Qsecr: secure QR code scanner according to a novel malicious URL detection framework.

Malicious Uniform Resource Locators (URLs) are the major issue posed by cybersecurity threats. Cyberattackers spread malicious URLs to carry out attacks such as phishing and malware, which lead unsuspecting visitors into scams, resulting in monetary loss and information theft. The adoption of Quick...

Full description

Saved in:
Bibliographic Details
Main Authors: Rafsanjani, Ahmad Sahban, Kamaruddin, Norshaliza, Mohd. Rusli,, Hazlifah, Dabbagh, Mohammad
Format: Article
Language:English
Published: Institute of Electrical and Electronics Engineers Inc. 2023
Subjects:
Online Access:http://eprints.utm.my/104905/1/NorshalizaKamaruddin2023_QsecRSecureQRCodeScannerAccordingtaNovel.pdf
http://eprints.utm.my/104905/
http://dx.doi.org/10.1109/ACCESS.2023.3291811
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Universiti Teknologi Malaysia
Language: English