Researches

Malware researches

A research direction of our lab is malware.

  1. Malware Family Classification based on Hashing Techniques

  2. Malware Spreading Model in Wi-Fi Network

AI in Cyber Security

Applying AI algorithms and techniques to Cyber Security is a hot trend at this moment.

  1. Classification of Mobile Malware Families Using Features Created by Generative Adversarial Network

  2. Image-based Deep Learning Approach for Detection and Classification of Ransomware

  3. Linux Malware Detection with Federated Learning Approach

Networking

We are currently doing research on many kinds of wireless networks from WLAN networks to VANET, FANET and IoT Wireless Sensor Networks.

Blockchain

  1. A blockchain-based authentication approach for IoT network

  2. DDoS attack detection and mitigation with blockchain approach