misuses Act 1990 as a response to the emerging computer crimes. This legislation is divided into three parts and 12 Sections. The first part outlines preliminary matters that include short title and relevant definitions, second part provides for the offenses related to misuse of computers and specifies penalties for each offences, and the last part deals with ancillary provisions such as jurisdictional and investigational issues of cybercrime. The main objective of this paper is to discuss the development of computer crimes and its deterrence in Malaysia. Specific sections of CCA 1997 will be analysed in details and detail assessment on the prevention and prosecution of computer crimes in Malaysia will be accessed to determine whether CCA 1997 is so far adequate in preventing computer crimes in Malaysia.

Keywords: computer, computer crimes, CCA 1997, circumvention, deterrence

Procedia PDF Downloads 312
14 Detection of Cyberattacks on the Metaverse Based on First-Order Logic

Authors: Sulaiman Al Amro

Abstract:

There are currently considerable challenges concerning data security and privacy, particularly in relation to modern technologies. This includes the virtual world known as the Metaverse, which consists of a virtual space that integrates various technologies and is therefore susceptible to cyber threats such as malware, phishing, and identity theft. This has led recent studies to propose the development of Metaverse forensic frameworks and the integration of advanced technologies, including machine learning for intrusion detection and security. In this context, the application of first-order logic offers a formal and systematic approach to defining the conditions of cyberattacks, thereby contributing to the development of effective detection mechanisms. In addition, formalizing the rules and patterns of cyber threats has the potential to enhance the overall security posture of the Metaverse and, thus, the integrity and safety of this virtual environment. The current paper focuses on the primary actions employed by avatars for potential attacks, including Interval Temporal Logic (ITL) and behavior-based detection to detect an avatar’s abnormal activities within the Metaverse. The research established that the proposed framework attained an accuracy of 92.307%, resulting in the experimental results demonstrating the efficacy of ITL, including its superior performance in addressing the threats posed by avatars within the Metaverse domain.

Keywords: security, privacy, metaverse, cyberattacks, detection, first-order logic

Procedia PDF Downloads 14
13 Study on Security and Privacy Issues of Mobile Operating Systems Based on Malware Attacks

Authors: Huang Dennis, Aurelio Aziel, Burra Venkata Durga Kumar

Abstract:

Nowadays, smartphones and mobile operating systems have been popularly widespread in our daily lives. As people use smartphones, they tend to store more private and essential data on their devices, because of this it is very important to develop more secure mobile operating systems and cloud storage to secure the data. However, several factors can cause security risks in mobile operating systems such as malware, malicious app, phishing attacks, ransomware, and more, all of which can cause a big problem for users as they can access the user's private data. Those problems can cause data loss, financial loss, identity theft, and other serious consequences. Other than that, during the pandemic, people will use their mobile devices more and do all sorts of transactions online, which may lead to more victims of online scams and inexperienced users being the target. With the increase in attacks, researchers have been actively working to develop several countermeasures to enhance the security of operating systems. This study aims to provide an overview of the security and privacy issues in mobile operating systems, identifying the potential risk of operating systems, and the possible solutions. By examining these issues, we want to provide an easy understanding to users and researchers to improve knowledge and develop more secure mobile operating systems.

Keywords: mobile operating system, security, privacy, Malware

Procedia PDF Downloads 49
12 Hole Characteristics of Percussion and Single Pulse Laser-Incised Radiata Pine and the Effects of Wood Anatomy on Laser-Incision

Authors: Subhasisa Nath, David Waugh, Graham Ormondroyd, Morwenna Spear, Andy Pitman, Paul Mason

Abstract:

Wood is one of the most sustainable and environmentally favourable materials and is chemically treated in timber industries to maximise durability. To increase the chemical preservative uptake and retention by the wood, current limiting incision technologies are commonly used. This work reports the effects of single pulse CO2 laser-incision and frequency tripled Nd:YAG percussion laser-incision on the characteristics of laser-incised holes in the Radiata Pine. The laser-incision studies were based on changing laser wavelengths, energies and focal planes to conclude on an optimised combination for the laser-incision of Radiata Pine. The laser pulse duration had a dominant effect over laser power in controlling hole aspect ratio in CO2 laser-incision. A maximum depth of ~ 30 mm was measured with a laser power output of 170 W and a pulse duration of 80 ms. However, increased laser power led to increased carbonisation of holes. The carbonisation effect was reduced during laser-incision in the ultra-violet (UV) regime. Deposition of a foamy phase on the laser-incised hole wall was evident irrespective of laser radiation wavelength and energy. A maximum hole depth of ~20 mm was measured in the percussion laser-incision in the UV regime (355 nm) with a pulse energy of 320 mJ. The radial and tangential faces had a significant effect on laser-incision efficiency for all laser wavelengths. The laser-incised hole shapes and circularities were affected by the wood anatomy (earlywoods and latewoods in the structure). Subsequently, the mechanism of laser-incision is proposed by analysing the internal structure of laser-incised holes.

Keywords: CO2 Laser, Nd: YAG laser, incision, drilling, wood, hole characteristics

Procedia PDF Downloads 205
11 Socio-economic Baselining of Selected Icrmp Sites in Southwestern Cebu, Central Philippines

Authors: Rachel Luz P. Vivas-rica, Gloria G. Delan, Christine M. Corrales, Alfonso S. Piquero, Irene A. Monte

Abstract:

ABSTRACT -Selected Integrated Coastal Resource Management Program (ICRMP) sites in Southwestern Cebu were studied employing a stratified proportional sampling method using semi-structured questionnaires. Four hundred sixteen (416) respondents from five barangays with Marine Protected Areas (MPAs) and four barangays without marine sanctuaries were considered in the study. Results showed similarity of socio-economic characteristics in terms of average age, majority were middle aged, and married. Households were male dominated, obtained low education for both MPA and Non-MPA areas. In terms of occupation, majority in both areas engaged in fulltime fishing however part time jobs as carpenter, construction worker, driver or farmer as another income source. Most of the households were nuclear families with average family size of five for both MPA and Non-MPA. Fishing experience ranged from less than 1 year to more than 50 years. Fishing grounds were within the 15 kilometer radius of each considered site. Even if the respondents were totally dependent on fishing as a major source of income, still their income is way below the poverty threshold both in the MPA and Non-MPA areas. This is further explained by the marginality of their fishing implements wherein majority uses gill nets, hook & line, spear and paddle boat in fishing. Their volume of catch from an average of 6 hours fishing expedition ranges from half a kilo to a maximum of 4 kilos. Majority are not members of fishing groups or organizations.

Keywords: integrated coastal resource management program, marine protected areas, socio-economic, poverty threshold

Procedia PDF Downloads 496
10 The Impact of Cybercrime on Youth Development in Nigeria

Authors: Christiana Ebobo

Abstract:

Cybercrime consists of numerous crimes that are perpetrated on the internet on daily basis. The forms include but not limited to Identity theft, Pretentious dating, Desktop counterfeiting, Internet chat room, Cyber harassment, Fraudulent electronic mails, Automated Teller Machine Spoofing, Pornography, Piracy, Hacking, Credit card frauds, Phishing and Spamming. The general term used among the youths for this type of crime in Nigeria is ‘Yahoo Yahoo’. Cybercrime is on the increase among the youths at all levels as such this study aims at examining the impact of cybercrime on youth development in Nigeria. The study examines the impact of cybercrime on youths’ academic performance, integrity, employment and religious practices. The study is a survey which made use of questionnaire and focus group discussion among 150 randomly selected youths in Gwagwalada LCDA, Federal Capital Territory, Nigeria. The study adopts the systems theory as its theoretical framework. The study also adopts the simple frequency table and percentage for its data analysis. The study reveals that cybercrime has eaten deep into the minds of some youths and some of them are practicing diabolic means to succeed in it. It is also reveals that majority (68%) of the respondents believe that cybercrime impacts negatively on youths’ academic performance in Nigeria. The major recommendation of this study is that cybercrime offenders should be treated like armed robbers in order to discourage other youths from getting involved in it.

Keywords: armed robber, cybercrime, integrity, youth

Procedia PDF Downloads 466