2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW) 2022
DOI: 10.1109/eurospw55150.2022.00067
|View full text |Cite
|
Sign up to set email alerts
|

When Cryptographic Ransomware Poses Cyber Threats: Ethical Challenges and Proposed Safeguards for Cybersecurity Researchers

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
8
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(8 citation statements)
references
References 12 publications
0
8
0
Order By: Relevance
“…Instead, a more recent work [10] provides a more comprehensive set of important ethics issues in this domain. We gathered risks from literature, especially [3], [10], and summarize such issues, together with their explanations and related principles, in Table I. Main organizing structure is the little 'scenarios' that researchers might encounter in their work and can easily relate to, while for each we provide short explanation, and link to the main underlying ethics principles.…”
Section: Ethics Principles and Values In Cybersecuritymentioning
confidence: 99%
See 1 more Smart Citation
“…Instead, a more recent work [10] provides a more comprehensive set of important ethics issues in this domain. We gathered risks from literature, especially [3], [10], and summarize such issues, together with their explanations and related principles, in Table I. Main organizing structure is the little 'scenarios' that researchers might encounter in their work and can easily relate to, while for each we provide short explanation, and link to the main underlying ethics principles.…”
Section: Ethics Principles and Values In Cybersecuritymentioning
confidence: 99%
“…RISKS IN CYBERSECURITY RESEARCH, MOSTLY DERIVED FROM[10] EXCEPT R4 AND R9 WHICH WERE TAKEN FROM[3]. EACH RISK IS EXPLAINED THROUGH A LITTLE SCENARIO-LIKE DESCRIPTION THAT A RESEARCHER CAN EASILY RELATE TO THEIR DAY-TO-DAY RESEARCH PRACTICE, AS WELL AS CONNECTED TO THE LARGER UNDERLYING ETHICS PRINCIPLES.…”
mentioning
confidence: 99%
“…The significance of this development cannot be overstated, given the increasing complexity of ransomware attacks that are now frequently utilizing advanced encryption and concealment techniques [5], Fig. 4: Grayscale images of memory dumps from ransomware and benignware [50]. The high levels of accuracy obtained in differentiating ransomware from benign software have revealed the strong potential of this integrative method to bolster cybersecurity defenses [9], [4].…”
Section: A Advancements In Ransomware Detection Techniquesmentioning
confidence: 99%
“…From an ethical perspective, the use of sophisticated AI models like LLaMA-7B in cybersecurity warrants careful consideration. The power of these models in detecting and analyzing ransomware brings forth questions regarding data privacy, the security of the AI systems themselves, and the possibility of their misuse [50], [52], [53]. The ethical deployment of AI in cybersecurity necessitates strict adherence to responsible AI practices, including the assurance of data privacy and the fortification of AI systems against potential exploitation [53].…”
Section: A Advancements In Ransomware Detection Techniquesmentioning
confidence: 99%
“…In the realm of ransom message analysis, researchers have worked to dissect the language and psychological tactics employed by attackers to coerce victims into paying ransoms [6], [10], [32]. Moreover, tracing the flow of bitcoin payments associated with ransomware attacks has garnered attention, as it offers a potential avenue for identifying attackers and understanding their financial networks [33], [34], [35]. However, the actual negotiation process between ransomware victims and attackers, which is a common practice in the industry (Figure 1), has not received the same level of academic focus [36], [37], [33].…”
Section: Introductionmentioning
confidence: 99%