Please use this identifier to cite or link to this item: https://hdl.handle.net/11147/7589
Full metadata record
DC FieldValueLanguage
dc.contributor.authorUfuktepe, Ekincan-
dc.contributor.authorTuğlular, Tuğkan-
dc.date.accessioned2020-01-16T07:36:28Z
dc.date.available2020-01-16T07:36:28Z
dc.date.issued2018-06en_US
dc.identifier.citationUfuktepe, E., and Tuğlular, T. (2018). Estimating software robustness in relation to input validation vulnerabilities using Bayesian networks. Software Quality Journal, 26(2), 455-489. doi:10.1007/s11219-017-9359-5en_US
dc.identifier.issn0963-9314
dc.identifier.issn0963-9314-
dc.identifier.issn1573-1367-
dc.identifier.urihttps://doi.org/10.1007/s11219-017-9359-5
dc.identifier.urihttps://hdl.handle.net/11147/7589
dc.description.abstractEstimating the robustness of software in the presence of invalid inputs has long been a challenging task owing to the fact that developers usually fail to take the necessary action to validate inputs during the design and implementation of software. We propose a method for estimating the robustness of software in relation to input validation vulnerabilities using Bayesian networks. The proposed method runs on all program functions and/or methods. It calculates a robustness value using information on the existence of input validation code in the functions and utilizing common weakness scores of known input validation vulnerabilities. In the case study, ten well-known software libraries implemented in the JavaScript language, which are chosen because of their increasing popularity among software developers, are evaluated. Using our method, software development teams can track changes made to software to deal with invalid inputs.en_US
dc.language.isoenen_US
dc.publisherSpringer Verlagen_US
dc.relation.ispartofSoftware Quality Journalen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectBayesian networksen_US
dc.subjectInput validation vulnerabilitiesen_US
dc.subjectRobustness (control systems)en_US
dc.subjectEstimating softwareen_US
dc.titleEstimating software robustness in relation to input validation vulnerabilities using Bayesian networksen_US
dc.typeArticleen_US
dc.authorid0000-0001-6797-3913en_US
dc.institutionauthorUfuktepe, Ekincan-
dc.institutionauthorTuğlular, Tuğkan-
dc.departmentİzmir Institute of Technology. Computer Engineeringen_US
dc.identifier.volume26en_US
dc.identifier.issue2en_US
dc.identifier.startpage455en_US
dc.identifier.endpage489en_US
dc.identifier.wosWOS:000433521200009en_US
dc.identifier.scopus2-s2.0-85016124190en_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US
dc.identifier.doi10.1007/s11219-017-9359-5-
dc.relation.doi10.1007/s11219-017-9359-5en_US
dc.coverage.doi10.1007/s11219-017-9359-5en_US
dc.identifier.wosqualityQ2-
dc.identifier.scopusqualityQ2-
item.openairetypeArticle-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.fulltextWith Fulltext-
item.languageiso639-1en-
item.cerifentitytypePublications-
item.grantfulltextopen-
crisitem.author.dept03.04. Department of Computer Engineering-
crisitem.author.dept03.04. Department of Computer Engineering-
Appears in Collections:Computer Engineering / Bilgisayar Mühendisliği
Scopus İndeksli Yayınlar Koleksiyonu / Scopus Indexed Publications Collection
WoS İndeksli Yayınlar Koleksiyonu / WoS Indexed Publications Collection
Files in This Item:
File Description SizeFormat 
Ufuktepe-Tuglular2018.pdfMakale (Article)1.96 MBAdobe PDFThumbnail
View/Open
Show simple item record



CORE Recommender

SCOPUSTM   
Citations

4
checked on Mar 22, 2024

WEB OF SCIENCETM
Citations

4
checked on Mar 27, 2024

Page view(s)

180
checked on Mar 25, 2024

Download(s)

326
checked on Mar 25, 2024

Google ScholarTM

Check




Altmetric


Items in GCRIS Repository are protected by copyright, with all rights reserved, unless otherwise indicated.