Читать книгу Cyber Security and Network Security - Группа авторов - Страница 2

Table of Contents

Оглавление

Cover

Title Page

Copyright

Dedication

Preface

Acknowledgments

1 Securing Cloud-Based Enterprise Applications and Its Data 1.1 Introduction 1.2 Background and Related Works 1.3 System Design and Architecture 1.4 Methodology 1.5 Performance Analysis 1.6 Future Research Direction 1.7 Conclusion References

2 High-Performance Computing-Based Scalable “Cloud Forensics-as-a-Service” Readiness Framework Factors—A Review 2.1 Introduction 2.2 Aim of the Study 2.3 Motivation for the Study 2.4 Literature Review 2.5 Research Methodology 2.6 Testing Environment Plan 2.7 Testing 2.8 Recommendations 2.9 Limitations of Present Study 2.10 Conclusions 2.11 Scope for the Future Work Acknowledgements References

3 Malware Identification, Analysis and Similarity 3.1 Introduction 3.2 Background and Related Works 3.3 Proposed System Design Architecture 3.4 Methodology 3.5 Performance Analysis 3.6 Future Research Direction 3.7 Conclusion References

10  4 Robust Fraud Detection Mechanism 4.1 Introduction 4.2 Related Work 4.3 Conclusion References

11  5 Blockchain-Based Identity Management Systems 5.1 Introduction 5.2 Preliminaries 5.3 Blockchain-Based Identity Management System 5.4 Discussion 5.5 Conclusion 5.6 Future Scope References

12  6 Insights Into Deep Steganography: A Study of Steganography Automation and Trends 6.1 Introduction 6.2 Convolution Network Learning 6.3 Recurrent Neural Networks 6.4 Long Short-Term Memory Networks 6.5 Back Propagation in Neural Networks 6.6 Literature Survey on Neural Networks in Steganography 6.7 Optimization Algorithms in Neural Networks 6.8 Conclusion References

13  7 Privacy Preserving Mechanism by Application of Constrained Nonlinear Optimization Methods in Cyber-Physical System 7.1 Introduction 7.2 Problem Formulation 7.3 Proposed Mechanism 7.4 Experimental Results 7.5 Future Scope 7.6 Conclusion References

14  8 Application of Integrated Steganography and Image Compressing Techniques for Confidential Information Transmission 8.1 Introduction 8.2 Review of Literature 8.3 Methodology Used 8.4 Results and Discussion 8.5 Conclusions References

15  9 Security, Privacy, Risk, and Safety Toward 5G Green Network (5G-GN) 9.1 Introduction 9.2 Overview of 5G 9.3 Key Enabling Techniques for 5G 9.4 5G Green Network 9.5 5G Technologies: Security and Privacy Issues 9.6 5G-GN Assets and Threats 9.7 5G-GN Security Strategies and Deployments 9.8 Risk Analysis of 5G Applications 9.9 Countermeasures Against Security and Privacy Risks 9.10 Protecting 5G Green Networks Against Attacks 9.11 Future Challenges 9.12 Conclusion References

16  10 A Novel Cost-Effective Secure Green Data Center Solutions Using Virtualization Technology 10.1 Introduction 10.2 Literature Survey 10.3 Problem Statement 10.4 Green it Using Virtualization 10.5 Proposed Work 10.6 Conclusion Acknowledgments References

17  11 Big Data Architecture for Network Security 11.1 Introduction to Big Data 11.2 Technology Used to Big Data 11.3 Working Process of Techniques 11.4 Proposed Work 11.5 Comparative Analysis 11.6 Conclusion and Future Scope References

18  About the Editors

19  Index

20  Also of Interest

21  End User License Agreement

Cyber Security and Network Security

Подняться наверх