Adversarial and Uncertain Reasoning for Adaptive Cyber Defense: Control- and Game-Theoretic Approaches to Cyber Security

· · · ·
· Springer Nature
Libro electrónico
263
Páginas

Acerca de este libro electrónico

Today’s cyber defenses are largely static allowing adversaries to pre-plan their attacks. In response to this situation, researchers have started to investigate various methods that make networked information systems less homogeneous and less predictable by engineering systems that have homogeneous functionalities but randomized manifestations.

The 10 papers included in this State-of-the Art Survey present recent advances made by a large team of researchers working on the same US Department of Defense Multidisciplinary University Research Initiative (MURI) project during 2013-2019. This project has developed a new class of technologies called Adaptive Cyber Defense (ACD) by building on two active but heretofore separate research areas: Adaptation Techniques (AT) and Adversarial Reasoning (AR). AT methods introduce diversity and uncertainty into networks, applications, and hosts. AR combines machine learning, behavioral science, operations research, control theory, and game theory to address the goal of computing effective strategies in dynamic, adversarial environments.

Califica este libro electrónico

Cuéntanos lo que piensas.

Información de lectura

Smartphones y tablets
Instala la app de Google Play Libros para Android y iPad/iPhone. Como se sincroniza de manera automática con tu cuenta, te permite leer en línea o sin conexión en cualquier lugar.
Laptops y computadoras
Para escuchar audiolibros adquiridos en Google Play, usa el navegador web de tu computadora.
Lectores electrónicos y otros dispositivos
Para leer en dispositivos de tinta electrónica, como los lectores de libros electrónicos Kobo, deberás descargar un archivo y transferirlo a tu dispositivo. Sigue las instrucciones detalladas que aparecen en el Centro de ayuda para transferir los archivos a lectores de libros electrónicos compatibles.