4604 Cybersecurity and privacy

< Back to all Subject/college/research areas
Group by: Item type | Creators | Date
Jump to:
A | B | C | D | G | H | I | K | L | M | N | P | R | S | U | W | Y | Z
Number of items at this level: 57.

A

AfzaliSeresht, Neda (2022) Explainable Intelligence for Comprehensive Interpretation of Cybersecurity Data in Incident Management. PhD thesis, Victoria University.

Alzubaidy, Hussein K, Al-Shammary, Dhiah, Abed, Mohammed Hamzah ORCID: 0000-0003-4780-4252, Ibaida, Ayman ORCID: 0000-0003-1581-7219 and Ahmed, Khandakar ORCID: 0000-0003-1043-2029 (2023) Hilbert convex similarity for Highly Secure Random Distribution of patient privacy steganography. IEEE Access, 11. pp. 115816-115826. ISSN 2169-3536

B

Babbar, H, Rani, S, Islam, Sardar M. N ORCID: 0000-0001-9451-7390 and Iyer, S (2021) QoS based Security Architecture for Software- Defined Wireless Sensor Networking. In: CITISIA 2021, 24 Nov 2021 - 26 Nov 2021, Sydney, Australia.

C

Chenthara, Shekha ORCID: 0000-0003-0338-8728 (2021) Privacy Preservation of Electronic Health Records Using Blockchain Technology: Healthchain. PhD thesis, Victoria University.

Chenthara, Shekha ORCID: 0000-0003-0338-8728, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996, Whittaker, Frank ORCID: 0000-0002-3728-0291 and Chen, Zhenxiang ORCID: 0000-0002-4948-3803 (2020) Healthchain: A novel framework on privacy preservation of electronic health records using blockchain technology. PLoS ONE, 15 (12). ISSN 1932-6203

Claveria, Joevis J and Kalam, Akhtar ORCID: 0000-0002-5933-6380 (2020) Communication and Information Security Assessment of a Digital Substation. In: AUPEC 2020, 29 Nov 2020 - 3 Dec 2020, Hobart, Australia.

D

Daneshgar, Farhad ORCID: 0000-0002-0356-0981, Ameri Sianaki, Omid ORCID: 0000-0001-8289-3452 and Guruwacharya, Prabhat (2019) Blockchain: A Research Framework for Data Security and Privacy. In: 33rd International Conference on Advanced Information Networking and Applications (WAINA-2019), 27 Mar - 29 Mar 2019, Matsue, Japan.

G

Gao, L ORCID: 0000-0002-3026-7537, Luan, Tom H, Gu, Bruce ORCID: 0000-0002-3008-6285, Qu, Y ORCID: 0000-0002-2944-4647 and Xiang, Yong ORCID: 0000-0003-3545-7863 (2021) Blockchain based decentralized privacy preserving in edge computing. In: Privacy-Preserving in Edge Computing. Wireless Networks . Springer, Singapore, pp. 83-109.

Gao, L ORCID: 0000-0002-3026-7537, Luan, Tom H ORCID: 0000-0002-5215-7443, Gu, Bruce ORCID: 0000-0002-3008-6285, Qu, Y ORCID: 0000-0002-2944-4647 and Xiang, Yong ORCID: 0000-0003-3545-7863 (2021) Context-aware privacy preserving in edge computing. In: Privacy-Preserving in Edge Computing. Wireless Networks . Springer, Singapore, pp. 35-63.

Gao, L ORCID: 0000-0002-3026-7537, Luan, Tom H ORCID: 0000-0002-5215-7443, Gu, Bruce ORCID: 0000-0002-3008-6285, Qu, Y ORCID: 0000-0002-2944-4647 and Xiang, Yong ORCID: 0000-0003-3545-7863 (2021) Location-aware privacy preserving in edge computing. In: Privacy-Preserving in Edge Computing. Wireless Networks . Springer, Singapore, pp. 65-82.

Gao, Longxiang ORCID: 0000-0002-3026-7537, Luan, Tom H ORCID: 0000-0002-5215-7443, Gu, Bruce ORCID: 0000-0002-3008-6285, Qu, Youyang ORCID: 0000-0002-2944-4647 and Xiang, Yong ORCID: 0000-0003-3545-7863 (2021) Privacy-Preserving in Edge Computing. Wireless Networks . Springer, Singapore.

Ge, Yong-Feng, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996, Zhang, Yanchun ORCID: 0000-0002-5094-5980 and Chen, Zhenxiang ORCID: 0000-0002-4948-3803 (2020) Distributed Differential Evolution for Anonymity-Driven Vertical Fragmentation in Outsourced Data Storage. In: WISE 2020, 20 October - 24 October 2020, Netherlands.

Gu, Bruce ORCID: 0000-0002-3008-6285, Gao, L ORCID: 0000-0002-3026-7537, Wang, X, Qu, Y ORCID: 0000-0002-2944-4647, Jin, J ORCID: 0000-0002-0306-2691 and Yu, S ORCID: 0000-0003-4485-6743 (2020) Privacy on the Edge: Customizable Privacy-Preserving Context Sharing in Hierarchical Edge Computing. IEEE Transactions on Network Science and Engineering, 7 (4). pp. 2298-2309. ISSN 2327-4697

Gu, Bruce ORCID: 0000-0002-3008-6285, Qu, Y ORCID: 0000-0002-2944-4647, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Ye, Wenjie ORCID: 0000-0002-9676-1335, Tan, C and Miao, Yuan ORCID: 0000-0002-6712-3465 (2022) Dual Scheme Privacy-Preserving Approach for Location-Aware Application in Edge Computing. In: 13th EAI International Conference, ADHOCNETS 2021 and 16th EAI International Conference, TRIDENTCOM 2021, 24 Nov 2021 - 7 Dec 2021, Virtual conference.

Gu, Bruce ORCID: 0000-0002-3008-6285, Wang, X, Qu, Y, Jin, J, Xiang, Y and Gao, L (2020) Location-Aware Privacy Preserving Scheme in SDN-Enabled Fog Computing. In: Security and Privacy in Digital Economy: First International Conference, SPDE 2020, Quzhou, China, October 30 – November 1, 2020, Proceedings. Yu, S, Mueller, P and Qian, J, eds. Communications in Computer and Information Science, 1268 . Springer, Singapore, pp. 179-190.

Gu, Bruce, Wang, X, Quan, Y, Jin, J, Xiang, Y and Gao, L (2019) Context-Aware Privacy Preservation in a Hierarchical Fog Computing System. In: ICC 2019 - 2019 IEEE International Conference on Communications (ICC), 20 May 2019 - 24 May 2019, Shanghai, China.

H

Ho, S, Qu, Y, Gu, Bruce ORCID: 0000-0002-3008-6285, Gao, L, Li, J ORCID: 0000-0002-9059-330X and Xiang, Y (2021) DP-GAN: Differentially private consecutive data publishing using generative adversarial nets. Journal of Network and Computer Applications, 185. ISSN 1084-8045

Hong, Wei ORCID: 0000-0003-2833-9228, Yin, Jiao ORCID: 0000-0002-0269-2624, You, Mingshan ORCID: 0000-0003-0958-528X, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361, Li, Jianxin ORCID: 0000-0002-9059-330X, Liu, Ming ORCID: 0000-0002-2160-6111 and Man, Chengyuan (2023) A graph empowered insider threat detection framework based on daily activities. ISA Transactions, 141. pp. 84-92. ISSN 0019-0578

I

Ibaida, Ayman ORCID: 0000-0003-1581-7219, Abuadbba, A and Chilamkurti, N (2021) Privacy-preserving compression model for efficient IoMT ECG sharing. Computer Communications, 166. pp. 1-8. ISSN 0140-3664

K

Kabir, E, Sun, L and Wang, Hua ORCID: 0000-0002-8465-0996 (2019) Finding an optimum set of roles in a CPAC model. In: NaNA 2019, 10 Oct 2019 - 13 Oct 2019, Daegu, Korea.

L

Li, Xiaohang ORCID: 0000-0002-8109-2925, Ahn, Choon Ki ORCID: 0000-0003-0993-9658, Zhang, Weidong ORCID: 0000-0002-4700-1276 and Shi, Peng ORCID: 0000-0001-8218-586X (2023) Asynchronous Event-Triggered-Based Control for Stochastic Networked Markovian Jump Systems With FDI Attacks. IEEE Transactions on Systems, Man, and Cybernetics: Systems, 53 (9). pp. 5955-5967. ISSN 2168-2216

Luo, Junwei ORCID: 0000-0002-2974-8835, Yang, Xuechao ORCID: 0000-0001-5621-767X, Yi, Xun ORCID: 0000-0001-7351-5724, Han, Fengling ORCID: 0000-0001-8756-7197 and Kelarev, Andrei ORCID: 0000-0001-9402-3534 (2022) Efficient Privacy-Preserving User Matching with Intel SGX. In: Broadband Communications, Networks, and Systems 12th EAI International Conference, BROADNETS 2021, Virtual Event, October 28–29, 2021, Proceedings. BROADNETS: International Conference on Broadband Communications, Networks and Systems, 413 . Springer, Cham, Switzerland, pp. 92-111.

Luo, Junwei ORCID: 0000-0002-2974-8835, Yi, Xun ORCID: 0000-0001-7351-5724, Han, Fengling ORCID: 0000-0001-8756-7197 and Yang, Xuechao ORCID: 0000-0001-5621-767X (2021) A Usability Study of Cryptographic API Design. In: Quality, Reliability, Security and Robustness in Heterogeneous Systems 17th EAI International Conference, QShine 2021, Virtual Event, November 29–30, 2021, Proceedings. Yuan, X, Bao, W, Yi, X and Tran, NH, eds. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 402 . Springer, pp. 194-213.

Luo, Junwei ORCID: 0000-0002-2974-8835, Yi, Xun, Han, Fengling and Yang, Xuechao ORCID: 0000-0001-5621-767X (2022) An efficient privacy-preserving recommender system in wireless networks. Wireless Networks. ISSN 1022-0038

Luo, Junwei ORCID: 0000-0002-2974-8835, Yi, Xun ORCID: 0000-0001-7351-5724, Han, Fengling ORCID: 0000-0001-8756-7197, Yang, Xuechao ORCID: 0000-0001-5621-767X and Yang, Xu (2022) An Efficient Clustering-Based Privacy-Preserving Recommender System. In: Network and System Security 16th International Conference, NSS 2022, Denarau Island, Fiji, December 9–12, 2022, Proceedings. Yuan, X, Bai, G, Alcaraz, C and Majumdar, S, eds. Lecture Notes in Computer Science, 13787 . Springer, pp. 387-405.

M

Masmali, HH and Miah, Shah Jahan ORCID: 0000-0002-3783-8769 (2022) Emergent Insight of the Cyber Security Management for Saudi Arabian Universities: A Content Analysis. In: Seventh International Congress on Information and Communication Technology (ICICT 2022), 21 February - 24 February 2022, Brunel University, London.

N

Nath, I, Biswas, P, Ganguly, K, Singh, D, Islam, Sardar M. N ORCID: 0000-0001-9451-7390, Quang Cuong, T and Pal, S (2021) A Heuristic Approach using Block Chain to Fight Novel COVID-19 during an Election. In: CITISIA 2021, 24 Nov 2021 - 26 Nov 2021, Sydney, Australia.

Nowrozy, Raza ORCID: 0000-0002-9886-0978, Ahmed, Khandakar ORCID: 0000-0003-1043-2029, Wang, Hua ORCID: 0000-0002-8465-0996 and Mcintosh, Timothy ORCID: 0000-0003-0836-4266 (2023) Towards a Universal Privacy Model for Electronic Health Record Systems: An Ontology and Machine Learning Approach. Informatics, 10 (3). ISSN 2227-9709

Nurgaliyev, Alibek (2023) Analysis of reverse engineering and cyber assaults. Research Master thesis, Victoria University.

Nurgaliyev, Alibek and Wang, Hua ORCID: 0000-0002-8465-0996 (2023) Analysis of reverse engineering. In: 2023 15th International Conference on Advanced Computational Intelligence (ICACI), 6 May 2023 - 9 May 2023, Seoul, Korea.

Nurgaliyev, Alibek and Wang, Hua ORCID: 0000-0002-8465-0996 (2021) Comparative study of symmetric cryptographic algorithms. In: 2021 International Conference on Networking and Network Applications (NaNA), 29 Oct - 1 Nov 2021, Lijiang City, China.

P

Pang, Patrick ORCID: 0000-0002-8820-5443, McKay, D, Chang, Shanton, Cheng, Q, Zhang, X and Cui, L (2020) Privacy concerns of the Australian My Health Record: Implications for other large-scale opt-out personal health records. Information Processing and Management, 57 (6). ISSN 0306-4573

Phonthanukitithaworn, Chanchai ORCID: 0000-0001-9639-0936 and Sellitto, Carmine ORCID: 0000-0001-6119-9242 (2022) A Willingness to Disclose Personal Information for Monetary Reward: A Study of Fitness Tracker Users in Thailand. SAGE Open, 12 (2). ISSN 2158-2440

Puneeth, BR, Raghunandan, KR, Bhavya, K, Shetty, Surendra, Krishnaraj Rao, NS, Dodmane, Radhakrishna, Ramya and Islam, Sardar M. N ORCID: 0000-0001-9451-7390 (2022) Preserving Confidentiality against Factorization Attacks using Fake Modulus (?) Approach in RSA and its Security Analysis. In: UPCON 2022, 2 Dec 2022 - 4 Dec 2022, Prayagraj, India.

R

Raza, Muhammad Raheel ORCID: 0000-0002-6305-2583, Varol, Asaf ORCID: 0000-0003-1606-4079 and Hussain, Walayat ORCID: 0000-0003-0610-4006 (2021) Blockchain-based IoT: An Overview. In: 2021 9th International Symposium on Digital Forensics and Security (ISDFS), 28 Jun - 29 Jun 2021, Elazig, Turkey.

Rosadi, Sinta Dewi, Noviandika, Andreas, Walters, Robert ORCID: 0000-0002-9157-9577 and Aisy, Firsta Rahadatul (2023) Indonesia’s personal data protection bill, 2020: does it meet the needs of the new digital economy? International Review of Law, Computers and Technology, 37 (1). pp. 78-90. ISSN 1360-0869

S

Sama, Lakshit (2022) Network Intrusion Detection using Deep Learning. Research Master thesis, Victoria University.

Shu, J ORCID: 0000-0002-4650-8008, Jia, X ORCID: 0000-0001-8702-8302, Yang, K and Wang, Hua ORCID: 0000-0002-8465-0996 (2021) Privacy-Preserving Task Recommendation Services for Crowdsourcing. IEEE Transactions on Services Computing, 14 (1). pp. 235-247. ISSN 1939-1374

Sultana, Khadija (2022) Elastic Optimization for Stragglers in Edge Federated Learning. Research Master thesis, Victoria University.

U

Ustun, Taha Selim ORCID: 0000-0002-2413-8421, Hussain, SM Suhail ORCID: 0000-0002-7779-8140 and Kalam, Akhtar ORCID: 0000-0002-5933-6380 (2021) Performance evaluation of IEC 61850 MMS messages under cybersecurity considerations. Energy Reports, 8 (1). pp. 1189-1199. ISSN 2352-4847

W

Walters, Robert ORCID: 0000-0002-9157-9577 (2022) The Digital Economy and International Trade: Transnational Data Flows Regulation. Wolters Kluwer Law International.

Walters, Robert ORCID: 0000-0002-9157-9577 (2022) Cross-Border Data Flows: An Evolving Multi-Layered Regulatory Approach Required! Global Privacy Law Review, 3 (1). pp. 29-45. ISSN 2666-3570

Walters, Robert ORCID: 0000-0002-9157-9577 and Novak, M (2021) Cyber Security, Artificial Intelligence, Data Protection & the Law. Springer, Singapore.

Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Zhang, Yanchun ORCID: 0000-0002-5094-5980 (2020) Access Control Management in Cloud Environments. Springer, Switzerland.

Wang, Xiaodong, Gu, Bruce ORCID: 0000-0002-3008-6285, Qu, Youyang ORCID: 0000-0002-2944-4647, Ren, Yongli, Xiang, Yong ORCID: 0000-0003-3545-7863 and Gao, Longxiang ORCID: 0000-0002-3026-7537 (2020) A Privacy Preserving Aggregation Scheme for Fog-Based Recommender System. In: NSS 2020, 25 Nov 2020 – 27 Nov 2020, Melbourne, Australia.

Y

Yang, Xu ORCID: 0000-0003-2735-2359, Yang, Xuechao ORCID: 0000-0001-5621-767X, Yi, Xun ORCID: 0000-0001-7351-5724, Khalil, Ibrahim ORCID: 0000-0001-5512-114X, Zhou, Xiaotong, He, Debiao ORCID: 0000-0002-2446-7436, Huang, Xinyi and Nepal, Surya ORCID: 0000-0002-3289-6599 (2022) Blockchain-Based Secure and Lightweight Authentication for Internet of Things. IEEE Internet of Things Journal, 9 (5). pp. 3321-3332. ISSN 2327-4662

Yang, Xuechao ORCID: 0000-0001-5621-767X, Kelarev, Andrei and Yi, Xun (2022) Privacy-enhancing data aggregation and data analytics in wireless networks for a large class of distributed queries. Wireless Networks. ISSN 1022-0038

Yang, Xuechao ORCID: 0000-0001-5621-767X, Yi, Xun ORCID: 0000-0001-7351-5724 and Kelarev, Andrei ORCID: 0000-0001-9402-3534 (2021) Secure Ranked Choice Online Voting System via Intel SGX and Blockchain. In: IEEE TrustCom 2021, 20 Oct 2021 - 22 Oct 2021, Shenyang, China.

Yang, Xuechao ORCID: 0000-0001-5621-767X, Yi, Xun ORCID: 0000-0001-7351-5724, Kelarev, Andrei ORCID: 0000-0001-9402-3534, Han, Fengling ORCID: 0000-0001-8756-7197 and Luo, Junwei ORCID: 0000-0002-2974-8835 (2021) A distributed networked system for secure publicly verifiable self-tallying online voting. Information Sciences, 543. pp. 125-142. ISSN 0020-0255

Yang, Xuechao ORCID: 0000-0001-5621-767X, Yi, Xun ORCID: 0000-0001-7351-5724, Kelarev, Andrei ORCID: 0000-0001-9402-3534, Rylands, Leanne ORCID: 0000-0002-1908-8706, Lin, Yuqing ORCID: 0000-0002-6693-0433 and Ryan, Joe ORCID: 0000-0002-7781-0306 (2022) Protecting Private Information for Two Classes of Aggregated Database Queries. Informatics, 9 (3). ISSN 2227-9709

Yang, Xuechao ORCID: 0000-0001-5621-767X, Yi, Xun ORCID: 0000-0001-7351-5724, Nepal, Surya ORCID: 0000-0002-3289-6599, Kelarev, Andrei ORCID: 0000-0001-9402-3534 and Han, Fengling ORCID: 0000-0001-8756-7197 (2020) Blockchain voting: Publicly verifiable online voting protocol without trusted tallying authorities. Future Generation Computer Systems, 112. pp. 859-874. ISSN 0167-739X

Yi, Xun, Yang, Xuechao ORCID: 0000-0001-5621-767X, Kelarev, Andrei, Lam, Kwok Yan and Tari, Zahir (2022) Blockchain Foundations and Applications. SpringerBriefs in Applied Sciences and Technology . Springer, Cham, Switzerland.

Yin, Jiao ORCID: 0000-0002-0269-2624, Chen, Guihong ORCID: 0000-0002-0760-7011, Hong, Wei ORCID: 0000-0003-2833-9228, Wang, Hua ORCID: 0000-0002-8465-0996, Cao, Jinli ORCID: 0000-0002-0221-6361 and Miao, Yuan ORCID: 0000-0002-6712-3465 (2023) Empowering Vulnerability Prioritization: A Heterogeneous Graph-Driven Framework for Exploitability Prediction. In: International Conference on Web Information Systems Engineering: WISE 2023, 25-27 Oct 2023, Melbourne, Australia.

Yin, Jiao, Tang, MingJian ORCID: 0000-0003-1179-3942, Cao, Jinli ORCID: 0000-0002-0221-6361 and Wang, Hua ORCID: 0000-0002-8465-0996 (2020) Apply transfer learning to cybersecurity: predicting exploitability of vulnerabilities by description. Knowledge-Based Systems, 210. ISSN 0950-7051

Yin, Jiao ORCID: 0000-0002-0269-2624, Tang, MJ, Cao, Jinli ORCID: 0000-0002-0221-6361, Wang, Hua ORCID: 0000-0002-8465-0996, You, Mingshan ORCID: 0000-0003-0958-528X and Lin, Yongzheng (2021) Vulnerability exploitation time prediction: an integrated framework for dynamic imbalanced learning. Special Issue on Web Information Systems Engineering 2020, 25. pp. 401-423. ISSN 1386-145X

Yin, Jiao ORCID: 0000-0002-0269-2624, Tang, MJ, Cao, Jinli ORCID: 0000-0002-0221-6361, You, Mingshan ORCID: 0000-0003-0958-528X, Wang, Hua ORCID: 0000-0002-8465-0996 and Alazab, Mamoun ORCID: 0000-0002-1928-3704 (2022) Knowledge-driven cybersecurity intelligence: software vulnerability co-exploitation behaviour discovery. IEEE Transactions on Industrial Informatics. pp. 1-9. ISSN 1551-3203

Z

Zhang, Yuping, Qu, Y ORCID: 0000-0002-2944-4647, Gao, L ORCID: 0000-0002-3026-7537, Gu, Bruce ORCID: 0000-0002-3008-6285, Cui, Lei and Zhai, Xuemeng (2021) GPDP: game-Enhanced Personalized Differentially Private Smart Community. In: 2021 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing & Communications (GreenCom) and IEEE Cyber, Physical & Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics), 6 Dec - 8 Dec 2021, Melbourne, Australia.