Journal articles on the topic 'Byzantines Attack'

To see the other types of publications on this topic, follow the link: Byzantines Attack.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Byzantines Attack.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Böhm, Marcin. "Constantine X Doukas (1059–1067) versus Uzes – about the Nomads on Boats on the Danube in 1064." Studia Ceranea 11 (December 30, 2021): 39–49. http://dx.doi.org/10.18778/2084-140x.11.02.

Full text
Abstract:
The reign of the Doukas dynasty in 1059–1078 was a time when new threats to the Byzantine Empire emerge in Europe and Asia. One of them was the increased activity of Turkmen who were penetrating the lands belonging to the Byzantines. A manifestation of these threats was visible during the rule of Constantine X Doukas (1059–1067) in 1064. We have there an invasion of the tribe of Uzes, who crossed the Danube. They ventured so far, as the vicinity of Thessalonica and the province of Hellas, plundering everything in their path. Their actions surprised the defense of the Byzantines. This attack on the empire was related to their crossing of the Danube, about which Michael Attaliates and Skylitzes Continuatus provides us with interesting information. The main aim of this paper therefore will be related to issues linked to the types of vessels used by Uzes to cross this river, as well as an attempt to assess their boatbuilding skills.
APA, Harvard, Vancouver, ISO, and other styles
2

Veselinović, Ivana. "The role of the despotess Irene Kantakouzene in the political life of the Serbian Despotate." Zbornik radova Filozofskog fakulteta u Pristini 52, no. 2 (2022): 177–90. http://dx.doi.org/10.5937/zrffp52-36443.

Full text
Abstract:
Despotess Irene was considered the second person of the Serbian despotate in Serbian historiography. Owing to Serbian and Byzantine sources that mention her actions, this paper attempts to answer the question of her joint rule with despot Đurađ Branković in Serbian state, as an independent political factor. The first example of this is Efsigmen Charter from 1429, which the despot issued together with his wife. In addition, the miniature on Irene's charter shows her with a sceptre in her hand, a royal sign, although her and Đurađ's son had already been nominated for the heir to the throne, as indicated by the red shoes. Her activity is seen in the presence of a large number of Byzantines in Serbia, and then in the administration of the Serbian state. Of the Byzantines who lived in Serbia, the brother of the despotess Irene, Toma Kantakouzene was very important. He became the commander of the Serbian army, which was very unusual for the Middle Ages in Serbia. In 1435, during Đurađ's visit to Požun, Irene ruled the country as we know, based on the Dubrovnik mission she received. In addition, the despotess was a member of the state council, and most likely the court council. Mavro Orbini left a note on Irene's role in the diplomatic marriage between Mara Branković and Sultan Murad II, which Serbia used as means of preventing the Ottoman attack on the country. The fact that most points to Irene's active political role is the question of the successor of the despot Đurađ. Mavro Orbini and Michael Kritovoulos wrote that Đurađ Branković appointed his wife to rule after his death, which was certainly related to the division in the family due to the deprivation of the throne of the blinded Grgur. Thus, Irene would be a person around whom the family would gather and reconcile, and who would rule the country. Her sudden death and the transfer of part of the ruling family to the Ottoman territory subsequently confirmed her right to power and the division that existed between the Branković family over the ruler and the country's foreign policy.
APA, Harvard, Vancouver, ISO, and other styles
3

Yang, Xiong, Wang, and Zhang. "Analysis of Byzantine Attacks for Target Tracking in Wireless Sensor Networks." Sensors 19, no. 15 (August 5, 2019): 3436. http://dx.doi.org/10.3390/s19153436.

Full text
Abstract:
Herein, the problem of target tracking in wireless sensor networks (WSNs) is investigated in the presence of Byzantine attacks. More specifically, we analyze the impact of Byzantine attacks on the performance of a tracking system. First, under the condition of jointly estimating the target state and the attack parameters, the posterior Cramer–Rao lower bound (PCRLB) is calculated. Then, from the perspective of attackers, we define the optimal Byzantine attack and theoretically find a way to achieve such an attack with minimal cost. When the attacked nodes are correctly identified by the fusion center (FC), we further define the suboptimal Byzantine attack and also find a way to realize such an attack. Finally, in order to alleviate the negative impact of attackers on the system performance, a modified sampling importance resampling (SIR) filter is proposed. Simulation results show that the tracking results of the modified SIR filter can be close to the true trajectory of the moving target. In addition, when the quantization level increases, both the security performance and the estimation performance of the tracking system are improved.
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Xiaoxue, Hongqi Zhang, Anas Bilal, Haixia Long, and Xiaowen Liu. "WGM-dSAGA: Federated Learning Strategies with Byzantine Robustness Based on Weighted Geometric Median." Electronics 12, no. 5 (March 1, 2023): 1190. http://dx.doi.org/10.3390/electronics12051190.

Full text
Abstract:
Federated learning techniques accomplish federated modeling and share global models without sharing data. Federated learning offers a good answer to complex data and privacy security issues. Although there are many ways to target federated learning, Byzantine attacks are the ones we concentrate on. Byzantine attacks primarily impede learning by tampering with the local model parameters provided by a client to the master node throughout the federation learning process, leading to a final global model that diverges from the optimal solution. To address this problem, we combine aggregation rules with Byzantine robustness using a gradient descent optimization algorithm based on variance reduction. We propose a WGM-dSAGA method with Byzantine robustness, called weighted geometric median-based distributed SAGA. We replace the original mean aggregation strategy in the distributed SAGA with a robust aggregation rule based on weighted geometric median. When less than half of the clients experience Byzantine attacks, the experimental results demonstrate that our proposed WGM-dSAGA approach is highly robust to different Byzantine attacks. Our proposed WGM-dSAGA algorithm provides the optimal gap and variance under a Byzantine attack scenario.
APA, Harvard, Vancouver, ISO, and other styles
5

Salama, Hatem Mahmoud, Mohamed Zaki Abd El Mageed, Gouda Ismail Mohamed Salama, and Khaled Mahmoud Badran. "CSMCSM." International Journal of Information Security and Privacy 15, no. 1 (January 2021): 44–64. http://dx.doi.org/10.4018/ijisp.2021010103.

Full text
Abstract:
Many MANET research works are based on the popular informal definition that MANET is a wireless ad-hoc network that has neither infrastructure nor backbone and every network node is autonomous and moves depending on its mobility. Unfortunately, this definition pays no attention to the network servers that are essential in core-based, mission-critical, and military MANETs. In core-based MANETs, external intrusion detection systems (IDS) cannot detect internal Byzantine attacks; in addition, internal Byzantine fault tolerant (BFT) systems are unqualified to detect typical external wireless attack. Therefore, there is a real need to combine both internal and external mobile ad-hoc network (MANET) ID systems. Here, CSMCSM is presented as a two-level client server model for comprehensive security in MANETs that integrates internal and external attack detectors in one device. The internal component is based on a BFT consensus algorithm while the external component employs decision tree to classify the MANET attacks.
APA, Harvard, Vancouver, ISO, and other styles
6

Wang, Jingyao, Xingming Deng, Jinghua Guo, and Zeqin Zeng. "Resilient Consensus Control for Multi-Agent Systems: A Comparative Survey." Sensors 23, no. 6 (March 7, 2023): 2904. http://dx.doi.org/10.3390/s23062904.

Full text
Abstract:
Due to the openness of communication network and the complexity of system structures, multi-agent systems are vulnerable to malicious network attacks, which can cause intense instability to these systems. This article provides a survey of state-of-the-art results of network attacks on multi-agent systems. Recent advances on three types of attacks, i.e., those on DoS attacks, spoofing attacks and Byzantine attacks, the three main network attacks, are reviewed. Their attack mechanisms are introduced, and the attack model and the resilient consensus control structure are discussed, respectively, in detail, in terms of the theoretical innovation, the critical limitations and the change of the application. Moreover, some of the existing results along this line are given in a tutorial-like fashion. In the end, some challenges and open issues are indicated to guide future development directions of the resilient consensus of multi-agent system under network attacks.
APA, Harvard, Vancouver, ISO, and other styles
7

Amir, Y., B. Coan, J. Kirsch, and J. Lane. "Prime: Byzantine Replication under Attack." IEEE Transactions on Dependable and Secure Computing 8, no. 4 (July 2011): 564–77. http://dx.doi.org/10.1109/tdsc.2010.70.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wan, Fangyi, Ting Ma, Yi Hua, Bin Liao, and Xinlin Qing. "Secure distributed estimation under Byzantine attack and manipulation attack." Engineering Applications of Artificial Intelligence 116 (November 2022): 105384. http://dx.doi.org/10.1016/j.engappai.2022.105384.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

ABORISADE, D. O., A. S. SODIYA, A. A. ODUMOSU, O. Y. ALOWOSILE, and A. A. ADEDEJI. "A SURVIVABLE DISTRIBUTED DATABASE AGAINST BYZANTINE FAILURE." Journal of Natural Sciences Engineering and Technology 15, no. 2 (November 22, 2017): 61–72. http://dx.doi.org/10.51406/jnset.v15i2.1684.

Full text
Abstract:
Distributed Database Systems have been very useful technologies in making a wide range of information available to users across the World. However, there are now growing security concerns, arising from the use of distributed systems, particularly the ones attached to critical systems. More than ever before, data in distributed databases are more susceptible to attacks, failures or accidents owing to advanced knowledge explosions in network and database technologies. The imperfection of the existing security mechanisms coupled with the heightened and growing concerns for intrusion, attack, compromise or even failure owing to Byzantine failure are also contributing factors. The importance of survivable distributed databases in the face of byzantine failure, to other emerging technologies is the motivation for this research. Furthermore, It has been observed that most of the existing works on distributed database only dwelled on maintaining data integrity and availability in the face of attack. There exist few on availability or survibability of distributed databases owing to internal factors such as internal sabotage or storage defects. In this paper, an architecture for entrenching survivability of Distributed Databases occasioned by Byzantine failures is proposed. The proposed architecture concept is based on re-creating data on failing database server based on a set threshold value.The proposed architecture is tested and found to be capable of improving probability of survivability in distributed database where it is implemented to 99.6% from 99.2%.
APA, Harvard, Vancouver, ISO, and other styles
10

Makani, Ruchi, and Busi V. Ramana Reddy. "Performance Evaluation of Cognitive Internet on Things Under Routing Attacks." International Journal of Sensors, Wireless Communications and Control 10, no. 1 (February 7, 2020): 15–24. http://dx.doi.org/10.2174/2210327909666181217122655.

Full text
Abstract:
Background & Objective:: In past few years, Cognitive Radio (CR) paradigm has emerged as a promising and revolutionary solution to avoid problems of spectrum paucity and inefficiency in spectrum usage. Efficiently utilization of the spectrum offers high network performance. CRs are proficient to identify and adopt the unused spectrum in order to allow secondary users to occupy it without interfering the primary user’s activity. Cognitive Internet on Things (CIoT) is an integration of several technologies and communication solutions which can be effectively realized as Cognitive Radio Adhoc Networks (CRAHN). In CRANH, on-demand routing protocols are the best suitable protocols due to their dynamic feature of available un-utilized channel/spectrum selection. Methods: Here, firstly, Ad-Hoc On-Demand Distance Vector (AODV) routing protocol has been modified and further evaluated to address route selection challenges in CIoT framework. Secondly, the effects on network performance under network layer routing attacks (i.e. blackhole attack, byzantine attack and flooding attacks) are evaluated. Conclusion: The simulations results demonstrate network performance increase with more channels and degrade differently under attacks.
APA, Harvard, Vancouver, ISO, and other styles
11

Platt, Moritz, and Peter McBurney. "Sybil in the Haystack: A Comprehensive Review of Blockchain Consensus Mechanisms in Search of Strong Sybil Attack Resistance." Algorithms 16, no. 1 (January 6, 2023): 34. http://dx.doi.org/10.3390/a16010034.

Full text
Abstract:
Consensus algorithms are applied in the context of distributed computer systems to improve their fault tolerance. The explosive development of distributed ledger technology following the proposal of “Bitcoin” led to a sharp increase in research activity in this area. Specifically, public and permissionless networks require robust leader selection strategies resistant to Sybil attacks in which malicious attackers present bogus identities to induce byzantine faults. Our goal is to analyse the entire breadth of works in this area systematically, thereby uncovering trends and research directions regarding Sybil attack resistance in today’s blockchain systems to benefit the designs of the future. Through a systematic literature review, we condense an immense set of research records (N = 21,799) to a relevant subset (N = 483). We categorise these mechanisms by their Sybil attack resistance characteristics, leader selection methodology, and incentive scheme. Mechanisms with strong Sybil attack resistance commonly adopt the principles underlying “Proof-of-Work” or “Proof-of-Stake” while mechanisms with limited resistance often use reputation systems or physical world linking. We find that only a few fundamental paradigms exist that can resist Sybil attacks in a permissionless setting but discover numerous innovative mechanisms that can deliver weaker protection in system scenarios with smaller attack surfaces.
APA, Harvard, Vancouver, ISO, and other styles
12

Kaya, Tülin. "Understanding the Use of Byzantine Routes in Central Anatolia (ca. 7TH–9TH Centuries)." Studia Ceranea 9 (December 30, 2019): 259–78. http://dx.doi.org/10.18778/2084-140x.09.14.

Full text
Abstract:
This paper mainly focuses on the impact of the change in the political equilibrium in the East caused by the effects of the Arab invasions on the main communication routes in Byzantine Central Anatolia. Beginning in the 640s and continuing for over 150 years, these incursions had an impact on the ways in which major routes in and through the new frontier zone were used, reflecting in part the fact that during this period the Taurus mountain range constituted the natural frontier between the Byzantines and the Arabs. The main communication routes in Central Anatolia, which lie on the northwest-southeast axis, were of importance in terms of the changing role of the main urban centres established along them, since Arab attacks were directed at both major and minor urban and fortified centres in Central Anatolia, as the Byzantine and Arab sources mention. Although the main centres such as Ancyra and Dorylaion were affected by the attacks, these and most other major cities continued to exist throughout the period in question. In this regard, the continued existence of such centres determined the ways in which the major routes of communication were used. A study of the changes in the role and functions of the cities in central Anatolia may thus help to understand the use of the main routes, based on the archaeological, i.e. building structures, ceramics, etc., and textual evidence, including that from narrative sources.
APA, Harvard, Vancouver, ISO, and other styles
13

Filatov, Alexey. "The power of the arab caliphs in the byzantine literature of the 9th and 10th centuries." Metamorphoses of history, no. 26 (2022): 0. http://dx.doi.org/10.37490/s230861810023611-2.

Full text
Abstract:
The birth of Islam proclaimed a new age in the history of interreligious interactions in the Middle East. In the 7th century, the political map of the region has changed, and the Christian world encountered a new adversary represented by the first Islamic state known as Caliphate. First of all, the transformation of the region influenced the consciousness of Eastern Romans (or Byzantines), whose state became a real barrier protecting Europe from the hordes of conquerors. Byzantine Empire held back the Arabian attacks for centuries, and the Caliphate was always regarded as «the state of evil» or «the Kingdom of Antichrist». Such tensions transferred to the rest of the Christian states and created a pattern for the general relation to Islam in Europe, which remained negative throughout all the Middle Ages. The problem of religious interactions, conflicts and their mutual impact on the views of popular masses, scholars and different groups of society became a subject of numerous studies. Nevertheless, the scholars usually concentrate on the religious and theological aspects. This article is devoted to the issue which is often ignored in the scholarship, namely the image of secular power of the Muslim world in perception of Byzantine scholars. The investigation is based on texts of two authors, Theophanes the Confessor and the emperor Constantine VII Porphyrogenitus. Both of them use specific terminology towards the Caliphs, and these terms come from the ancient past. The analysis of such passages can tell us more about Byzantine ties with Arabian world and their special attitude to the phenomenon of the Eastern despotism.
APA, Harvard, Vancouver, ISO, and other styles
14

Whealey, Alice. "Muslim Motives for Conquering the Byzantine Empire 634–720: The Evidence from Eastern Christian Sources." Russian History 40, no. 1 (2013): 9–26. http://dx.doi.org/10.1163/18763316-04001002.

Full text
Abstract:
This article examines the motives of the earliest Muslim attacks on the Byzantine Empire in the seventh and eighth centuries by examining the earliest Christian (Byzantine) and Muslim sources that describe these attacks. The article assesses the strengths of these accounts and culls from them the possible religious motivations behind the first Muslim attacks on the Byzantine Empire. One question particularly addressed is the goal of the Muslim attacks: to bring down the Byzantine Empire entirely, or merely to wrest from it Palestine and the surrounding territories that were of significance to the Muslim invaders. In either case, Whealey argues that the motives were religious in nature.
APA, Harvard, Vancouver, ISO, and other styles
15

Pashkin, Nikolai G. "Aims of the Byzantine Attack on Gallipoli in 1410." Античная древность и средние века 48 (2020): 156–71. http://dx.doi.org/10.15826/adsv.2020.48.010.

Full text
Abstract:
This research suggests an interpretation of the reasons behind the Byzantine attack on the Turkish fort of Gallipoli in spring 1410. The citadel that controlled Dardanelles was attacked by a squadron of eight ships. This operation is considered not successful. However, there are reasons to consider that initially Greeks did not plan to take the town. The search for the proofs should be in the sphere of international relations. In the period in question, the Byzantine policy was influenced by contradictions between Venice and Hungarian king Sigismund of Luxembourg concerning Dalmatia. Their interests were also connected with Gallipoli, so the question of the status of the fort could only aggravate their relations. The incipient conflict was dangerous for Byzantium. The Turkish factor was also important in this conflict: one more time, it turned against Byzantium and did not allow it to maintain the peace with the Ottomans concluded in 1403. The Byzantine emperor’s reaction to the crisis can be considered as an attempt of meditation by renewal of the treaty with the Turks, with participation of Western states. The main problem was king Sigismund’s position: a contact with him became necessary. In spring 1410, Byzantine diplomats along with the Pope prepared conditions for the meeting with the Hungarian ambassador in Italy. However, Sigismund’s desirable reaction followed just after the Byzantine attack on Gallipoli. From the analysis of the facts and chronology, there are reasons to conclude that the military operation in question was planned specifically to provoke the king to negotiations, which took place in Bologna in June of the same year.
APA, Harvard, Vancouver, ISO, and other styles
16

Cheng, Chien-Fu, Jerry Chun-Wei Lin, Gautam Srivastava, and Chu-Chiao Hsu. "Reaching Consensus with Byzantine Faulty Controllers in Software-Defined Networks." Wireless Communications and Mobile Computing 2021 (April 12, 2021): 1–9. http://dx.doi.org/10.1155/2021/6662175.

Full text
Abstract:
The combination of the Internet of Things (IoT) and Cloud computing are both popular applications that are based on the Internet. However, the traditional networking structure can no longer support the transmission of the huge number of packets required by cloud computing and IoT. Therefore, a new-generation architecture, software-defined networking (SDN), came into being. The new-generation SDN can control routing through software, making flexible and convenient management a key feature of SDN. However, attacks and threats are prevalent in today’s networking environment. When an SDN controller encounters a hacker attack or virus infection, it will not function properly. Hence, we need to design a fault-tolerant mechanism for the above environment. In this paper, a fault-tolerant consensus protocol is proposed to improve the fault tolerance of SDNs with multiple controllers.
APA, Harvard, Vancouver, ISO, and other styles
17

Li, Liping, Wei Xu, Tianyi Chen, Georgios B. Giannakis, and Qing Ling. "RSA: Byzantine-Robust Stochastic Aggregation Methods for Distributed Learning from Heterogeneous Datasets." Proceedings of the AAAI Conference on Artificial Intelligence 33 (July 17, 2019): 1544–51. http://dx.doi.org/10.1609/aaai.v33i01.33011544.

Full text
Abstract:
In this paper, we propose a class of robust stochastic subgradient methods for distributed learning from heterogeneous datasets at presence of an unknown number of Byzantine workers. The Byzantine workers, during the learning process, may send arbitrary incorrect messages to the master due to data corruptions, communication failures or malicious attacks, and consequently bias the learned model. The key to the proposed methods is a regularization term incorporated with the objective function so as to robustify the learning task and mitigate the negative effects of Byzantine attacks. The resultant subgradient-based algorithms are termed Byzantine-Robust Stochastic Aggregation methods, justifying our acronym RSA used henceforth. In contrast to most of the existing algorithms, RSA does not rely on the assumption that the data are independent and identically distributed (i.i.d.) on the workers, and hence fits for a wider class of applications. Theoretically, we show that: i) RSA converges to a near-optimal solution with the learning error dependent on the number of Byzantine workers; ii) the convergence rate of RSA under Byzantine attacks is the same as that of the stochastic gradient descent method, which is free of Byzantine attacks. Numerically, experiments on real dataset corroborate the competitive performance of RSA and a complexity reduction compared to the state-of-the-art alternatives.
APA, Harvard, Vancouver, ISO, and other styles
18

Kim, Woocheol, and Hyuk Lim. "FedCC: Federated Learning with Consensus Confirmation for Byzantine Attack Resistance (Student Abstract)." Proceedings of the AAAI Conference on Artificial Intelligence 36, no. 11 (June 28, 2022): 12981–82. http://dx.doi.org/10.1609/aaai.v36i11.21627.

Full text
Abstract:
In federated learning (FL), a server determines a global learning model by aggregating the local learning models of clients, and the determined global model is broadcast to all the clients. However, the global learning model can significantly deteriorate if a Byzantine attacker transmits malicious learning models trained with incorrectly labeled data. We propose a Byzantine-robust FL algorithm that, by employing a consensus confirmation method, can reduce the success probability of Byzantine attacks. After aggregating the local models from clients, the proposed FL server validates the global model candidate by sending the global model candidate to a set of randomly selected FL clients and asking them to perform local validation with their local data. If most of the validation is positive, the global model is confirmed and broadcast to all the clients. We compare the performance of the proposed FL against Byzantine attacks with that of existing FL algorithms analytically and empirically.
APA, Harvard, Vancouver, ISO, and other styles
19

Zhai, Kun, Qiang Ren, Junli Wang, and Chungang Yan. "Byzantine-robust federated learning via credibility assessment on non-IID data." Mathematical Biosciences and Engineering 19, no. 2 (2021): 1659–76. http://dx.doi.org/10.3934/mbe.2022078.

Full text
Abstract:
<abstract> <p>Federated learning is a novel framework that enables resource-constrained edge devices to jointly learn a model, which solves the problem of data protection and data islands. However, standard federated learning is vulnerable to Byzantine attacks, which will cause the global model to be manipulated by the attacker or fail to converge. On non-iid data, the current methods are not effective in defensing against Byzantine attacks. In this paper, we propose a Byzantine-robust framework for federated learning via credibility assessment on non-iid data (BRCA). Credibility assessment is designed to detect Byzantine attacks by combing adaptive anomaly detection model and data verification. Specially, an adaptive mechanism is incorporated into the anomaly detection model for the training and prediction of the model. Simultaneously, a unified update algorithm is given to guarantee that the global model has a consistent direction. On non-iid data, our experiments demonstrate that the BRCA is more robust to Byzantine attacks compared with conventional methods.</p> </abstract>
APA, Harvard, Vancouver, ISO, and other styles
20

Guru, Abhishek, Bhabendu Kumar Mohanta, Hitesh Mohapatra, Fadi Al-Turjman, Chadi Altrjman, and Arvind Yadav. "A Survey on Consensus Protocols and Attacks on Blockchain Technology." Applied Sciences 13, no. 4 (February 17, 2023): 2604. http://dx.doi.org/10.3390/app13042604.

Full text
Abstract:
In the current era, blockchain has approximately 30 consensus algorithms. This architecturally distributed database stores data in an encrypted form with multiple checks, including elliptical curve cryptography (ECC) and Merkle hash tree. Additionally, many researchers aim to implement a public key infrastructure (PKI) cryptography mechanism to boost the security of blockchain-based data management. However, the issue is that many of these are required for advanced cryptographic protocols. For all consensus protocols, security features are required to be discussed because these consensus algorithms have recently been attacked by address resolution protocols (ARP), distributed denial of service attacks (DDoS), and sharding attacks in a permission-less blockchain. The existence of a byzantine adversary is perilous, and is involved in these ongoing attacks. Considering the above issues, we conducted an informative survey based on the consensus protocol attack on blockchain through the latest published article from IEEE, Springer, Elsevier, ACM, Willy, Hindawi, and other publishers. We incorporate various methods involved in blockchain. Our main intention is to gain clarity from earlier published articles to elaborate numerous key methods in terms of a survey article.
APA, Harvard, Vancouver, ISO, and other styles
21

Cao, Ruohan, Tan F. Wong, Tiejun Lv, Hui Gao, and Shaoshi Yang. "Detecting Byzantine Attacks Without Clean Reference." IEEE Transactions on Information Forensics and Security 11, no. 12 (December 2016): 2717–31. http://dx.doi.org/10.1109/tifs.2016.2596140.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Gupta, Chitvan, Laxman Singh, and Rajdev Tiwari. "Wormhole attack detection techniques in ad-hoc network: A systematic review." Open Computer Science 12, no. 1 (January 1, 2022): 260–88. http://dx.doi.org/10.1515/comp-2022-0245.

Full text
Abstract:
Abstract Mobile ad hoc networks (MANETs) are considered as decentralized networks, which can communicate without pre-existing infrastructure. Owning to utilization of open medium access and dynamically changing network topology, MANETs are vulnerable to different types of attacks such as blackhole attack, gray hole attack, Sybil attack, rushing attack, jellyfish attack, wormhole attack (WHA), byzantine attack, selfishness attack, and network partition attack. Out of these, worm hole attack is the most common and severe attack that substantially undermines the performance of the network and disrupts the most routing protocols. In the past two decades, numerous researchers have explored the number of techniques to detect and mitigate the effect of WHAs to ensure the safe operation of wireless networks. Hence, in this article, we mainly focus on the WHAs and present the different state of art methods, which have been employed in previous years to discern WHA in wireless networks. The existing WHA detection techniques are lacking due to usage of additional hardware, higher delay, and consumption of higher energy. Round trip time (RTT) based detection methods are showing better results as they do not require additional hardware. Machine learning (ML) techniques can also be applied to ad-hoc network for anomaly detection and has a great influence in future; therefore, ML techniques are also analyzed for WHA detection in this article. SVM technique is mostly used by the researchers for outstanding results. It has been analyzed that hybrid approach which uses the traditional detection technique and ML technique are showing better results for WHA detection. Finally, we have identified the areas where further research can be focused so that we can apply the WHA detection methods for larger topological area for more flexibility and accurate results.
APA, Harvard, Vancouver, ISO, and other styles
23

Prabhakar, Anjana, and Tricha Anjali. "Gray Hole Attack as a Byzantine Attack in a Wireless Multi-Hop Network." Journal of Applied Security Research 15, no. 1 (October 18, 2019): 116–45. http://dx.doi.org/10.1080/19361610.2019.1669988.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Agrawal, Neha, Krishna Kumar, and Neelam Joshi. "Implemented and Evaluated the Byzantine Attack with the Aid of Rushing Attack in Manet." International Journal of Computer Applications 130, no. 6 (November 17, 2015): 6–11. http://dx.doi.org/10.5120/ijca2015906621.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

B.Dhakde, Apeksha, and Sonali U. Nimbhorkar Sonali.U.Nimbhorkar. "Distributed Detection Methods for Byzantine Attack in Tree Topology." International Journal of Computer Applications 90, no. 18 (March 26, 2014): 1–4. http://dx.doi.org/10.5120/15817-4238.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Agrawal, Neha, Krishna Kumar, and Neelam Joshi. "Performance Evaluation of Byzantine Rushing Attack in ADHOC Network." International Journal of Computer Applications 123, no. 6 (August 18, 2015): 1–4. http://dx.doi.org/10.5120/ijca2015905339.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Wu, Jun, Pei Li, Yang Chen, Jifei Tang, Chao Wei, Lanhua Xia, and Tiecheng Song. "Analysis of Byzantine Attack Strategy for Cooperative Spectrum Sensing." IEEE Communications Letters 24, no. 8 (August 2020): 1631–35. http://dx.doi.org/10.1109/lcomm.2020.2990869.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Menelaou, Iakovos. "Byzantine Satire: The Background in the Timarion." Hiperboreea 4, no. 2 (December 1, 2017): 53–66. http://dx.doi.org/10.5325/hiperboreea.4.2.0053.

Full text
Abstract:
Abstract In this paper, I examine the twelfth century Byzantine satire Timarion. I seek to analyse the background of the work, through a focus on the plot and characters, the classical sources that influenced the Byzantine author and the issues of date and authorship which should be seen in relation to the targets of his attack. While there is no certainty about the identity of the author, the Timarion was written, probably, by a learned author who had knowledge of classical authors and medical theories of his era. This is obvious in the way he embodies these traditions in his satire. Similarly to satires of the classical period, the Timarion's attack is directed at several directions.
APA, Harvard, Vancouver, ISO, and other styles
29

Nazário Coelho, Vitor, Rodolfo Pereira Araújo, Haroldo Gambini Santos, Wang Yong Qiang, and Igor Machado Coelho. "A MILP Model for a Byzantine Fault Tolerant Blockchain Consensus." Future Internet 12, no. 11 (October 29, 2020): 185. http://dx.doi.org/10.3390/fi12110185.

Full text
Abstract:
Mixed-integer mathematical programming has been widely used to model and solve challenging optimization problems. One interesting feature of this technique is the ability to prove the optimality of the achieved solution, for many practical scenarios where a linear programming model can be devised. This paper explores its use to model very strong Byzantine adversaries, in the context of distributed consensus systems. In particular, we apply the proposed technique to find challenging adversarial conditions on a state-of-the-art blockchain consensus: the Neo dBFT. Neo Blockchain has been using the dBFT algorithm since its foundation, but, due to the complexity of the algorithm, it is challenging to devise definitive algebraic proofs that guarantee safety/liveness of the system (and adjust for every change proposed by the community). Core developers have to manually devise and explore possible adversarial attacks scenarios as an exhaustive task. The proposed multi-objective model is intended to assist the search of possible faulty scenario, which includes three objective functions that can be combined as a maximization problem for testing one-block finality or a minimization problem for ensuring liveness. Automated graphics help developers to visually observe attack conditions and to quickly find a solution. This paper proposes an exact adversarial model that explores current limits for practical blockchain consensus applications such as dBFT, with ideas that can also be extended to other decentralized ledger technologies.
APA, Harvard, Vancouver, ISO, and other styles
30

Harris, Simon. "The Byzantine prokeimena." Plainsong and Medieval Music 3, no. 2 (October 1994): 133–47. http://dx.doi.org/10.1017/s096113710000070x.

Full text
Abstract:
It is possible to attach too much significance to the names of both the hypakoae and the prokeimena. The word ‘hypakoe’ means ‘respond’, but this by itself does not mean that the Byzantine hypakoae were chants that derived from responsorially performed psalms (even though that is what they may ultimately have been), for the name might well refer simply to a responsorial method of singing them which, evidence suggests, prevailed between the eleventh and thirteenth centuries.
APA, Harvard, Vancouver, ISO, and other styles
31

Wu, Jun, Yue Yu, Hancheng Zhu, Tiecheng Song, and Jing Hu. "Cost-Benefit Tradeoff of Byzantine Attack in Cooperative Spectrum Sensing." IEEE Systems Journal 14, no. 2 (June 2020): 2532–43. http://dx.doi.org/10.1109/jsyst.2019.2952395.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Sarmah, Rupam, Amar Taggu, and Ningrinla Marchang. "Detecting Byzantine attack in cognitive radio networks using machine learning." Wireless Networks 26, no. 8 (July 9, 2020): 5939–50. http://dx.doi.org/10.1007/s11276-020-02398-w.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Zhang, Linyuan, Guoru Ding, Qihui Wu, Yulong Zou, Zhu Han, and Jinlong Wang. "Byzantine Attack and Defense in Cognitive Radio Networks: A Survey." IEEE Communications Surveys & Tutorials 17, no. 3 (2015): 1342–63. http://dx.doi.org/10.1109/comst.2015.2422735.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Marano, S., V. Matta, and Lang Tong. "Distributed Detection in the Presence of Byzantine Attacks." IEEE Transactions on Signal Processing 57, no. 1 (January 2009): 16–29. http://dx.doi.org/10.1109/tsp.2008.2007335.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Zhao, Bo, Peng Sun, Tao Wang, and Keyu Jiang. "FedInv: Byzantine-Robust Federated Learning by Inversing Local Model Updates." Proceedings of the AAAI Conference on Artificial Intelligence 36, no. 8 (June 28, 2022): 9171–79. http://dx.doi.org/10.1609/aaai.v36i8.20903.

Full text
Abstract:
Federated learning (FL) is a privacy-preserving distributed machine learning paradigm that enables multiple clients to collaboratively train statistical models without disclosing raw training data. However, the inaccessible local training data and uninspectable local training process make FL susceptible to various Byzantine attacks (e.g., data poisoning and model poisoning attacks), aiming to manipulate the FL model training process and degrade the model performance. Most of the existing Byzantine-robust FL schemes cannot effectively defend against stealthy poisoning attacks that craft poisoned models statistically similar to benign models. Things worsen when many clients are compromised or data among clients are highly non-independent and identically distributed (non-IID). In this work, to address these issues, we propose FedInv, a novel Byzantine-robust FL framework by inversing local model updates. Specifically, in each round of local model aggregation in FedInv, the parameter server first inverses the local model updates submitted by each client to generate a corresponding dummy dataset. Then, the server identifies those dummy datasets with exceptional Wasserstein distances from others and excludes the related local model updates from model aggregation. We conduct an exhaustive experimental evaluation of FedInv. The results demonstrate that FedInv significantly outperforms the existing robust FL schemes in defending against stealthy poisoning attacks under highly non-IID data partitions.
APA, Harvard, Vancouver, ISO, and other styles
36

Janus, Tomasz, Mateusz Skomra, and Marcin Dziubiński. "Individual Security and Network Design with Malicious Nodes." Information 9, no. 9 (August 25, 2018): 214. http://dx.doi.org/10.3390/info9090214.

Full text
Abstract:
Networks are beneficial to those being connected but can also be used as carriers of contagious hostile attacks. These attacks are often facilitated by exploiting corrupt network users. To protect against the attacks, users can resort to costly defense. The decentralized nature of such protection is known to be inefficient, but the inefficiencies can be mitigated by a careful network design. Is network design still effective when not all users can be trusted? We propose a model of network design and defense with byzantine nodes to address this question. We study the optimal defended networks in the case of centralized defense and, for the case of decentralized defense, we show that the inefficiencies due to decentralization can be mitigated arbitrarily well when the number of nodes in the network is sufficiently large, despite the presence of the byzantine nodes.
APA, Harvard, Vancouver, ISO, and other styles
37

Hong, Sangwoo, Heecheol Yang, and Jungwoo Lee. "Hierarchical Group Testing for Byzantine Attack Identification in Distributed Matrix Multiplication." IEEE Journal on Selected Areas in Communications 40, no. 3 (March 2022): 1013–29. http://dx.doi.org/10.1109/jsac.2022.3142364.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Xu, Chentao, Qingshan Liu, and Tingwen Huang. "Resilient Penalty Function Method for Distributed Constrained Optimization under Byzantine Attack." Information Sciences 596 (June 2022): 362–79. http://dx.doi.org/10.1016/j.ins.2022.02.055.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Foss, Clive. "Byzantine Malagina and the Lower Sangarius." Anatolian Studies 40 (December 1990): 161–83. http://dx.doi.org/10.2307/3642800.

Full text
Abstract:
Malagina was a place of considerable strategic importance in the Byzantine period, from the Dark Ages until the final collapse of imperial rule in Asia Minor. Frequent mentions in the sources indicate that it was a major base, a station on the route of imperial armies to the East, and the seat of the stables from which the expeditions were supplied. It had an administration of its own, and grew in importance as the Empire shrank. Although its general location, on the Sangarius river, has never been in doubt, the site has so far failed to be convincingly identified, in spite of serious attempts. Thanks to investigations in the field, it is now possible to provide Malagina with a precise location, and to identify and describe its fortress, whose remains add considerably to our knowledge of the site and its history. For the sake of completeness, these remains will be discussed in the context of what is known of the Byzantine and Ottoman history of the site.The first appearance of Malagina is in a curious text, an apocalyptic prophecy attributed to St. Methodius, but actually dating from the late seventh century. Its chronology can be determined from its forecast that the Arabs would break into Constantinople. Although that never happened, the prophecy has reasonably been associated with the great siege of 674–8. In preparation for that attack, the Arabs would, it announces, divide their forces into three parts, of which one would winter in Ephesus, another in Pergamum, and the third in Malagina. Although this provides no specific information about the site, it shows that Malagina was then considered an important military base, a likely goal for an Arab attack. It may also indicate that the place was actually taken and occupied by the Arabs on that occasion. In any case, Malagina was in existence by the seventh century.
APA, Harvard, Vancouver, ISO, and other styles
40

Rodríguez-Barroso, Nuria, Eugenio Martínez-Cámara, M. Victoria Luzón, and Francisco Herrera. "Dynamic defense against byzantine poisoning attacks in federated learning." Future Generation Computer Systems 133 (August 2022): 1–9. http://dx.doi.org/10.1016/j.future.2022.03.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Luo, Junhai, and Zan Cao. "Distributed Detection in Wireless Sensor Networks under Byzantine Attacks." International Journal of Distributed Sensor Networks 11, no. 11 (January 2015): 381642. http://dx.doi.org/10.1155/2015/381642.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Akbar, Nur Arifin, Amgad Muneer, Narmine ElHakim, and Suliman Mohamed Fati. "Distributed Hybrid Double-Spending Attack Prevention Mechanism for Proof-of-Work and Proof-of-Stake Blockchain Consensuses." Future Internet 13, no. 11 (November 12, 2021): 285. http://dx.doi.org/10.3390/fi13110285.

Full text
Abstract:
Blockchain technology is a sustainable technology that offers a high level of security for many industrial applications. Blockchain has numerous benefits, such as decentralisation, immutability and tamper-proofing. Blockchain is composed of two processes, namely, mining (the process of adding a new block or transaction to the global public ledger created by the previous block) and validation (the process of validating the new block added). Several consensus protocols have been introduced to validate blockchain transactions, Proof-of-Work (PoW) and Proof-of-Stake (PoS), which are crucial to cryptocurrencies, such as Bitcoin. However, these consensus protocols are vulnerable to double-spending attacks. Amongst these attacks, the 51% attack is the most prominent because it involves forking a blockchain to conduct double spending. Many attempts have been made to solve this issue, and examples include delayed proof-of-work (PoW) and several Byzantine fault tolerance mechanisms. These attempts, however, suffer from delay issues and unsorted block sequences. This study proposes a hybrid algorithm that combines PoS and PoW mechanisms to provide a fair mining reward to the miner/validator by conducting forking to combine PoW and PoS consensuses. As demonstrated by the experimental results, the proposed algorithm can reduce the possibility of intruders performing double mining because it requires achieving 100% dominance in the network, which is impossible.
APA, Harvard, Vancouver, ISO, and other styles
43

Lang, Wei Min, Yuan Cheng Zhu, and Hu Sheng Li. "A Bayesian Game Analysis of Byzantine Attacks for Wireless Cognitive Sensor Networks in Smart Grids." Advanced Materials Research 571 (September 2012): 636–40. http://dx.doi.org/10.4028/www.scientific.net/amr.571.636.

Full text
Abstract:
In this paper, we propose a revolutionary communication paradigm—Wireless Cognitive Sensor Network (WCSN) — to solve these problems. We analyze the incentives to introduce WCSN in smart grids and review the main research work with respect to Byzantine attacks in wireless cognitive sensor network. Furthermore, we provide some preliminary discussions on Bayesian game and wireless cognitive sensor network. More importantly, we propose a Bayesian game model for the Byzantine attacks of wireless cognitive sensor network in the smart grid and present a detailed equilibrium analysis of the interactions between malicious secondary users and honest secondary users. Analysis results demonstrate that rather than focus on penalties, regulators would be wise to ensure that the gain from challenging is significant and the cost of challenging is small, as this reduces the probability of sending false readings.
APA, Harvard, Vancouver, ISO, and other styles
44

Chen, Huifang, Lei Xie, and Congqi Shen. "Optimal Byzantine attack strategy for distributed localisation with M ‐ary quantised data." Electronics Letters 51, no. 25 (December 2015): 2158–60. http://dx.doi.org/10.1049/el.2015.2172.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Fu, Yuanhua, and Zhiming He. "Entropy-Based Weighted Decision Combining for Collaborative Spectrum Sensing Over Byzantine Attack." IEEE Wireless Communications Letters 8, no. 6 (December 2019): 1528–32. http://dx.doi.org/10.1109/lwc.2019.2926087.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

He, Xiaofan, Huaiyu Dai, and Peng Ning. "A Byzantine Attack Defender in Cognitive Radio Networks: The Conditional Frequency Check." IEEE Transactions on Wireless Communications 12, no. 5 (May 2013): 2512–23. http://dx.doi.org/10.1109/twc.2013.031313.121551.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Fylypchuk, Oleksandr M. "Harald Sigurdsson and the Russo-Byzantine War of 1043." Slovene 3, no. 1 (2014): 193–205. http://dx.doi.org/10.31168/2305-6754.2014.3.1.7.

Full text
Abstract:
The present article analyzes Kekaumenos’ commentary on the service of Harald Sigurdsson in the Byzantine army. Special attention is given to the composition of Consilia et Narrationes and the historiographic perception of this text. It then discusses Kekaumenos’ commentary in light of Harald’s adventures in the Haralds saga Siguðarsonar and the story about the attacks of Rus’ in the Byzantine literature. The author attempts to show that Constantine IX Monomachos tried to leave the large groups of mercenaries in Constantinople. Furthermore, the emperor’s attitude to Harald and his warriors was related to the events of Russo-Byzantine war in 1043. Constantine IX Monomachos dispersed these mercenaries into the themes. John Scylitzes wrote that the emperor put a guard over them to prevent them from inciting a rebellion. These arrests could explain Harald’s mysterious detention in the reign of Constantine IX Monomachos. It is possible to conclude that Harald’s detention was caused by the Russo-Byzantine war in 1043.
APA, Harvard, Vancouver, ISO, and other styles
48

Coelho, Igor M., Vitor N. Coelho, Rodolfo P. Araujo, Wang Yong Qiang, and Brett D. Rhodes. "Challenges of PBFT-Inspired Consensus for Blockchain and Enhancements over Neo dBFT." Future Internet 12, no. 8 (July 30, 2020): 129. http://dx.doi.org/10.3390/fi12080129.

Full text
Abstract:
Consensus mechanisms are a core feature for handling negotiation and agreements. Blockchain technology has seen the introduction of different sorts of consensus mechanism, ranging from tasks of heavy computation to the subtle mathematical proofs of Byzantine agreements. This paper presents the pioneer Delegated Byzantine Fault Tolerance (dBFT) protocol of Neo Blockchain, which was inspired by the Practical Byzantine Fault Tolerance (PBFT). Besides introducing its history, this study describes proofs and didactic examples, as well as novel design and extensions for Neo dBFT with multiple block proposals. Finally, we discuss challenges when dealing with strong Byzantine adversaries, and propose solutions inspired on PBFT for current weak-synchrony problems and increasing system robustness against attacks. Key Contribution: Presents an overview of the history of PBFT-inspired consensus for blockchain, highlighting its current importance on the literature, challenges and assumptions. Contributes to the field of Distributed Consensus, proposing novel extensions for the Neo dBFT (dBFT 2.0+, dBFT 3.0 and dBFT 3.0+), with new insights on innovative consensus mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
49

Jianqi Lu, Ping Wei, and Zhe Chen. "Cooperative Spectrum Sensing under Byzantine Attacks in Cognitive Radio Networks." International Journal of Digital Content Technology and its Applications 7, no. 5 (March 15, 2013): 512–20. http://dx.doi.org/10.4156/jdcta.vol7.issue5.61.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Xiao, Zhiqing, Yunzhou Li, Ming Zhao, Xibin Xu, and Jing Wang. "Allocation of Network Error Correction Flow to Combat Byzantine Attacks." IEEE Transactions on Communications 63, no. 7 (July 2015): 2605–18. http://dx.doi.org/10.1109/tcomm.2015.2438811.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography