Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Security Suite.

Zeitschriftenartikel zum Thema „Security Suite“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Security Suite" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Khare, Ruda, und Prof Nandana Prabhu. „Security Suite for IT and Telecom Industries“. IOSR Journal of Computer Engineering 18, Nr. 04 (April 2016): 85–89. http://dx.doi.org/10.9790/0661-1804048589.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Sampangi, Raghav V. „A Security Suite for Wireless Body Area Networks“. International Journal of Network Security & Its Applications 4, Nr. 1 (31.01.2012): 97–116. http://dx.doi.org/10.5121/ijnsa.2012.4110.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Boone, Adam. „Cyber-security must be a C-suite priority“. Computer Fraud & Security 2017, Nr. 2 (Februar 2017): 13–15. http://dx.doi.org/10.1016/s1361-3723(17)30015-5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Bellovin, S. M. „Security problems in the TCP/IP protocol suite“. ACM SIGCOMM Computer Communication Review 19, Nr. 2 (April 1989): 32–48. http://dx.doi.org/10.1145/378444.378449.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Nikeshin, A., N. Pakulin und V. Shnitman. „Test Suite development for verification of TLS security protocol“. Proceedings of the Institute for System Programming of RAS 23 (2012): 387–404. http://dx.doi.org/10.15514/ispras-2012-23-22.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Yang, Wenze, Felix Kogan und Wei Guo. „An Ongoing Blended Long-Term Vegetation Health Product for Monitoring Global Food Security“. Agronomy 10, Nr. 12 (09.12.2020): 1936. http://dx.doi.org/10.3390/agronomy10121936.

Der volle Inhalt der Quelle
Annotation:
Remotely observing global vegetation from space has endured for nearly 50 years. Many datasets have been developed to monitor vegetation status. Tailored to specifically monitor global food security concerning drought and crop yield, a suite of datasets based on vegetation health concepts and Advanced Very High Resolution Radiometer (AVHRR) observation was developed in the 1980s and utilized throughout the world. Nowadays, satellites based imaging radiometers have evolved into the Visible Infrared Imaging Radiometer Suite (VIIRS) era. With proper algorithm development, the blended version of the data suite, composed of the AVHRR dataset from 1981 to 2012 and VIIRS dataset from 2013 and afterwards, has bridged the long-term AVHRR observation and high-quality VIIRS data. This paper explains the blended version of the data suite.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Fourney, Robert S., und Austin D. Hanson. „Torbit: Design of an open source security flaw measurement suite“. Journal of Computational Methods in Sciences and Engineering 9, s2 (30.07.2009): S137—S147. http://dx.doi.org/10.3233/jcm-2009-0242.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Zaba, Stefek. „Cryptographic security in the internet protocol suite: Practice and proposals“. Information Security Technical Report 2, Nr. 2 (Januar 1997): 54–73. http://dx.doi.org/10.1016/s1363-4127(97)81329-5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Kent, S. „Comments on “security problems in the TCP/IP protocol suite”“. ACM SIGCOMM Computer Communication Review 19, Nr. 3 (Juli 1989): 10–19. http://dx.doi.org/10.1145/74674.74675.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Amigorena, François. „Does your C-suite really understand the benefits of IT security?“ Computer Fraud & Security 2015, Nr. 11 (November 2015): 18–20. http://dx.doi.org/10.1016/s1361-3723(15)30104-4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Yeşiltepe, Mirsat, Beyza Yılmaz, Özge Yeni und Muhammet Kurulay. „Sort of Turkey's top 20 banks by cipher suite value“. Global Journal of Computer Science 5, Nr. 2 (31.12.2015): 74. http://dx.doi.org/10.18844/gjcs.v5i2.181.

Der volle Inhalt der Quelle
Annotation:
<p>Today, the main purpose of increasing importance of banks that transfer funds and expanding application areas [1]. As in all areas of the financial sector on security is an important issue. Cloud technology and the increasing importance of security issues in this area is not limited because it is not certain can occur unexpectedly. The aim of this study is located in the ranking of the top 20 banks in Turkey in 2014 [2] is classified according to various criteria. This is undoubtedly one of the troughs with the classification criteria is their Cipher Suite.</p><p> </p><p>Keywords: Missing Value, Ranking, SSL.</p>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Yu, Su, und Jon J. Brewster. „Study of Security of Virtual Host Based on XML“. Advanced Materials Research 566 (September 2012): 367–74. http://dx.doi.org/10.4028/www.scientific.net/amr.566.367.

Der volle Inhalt der Quelle
Annotation:
When some companies or individuals rent the virtual host as their own servers, there is a problem: how to ensure the security of their networked database? This paper discusses security of exchanging information between virtual host and clients using XML(Extensible Markup Language). This paper also provides a safe way based on RSA algorithm and XML security suite applied in estate company
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Riadi, Imam, Herman und Aulyah Zakilah Ifani. „Optimasi Keamanan Web Server terhadap Serangan Broken Authentication Menggunakan Teknologi Blockchain“. JISKA (Jurnal Informatika Sunan Kalijaga) 6, Nr. 3 (22.09.2021): 139–48. http://dx.doi.org/10.14421/jiska.2021.6.3.139-148.

Der volle Inhalt der Quelle
Annotation:
The aspect of the internet that needs to be considered a security is the login system. The login system usually uses a username and password as an authentication method because it is easy to implement. However, data in the form of usernames and passwords are very vulnerable to theft, so it is necessary to increase the security of the login system. The purpose of this research is to investigate the security of the system. Whether the system is good at protecting user data or not, minimizing execution errors from the system and minimizing risk errors on the system so that the login system can be used safely. This research is conducted to test the system security with Burp Suite on the login system that has been built. Testing the security of this system by experimenting with POST data which is secured using blockchain technology makes the data sent in the form of hash blocks safer and more confidential so that the system is safer than before. Blockchain technology has successfully secured usernames and passwords from broken authentication attacks. By using the Burp Suite testing system, login is more specific in conducting security testing.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Tschofenig, Hannes, und Emmanuel Baccelli. „Cyberphysical Security for the Masses: A Survey of the Internet Protocol Suite for Internet of Things Security“. IEEE Security & Privacy 17, Nr. 5 (September 2019): 47–57. http://dx.doi.org/10.1109/msec.2019.2923973.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Cafferty, Elizabeth. „Remarks by Elizabeth Cafferty“. Proceedings of the ASIL Annual Meeting 112 (2018): 146–50. http://dx.doi.org/10.1017/amp.2019.109.

Der volle Inhalt der Quelle
Annotation:
The UN Security Council did pass that first resolution in 2000, so Resolution 1325 on Women, Peace, and Security. But that was, as I think my colleagues have alluded to, only the first in what is now a whole suite of resolutions. I think you have also heard we are a little resolutioned out.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Alhaj, Abdullah A. „Performance Evaluation of Secure Data Transmission Mechanism (SDTM) for Cloud Outsourced Data and Transmission Layer Security (TLS)“. International Journal of Cloud Applications and Computing 4, Nr. 1 (Januar 2014): 45–49. http://dx.doi.org/10.4018/ijcac.2014010104.

Der volle Inhalt der Quelle
Annotation:
The Cloud has become a significant topic in computing; however, the trend has established a new range of security issues that need to be addressed. In Cloud, the data and associated software are not under their control. In addition, with the growing demands for Cloud networks communication. With the increasing demand for computer communications the need for security is growing dramatically. The existing research related to security mechanisms focuses on security of the data transmission in the communication networks only. The authors developed specific Secure Data Transmission Mechanism (S SDTM) for cloud outsourced data is a set of technologies and solutions to enforce security policy and bandwidth compliance on all devices seeking to access network computing resources, in order to limit damage from emerging security threats and to allow network access only to compliant and trusted endpoint devices. IPSec is a suite of protocols that adds security to communications at the IP level. Protocols within the IPSec suite make extensive use of cryptographic algorithms. Since these algorithms are computationally sophisticated, some hardware accelerators are needed to support high throughput. In this paper, the authors compare between secure data transmission mechanism for cloud outsourced data with preemption control algorithm and TLS to improve the properties of the S SDTM and the Virtual Private Networks (VPN) built with both protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Shepherd, Laura J. „The paradox of prevention in the Women, Peace and Security agenda“. European Journal of International Security 5, Nr. 3 (30.09.2020): 315–31. http://dx.doi.org/10.1017/eis.2020.15.

Der volle Inhalt der Quelle
Annotation:
AbstractPrevention is a central pillar of the ‘Women, Peace and Security’ agenda, a policy architecture governing gender and conflict that is anchored in a suite of United Nations Security Council resolutions adopted under the title of ‘Women and Peace and Security’. In this article, I argue that prevention is currently constituted within the WPS agenda in multiple ways, all of which are organised in accordance with different logics: a logic of peace; a logic of militarism; and a logic of security. This presents prevention as a paradox, because in operation it collapses back into a logic of security, even as it is constructed and positioned as security's temporal and conceptual other. I provide a close reading of the WPS resolutions and show how the articulations of prevention across the agenda, and in certain resolutions, operate according to logics of security and militarism. The significance of such an argument is twofold: it lies both in the possibility of reconstruction of prevention in the WPS agenda according to different logics, and in the potential of undoing security – as the manifestation of prevention in practice – in queer, feminist, decolonial, and posthuman ways of knowing and encountering the world.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Lopez-Ramos, Juan Antonio, Joachim Rosenthal, Davide Schipani und Reto Schnyder. „Group key management based on semigroup actions“. Journal of Algebra and Its Applications 16, Nr. 08 (09.08.2016): 1750148. http://dx.doi.org/10.1142/s0219498817501481.

Der volle Inhalt der Quelle
Annotation:
In this work, we provide a suite of protocols for group key management based on general semigroup actions. Construction of the key is made in a distributed and collaborative way. Examples are provided that may in some cases enhance the security level and communication overheads of previous existing protocols. Security against passive attacks is considered and depends on the hardness of the semigroup action problem in any particular scenario.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Lara, Evangelina, Leocundo Aguilar, Jesús García und Mauricio Sanchez. „A Lightweight Cipher Based on Salsa20 for Resource-Constrained IoT Devices“. Sensors 18, Nr. 10 (04.10.2018): 3326. http://dx.doi.org/10.3390/s18103326.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) paradigm envisions a world where everyday things interchange information between each other in a way that allows users to make smarter decisions in a given context. Even though IoT has many advantages, its characteristics make it very vulnerable to security attacks. Ciphers are a security primitive that can prevent some of the attacks; however, the constrained computing and energy resources of IoT devices impede them from implementing current ciphers. This article presents the stream cipher Generador de Bits Pseudo Aleatorios (GBPA) based on Salsa20 cipher, which is part of the eSTREAM project, but designed for resource-constrained IoT devices of Class 0. GBPA has lower program and data memory requirements compared with Salsa20 and lightweight ciphers. These properties allow low-cost resource-constrained IoT devices, 29.5% of the embedded systems in the market, to be able to implement a security service that they are currently incapable of, to preserve the user’s data privacy and protect the system from attacks that could damage it. For the evaluation of its output, three statistical test suites were used: NIST Statistical Test Suite (STS), DIEHARD and EACirc, with good results. The GBPA cipher provides security without having a negative impact on the computing resources of IoT devices.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Zapico, Florence, Josefina Dizon, Edwino Fernando, Teresita Borromeo, Kenneth McNally und Jose Hernandez. „Upland Rice: Cultural Keystone Species in a Philippine Traditional Agroecosystem“. Asian Journal of Agriculture and Development 17, Nr. 2 (01.12.2020): 93–105. http://dx.doi.org/10.37801/ajad2020.17.2.6.

Der volle Inhalt der Quelle
Annotation:
This paper examines rice biocultural diversity in Sarangani province, southern Philippines through a socio-anthropological lens. Participatory rural appraisal highlighted the cultural importance of upland rice and the entire suite of farming rituals practiced by ethnic communities in the area. Further unveiled by the study were concomitant rice varietal losses, a highly eroded indigenous knowledge system, or IKS, as well as major driving forces that have significantly impacted biocultural diversity on-farm. Sociological analysis of Sarangani tribal community and resources identified upland rice as a potential cultural keystone species (CKS) whose loss can severely compromise cultural integrity and food security. However, halting biocultural erosion while ensuring human wellbeing can become complicated and constrain conservation initiatives. The CKS model, albeit potentially subjective and controversial, can provide valuable insights for the development of sustainable conservation strategies specifically suited to the Sarangani upland situation. Strengthening of awareness among stakeholders about the link between traditional culture, conservation, and food security is necessary if significant results are to be achieved.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Calix, Ricardo A., Sumendra B. Singh, Tingyu Chen, Dingkai Zhang und Michael Tu. „Cyber Security Tool Kit (CyberSecTK): A Python Library for Machine Learning and Cyber Security“. Information 11, Nr. 2 (11.02.2020): 100. http://dx.doi.org/10.3390/info11020100.

Der volle Inhalt der Quelle
Annotation:
The cyber security toolkit, CyberSecTK, is a simple Python library for preprocessing and feature extraction of cyber-security-related data. As the digital universe expands, more and more data need to be processed using automated approaches. In recent years, cyber security professionals have seen opportunities to use machine learning approaches to help process and analyze their data. The challenge is that cyber security experts do not have necessary trainings to apply machine learning to their problems. The goal of this library is to help bridge this gap. In particular, we propose the development of a toolkit in Python that can process the most common types of cyber security data. This will help cyber experts to implement a basic machine learning pipeline from beginning to end. This proposed research work is our first attempt to achieve this goal. The proposed toolkit is a suite of program modules, data sets, and tutorials supporting research and teaching in cyber security and defense. An example of use cases is presented and discussed. Survey results of students using some of the modules in the library are also presented.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Ukil, Arijit, Soma Bandyopadhyay, Abhijan Bhattacharyya, Arpan Pal und Tulika Bose. „Lightweight security scheme for IoT applications using CoAP“. International Journal of Pervasive Computing and Communications 10, Nr. 4 (28.10.2014): 372–92. http://dx.doi.org/10.1108/ijpcc-01-2014-0002.

Der volle Inhalt der Quelle
Annotation:
Purpose – The purpose of this paper is to study lightweight security scheme for Internet of Things (IoT) applications using Constrained Application Protocol (CoAP). Resource-constrained characteristics of IoT systems have ushered in compelling requirements for lightweight application protocol and security suites. CoAP has already been established as the candidate protocol for IoT systems. However, low overhead security scheme for CoAP is still an open problem. Existing security solutions like Datagram Transport Layer Security (DTLS) is not suitable, particularly due to its expensive handshaking, public key infrastructure (PKI)-based authentication and lengthy ciphersuite agreement process. Design/methodology/approach – This paper proposes a lightweight security scheme in CoAP using Advanced Encryption Standard (AES) 128 symmetric key algorithm. The paper presents an object security (payload embedded)-based robust authentication mechanism with integrated key management. The paper introduces few unique modifications to CoAP header to optimize security operation and minimize communication cost. Findings – It is resilient to number of security attacks like replay attack, meet-in-the-middle attack and secure under chosen plaintext attack. This scheme is generic in nature, applicable for gamut of IoT applications. The paper proves efficacy of our proposed scheme for vehicle tracking application in emulated laboratory setup. Specifically, it compares with DTLS-enabled CoAP to establish the lightweight feature of our proposed solution. Research limitations/implications – This paper mainly focuses on implementing in-vehicle tracking systems as an IoT application and used CoAP as the application protocol. Practical implications – Such a lightweight security scheme would provide immense benefit in IoT systems so that resource constraint-sensing devices and nodes can be made secure. This would impact IoT eco systems to a large extent. Originality/value – Such kind of security suite that provides both robustness and lightweight feature is hitherto not known to the authors, particularly in CoAP for IoT applications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Shoemaker, Dan, Gregory Laidlaw und Anne Kohnke. „POSITIONING CYBERSECURITY IN THE C-SUITE: HOW TO BUILD A JOINT SECURITY OPERATIONS CENTER“. EDPACS 60, Nr. 6 (26.11.2019): 1–7. http://dx.doi.org/10.1080/07366981.2019.1691139.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Hwan Ju, Seung, und Hee Suk Seo. „Design Key Management System for DLMS/COSEM Standard-based Smart Metering“. International Journal of Engineering & Technology 7, Nr. 3.34 (01.09.2018): 554. http://dx.doi.org/10.14419/ijet.v7i3.34.19380.

Der volle Inhalt der Quelle
Annotation:
Background/Objectives: Security features are an essential part of recent smart metering systems. Smart meters are considered an important facility that must be protected by applying the latest security technologies.Methods/Statistical analysis: Security context determines the rules for applying/verifying security. DLMS/COSEM have Security suite to set of cryptographic algorithms. This is based on symmetric key based cryptographic communication. The high level security requires public key based cryptographic communication and digital signature.The security specification references the key scheme of DLMS-COSEM, which is based on a single set of unique symmetric keys per meter.Findings: we have studied a sequence for distributing security keys required by DLMS / COSEM.Our smart metering key distribution system can provide a security key management system such as key generation / distribution between AMI components. This is a PKI-based authentication using public key method (ECC), and a DLMS standard key distribution method after generating a session key using a public key. This system can also provide a key management scheme between DLMS clients not defined in the DLMS standard.Improvements/Applications: we analyze security requirements of DLMS/COSEM for secure smart metering and design key distribution/management method.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Bader, Ansam Sabah, Shaymaa Hameed und Maisa’a Abid Ali K. „Key Generation based on Henon map and Lorenz system“. Al-Mustansiriyah Journal of Science 31, Nr. 1 (01.03.2020): 41. http://dx.doi.org/10.23851/mjs.v31i1.734.

Der volle Inhalt der Quelle
Annotation:
Securing information has been the most significant process for communication and data store. Orderly to secure information such as data authentication, data integrity, and confidentiality must be verified based on algorithms of cryptography. Where, the most important part of any encryption algorithms is the key which specifies if the system is strong enough or not. The proposal of this paper is a new method to generate keys based on two kinds of chaos theory in order to improve the security of cryptographic algorithms. The base of this proposal is to investigate a new method for generating random numbers by using the 3D Lorenz system and 2D Henon map. The newly generated keys have successfully passed the National Institute of Standards and Technology (NIST) statistical test suite
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Nugrahtama, Aghnia Luthfy, und Yogha Restu Pramadi. „Implementation of salsa20 stream cipher algorithm as an alternative cipher suite SSL-VPN for VOIP security“. IOP Conference Series: Materials Science and Engineering 508 (02.05.2019): 012132. http://dx.doi.org/10.1088/1757-899x/508/1/012132.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Nikeshin, A. V., N. V. Pakulin und V. Z. Shnitman. „Development of a test suite for the verification of implementations of the IPsec v2 security protocol“. Programming and Computer Software 37, Nr. 1 (Januar 2011): 26–40. http://dx.doi.org/10.1134/s0361768811010038.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Mamun, Md Selim Al, und Fatema Akhter. „Pseudo Random Binary Sequence Based on Cyclic Difference Set“. Symmetry 12, Nr. 8 (22.07.2020): 1202. http://dx.doi.org/10.3390/sym12081202.

Der volle Inhalt der Quelle
Annotation:
With the increasing reliance on technology, it has become crucial to secure every aspect of online information where pseudo random binary sequences (PRBS) can play an important role in today’s world of Internet. PRBS work in the fundamental mathematics behind the security of different protocols and cryptographic applications. This paper proposes a new PRBS namely MK (Mamun, Kumu) sequence for security applications. Proposed sequence is generated by primitive polynomial, cyclic difference set in elements of the field and binarized by quadratic residue (QR) and quadratic nonresidue (QNR). Introduction of cyclic difference set makes a special contribution to randomness of proposed sequence while QR/QNR-based binarization ensures uniformity of zeros and ones in sequence. Besides, proposed sequence has maximum cycle length and high linear complexity which are required properties for sequences to be used in security applications. Several experiments are conducted to verify randomness and results are presented in support of robustness of the proposed MK sequence. The randomness of proposed sequence is evaluated by popular statistical test suite, i.e., NIST STS 800-22 package. The test results confirmed that the proposed sequence is not affected by approximations of any kind and successfully passed all statistical tests defined in NIST STS 800-22 suite. Finally, the efficiency of proposed MK sequence is verified by comparing with some popular sequences in terms of uniformity in bit pattern distribution and linear complexity for sequences of different length. The experimental results validate that the proposed sequence has superior cryptographic properties than existing ones.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Akgul, Akif, Omer Faruk Boyraz, Karthikeyan Rajagopal, Emre Guleryuz, Mustafa Zahid Yildiz und Mustafa Kutlu. „An unforced megastable chaotic oscillator and its application on protecting electrophysiological signals“. Zeitschrift für Naturforschung A 75, Nr. 12 (18.11.2020): 1025–37. http://dx.doi.org/10.1515/zna-2020-0222.

Der volle Inhalt der Quelle
Annotation:
AbstractIn this paper, we introduce a novel 3D chaotic oscillator which shows megastability without any external excitation. Some important dynamical properties of the proposed novel system were derived and investigated. Data protection application and its security analysis were realized for electrophysiological signals such as ECG, EEG and EMG on a microcomputer. This paper includes both encryption and data hiding processes for high security. Also a user interface was developed. For the encryption process, random numbers were generated by the megastable chaotic oscillator. These random numbers were tested with NIST-800-22 test which is the most widely accepted statistical test suite. The encrypted electrophysiological signals were analyzed by entropy, differential attacks, histogram, correlation, initial condition sensitivity, etc. The results of the analysis have shown that the proposed two level security method can be used in many fields as mobile. The most important feature of this paper is that both encryption and data hiding processes were implemented for electrophysiological signals. The experimental results verify that the proposed method has high security and is suitable for the protection of vital electrophysiological signals.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Masih, Jolly, Amita Sharma, Leena Patel und Shruthi Gade. „Indicators of Food Security in Various Economies of World“. Journal of Agricultural Science 9, Nr. 3 (13.02.2017): 254. http://dx.doi.org/10.5539/jas.v9n3p254.

Der volle Inhalt der Quelle
Annotation:
Food security was a complex sustainable development issue, linked to health and nutrition. It was essential for sustainable economic development, environment, and trade. Many countries were facing food shortages and food distribution problems. This resulted in chronic and often widespread hunger in masses. All nations worldwide, including developed, developing and underdeveloped nations were taking initiatives at micro as well as at macro level to ensure food security. Food security was a complex condition and it had four dimensions – availability, access, utilization and stability. These dimensions were better understood when presented through a suite of indicators. The indicators of food security were analysed and it was found that climate change, government policies and interventions were the most challenging areas. The study was based on 150 research papers related to food security issue in underdeveloped, developing and developed nations. The research tried to embrace discussions related to food security across the globe into a single composition. The study has unveiled the important keywords related to indicators of food security like globalization, government policies and interventions, production technique, human development, PDS, hunger and poverty, hunger and malnutrition, farming technique, climate change, agriculture production, urbanization, health and human development, women empowerment, value chain policy, health and malnutrition etc. which would help policy makers to understand different issues related to policy making in a better way.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Yakut, Selman, Taner Tuncer und Ahmet Bedri Özer. „A New Secure and Efficient Approach for TRNG and Its Post-Processing Algorithms“. Journal of Circuits, Systems and Computers 29, Nr. 15 (21.05.2020): 2050244. http://dx.doi.org/10.1142/s0218126620502448.

Der volle Inhalt der Quelle
Annotation:
Random numbers are important parameters for the security of cryptographic applications. In this study, a secure and efficient generator is proposed to generate random numbers. The first part of the generator is a true random number generator that consists of chaotic systems implemented on FPGA. The second part of the generator is a post-processing algorithm used to overcome the problems that emerge from the generator or environmental factors. As the post-processing algorithm, Keccak, the latest standard of hash algorithm, was rearranged and used. Random numbers with the proposed approach meet the security requirements for cryptographic applications. Furthermore, the NIST 800-22 test suite and autocorrelation test are used to ensure the generated numbers have no statistical weakness. The successful test results demonstrate the security of the generated numbers. An important advantage of the proposed generator does not cause any data loss and perform 100% efficiency although data loss can be up to 70% in some post-processing algorithms.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Song, Ling, Yi Tu, Danping Shi und Lei Hu. „Security analysis of Subterranean 2.0“. Designs, Codes and Cryptography 89, Nr. 8 (01.06.2021): 1875–905. http://dx.doi.org/10.1007/s10623-021-00892-6.

Der volle Inhalt der Quelle
Annotation:
AbstractSubterranean 2.0 is a cipher suite that can be used for hashing, authenticated encryption, MAC computation, etc. It was designed by Daemen, Massolino, Mehrdad, and Rotella, and has been selected as a candidate in the second round of NIST’s lightweight cryptography standardization process. Subterranean 2.0 is a duplex-based construction and utilizes a single-round permutation in the duplex. It is the simplicity of the round function that makes it an attractive target of cryptanalysis. In this paper, we examine the single-round permutation in various phases of Subterranean 2.0 and specify three related attack scenarios that deserve further investigation: keystream biases in the keyed squeezing phase, state collisions in the keyed absorbing phase, and one-round differential analysis in the nonce-misuse setting. To facilitate cryptanalysis in the first two scenarios, we novelly propose a set of size-reduced toy versions of Subterranean 2.0: Subterranean-m. Then we make an observation for the first time on the resemblance between the non-linear layer in the round function of Subterranean 2.0 and SIMON’s round function. Inspired by the existing work on SIMON, we propose explicit formulas for computing the exact correlation of linear trails of Subterranean 2.0 and other ciphers utilizing similar non-linear operations. We then construct our models for searching trails to be used in the keystream bias evaluation and state collision attacks. Our results show that most instances of Subterranean-m are secure in the first two attack scenarios but there exist instances that are not. Further, we find a flaw in the designers’ reasoning of Subterranean 2.0’s linear bias but support the designers’ claim that there is no linear bias measurable from at most $$2^{96}$$ 2 96 data blocks. Due to the time-consuming search, the security of Subterranean 2.0 against the state collision attack in keyed modes still remains an open question. Finally, we observe that one-round differentials allow to recover state bits in the nonce-misuse setting. By proposing nested one-round differentials, we obtain a sufficient number of state bits, leading to a practical state recovery with only 20 repetitions of the nonce and 88 blocks of data. It is noted that our work does not threaten the security of Subterranean 2.0.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Muhammad, Aina’u Shehu, und Fatih Özkaynak. „SIEA: Secure Image Encryption Algorithm Based on Chaotic Systems Optimization Algorithms and PUFs“. Symmetry 13, Nr. 5 (08.05.2021): 824. http://dx.doi.org/10.3390/sym13050824.

Der volle Inhalt der Quelle
Annotation:
One of the general problems in modern digital society is undoubtedly the information security topic. It is critical to ensure the security of information transferred, processed, and stored throughout digital channels. Among this information, digital images draw attention in terms of frequency of use in digital channels. In this study, a new image encryption algorithm is proposed to address the security problems of digital images. The aspect that differentiates the proposed algorithm from thousands of image encryption algorithms in the literature is that it is designed within the framework of the provable security design principle. The provable security design approach has ensured that the proposed algorithm is theoretically secure with mathematical proof techniques. In addition to addressing the proposed architecture security concerns, the hybrid random number generator used as the key generator constitutes another unique aspect. This generator, which was designed using chaotic systems, physical unclonable functions, and optimization algorithms, stands out as the innovative aspect of the study. The statistical randomness properties of the proposed random number generator were tested using the NIST SP 800-22 Statistical Test Suite. Successful results were obtained for 15 tests in the test package. In addition, the success of these outputs was tested on a new image encryption algorithm. The security of the proposed algorithm was tested from different angles using various experimental analyzes and a 12-step provable security analysis roadmap. Successful analysis results and performance measurements indicate that the proposed cryptographic components can be used in many information security applications and many future designs.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Srinivaas, Charrith. „A Design Implementation and Comparative Analysis of Advanced Encryption Standard (AES) Algorithm Using Verilog HDL“. International Journal for Research in Applied Science and Engineering Technology 9, Nr. VII (20.07.2021): 1876–79. http://dx.doi.org/10.22214/ijraset.2021.36731.

Der volle Inhalt der Quelle
Annotation:
As the technology is getting more and more advanced day by day in a rapid pace the problem for the security of data is also increasing at a very staggering rate. The hackers are equipped with new advanced tools and techniques to break any security system. Hence people are getting even more concerned about their data and data’s security. The data security can be achieved by either software or hardware implementations or both put together working in harmony. In this work Field Programmable Gate Arrays (FPGA) device is used for hardware implementation since these devices are less complex, more flexible and provide and have far greater more efficiency. This work mainly focuses on the hardware execution of one of the security algorithms that is the Advanced Encryption Standard (AES) algorithm which is the most highly used algorithm for Encryption. The AES algorithm is executed on Vivado 2014.2 ISE Design Suite and therefore the results are observed on 28 nanometers (nm) Artix-7 FPGA. This work Mainly discusses the design implementation of the AES algorithm and the resources which are consumed in implementing the AES design on Artix-7 FPGA. The resources which are consumed are as follows- Slice Register (SR), Look-Up Tables (LUTs), Input/Output (I/O) and Global Buffer.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Lambic, Dragan, und Mladen Nikolic. „New pseudo-random number generator based on improved discrete-space chaotic map“. Filomat 33, Nr. 8 (2019): 2257–68. http://dx.doi.org/10.2298/fil1908257l.

Der volle Inhalt der Quelle
Annotation:
In this paper, a new pseudo-random number generator (PRNG) based on improved onedimensional discrete-space chaotic map is proposed. Like the original, the improved map relies on bijective mapping of permutations and natural numbers. Instead of using standard Lehmer code, we use a mapping computable in linear time, which significantly speeds up the PRNG. Results of NIST 800-22 test suite and TestU01 test suite confirm that the proposed approach can be used for generation of pseudo-random numbers. Due to discrete nature of used chaotic map, the proposed PRNG is not influenced by dynamical degradation and has virtually unlimited key space. Proposed approach has much better ratio between required memory and security level than previous secure one-dimensional discrete-space chaotic PRNGs. Also, proposed PRNG is much faster than other secure PRNGs of the same type. Satisfactory speed and small memory requirements indicate that proposed PRNG has properties desirable for use in devices with limited memory space, such as wireless sensor networks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Raghavendran, R., und B. Ragupathi. „Update Checker: Increasing Virtual Machine Security in Cloud Environments“. Applied Mechanics and Materials 513-517 (Februar 2014): 1268–73. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.1268.

Der volle Inhalt der Quelle
Annotation:
A common approach in Infrastructure-as-a-Service Clouds or virtualized Grid computing is to provide virtual machines to customers to execute their software on remote resources. Giving full superuser permissions to customers eases the installation and use of user software, but it may lead to security issues. The providers usually delegate the task of keeping virtual machines up to date to the customers, while the customers expect the providers to perform this task. Consequently, a large number of virtual machines (either running or dormant) are not patched against the latest software vulnerabilities. The approach presented in this article deals with these problems by helping users as well as providers to keep virtual machines up to date. Prior to the update step, it is crucial to know which software is actually outdated or affected by remote security vulnerabilities. While these tasks seem to be straight forward, developing a solution that handles multiple software repositories from different vendors and identifies the correct packages is a challenging task. The Update Checker presented in this article identifies outdated software packages in virtual machines, regardless if the virtual machine is running or dormant on disk. The proposed Online Penetration Suite performs pre-rollout scans of virtual machines for security vulnerabilities using established techniques and prevents execution of flawed virtual machines.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Blinowski, Grzegorz J. „Practical Aspects of Physical and MAC Layer Security in Visible Light Communication Systems“. International Journal of Electronics and Telecommunications 62, Nr. 1 (01.03.2016): 7–13. http://dx.doi.org/10.1515/eletel-2016-0001.

Der volle Inhalt der Quelle
Annotation:
Abstract Visible light communication (VLC) has been recently proposed as an alternative standard to radio-based wireless networks. Originally developed as a physical media for PANs (Personal area Networks) it evolved into universal WLAN technology with a capability to transport internet suite of network and application level protocols. Because of its physical characteristics, and in line with the slogan "what you see is what you send", VLC is considered a secure communication method. In this work we focus on security aspects of VLC communication, starting from basic physical characteristics of the communication channel. We analyze the risks of signal jamming, data snooping and data modification. We also discuss MAC-level security mechanisms as defined in the IEEE 802.15.7 standard. This paper is an extension of work originally reported in Proceedings of the 13th IFAC and IEEE Conference on Programmable Devices and Embedded Systems - PDES 2015
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Zajac, Pavol, und Peter Špaček. „Preventing Potential Backdoors in Bike Algorithm“. Tatra Mountains Mathematical Publications 73, Nr. 1 (01.08.2019): 179–93. http://dx.doi.org/10.2478/tmmp-2019-0013.

Der volle Inhalt der Quelle
Annotation:
Abstract BIKE suite of algorithms is one of the candidates in NIST call for public-key post-quantum cryptographic algorithms. It is a key-encapsulation mechanism based on QC-MDPC codes with purely ephemeral keys. The security device implementing such an algorithm therefore needs to generate multiple key pairs in its lifetime very efficiently. In our paper we explore the situation where BigBrother-type adversary can subtly corrupt the vendor(s) of the security devices (e.g., by altering the standard algorithms). In our model, BigBrother cannot preload the keys or synchronize the key generator by a covert channel, but is able to learn the secrets of security devices by observing the public execution of the KEM protocols. BigBrother typically obtains the secret through the usage of (masked) weak keys. However, we can also imagine other covert channels embedded into the ephemeral public keys by some unknown algorithm. To prevent these classes of attacks, we propose that the standard should explicitly specify a verifiable algorithm to transform the required key randomness into a set of keys.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Caiza Méndez, Diego Gustavo, Andrés Santiago Cisneros Barahona, Pablo Martí Méndez Naranjo und Henry Mauricio Villa Yánez. „Implementación de un prototipo como sistema detector de intrusos para detectar ataques dirigidos al protocolo ipv6 desarrollado con herramientas open source“. Cumbres 3, Nr. 2 (30.12.2017): 129–41. http://dx.doi.org/10.48190/cumbres.v3n2a12.

Der volle Inhalt der Quelle
Annotation:
El trabajo de investigación incrementó la seguridad de la red local mediante la detección de ataques dirigidos al protocolo IPv6 que pueden comprometer la confidencialidad, integridad y disponibilidad. Se compararon los indicadores considerados en las variables y se aplicó la estadística descriptiva e inferencial para la demostración de la hipótesis. Las herramientas software utilizadas fueron: Virtual Box que permitió la virtualización de las distribuciones Linux, Security Onion distribución especializada en sistemas detectores de intrusos, Snort como motor del sistema detector, Graylog como gestor de logs IPv6, la suite TCHIPv6 como generador de trafico IPv6 malicioso y Wireshark como herramienta de análisis de tramas del tráfico IPv6. Se desarrolló, implementó y comparó los resultados obtenidos al trabajar sobre la red local de la Facultad de Informática y Electrónica de la ESPOCH, entre los prototipos I (Security Onion utilizando las reglas personalizadas y acoplado el módulo de gestión de logs) y II (Security Onion utilizando las reglas oficiales de Snort). Se concluye que el sistema propuesto detecta y gestiona las alertas de intrusión mejorando el nivel de seguridad dentro de la red local.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Babb, Casey, und Alex Wilner. „Passwords, pistols, and power plants: An assessment of physical and digital threats targeting Canada’s energy sector“. International Journal: Canada's Journal of Global Policy Analysis 74, Nr. 4 (Dezember 2019): 518–36. http://dx.doi.org/10.1177/0020702019895263.

Der volle Inhalt der Quelle
Annotation:
The study of energy sector security is in flux. A traditional focus on exploring the nexus between terrorism and physical energy infrastructure has given way to a new and specific emphasis on cyber attacks targeting electrical power grids. A noticeable gap in the literature exists in terms of presenting a more comprehensive assessment of the general threat environment. Our paper, and the larger project from which it stems, intends to fill this void and prompt more nuanced and empirically driven research on the topic that informs Canadian security policy. Our findings are informed by interviews conducted with American and Canadian energy sector officials, and a questionnaire carried out with energy sector companies. By examining a broader suite of disruptive threats to the energy sector, we paint a more inclusive picture of the many gateways through which the energy sector could be targeted.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Li, Hao, Tianhao Xiezhang, Cheng Yang, Lianbing Deng und Peng Yi. „Secure Video Surveillance Framework in Smart City“. Sensors 21, Nr. 13 (28.06.2021): 4419. http://dx.doi.org/10.3390/s21134419.

Der volle Inhalt der Quelle
Annotation:
In the construction process of smart cities, more and more video surveillance systems have been deployed for traffic, office buildings, shopping malls, and families. Thus, the security of video surveillance systems has attracted more attention. At present, many researchers focus on how to select the region of interest (RoI) accurately and then realize privacy protection in videos by selective encryption. However, relatively few researchers focus on building a security framework by analyzing the security of a video surveillance system from the system and data life cycle. By analyzing the surveillance video protection and the attack surface of a video surveillance system in a smart city, we constructed a secure surveillance framework in this manuscript. In the secure framework, a secure video surveillance model is proposed, and a secure authentication protocol that can resist man-in-the-middle attacks (MITM) and replay attacks is implemented. For the management of the video encryption key, we introduced the Chinese remainder theorem (CRT) on the basis of group key management to provide an efficient and secure key update. In addition, we built a decryption suite based on transparent encryption to ensure the security of the decryption environment. The security analysis proved that our system can guarantee the forward and backward security of the key update. In the experiment environment, the average decryption speed of our system can reach 91.47 Mb/s, which can meet the real-time requirement of practical applications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Zakaria, Nur Hafiza, Azuan Ahmad, Azni Haslizan Ab Halim und Farida Hazwani Mohd Ridzuan. „SECURITY ANALYSIS BETWEEN STATIC AND DYNAMIC S-BOXES IN BLOCK CIPHERS“. Journal of Information System and Technology Management 6, Nr. 20 (15.03.2021): 10–16. http://dx.doi.org/10.35631/jistm.620002.

Der volle Inhalt der Quelle
Annotation:
The development of block ciphers has resulted in a number of cryptographic algorithms such as AES, aria, blowfish256, desl, and 3d-aes. AES is one of the best cryptographic algorithms that can be used to protect electronic data. However, the principal weakness in AES is the linearity in the s-box. The objective of this research is to investigate and evaluate the existing work related to the dynamic s-box. Other than that, the aim of this research is to design a dynamic s-box using affine transformation in order to increase the security of the encryption. The method to design is using java with the NetBeans software. The proposed block cipher will be tested using NIST statistical test suite to test the randomness of the algorithm. Besides, the strength of the s-box will be analyzed using the s-box evaluation tool (set). The cryptographic strength depends strongly on the choice of s-box. Therefore, this new proposed block cipher can be used by countries, organizations, stakeholders, or interested parties as one of the secure algorithms to increase the protection of the information and also will contribute as an alternative to other cryptographic algorithms in computer security research.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Pikuza, M. O., und S. Yu Mikhnevich. „Testing a hardware random number generator using NIST statistical test suite“. Doklady BGUIR 19, Nr. 4 (01.07.2021): 37–42. http://dx.doi.org/10.35596/1729-7648-2021-19-4-37-42.

Der volle Inhalt der Quelle
Annotation:
Random number generators are required for the operation of cryptographic information protection systems. For а correct application of the generator in the field of information security, it is necessary that its output sequence to be indistinguishable from a uniformly distributed random sequence. To verify this, it is necessary to test the generator output sequence using various statistical test suites such as Dihard and NIST. The purpose of this work is to test a prototype hardware random number generator. The generator is built on the basis of the ND103L noise diode and has a random digital sequence of binary numbers at the output. In the prototype there is a possibility of regulating the amount of reverse current through the noise diode, as well as setting the data acquisition period, i.e. data generation frequency. In the course of operation, a number of sequences of random numbers were removed from the generator at various values of the reverse current through the noise diode, the period of data acquisition and the ambient temperature. The resulting sequences were tested using the NIST statistical test suite. After analyzing the test results, it was concluded that the generator operates relatively stably in a certain range of initial parameters, while the deterioration in the quality of the generator's operation outside this range is associated with the technical characteristics of the noise diode. It was also concluded that the generator under study is applicable in certain applications and to improve the stability of its operation, it can be improved both in hardware and software. The results of this work can be useful to developers of hardware random number generators built according to a similar scheme.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Sodhi, Gurpreet Kour, Gurjot Singh Gaba, Lavish Kansal, Mohamed El Bakkali und Faisel Em Tubbal. „Implementation of message authentication code using DNA-LCG key and a novel hash algorithm“. International Journal of Electrical and Computer Engineering (IJECE) 9, Nr. 1 (01.02.2019): 352. http://dx.doi.org/10.11591/ijece.v9i1.pp352-358.

Der volle Inhalt der Quelle
Annotation:
With the introduction of electronic form of data, the need for an automatic system of security to protect the integrity of data while being transferred from one place to another is required. This is especially the case for a network in which the systems are accessed over a public network or internet. Security mechanisms involve the use of more than one algorithm. They further require that the participants should possess a secret key, which raises issues about creation, distribution and proper usage of these keys. The most effective technique used in provisioning security is Message Authentication Code (MAC) which helps in preserving integrity. MAC involves the use of secret key along with a hash algorithm. In this paper, we present an implementation of MAC using a secret key created by Deoxyribonucleic Acid (DNA) and random output sequence of Linear Congruential Generator (LCG). The hash algorithm used is made more robust by adding complexity to the traditional SHA-160. The presented scheme RMAC (Robust Message Authentication Code) is tested on National Institute of Science and Technology (NIST) test suite for random numbers, avalanche criteria and resistance towards network attacks. The results reveal that the scheme is efficient and is applicable for a variety of security demanding environments.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Tuholske, Cascade, Kwaw Andam, Jordan Blekking, Tom Evans und Kelly Caylor. „Comparing measures of urban food security in Accra, Ghana“. Food Security 12, Nr. 2 (23.01.2020): 417–31. http://dx.doi.org/10.1007/s12571-020-01011-4.

Der volle Inhalt der Quelle
Annotation:
AbstractThe urban population in Sub-Saharan Africa is projected to expand by nearly 800 million people in the next 30 years. How this rapid urban transition is affecting household-level urban food security, and reverberating into broader food systems, is poorly understood. To fill this gap, we use data from a 2017 survey (n = 668) of low- and middle-income residents of Accra, Ghana, to characterize and compare the predictors of household-level food security using three established metrics: the Household Food Insecurity Access Scale (HFIAS); the Household Food Insecurity Access Prevalence (HFIAP); and the Food Consumption Score (FCS). According to HFIAP, 70% of sampled households are food insecure, but only 2% fall below acceptable thresholds measured by FCS. Only one household reported sourcing food from modern supermarkets and fewer than 3% produce food for consumption through gardening, farming, or fishing. Instead, households rely on purchased food from traditional markets, local stalls and kiosks, and street hawkers. Results from a suite of general linear models show that household assets, education, and demographic characteristics are significantly associated with food security outcomes according to HFIAS and HFIAP. The poor correlation and weak model agreement between dietary recall such as FCS, and experience-based food security metrics, like HFIAS and HFIAP, highlight limitations of employing historically rural-centric food security measurement approaches within the urban context. Given that Sub-Saharan Africa’s future is urban, our results add empirical evidence in support of the growing chorus of scholars advocating for comprehensive urban-oriented food security research and policy agendas across Sub-Saharan Africa.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Yakut, Selman, Taner Tuncer und Ahmet Bedri Ozer. „Secure and Efficient Hybrid Random Number Generator Based on Sponge Constructions for Cryptographic Applications“. Elektronika ir Elektrotechnika 25, Nr. 4 (07.08.2019): 40–46. http://dx.doi.org/10.5755/j01.eie.25.4.23969.

Der volle Inhalt der Quelle
Annotation:
Random numbers constitute the most important part of many applications and have a vital importance in the security of these applications, especially in cryptography. Therefore, there is a need for secure random numbers to provide their security. This study is concerned with the development of a secure and efficient random number generator that is primarily intended for cryptographic applications. The generator consists of two subsystems. The first is algorithmic structure, Keccak, which is the latest standard for hash functions. The structure provides to generate secure random numbers. The second is additional input that generates with ring oscillators that are implemented on the FPGA. The additional inputs prevent reproduction and prediction of the subsequent random numbers. It is shown that the proposed generator is satisfies security requirements for cryptographic applications. In addition, NIST 800-22 test suite and autocorrelation test are used to demonstrate that generated random numbers have no statistical weaknesses and relationship among itself, respectively. Successful results from these tests show that generated numbers have no statistical weaknesses. Moreover, important advantage of the proposed generator is that it is more efficient than existing RNGs in the literature.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Ecarot, Thibaud, Benoît Fraikin, Luc Lavoie, Mark McGilchrist und Jean-François Ethier. „A Sensitive Data Access Model in Support of Learning Health Systems“. Computers 10, Nr. 3 (26.02.2021): 25. http://dx.doi.org/10.3390/computers10030025.

Der volle Inhalt der Quelle
Annotation:
Given the ever-growing body of knowledge, healthcare improvement hinges more than ever on efficient knowledge transfer to clinicians and patients. Promoted initially by the Institute of Medicine, the Learning Health System (LHS) framework emerged in the early 2000s. It places focus on learning cycles where care delivery is tightly coupled with research activities, which in turn is closely tied to knowledge transfer, ultimately injecting solid improvements into medical practice. Sensitive health data access across multiple organisations is therefore paramount to support LHSs. While the LHS vision is well established, security requirements to support them are not. Health data exchange approaches have been implemented (e.g., HL7 FHIR) or proposed (e.g., blockchain-based methods), but none cover the entire LHS requirement spectrum. To address this, the Sensitive Data Access Model (SDAM) is proposed. Using a representation of agents and processes of data access systems, specific security requirements are presented and the SDAM layer architecture is described, with an emphasis on its mix-network dynamic topology approach. A clinical application benefiting from the model is subsequently presented and an analysis evaluates the security properties and vulnerability mitigation strategies offered by a protocol suite following SDAM and in parallel, by FHIR.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Piedra, Antonio, An Braeken und Abdellah Touhafi. „Extending the IEEE 802.15.4 Security Suite with a Compact Implementation of the NIST P-192/B-163 Elliptic Curves“. Sensors 13, Nr. 8 (29.07.2013): 9704–28. http://dx.doi.org/10.3390/s130809704.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Khan, Usman Ali, und Sang Sun Lee. „Multi-Layer Problems and Solutions in VANETs: A Review“. Electronics 8, Nr. 2 (11.02.2019): 204. http://dx.doi.org/10.3390/electronics8020204.

Der volle Inhalt der Quelle
Annotation:
The Dedicated Short Range Communication (DSRC) technology supports the vehicular communications through Vehicle to Vehicle (V2V) and Vehicle to Infrastructure (V2I) Communication, by operating at 5.9 GHz band (U.S. Standard). The Physical (PHY) and Medium Access Control (MAC) Layer are defined by the IEEE 802.11p, while the IEEE 1609 family of standards define the Wireless Access in Vehicular Environment (WAVE); a suite of communication and security standards in the Vehicular Area Networks (VANETs). There has been a lot of research regarding several challenges in VANETs, from spectrum utilization to multichannel operation and from routing to security issues. The aim of all is to improve the performance of the network and support scalability in VANETs; which is defined as the ability of the network to handle the addition of vehicles (nodes) without suffering noticeable degradation of performance or administrative overhead. In this paper, we aim to highlight multilayer challenges concerning the performance of the VANETs, the already proposed solutions, and the possible future work.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Gao, Tianhan, Nan Guo, Kangbin Yim und Qianyi Wang. „PPS: A privacy-preserving security scheme for multi-operator wireless mesh networks with enhanced user experience“. Computer Science and Information Systems 11, Nr. 3 (2014): 975–99. http://dx.doi.org/10.2298/csis130917060g.

Der volle Inhalt der Quelle
Annotation:
Multi-operator wireless mesh networks (WMNs) have attracted increasingly attentions as a low-cost accessing approach for future large-scale mobile network. Security and privacy are two important objectives during the deployment of multi-operator WMNs. Despite the necessity, limited literature research takes both privacy and user experience into account. This motivates us to develop PPS, a novel privacy-preserving security scheme, for multi-operator WMNs. On one hand, most of the privacy needs are satisfied with the hybrid utilization of a tri-lateral pseudonym and a ticket based on proxy blind signature. On the other hand, the sophisticated unlinkability is implemented where mobile user is able to keep his pseudonym unchanged within the same operator in order to gain better user experience. PPS is presented as a suite of authentication and key agreement protocols built upon the proposed three-tire hierarchical network architecture. Our analysis demonstrates that PPS is secure and outperforms other proposal in terms of communication and computation overhead.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie