Figure - available from: Peer-to-Peer Networking and Applications
This content is subject to copyright. Terms and conditions apply.
Unauthorized access is suspected

Unauthorized access is suspected

Source publication
Article
Full-text available
Online Social Network (OSN) is the most widely used platform to communicate with one another. It is fast and cheap when compared to other modes of communication. However, Online Social Network profiles are being hacked often by employing various types of malicious attacks. Most of the times the attackers are successful in accessing the OSN account...

Citations

... Watermarking [44], Steganalysis [45], and digital oblivion [46] are some of the solutions for protecting social network users against threats from compromised multimedia data. While traditional solutions such as spam detection [47] and phishing detection [48] mitigate the conventional risks, there are also some established security solutions such as mechanisms for authentication [49] and privacy settings [50] as well as commercial solutions such as minor monitor and social protection applications that offer safeguards against cyberthreats in social media platforms. However, it is very challenging to detect cybersecurity attacks in Twitter. ...
Conference Paper
Full-text available
In these times of increasing cybersecurity threats, monitoring and analysing cybersecurity events in a timely and effective way is the key to promote social media security. Twitter is one of the world's widely used social media platforms where users can share their preferences, images, opinions, and events. The Twitter platform can promptly aggregate cyber-related events and provide a source of information about cyber threats. Likewise, Deep Learning can play a critical role to help social media providers achieve a more accurate assessment of cybersecurity threats. In this paper, we have reviewed various threats and discussed deep learning techniques to detect cybersecurity threats on Twitter.
... (Rathore et al. 2017, Fire et al. 2014, Patsakis et al. 2015, Cutillo et al. 2010 After exploring and explaining the aforementioned social media services and attacks, we can recognize that social media networks are the best environments for attackers to commit cybercrimes. In this context, various researches are conducted to resolve these threats and find the best ways to mitigate or prevent them, such as spam detection (Miller et al. 2014), phishing detection (Lee et al. 2013, watermarking (bin Jeffry et al. 2017, Zigomitros et al. 2012, privacy settings (Ghazinour et al. 2016, Fiesler et al. 2017, Aldhafferi et al. 2013, authentication mechanisms (Joe et al. 2017, Ikhalia et al. 2013, Jain et al. 2015, steganalysis (Li et al. 2015, Taleby Ahvanooey et al. 2019) and other solutions. In the light of finding solutions for social media threats and vulnerabilities, we focus on privacy which is considered as one of the fundamental security objectives in social media environments (Cutillo et al. 2010, Zhang et al. 2010, Madejski et al. 2012, Sayaf et al. 2014. ...
Chapter
Full-text available
Social media networks and their applications (e.g. Facebook, Twitter...) are a current phenomenon with a great impact on several aspects such as, personal, commercial, political, etc. This media is vulnerable to various forms of attacks and threats due to the heterogeneity of networks, diversity of applications and platforms, and the level of users' awareness and intentions. As network technologies and their various applications evolve, the way people interact with them changes. Thus, the main concern for all social media users is to protect their data from any type of illegal access. With network and application developments, the concept of controlling access evolves in various stages. It begins with the implementation of the principles of information security (confidentiality, authentication ...), then by finding various access control (AC) models to enforce security policy in this field. For cybersecurity and social media, various methods are developed based on conventional AC models: Discretionary Access Control (DAC), Mandatory Access Control (MAC), Role Based Access Control (RBAC), Organization Based Access Control (OrBAC), and others. In this chapter, we highlight the various types of cybercriminal attacks in social media networks. We then introduce the challenges faced for controlling users’ access and the importance of the AC concept for cybersecurity and social media. We will also review the common AC models and the AC methods that are proposed to enhance privacy issues in social networks. Based on these methods, we will conclude our chapter by analyzing them to know their efficiency in such media and their adaptability for any future requirements.
... Unauthorized access refers to unauthorized use of system resources and unauthorized access to a database, which results in serious network security challenges. To access data and control agricultural IoT facilities beyond the limit of users' authority, hackers attack the access control mechanism of the system by forging a counterfeit identity [128]. The main reasons for unauthorized access are: ...
... • Rapid change of accessing the particular user account from the unrecognized location; • Accessing the user account with an unrecognized device; • Sudden IP, server domain and gateway change [128]. Identity authentication, which identifies legal users by their passwords and biometrics, is applied to prevent unauthorized access [129]. ...
Article
Full-text available
With the deep combination of both modern information technology and traditional agriculture, the era of agriculture 4.0, which takes the form of smart agriculture, has come. Smart agriculture provides solutions for agricultural intelligence and automation. However, information security issues cannot be ignored with the development of agriculture brought by modern information technology. In this paper, three typical development modes of smart agriculture ( precision agriculture, facility agriculture, and order agriculture ) are presented. Then, 7 key technologies and 11 key applications are derived from the above modes. Based on the above technologies and applications, 6 security and privacy countermeasures ( authentication and access control, privacy-preserving, blockchain-based solutions for data integrity, cryptography and key management, physical countermeasures, and intrusion detection systems ) are summarized and discussed. Moreover, the security challenges of smart agriculture are analyzed and organized into two aspects: 1) agricultural production, and 2) information technology. Most current research projects have not taken agricultural equipment as potential security threats. Therefore, we did some additional experiments based on solar insecticidal lamps Internet of Things, and the results indicate that agricultural equipment has an impact on agricultural security. Finally, more technologies ( 5 G communication, fog computing, Internet of Everything, renewable energy management system, software defined network, virtual reality, augmented reality, and cyber security datasets for smart agriculture ) are described as the future research directions of smart agriculture.
... And again, traditional online threats can be diminished with the help of phishing detector [1], [13] and spam detector [1], [14]. Privacy settings, authentication mechanisms [15] as security solutions and social protection application [16], Monitor Minor [17] as commercial solution can be built up to work actively against the security threats in SNS. ...
Article
Today's world is unimaginable without online social networks. Nowadays, millions of people connect with their friends and families by sharing their personal information with the help of different forms of social media. Sometimes, individuals face different types of issues while maintaining the multimedia contents like, audios, videos, photos because it is difficult to maintain the security and privacy of these multimedia contents uploaded on a daily basis. In fact, sometimes personal or sensitive information could get viral if that leaks out even unintentionally. Any leaked out content can be shared and made a topic of popular talk all over the world within few seconds with the help of the social networking sites. In the setting of Internet of Things (IoT) that would connect millions of devices, such contents could be shared from anywhere anytime. Considering such a setting, in this work, we investigate the key security and privacy concerns faced by individuals who use different social networking sites differently for different reasons. We also discuss the current state-of-the-art defense mechanisms that can bring somewhat long-term solutions to tackling these threats.
... However, the problems of this system are that the attackers have the ability to disguise legitimate users at any time. In [4], the author proposed a Fuzzy C-Means algorithm-based technique to prevent the attackers for unauthorized access. A novel method was proposed for security enhancements based on writer verification in P2P systems [5]. ...
Article
Full-text available
User authentication has become an essential security element that enables a wide range of applications in P2P systems for higher security and safety requirements. In previous, many researchers worked on user authentication based on certificates, passwords, and feature-based authentication (e.g. face recognition, fingerprint detection, iris recognition, voice recognition). However, authentication using those technologies may fail because this information can be easily shared among users or synthesized. Also, there are several cyber and cryptography attacks. With the progress of the latest sensor technology, wearable as Microsoft Bands, Fitbit, and Garmin has provided for more information collecting opportunities. From those above point of views, this paper presents a novel user identification system based on the bio signal analysis of arm movement (3-axis accelerometer & 3-axis gyroscope) and electro-myography (EMG) signal using Myo armband as a wearable user authentication system in P2P system that identifies users based on the bio-signal of movement of a person's arm. In this study, the gesture and EMG signals are obtained from the sensor and denoised using wavelet denoising algorithm. The denoised signals are analyzed using the envelope and cepstrum analysis for extracting the potential feature vector. Finally, the feature vector is used to train and identify a user using multi-class support vector machine (MC-SVM) with different kernel function for user authentication. For validating the proposed authentication model, signals are obtained from the arm movements, i.e., directions and hand gesture data using acceleration, gyroscope and EMG sensors of several subjects. According to the experimental results, the proposed model shows satisfactory performance. To evaluate the efficiency of the proposed systems, we measure and compare its classification accuracy with state-of-the-art algorithms. And the proposed algorithm outperforms with others.
... Using UDP or TCP protocols of peer-to-peer application are transported and it is intended to found, terminate and modify stateful multimedia communication conferences/sessions, instant messaging. [11,12]. ...
... On the other hand, various solutions, such as spam detection [127] and phishing detection [103] , have been proposed to mitigate traditional threats. However, many built-in security solutions, such as authentication mechanisms [78] and privacy settings [54] , and commercial solutions, such as minor monitor [43] and social protection application [71] , also serve as safeguards against both types of threats in SNSs. ...
... Many SNSs, such as Facebook and Twitter, use a two-factor authentication mechanism that requires a login password and for the user to provide a verification code, which is sent to his or her mobile device. This reduces the chances of an account being compromised [78] . In addition, several SNSs provide a privacy settings option to their users. ...
... Multi-factor authentication, Photos-of-friends identification, CAPTCHA, Two Factor authentication, Facebook immune system. [20,22,24,54,69,78,98,104,116] Profile cloning detection Many SNSs such as Facebook are currently developing a feature that automatically detects cloned profile and notifies their users about such profile. The cloned profile can be identified using face recognition technology. ...
... Actually, the fundamental character of protection function dictate that each and every emergency messages attain their target in a minuscule suspension by supplementary function classes. Distribution a crisis message in VANETs is a compassionate procedure in the middle of vehicles [19][20][21][22]. If not appropriately considered, this procedure also described broadcasting, normally express to a tremendous weight on the communal radio channel, primarily in highly intense situation where high package conflict and lower response rates are nearly undoubtedly to be examined. ...
Article
Full-text available
Broadcasting is the foremost crisis services of vehicular ad hoc network (VANET), because the amount of vehicles augments on a daily basis. In order to avoid traffic jam and accidents, the emergency messages will be transmitted to all the vehicles in the network. While VANETs are exposed to different sort of assault, there is require to accomplish the protection needs like message confidentiality, reliability, and validation. The validation procedure is assumed to be competent if it distinguishes negotiation nodes precisely by means of less complication, condensed validation postponement, and keying transparency. In this document, a trust-oriented validation format for cluster-oriented VANETs is projected. The presentation of the projected scheme is contrasted by existing procedure.
... Every user in web service architecture is authenticated based on a password [17,18,19]. However, this password or PIN type of validation mechanisms has many limitations [20]. ...
... This authentication mechanism is the process of authenticating a user through privacy question [15,18,19]. Users of web service architecture are allowed to set the privacy-based question and answer at the time of account creation. ...
Article
Full-text available
Web pages are secured by one-tier security constraints based on username and password. This one-tier security module is the only way to protect the web pages from hackers. However, the one-tier security constraints on web service architecture have several flaws. It can be hacked from outside without notifying the authorised user. Further, hackers can easily obtain the username and password, which is entered on the web pages to login for further actions. When the system is connected to the internet, the system can be hacked to get the username and password that can be done by monitoring user's keystroke from a remote location. Considering the credentials of one-tier security constraints are being hacked, this paper analyses these flaws and modelled two-tier security constraints to secure the web service. In the proposed architecture pattern, recognition mechanism is used to authenticate the user. The pattern recognition architecture displays at dynamic locations for each refresh of the web page, which prevents the proposed two-tier architecture from being hacked as well as guessing attack.
Chapter
In the evolving realm of online social networks (OSNs), assessing cybersecurity risks and implementing effective countermeasures are crucial for practitioners. This chapter confronts this challenge, beginning with an extensive literature review that explores the range of threats, vulnerabilities, and attacks prevalent in OSNs. It differentiates between general cybersecurity risks and those unique to OSNs, with a special focus on user-side vulnerabilities. The chapter critically analyzes risk assessment and security assessment, highlighting their distinct yet interconnected roles in cybersecurity. Various risk assessment methods are evaluated for their applicability to OSNs, alongside a discussion of both technical and non-technical countermeasures for risk mitigation. Concluding with key findings and future research directions, this chapter offers a comprehensive guide for understanding and tackling the complex cybersecurity challenges in online social networks.