Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (78)

Search Parameters:
Keywords = attack graph evaluation

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
20 pages, 3787 KB  
Article
Federated Learning for XSS Detection: Analysing OOD, Non-IID Challenges, and Embedding Sensitivity
by Bo Wang, Imran Khan, Martin White and Natalia Beloff
Electronics 2025, 14(17), 3483; https://doi.org/10.3390/electronics14173483 (registering DOI) - 31 Aug 2025
Abstract
This paper investigates federated learning (FL) for cross-site scripting (XSS) detection under out-of-distribution (OOD) drift. Real-world XSS traffic involves fragmented attacks, heterogeneous benign inputs, and client imbalance, which erode conventional detectors. To simulate this, we construct two structurally divergent datasets: one with obfuscated, [...] Read more.
This paper investigates federated learning (FL) for cross-site scripting (XSS) detection under out-of-distribution (OOD) drift. Real-world XSS traffic involves fragmented attacks, heterogeneous benign inputs, and client imbalance, which erode conventional detectors. To simulate this, we construct two structurally divergent datasets: one with obfuscated, mixed-structure samples and another with syntactically regular examples, inducing structural OOD in both classes. We evaluate GloVe, GraphCodeBERT, and CodeT5 in both centralised and federated settings, tracking embedding drift and client variance. FL consistently improves OOD robustness by averaging decision boundaries from cleaner clients. Under FL scenarios, CodeT5 achieves the best aggregated performance (97.6% accuracy, 3.5% FPR), followed by GraphCodeBERT (96.8%, 4.7%), but is more stable on convergence. GloVe reaches a competitive final accuracy (96.2%) but exhibits a high instability across rounds, with a higher false positive rate (5.5%) and pronounced variance under FedProx. These results highlight the value and limits of structure-aware embeddings and support FL as a practical, privacy-preserving defence within OOD XSS scenarios. Full article
Show Figures

Figure 1

24 pages, 1689 KB  
Article
Safeguarding Brand and Platform Credibility Through AI-Based Multi-Model Fake Profile Detection
by Vishwas Chakranarayan, Fadheela Hussain, Fayzeh Abdulkareem Jaber, Redha J. Shaker and Ali Rizwan
Future Internet 2025, 17(9), 391; https://doi.org/10.3390/fi17090391 - 29 Aug 2025
Viewed by 68
Abstract
The proliferation of fake profiles on social media presents critical cybersecurity and misinformation challenges, necessitating robust and scalable detection mechanisms. Such profiles weaken consumer trust, reduce user engagement, and ultimately harm brand reputation and platform credibility. As adversarial tactics and synthetic identity generation [...] Read more.
The proliferation of fake profiles on social media presents critical cybersecurity and misinformation challenges, necessitating robust and scalable detection mechanisms. Such profiles weaken consumer trust, reduce user engagement, and ultimately harm brand reputation and platform credibility. As adversarial tactics and synthetic identity generation evolve, traditional rule-based and machine learning approaches struggle to detect evolving and deceptive behavioral patterns embedded in dynamic user-generated content. This study aims to develop an AI-driven, multi-modal deep learning-based detection system for identifying fake profiles that fuses textual, visual, and social network features to enhance detection accuracy. It also seeks to ensure scalability, adversarial robustness, and real-time threat detection capabilities suitable for practical deployment in industrial cybersecurity environments. To achieve these objectives, the current study proposes an integrated AI system that combines the Robustly Optimized BERT Pretraining Approach (RoBERTa) for deep semantic textual analysis, ConvNeXt for high-resolution profile image verification, and Heterogeneous Graph Attention Networks (Hetero-GAT) for modeling complex social interactions. The extracted features from all three modalities are fused through an attention-based late fusion strategy, enhancing interpretability, robustness, and cross-modal learning. Experimental evaluations on large-scale social media datasets demonstrate that the proposed RoBERTa-ConvNeXt-HeteroGAT model significantly outperforms baseline models, including Support Vector Machine (SVM), Random Forest, and Long Short-Term Memory (LSTM). Performance achieves 98.9% accuracy, 98.4% precision, and a 98.6% F1-score, with a per-profile speed of 15.7 milliseconds, enabling real-time applicability. Moreover, the model proves to be resilient against various types of attacks on text, images, and network activity. This study advances the application of AI in cybersecurity by introducing a highly interpretable, multi-modal detection system that strengthens digital trust, supports identity verification, and enhances the security of social media platforms. This alignment of technical robustness with brand trust highlights the system’s value not only in cybersecurity but also in sustaining platform credibility and consumer confidence. This system provides practical value to a wide range of stakeholders, including platform providers, AI researchers, cybersecurity professionals, and public sector regulators, by enabling real-time detection, improving operational efficiency, and safeguarding online ecosystems. Full article
Show Figures

Figure 1

18 pages, 1061 KB  
Article
Using Causality-Driven Graph Representation Learning for APT Attacks Path Identification
by Xiang Cheng, Miaomiao Kuang and Hongyu Yang
Symmetry 2025, 17(9), 1373; https://doi.org/10.3390/sym17091373 - 22 Aug 2025
Viewed by 352
Abstract
In the cybersecurity attack and defense space, the “attacker” and the “defender” form a dynamic and symmetrical adversarial pair. Their strategy iterations and capability evolutions have long been in a symmetrical game of mutual restraint. We will introduce modern Intrusion Detection Systems (IDSs) [...] Read more.
In the cybersecurity attack and defense space, the “attacker” and the “defender” form a dynamic and symmetrical adversarial pair. Their strategy iterations and capability evolutions have long been in a symmetrical game of mutual restraint. We will introduce modern Intrusion Detection Systems (IDSs) from the defender’s side to counter the techniques designed by the attacker (APT attack). One major challenge faced by IDS is to identify complex attack paths from a vast provenance graph. By constructing an attack behavior tracking graph, the interactions between system entities can be recorded, but the malicious activities of attackers are often hidden among a large number of normal system operations. Although traditional methods can identify attack behaviors, they only focus on the surface association relationships between entities and ignore the deep causal relationships, which limits the accuracy and interpretability of detection. Existing graph anomaly detection methods usually assign the same weight to all interactions, while we propose a Causal Autoencoder for Graph Explanation (CAGE) based on reinforcement learning. This method extracts feature representations from the traceability graph through a graph attention network(GAT), uses Q-learning to dynamically evaluate the causal importance of edges, and highlights key causal paths through a weight layering strategy. In the DARPA TC project, the experimental results conducted on the selected three datasets indicate that the precision of this method in the anomaly detection task remains above 97% on average, demonstrating excellent accuracy. Moreover, the recall values all exceed 99.5%, which fully proves its extremely low rate of missed detections. Full article
(This article belongs to the Special Issue Advanced Studies of Symmetry/Asymmetry in Cybersecurity)
Show Figures

Figure 1

22 pages, 5378 KB  
Article
A Trustworthy Dataset for APT Intelligence with an Auto-Annotation Framework
by Rui Qi, Ga Xiang, Yangsen Zhang, Qunsheng Yang, Mingyue Cheng, Haoyang Zhang, Mingming Ma, Lu Sun and Zhixing Ma
Electronics 2025, 14(16), 3251; https://doi.org/10.3390/electronics14163251 - 15 Aug 2025
Viewed by 319
Abstract
Advanced Persistent Threats (APTs) pose significant cybersecurity challenges due to their multi-stage complexity. Knowledge graphs (KGs) effectively model APT attack processes through node-link architectures; however, the scarcity of high-quality, annotated datasets limits research progress. The primary challenge lies in balancing annotation cost and [...] Read more.
Advanced Persistent Threats (APTs) pose significant cybersecurity challenges due to their multi-stage complexity. Knowledge graphs (KGs) effectively model APT attack processes through node-link architectures; however, the scarcity of high-quality, annotated datasets limits research progress. The primary challenge lies in balancing annotation cost and quality, particularly due to the lack of quality assessment methods for graph annotation data. This study addresses these issues by extending existing APT ontology definitions and developing a dynamic, trustworthy annotation framework for APT knowledge graphs. The framework introduces a self-verification mechanism utilizing large language model (LLM) annotation consistency and establishes a comprehensive graph data metric system for problem localization in annotated data. This metric system, based on structural properties, logical consistency, and APT attack chain characteristics, comprehensively evaluates annotation quality across representation, syntax semantics, and topological structure. Experimental results show that this framework significantly reduces annotation costs while maintaining quality. Using this framework, we constructed LAPTKG, a reliable dataset containing over 10,000 entities and relations. Baseline evaluations show substantial improvements in entity and relation extraction performance after metric correction, validating the framework’s effectiveness in reliable APT knowledge graph dataset construction. Full article
(This article belongs to the Special Issue Advances in Information Processing and Network Security)
Show Figures

Figure 1

19 pages, 1339 KB  
Article
Convolutional Graph Network-Based Feature Extraction to Detect Phishing Attacks
by Saif Safaa Shakir, Leyli Mohammad Khanli and Hojjat Emami
Future Internet 2025, 17(8), 331; https://doi.org/10.3390/fi17080331 - 25 Jul 2025
Viewed by 568
Abstract
Phishing attacks pose significant risks to security, drawing considerable attention from both security professionals and customers. Despite extensive research, the current phishing website detection mechanisms often fail to efficiently diagnose unknown attacks due to their poor performances in the feature selection stage. Many [...] Read more.
Phishing attacks pose significant risks to security, drawing considerable attention from both security professionals and customers. Despite extensive research, the current phishing website detection mechanisms often fail to efficiently diagnose unknown attacks due to their poor performances in the feature selection stage. Many techniques suffer from overfitting when working with huge datasets. To address this issue, we propose a feature selection strategy based on a convolutional graph network, which utilizes a dataset containing both labels and features, along with hyperparameters for a Support Vector Machine (SVM) and a graph neural network (GNN). Our technique consists of three main stages: (1) preprocessing the data by dividing them into testing and training sets, (2) constructing a graph from pairwise feature distances using the Manhattan distance and adding self-loops to nodes, and (3) implementing a GraphSAGE model with node embeddings and training the GNN by updating the node embeddings through message passing from neighbors, calculating the hinge loss, applying the softmax function, and updating weights via backpropagation. Additionally, we compute the neighborhood random walk (NRW) distance using a random walk with restart to create an adjacency matrix that captures the node relationships. The node features are ranked based on gradient significance to select the top k features, and the SVM is trained using the selected features, with the hyperparameters tuned through cross-validation. We evaluated our model on a test set, calculating the performance metrics and validating the effectiveness of the PhishGNN dataset. Our model achieved a precision of 90.78%, an F1-score of 93.79%, a recall of 97%, and an accuracy of 93.53%, outperforming the existing techniques. Full article
(This article belongs to the Section Cybersecurity)
Show Figures

Graphical abstract

30 pages, 2096 KB  
Article
A Hybrid Approach Using Graph Neural Networks and LSTM for Attack Vector Reconstruction
by Yelizaveta Vitulyova, Tetiana Babenko, Kateryna Kolesnikova, Nikolay Kiktev and Olga Abramkina
Computers 2025, 14(8), 301; https://doi.org/10.3390/computers14080301 - 24 Jul 2025
Cited by 1 | Viewed by 684
Abstract
The escalating complexity of cyberattacks necessitates advanced strategies for their detection and mitigation. This study presents a hybrid model that integrates Graph Neural Networks (GNNs) with Long Short-Term Memory (LSTM) networks to reconstruct and predict attack vectors in cybersecurity. GNNs are employed to [...] Read more.
The escalating complexity of cyberattacks necessitates advanced strategies for their detection and mitigation. This study presents a hybrid model that integrates Graph Neural Networks (GNNs) with Long Short-Term Memory (LSTM) networks to reconstruct and predict attack vectors in cybersecurity. GNNs are employed to analyze the structural relationships within the MITRE ATT&CK framework, while LSTM networks are utilized to model the temporal dynamics of attack sequences, effectively capturing the evolution of cyber threats. The combined approach harnesses the complementary strengths of these methods to deliver precise, interpretable, and adaptable solutions for addressing cybersecurity challenges. Experimental evaluation on the CICIDS2017 dataset reveals the model’s strong performance, achieving an Area Under the Curve (AUC) of 0.99 on both balanced and imbalanced test sets, an F1-score of 0.85 for technique prediction, and a Mean Squared Error (MSE) of 0.05 for risk assessment. These findings underscore the model’s capability to accurately reconstruct attack paths and forecast future techniques, offering a promising avenue for strengthening proactive defense mechanisms against evolving cyber threats. Full article
(This article belongs to the Section ICT Infrastructures for Cybersecurity)
Show Figures

Figure 1

36 pages, 4468 KB  
Article
Apis mellifera Bee Verification with IoT and Graph Neural Network
by Apolinar Velarde Martínez, Gilberto González Rodríguez and Juan Carlos Estrada Cabral
Appl. Sci. 2025, 15(14), 7969; https://doi.org/10.3390/app15147969 - 17 Jul 2025
Viewed by 359
Abstract
Automatic recognition systems (ARS) have been proposed in scientific and technological research for the care and preservation of endangered species; these systems, consisting of Internet of Things (IoT) devices and object-recognition techniques with artificial intelligence (AI), have emerged as proposed solutions to detect [...] Read more.
Automatic recognition systems (ARS) have been proposed in scientific and technological research for the care and preservation of endangered species; these systems, consisting of Internet of Things (IoT) devices and object-recognition techniques with artificial intelligence (AI), have emerged as proposed solutions to detect and prevent parasite attacks on Apis mellifera bees. This article presents a pilot ARS for the recognition and analysis of honeybees at the hive entrance using IoT devices and automatic object-recognition techniques, for the early detection of the Varroa mite in test apiaries. Two object-recognition techniques, namely the k-Nearest Neighbor Algorithm (kNN) and Graph Neural Network (GNN), were evaluated with an image dataset of 600 images from a single beehive. The results of the experiments show the viability of using GNN in real environments. GNN has greater accuracy in bee recognition, but with greater processing time, while the kNN classifier requires fewer processing resources but has lower recognition accuracy. Full article
(This article belongs to the Special Issue Applications of Artificial Intelligence in the IoT)
Show Figures

Figure 1

31 pages, 1216 KB  
Article
EL-GNN: A Continual-Learning-Based Graph Neural Network for Task-Incremental Intrusion Detection Systems
by Thanh-Tung Nguyen and Minho Park
Electronics 2025, 14(14), 2756; https://doi.org/10.3390/electronics14142756 - 9 Jul 2025
Viewed by 746
Abstract
Modern network infrastructures have significantly improved global connectivity while simultaneously escalating network security challenges as sophisticated cyberattacks increasingly target vital systems. Intrusion Detection Systems (IDSs) play a crucial role in identifying and mitigating these threats, and recent advances in machine-learning-based IDSs have shown [...] Read more.
Modern network infrastructures have significantly improved global connectivity while simultaneously escalating network security challenges as sophisticated cyberattacks increasingly target vital systems. Intrusion Detection Systems (IDSs) play a crucial role in identifying and mitigating these threats, and recent advances in machine-learning-based IDSs have shown promise in detecting evolving attack patterns. Notably, IDSs employing Graph Neural Networks (GNNs) have proven effective at modeling the dynamics of network traffic and internal interactions. However, these systems suffer from Catastrophic Forgetting (CF), where the incorporation of new attack patterns leads to the loss of previously acquired knowledge. This limits their adaptability and effectiveness in evolving network environments. In this study, we introduce the Elastic Graph Neural Network for Intrusion Detection Systems (EL-GNNs), a novel approach designed to enhance the continual learning (CL) capabilities of GNN-based IDSs. This approach enhances the performance of the GNN-based Intrusion Detection System (IDS) by significantly improving its capability to preserve previously learned knowledge from past cyber threats while simultaneously enabling it to effectively adapt and respond to newly emerging attack patterns in dynamic and evolving network environments. Experimental evaluations on trusted datasets across multiple task scenarios demonstrate that our method outperforms existing approaches in terms of accuracy and F1-score, effectively addressing CF and enhancing adaptability in detecting new network attacks. Full article
Show Figures

Graphical abstract

23 pages, 2612 KB  
Article
AttenFlow: Context-Aware Architecture with Consensus-Based Retrieval and Graph Attention for Automated Document Processing
by Xianfeng Zhang, Bin Hu, Shukan Liu, Qiao Sun and Lin Chen
Appl. Sci. 2025, 15(13), 7517; https://doi.org/10.3390/app15137517 - 4 Jul 2025
Viewed by 367
Abstract
Automated document processing and circulation systems face critical challenges in achieving reliable retrieval accuracy and robust classification performance, particularly in security-critical organizational environments. Traditional approaches suffer from fundamental limitations, including fixed fusion strategies in hybrid retrieval systems, inability to model inter-document relationships in [...] Read more.
Automated document processing and circulation systems face critical challenges in achieving reliable retrieval accuracy and robust classification performance, particularly in security-critical organizational environments. Traditional approaches suffer from fundamental limitations, including fixed fusion strategies in hybrid retrieval systems, inability to model inter-document relationships in classification tasks, and lack of confidence estimation for result reliability. This paper introduces AttenFlow, a novel context-aware architecture that revolutionizes document management through two core technical innovations. First, we propose the retriever consensus confidence fusion (RCCF) method, which addresses the limitations of conventional hybrid retrieval approaches by introducing consensus-based fusion strategies that dynamically adapt to retriever agreement levels while providing confidence estimates for results. RCCF measures the consensus between different retrievers through sophisticated ranking and scoring consistency metrics, enabling adaptive weight assignment that amplifies high-consensus results while adopting conservative approaches for uncertain cases. Second, we develop adversarial mutual-attention hybrid-dimensional graph attention network (AM-HDGAT) for text, which transforms document classification by modeling inter-document relationships through graph structures while integrating high-dimensional semantic features and low-dimensional statistical features through mutual-attention mechanisms. The approach incorporates adversarial training to enhance robustness against potential security threats, making it particularly suitable for critical document processing applications. Comprehensive experimental evaluation across multiple benchmark datasets demonstrates the substantial effectiveness of our innovations. RCCF achieves improvements of up to 16.9% in retrieval performance metrics compared to traditional fusion methods while providing reliable confidence estimates. AM-HDGAT for text demonstrates superior classification performance with an average F1-score improvement of 2.23% compared to state-of-the-art methods, maintaining 82.4% performance retention under adversarial attack scenarios. Real-world deployment validation shows a 34.5% reduction in manual processing time and 95.7% user satisfaction scores, establishing AttenFlow as a significant advancement in intelligent document management technology. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
Show Figures

Figure 1

21 pages, 817 KB  
Article
C3-VULMAP: A Dataset for Privacy-Aware Vulnerability Detection in Healthcare Systems
by Jude Enenche Ameh, Abayomi Otebolaku, Alex Shenfield and Augustine Ikpehai
Electronics 2025, 14(13), 2703; https://doi.org/10.3390/electronics14132703 - 4 Jul 2025
Viewed by 597
Abstract
The increasing integration of digital technologies in healthcare has expanded the attack surface for privacy violations in critical systems such as electronic health records (EHRs), telehealth platforms, and medical device software. However, current vulnerability detection datasets lack domain-specific privacy annotations essential for compliance [...] Read more.
The increasing integration of digital technologies in healthcare has expanded the attack surface for privacy violations in critical systems such as electronic health records (EHRs), telehealth platforms, and medical device software. However, current vulnerability detection datasets lack domain-specific privacy annotations essential for compliance with healthcare regulations like HIPAA and GDPR. This study presents C3-VULMAP, a novel and large-scale dataset explicitly designed for privacy-aware vulnerability detection in healthcare software. The dataset comprises over 30,000 vulnerable and 7.8 million non-vulnerable C/C++ functions, annotated with CWE categories and systematically mapped to LINDDUN privacy threat types. The objective is to support the development of automated, privacy-focused detection systems that can identify fine-grained software vulnerabilities in healthcare environments. To achieve this, we developed a hybrid construction methodology combining manual threat modeling, LLM-assisted synthetic generation, and multi-source aggregation. We then conducted comprehensive evaluations using traditional machine learning algorithms (Support Vector Machines, XGBoost), graph neural networks (Devign, Reveal), and transformer-based models (CodeBERT, RoBERTa, CodeT5). The results demonstrate that transformer models, such as RoBERTa, achieve high detection performance (F1 = 0.987), while Reveal leads GNN-based methods (F1 = 0.993), with different models excelling across specific privacy threat categories. These findings validate C3-VULMAP as a powerful benchmarking resource and show its potential to guide the development of privacy-preserving, secure-by-design software in embedded and electronic healthcare systems. The dataset fills a critical gap in privacy threat modeling and vulnerability detection and is positioned to support future research in cybersecurity and intelligent electronic systems for healthcare. Full article
Show Figures

Graphical abstract

22 pages, 2434 KB  
Article
Sylph: An Unsupervised APT Detection System Based on the Provenance Graph
by Kaida Jiang, Zihan Gao, Siyu Zhang and Futai Zou
Information 2025, 16(7), 566; https://doi.org/10.3390/info16070566 - 2 Jul 2025
Viewed by 500
Abstract
Traditional detection methods and security defenses are gradually insufficient to cope with evolving attack techniques and strategies, and have coarse detection granularity and high memory overhead. As a result, we propose Sylph, a lightweight unsupervised APT detection method based on a provenance graph, [...] Read more.
Traditional detection methods and security defenses are gradually insufficient to cope with evolving attack techniques and strategies, and have coarse detection granularity and high memory overhead. As a result, we propose Sylph, a lightweight unsupervised APT detection method based on a provenance graph, which not only detects APT attacks but also localizes APT attacks with a fine event granularity and feeds possible attacks back to system detectors to reduce their localization burden. Sylph proposes a whole-process architecture from provenance graph collection to anomaly detection, starting from the system audit logs, and dividing subgraphs based on time slices of the provenance graph it transforms into to reduce memory overhead. Starting from the system audit logs, the provenance graph it transforms into is divided into subgraphs based on time slices, which reduces the memory occupation and improves the detection efficiency at the same time; on the basis of generating the sequence of subgraphs, the full graph embedding of the subgraphs is carried out by using Graph2Vec to obtain their feature vectors, and the anomaly detection based on unsupervised learning is carried out by using an autoencoder, which is capable of detecting new types of attacks that have not yet appeared. After the experimental evaluation, Sylph can realize the APT attack detection with higher accuracy and achieve an accuracy rate. Full article
(This article belongs to the Special Issue Emerging Research on Neural Networks and Anomaly Detection)
Show Figures

Figure 1

21 pages, 3691 KB  
Article
A Syntax-Aware Graph Network with Contrastive Learning for Threat Intelligence Triple Extraction
by Zhenxiang He, Ziqi Zhao and Zhihao Liu
Symmetry 2025, 17(7), 1013; https://doi.org/10.3390/sym17071013 - 27 Jun 2025
Viewed by 485
Abstract
As Advanced Persistent Threats (APTs) continue to evolve, constructing a dynamic cybersecurity knowledge graph requires precise extraction of entity–relationship triples from unstructured threat intelligence. Existing approaches, however, face significant challenges in modeling low-frequency threat associations, extracting multi-relational entities, and resolving overlapping entity scenarios. [...] Read more.
As Advanced Persistent Threats (APTs) continue to evolve, constructing a dynamic cybersecurity knowledge graph requires precise extraction of entity–relationship triples from unstructured threat intelligence. Existing approaches, however, face significant challenges in modeling low-frequency threat associations, extracting multi-relational entities, and resolving overlapping entity scenarios. To overcome these limitations, we propose the Symmetry-Aware Prototype Contrastive Learning (SAPCL) framework for joint entity and relation extraction. By explicitly modeling syntactic symmetry in attack-chain dependency structures and its interaction with asymmetric adversarial semantics, SAPCL integrates dependency relation types with contextual features using a type-enhanced Graph Attention Network. This symmetry–asymmetry fusion facilitates a more effective extraction of multi-relational triples. Furthermore, we introduce a triple prototype contrastive learning mechanism that enhances the robustness of low-frequency relations through hierarchical semantic alignment and adaptive prototype updates. A non-autoregressive decoding architecture is also employed to globally generate multi-relational triples while mitigating semantic ambiguities. SAPCL was evaluated on three publicly available CTI datasets: HACKER, ACTI, and LADDER. It achieved F1-scores of 56.63%, 60.21%, and 53.65%, respectively. Notably, SAPCL demonstrated a substantial improvement of 14.5 percentage points on the HACKER dataset, validating its effectiveness in real-world cyber threat extraction scenarios. By synergizing syntactic–semantic multi-feature fusion with symmetry-driven dynamic representation learning, SAPCL establishes a symmetry–asymmetry adaptive paradigm for cybersecurity knowledge graph construction, thus enhancing APT attack tracing, threat hunting, and proactive cyber defense. Full article
(This article belongs to the Special Issue Symmetry and Asymmetry in Artificial Intelligence for Cybersecurity)
Show Figures

Figure 1

21 pages, 2710 KB  
Article
Computing the Differential Probability of a Word-Based Block Cipher
by Dawoon Kwon and Junghwan Song
Cryptography 2025, 9(2), 42; https://doi.org/10.3390/cryptography9020042 - 12 Jun 2025
Viewed by 571
Abstract
Differential cryptanalysis is one of the fundamental cryptanalysis techniques to evaluate the security of the block cipher. In many cases, resistance to differential cryptanalysis is proven through the upper bound of the differential characteristic probability, not the differential probability. Since the attacker uses [...] Read more.
Differential cryptanalysis is one of the fundamental cryptanalysis techniques to evaluate the security of the block cipher. In many cases, resistance to differential cryptanalysis is proven through the upper bound of the differential characteristic probability, not the differential probability. Since the attacker uses a differential rather than a differential characteristic, resistance based on a differential characteristic tends to overestimate the security level of the block cipher. Such an overestimation is notably observed in lightweight block ciphers SKINNY, Midori, and CRAFT. In this paper, we examine the gap between the differential characteristics and the differential probability of lightweight block ciphers. We present practical methods for computing differential probability using a multistage graph. Using these methods, we count the exact number of maximum differential characteristics with fixed plaintext/ciphertext difference and activity pattern. By the exact number of maximum differential characteristics, we can calculate the probability that is closer to the real differential probability. In addition, by modifying the method, we compute a more accurate differential probability by considering the characteristics of the lower probability. We find differential distinguishers of 9-round Midori64 with probability 261.58, 9-round SKINNY64 with 258.67 and 14-round CRAFT with 260.32. Furthermore, we find a related-tweakey differential distinguisher of 11-round SKINNY64-64 with 255.93 and a related-tweak differential distinguisher of 17-round CRAFT with probability 263.37. Finally, we explain why these gaps are notable in Midori64, SKINNY64 and CRAFT by relating the S-box differential distribution table. Full article
Show Figures

Figure 1

17 pages, 1760 KB  
Article
Dynamic Node Privacy Feature Decoupling Graph Autoencoder Based on Attention Mechanism
by Yikai Huang, Jinchuan Tang and Shuping Dang
Appl. Sci. 2025, 15(12), 6489; https://doi.org/10.3390/app15126489 - 9 Jun 2025
Viewed by 447
Abstract
Graph autoencoders’ inherent capability to capture node feature correlations poses significant privacy risks through attackers inference. Previous feature decoupling approaches predominantly apply uniform privacy protection across nodes, disregarding the varying sensitivity levels inherent in graph structures. To solve the above problems, we propose [...] Read more.
Graph autoencoders’ inherent capability to capture node feature correlations poses significant privacy risks through attackers inference. Previous feature decoupling approaches predominantly apply uniform privacy protection across nodes, disregarding the varying sensitivity levels inherent in graph structures. To solve the above problems, we propose a novel dual-path graph autoencoder incorporating attention-aware privacy adaptation. Firstly, we design an attention-driven metric learning framework to quantify node-specific privacy importance through attention weights and select important nodes to construct the privacy distribution, so that realizing the dynamically privacy decoupling and reducing utility loss. Then, we introduce Hilbert-Schmidt Independence Criterion (HSIC) to measure the dependence between privacy and non-privacy information, which avoids the deviations that occur when using approximate methods such as variational inference. Finally, we use the method of alternating training to comprehensively evaluate the privacy importance of nodes. Experimental results on three real-world datasets—Yale, Rochester, and Credit Defaulter—demonstrate that our proposed method significantly outperforms existing approaches like PVGAE, GAE-MI, and APGE, where the inference accuracy regarding privacy decreased by 25.5%, but the accuracy rate of link prediction achieved the highest 84.7% compared to other methods. Full article
Show Figures

Figure 1

25 pages, 1352 KB  
Systematic Review
Systematic Review of Graph Neural Network for Malicious Attack Detection
by Sarah Mohammed Alshehri, Sanaa Abdullah Sharaf and Rania Abdullrahman Molla
Information 2025, 16(6), 470; https://doi.org/10.3390/info16060470 - 2 Jun 2025
Cited by 1 | Viewed by 3199
Abstract
As cyberattacks continue to rise alongside the rapid expansion of digital systems, effective threat detection remains a critical yet challenging task. While several machine learning approaches have been proposed, the use of graph neural networks (GNNs) for cyberattack detection has not yet been [...] Read more.
As cyberattacks continue to rise alongside the rapid expansion of digital systems, effective threat detection remains a critical yet challenging task. While several machine learning approaches have been proposed, the use of graph neural networks (GNNs) for cyberattack detection has not yet been systematically explored in depth. This paper presents a systematic literature review (SLR) that analyzes 28 recent academic studies published between 2020 and 2025, retrieved from major databases including IEEE, ACM, Scopus, and Springer. The review focuses on evaluating how GNN models are applied in detecting various types of attacks, particularly those targeting IoT environments, web services, phishing, and network traffic. Studies were classified based on the type of dataset, GNN model architecture, and attack domain. Additionally, key limitations and future research directions were extracted and analyzed. The findings provide a structured comparison of current methodologies and highlight gaps that warrant further exploration. This review contributes a focused perspective on the potential of GNNs in cybersecurity and offers insights to guide future developments in the field. Full article
Show Figures

Figure 1

Back to TopTop