Journal articles on the topic 'Information security fields'

To see the other types of publications on this topic, follow the link: Information security fields.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Information security fields.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Al Reshan, Mana Saleh. "IoT-based Application of Information Security Triad." International Journal of Interactive Mobile Technologies (iJIM) 15, no. 24 (December 21, 2021): 61–76. http://dx.doi.org/10.3991/ijim.v15i24.27333.

Full text
Abstract:
Information Security is the foremost concern for IoT (Internet of things) devices and applications. Since the advent of IoT, its applications and devices have experienced an exponential increase in numerous applications which are utilized. Nowadays we people are becoming smart because we started using smart devices like a smartwatch, smart TV, smart home appliances. These devices are part of the IoT devices. The IoT device differs widely in capacity storage, size, computational power, and supply of energy. With the rapid increase of IoT devices in different IoT fields, information security, and privacy are not addressed well. Most IoT devices having constraints in computational and operational capabilities are a threat to security and privacy, also prone to cyber-attacks. This study presents a CIA triad-based information security implementation for the four-layer architecture of the IoT devices. An overview of layer-wise threats to the IoT devices and finally suggest CIA triad-based security techniques for securing the IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
2

Calkavur, Selda. "Some Public-key Cryptosystems Over Finite Fields." WSEAS TRANSACTIONS ON INFORMATION SCIENCE AND APPLICATIONS 19 (April 26, 2022): 99–104. http://dx.doi.org/10.37394/23209.2022.19.10.

Full text
Abstract:
In this paper, we present two public-key cry ptosystems over finite fields. First of them is based on polynomials. The presented system also considers a digital signature algorithm. Its security is based on the difficulty of finding discrete logarithms over GF(qd+1) with sufficiently large q and d. Is is also examined along with comparison with other polynomial based public-key systems. The other public-key cryptosystem is based on linear codes. McEliece studied the first code-based public-key cryptosystem. We are inspired by McEliece system in the construction of the new system. We examine its security using linear algebra and compare it with the other code-based cryptosystems. Our new cryptosystems are too reliable in terms of security.
APA, Harvard, Vancouver, ISO, and other styles
3

Calkavur, Selda. "Some Public-key Cryptosystems Over Finite Fields." WSEAS TRANSACTIONS ON INFORMATION SCIENCE AND APPLICATIONS 19 (April 26, 2022): 99–104. http://dx.doi.org/10.37394/23209.2022.19.10.

Full text
Abstract:
In this paper, we present two public-key cry ptosystems over finite fields. First of them is based on polynomials. The presented system also considers a digital signature algorithm. Its security is based on the difficulty of finding discrete logarithms over GF(qd+1) with sufficiently large q and d. Is is also examined along with comparison with other polynomial based public-key systems. The other public-key cryptosystem is based on linear codes. McEliece studied the first code-based public-key cryptosystem. We are inspired by McEliece system in the construction of the new system. We examine its security using linear algebra and compare it with the other code-based cryptosystems. Our new cryptosystems are too reliable in terms of security.
APA, Harvard, Vancouver, ISO, and other styles
4

Wen, Xiaojun, Genping Wang, Yongzhi Chen, Zhengzhong Yi, Zoe L. Jiang, and Junbin Fang. "Quantum solution for secure information transmission of wearable devices." International Journal of Distributed Sensor Networks 14, no. 5 (May 2018): 155014771877967. http://dx.doi.org/10.1177/1550147718779678.

Full text
Abstract:
Currently, wearable devices are developing prosperously in the fields of global communication electronic products and personal intelligent terminals, but their information security problem cannot be ignored. Based on quantum security communication principle and combined with the special requirements of wearable devices for information security technology, this article gives a safe transmission scheme used for protecting the sensitive information of wearable devices. This scheme is to realize the safe transmission of sensitive information about wearable devices through quantum key distribution, quantum teleportation, and other quantum information security technologies and this scheme has an unconditional security than the traditional encryption methods based on algorithmic complexity.
APA, Harvard, Vancouver, ISO, and other styles
5

Szentgáli, Gergely. "Seven Pieces of Advice to Improve Your Information Security." Academic and Applied Research in Military and Public Management Science 17, no. 3 (December 31, 2018): 171–78. http://dx.doi.org/10.32565/aarms.2018.3.12.

Full text
Abstract:
Establishing and operating an effective information security management system within an organization is never an easy job. Organizational culture, management support, budget restrictions and many other factors affect the security efforts of a company. Although the information security academic literature is growing, there is no clear guidance in several fields of the topic, therefore the life-tested best practices can be a useful aid in operating such systems. The aim of this paper is to provide a short guidance regarding the basic steps of a beginner information security manager, and maybe to give some useful thoughts to the experienced officers, as well.
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Harbi, Ibrahim Sulaiman. "The Information Security in Kingdom Of Saudi Arabia." Ulum Islamiyyah 22 (December 29, 2017): 89–102. http://dx.doi.org/10.33102/uij.vol22no0.12.

Full text
Abstract:
The information security in our time is the fundamental national security substrate, especially with the need for modern electronic services in various fields, however, the need for a protection of her which is called information security is considered most important topic. This research is contribution as a statement of information security and its relationship to national security, explanation of the basic elements of information security and its threats, analyses the prevention of information security crimes by a statement varieties of information security criminals and then release the protection of information security in the Kingdom of Saudi Arabia. The researcher has used the descriptive study by following the analytical method by collecting information on each topic and related law then analyzed them. The research has divided into four chapters: the first chapter which is the subject of research, and the second chapter is the concept of information security and its relationship to national security, the third chapter which the basic elements of information security and its threats, the fourth chapter is the prevention of information security crimes، then the results of the study and recommendations.
APA, Harvard, Vancouver, ISO, and other styles
7

Tershukov, Dmitry. "Analysis of Modern Information Security Threats." NBI Technologies, no. 3 (January 2019): 6–12. http://dx.doi.org/10.15688/nbit.jvolsu.2018.3.1.

Full text
Abstract:
In the modern world, knowledge and awareness have become the most important products, services have taken the lead, the global information space is rapidly developing, while modern information technologies represent not only new opportunities in solving various problems, but also create fundamentally new challenges and threats. The emergence of new information technologies and systems, the development and expansion of the functions of social networks, the introduction of a variety of services in social networks and their algorithmization have created tools for turning the historical process of human development from uncontrollable to manageable and even projected, there are opportunities to create a reality that does not correspond to reality, to influence the mass consciousness of millions of people around the world. Currently, specialists in the field of information security require knowledge and skills that are at the intersection of various fields of knowledge: information technology, psychology, political science, law, criminology. Meanwhile, graduates of technical universities do not always have sufficient knowledge and skills to properly assess the actions of the violator of information security, to understand the political component of the problems of information security. Graduates of humanities universities are not sufficiently versed in the specifics of threats to information security, the physical nature of the channels of information leakage. The way out of this situation can be the use of a system of retraining and advanced training of specialists in information protection.
APA, Harvard, Vancouver, ISO, and other styles
8

Zou, Shihong, Yanhong Xu, Honggang Wang, Zhouzhou Li, Shanzhi Chen, and Bo Hu. "A Survey on Secure Wireless Body Area Networks." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/3721234.

Full text
Abstract:
Combining tiny sensors and wireless communication technology, wireless body area network (WBAN) is one of the most promising fields. Wearable and implantable sensors are utilized for collecting the physiological data to achieve continuously monitoring of people’s physical conditions. However, due to the openness of wireless environment and the significance and privacy of people’s physiological data, WBAN is vulnerable to various attacks; thus, strict security mechanisms are required to enable a secure WBAN. In this article, we mainly focus on a survey on the security issues in WBAN, including securing internal communication in WBAN and securing communication between WBAN and external users. For each part, we discuss and identify the security goals to be achieved. Meanwhile, relevant security solutions in existing research on WBAN are presented and their applicability is analyzed.
APA, Harvard, Vancouver, ISO, and other styles
9

Xu, Ning, and Dong Mei Zhao. "The Research of Information Security Risk Assessment Method Based on AHP." Advanced Materials Research 187 (February 2011): 575–80. http://dx.doi.org/10.4028/www.scientific.net/amr.187.575.

Full text
Abstract:
Information security risk assessment is one important part of the security engineering in information system. It has been the focus of the research in the world wide information security fields. This paper designs and realizes a new model of information security risk assessment based on AHP method. In this case, In order to estimate the network security risk by AHP method, firstly should identify the most related factors and establish the threaten identification Hierarchical Model and Vulnerability Identification Hierarchical Model for information security risks. Then, compare every two elements to determine the relative importance of each element. Finally, judge the comprehensive weight for each element. The study of the case shows that the method can be easily used to the risk assessment of the network security. The results are in accord with the reality.
APA, Harvard, Vancouver, ISO, and other styles
10

Kompantseva, Larysa. "Gender Perspectives of the Information Security." Information Security of the Person, Society and State, no. 26 (2019): 115–25. http://dx.doi.org/10.51369/2707-7276-2019-2-14.

Full text
Abstract:
The article defines the conceptual apparatus of the metalanguage of gender studies in the field of information security and solves a number of problems, in particular: the history of gender studies examined through the prism of the society’s information organization; proposes the definition of a number of gender concepts relevant to information security; substantiates gender perception characteristic of security and defense sector institutions as an important condition for ensuring information security. Gender studies is considered as a broad scientific field, a research practice in which new opportunities are realized related to the use of a gender approach to the analysis of power interdependencies and hierarchies, power structures, their subordination and domination. The emphasis is placed upon the fact that gender paradigm mainstreaming responds to one of the most important trends of the 21st century – ensuring tolerant attitudes towards different styles of scientific thinking, providing for understanding of interdisciplinary relations as a trans paradigm phenomenon (the coexistence of several scientific paradigms that determine methodological pluralism in the course of research, the activities conducted at the intersection of sciences, involving the use of methods and comparison of the results of two or more branches of scientific knowledge) and methods of meta paradigm phenomenon (the creation of an all-encompassing, unifying doctrine capable of replacing the confrontation of scientific fields with their synthesis) The theory of gender studies has led to the emergence of a new philosophical and communicative paradigm of security and defense institutions focused on gender sensitivity, that is meeting specific needs of diverse groups of men and women, boys and girls in the field of security and justice, and promotes the full and equal participation of women and men in this activity. Key words: gender communication, gender sensitivity, gender studies, gender prospective.
APA, Harvard, Vancouver, ISO, and other styles
11

Park, Jong Hyuk. "Symmetry-Adapted Machine Learning for Information Security." Symmetry 12, no. 6 (June 22, 2020): 1044. http://dx.doi.org/10.3390/sym12061044.

Full text
Abstract:
Nowadays, data security is becoming an emerging and challenging issue due to the growth in web-connected devices and significant data generation from information and communication technology (ICT) platforms. Many existing types of research from industries and academic fields have presented their methodologies for supporting defense against security threats. However, these existing approaches have failed to deal with security challenges in next-generation ICT systems due to the changing behaviors of security threats and zero-day attacks, including advanced persistent threat (APT), ransomware, and supply chain attacks. The symmetry-adapted machine-learning approach can support an effective way to deal with the dynamic nature of security attacks by the extraction and analysis of data to identify hidden patterns of data. It offers the identification of unknown and new attack patterns by extracting hidden data patterns in next-generation ICT systems. Therefore, we accepted twelve articles for this Special Issue that explore the deployment of symmetry-adapted machine learning for information security in various application areas. These areas include malware classification, intrusion detection systems, image watermarking, color image watermarking, battlefield target aggregation behavior recognition models, Internet Protocol (IP) cameras, Internet of Things (IoT) security, service function chains, indoor positioning systems, and cryptoanalysis.
APA, Harvard, Vancouver, ISO, and other styles
12

Song, Xiao Wei, Shi Zhu, Yuan Wang Wei, Qiao Jie Sun, and Li Qiang Zhao. "Research on Information Engineering with Information Technology for E-Learning Based on Face Recognition." Advanced Materials Research 977 (June 2014): 460–63. http://dx.doi.org/10.4028/www.scientific.net/amr.977.460.

Full text
Abstract:
As the technology further mature and improvement of social perception, face recognition technology will be applied in more fields. This paper apply the new technology human face recognizing to E-Learning, The realization of this system can make up for the mandatory authentication security deficiencies in the online learning system and effectively solve the student login "imposter" and "desertion" problem in the process of learning.
APA, Harvard, Vancouver, ISO, and other styles
13

Chi, Yuehan, Yushi Cheng, and Xiaoyu Ji. "Terminal Security Monitoring Based on Power Consumption Information." Journal of Physics: Conference Series 2242, no. 1 (April 1, 2022): 012038. http://dx.doi.org/10.1088/1742-6596/2242/1/012038.

Full text
Abstract:
Abstract The application of information technology in many fields is becoming more and more popular, but while bringing about a rapid increase in productivity, it also brings some safety issues, especially in industrial control systems. Since the industrial control system often uses a computer as the control center of some devices, once this computer is attacked, it will cause serious harm. The use of additional security software for security monitoring is not completely credible, after all, security monitoring software will also be attacked and become invalid. Therefore, the method of using some side channels and machine learning is very popular recently, especially the power consumption side channels. However, the power consumption will change with the running time of the device. If the model trained by supervised learning will fail after a few days, this paper proposes a self-learning method based on the power consumption side channel, which can be stable for a long time with a high accuracy of 97%.
APA, Harvard, Vancouver, ISO, and other styles
14

Huang, Jingbo. "Application of Information Processing System Based on DSP in Electronic Information Engineering." Journal of Physics: Conference Series 2209, no. 1 (February 1, 2022): 012010. http://dx.doi.org/10.1088/1742-6596/2209/1/012010.

Full text
Abstract:
Abstract On the one hand, target tracking technology is widely used in navigation, guidance, alarm and monitoring and other military fields, on the other hand, it is also widely used in civil fields such as traffic information monitoring and security. This paper mainly studies the application of information processing system based on DSP in electronic information engineering. This paper introduces DSP information processing system in detail. Aiming at the comprehensive requirements of real-time and tracking performance of the target tracking system, multi-feature fusion optimization method is adopted to improve the particle filter tracking algorithm to improve the accuracy of the tracking algorithm. In this paper, the simulation results show that the improved algorithm has a certain scale and occlusion robustness, and can adapt to long-term stable real-time tracking.
APA, Harvard, Vancouver, ISO, and other styles
15

Tylets, V. G., and T. M. Krasnianskaya. "The Russian Psychology of Corporate Security in the Early 21th Century: A Bibliographical Review." Bulletin of Irkutsk State University. Series Psychology 42 (2022): 94–108. http://dx.doi.org/10.26516/2304-1226.2022.42.94.

Full text
Abstract:
The study aims at describing the vector o development of Russian psychology of corporate security in 2001–2020s. The author has analyzed the articles included in the Russian bibliographical database of scientific publications using its search system. The method of content analysis of publication titles on psychology and other fields of science has been used. During the period under study works concerned with psychology of corporate security reached an average of 3,3% of publications on other knowledge fields. Being not frequent and thematically homogeneous, the articles on psychology of corporate security were published in related fields of psychology (general, social, pedagogical, legal, information, occupational psychology) and other knowledge fields.
APA, Harvard, Vancouver, ISO, and other styles
16

Chai, Yan Mei, Su Wen Zhu, and Wen Ying Han. "The Survey on Applications of Information Hiding Technology in E-Commerce Security." Applied Mechanics and Materials 433-435 (October 2013): 1866–70. http://dx.doi.org/10.4028/www.scientific.net/amm.433-435.1866.

Full text
Abstract:
The booming e-commerce industry is suffering from serious information security problems. As a potential and effective security solution, information hiding technology has been widely applied in many fields and drawn unprecedented attention. Based on our research, this paper provides a survey on the current state of the art information hiding technology, mainly covering the fundamental concepts, basic model, the recent progress of information hiding methods and its applications in e-commerce security sector. At last, possible research and development trends of information hiding technology are discussed.
APA, Harvard, Vancouver, ISO, and other styles
17

Snishchenko, R., and V. Grynchutskyi. "INFORMATION SECURITY AS A COMPONENT OF ECONOMIC SECURITY OF BUSINESS ENTITIES." Economic Analysis, no. 30(1, Part 1) (2020): 241–48. http://dx.doi.org/10.35774/econa2020.01.01.241.

Full text
Abstract:
The article is devoted to the definition and substantiation of the role of the information component in the economic security of the business entity. The object of study is the economic, managerial and regulatory processes of the subject of economic activity in its operation under the influence of destabilizing factors. The subject of the study are the theoretical foundations of economic security of the business entity. It is determined that the strengthening of the role of the information component in ensuring economic security is due to digitalization, informatization and globalization of business processes. It is claimed that the use of the results of scientific and technological progress causes the emergence of new types, tools and products of business, accelerates production processes, intensifies trade and exchange. With the development of new technologies, the number of incidents related to information leaks and cyberattacks in various fields: in financial and media companies, in the field of nuclear energy and others increases with geometric dependence. It is emphasized that a significant part of companies does not pay enough attention to the creation of full-fledged protection systems. It is determined that with the participating enterprise is not only a technical and technological complex for the production of material goods and services. Most economic security researchers view the enterprise primarily as an association of individuals to achieve a common goal. The staff of the enterprise is both a factor of production and a source of its development. It is emphasized that together with a large number of positive effects of the introduction of new technologies opens up many opportunities to harm business. In this case, the subjective factor in information security plays a crucial role, and can both harm the business and lead to its prosperity. Due to the fact that the issues of information security of economic entities as a component of their economic security have long gone beyond sectoral problems and require further careful study at the level of the state and society as a whole.
APA, Harvard, Vancouver, ISO, and other styles
18

Marett, Kent. "Checking the manipulation checks in information security research." Information & Computer Security 23, no. 1 (March 9, 2015): 20–30. http://dx.doi.org/10.1108/ics-12-2013-0087.

Full text
Abstract:
Purpose – An increasing amount of attention is being paid to the human side of information security programs, leading to research designs that require the manipulation of study variables. The purpose of this paper is to highlight a traditional assessment of such designs, the manipulation check, and examine how its absence can undermine otherwise solid research efforts. Design/methodology/approach – This paper reviews literature from the fields of research methods, organizational behavior and information systems for extant perspectives and viewpoints on manipulation checks, which are then brought into the realm of information security research. Findings – The possible risks involved with failing to perform manipulation checks are discussed, which include a possibility of making Type II errors. The paper provides further insight on the timing, method and manner in which manipulation checks can be performed. Originality/value – A disappointing number of research articles in the area of information security fail to report manipulation checks when they should. This paper seeks to remind researchers to perform this vital assessment and to use the results accordingly.
APA, Harvard, Vancouver, ISO, and other styles
19

Fathurohman, Adrian, and R. Wahjoe Witjaksono. "Analysis and Design of Information Security Management System Based on ISO 27001: 2013 Using ANNEX Control (Case Study: District of Government of Bandung City)." Bulletin of Computer Science and Electrical Engineering 1, no. 1 (June 26, 2020): 1–11. http://dx.doi.org/10.25008/bcsee.v1i1.2.

Full text
Abstract:
The Department of Communication and Information (Diskominfo) of the Bandung City Government is an agency that has the responsibility of carrying out several parts of the Regional Government in the field of communication and informatics. Based on the composition of the regional service organization Bandung City Diskominfo has five fields and two UPTs which are part of the Bandung City Diskominfo. Bandung City Diskominfo in implementing work programs has IT as a supporter of business processes in government agencies. Based on the results of research conducted that IT management in Bandung City Government Diskominfo found several clauses that were still unfulfilled in this Diskominfo impact on the management of government information security institutions that can affect the performance of Bandung City Government. Therefore, there is a need for standardization that needs to be implemented as a guide that examines the direction in safeguarding information or assets that are considered sensitive to an organization. With the existence of these problems pushed to design information security recommendations based on ISO 27001: 2013 standards at Diskominfo. Also makes the design of IT information security systems that are focused on the control of Annex Information Security Policies, Human Resource Security, Operational Security, Communication Security and Asset Management so that business IT processes can run in accordance with the objectives of the organization. The results of this study are expected to help in securing IT information at the Bandung Diskominfo City and can also improve the goals of an organization.
APA, Harvard, Vancouver, ISO, and other styles
20

Hwang, Seung-Yeon, Dong-Jin Shin, and Jeong-Joon Kim. "Systematic Review on Identification and Prediction of Deep Learning-Based Cyber Security Technology and Convergence Fields." Symmetry 14, no. 4 (March 25, 2022): 683. http://dx.doi.org/10.3390/sym14040683.

Full text
Abstract:
Recently, as core technologies leading the fourth industrial revolution, such as the Internet of Things (IoT), 5G, the cloud, and big data, have promoted smart convergence across national socio-economic infrastructures, cyber systems are expanding and becoming complex, and they are not effective in responding to cyber safety risks and threats using security technology solutions limited to a single system. Therefore, we developed cyber security technology that combines machine learning and AI technology to solve complex problems related to cyber safety. In this regard, this study aims to identify technology development trends to prevent the risks and threats of various cyber systems by monitoring major cyber security convergence fields and technologies through the symmetrical thesis and patent analysis. Because thesis information can explain the superiority of technology and patent information can explain the usefulness of a technology, they can be effectively used for analyzing and predicting technology development trends. Therefore, in this study, latent Dirichlet allocation is applied to extract text-document-based technical topics for the symmetrical thesis and patent information to identify security convergence fields and technologies for cyber safety. In addition, it elucidates cyber security convergence fields and technology trends by applying a dynamic topic model and long short-term memory, which are useful for analyzing technological changes and predicting trends. Based on these results, cyber security administrators, system operators, and developers can effectively identify and respond to trends in related technologies to reduce threats, and companies and experts developing cyber security solutions can present a new security approach.
APA, Harvard, Vancouver, ISO, and other styles
21

Wurster, Simone. "Development of a Specification for Data Interchange Between Information Systems in Public Hazard Prevention." International Journal of IT Standards and Standardization Research 11, no. 1 (January 2013): 46–66. http://dx.doi.org/10.4018/jitsr.2013010103.

Full text
Abstract:
Standards and specifications for public security are missing in many technical aspects as well as the areas of communication protocols and security management. Several research gaps related to these fields exist, particularly regarding R&D stage standardisation. Sherif et al. (2007) offer a framework to investigate project management aspects leading to successful standardisation. Its applicability for R&D stage security standardisation was examined and mainly proved by a recent InfraNorm survey in the German security research program. The German project InfraNorm aims at initiating the development of standards and specifications for the protection of transportation infrastructure. This article gives insight into the development of such a specification based on R&D results. Besides providing practical examples for activities related to Sherif et al.’s (2007) framework, the article suggests its extension. Standardisation challenges and solutions are also unveiled. The article finishes by outlining key aspects which may influence the adoption of the specification and by giving a short overview of current results. Application fields of the findings include, in particular, fast track standardisation procedures with voluntary implementation of the results, standardisations of R&D results and standardisation projects from small groups.
APA, Harvard, Vancouver, ISO, and other styles
22

Fenz, Stefan, Johannes Heurix, Thomas Neubauer, and Fabian Pechstein. "Current challenges in information security risk management." Information Management & Computer Security 22, no. 5 (November 10, 2014): 410–30. http://dx.doi.org/10.1108/imcs-07-2013-0053.

Full text
Abstract:
Purpose – The purpose of this paper is to give an overview of current risk management approaches and outline their commonalities and differences, evaluate current risk management approaches regarding their capability of supporting cost-efficient decisions without unnecessary security trade-offs, outline current fundamental problems in risk management based on industrial feedback and academic literature and provide potential solutions and research directions to address the identified problems. Despite decades of research, the information security risk management domain still faces numerous challenges which hinder risk managers to come up with sound risk management results. Design/methodology/approach – To identify the challenges in information security risk management, existing approaches are compared against each other, and as a result, an abstracted methodology is derived to align the problem and solution identification to its generic phases. The challenges have been identified based on literature surveys and industry feedback. Findings – As common problems at implementing information security risk management approaches, we identified the fields of asset and countermeasure inventory, asset value assignment, risk prediction, the overconfidence effect, knowledge sharing and risk vs. cost trade-offs. The reviewed risk management approaches do not explicitly provide mechanisms to support decision makers in making an appropriate risk versus cost trade-offs, but we identified academic approaches which fulfill this need. Originality/value – The paper provides a reference point for professionals and researchers by summing up the current challenges in the field of information security risk management. Therefore, the findings enable researchers to focus their work on the identified real-world challenges and thereby contribute to advance the information security risk management domain in a structured way. Practitioners can use the research results to identify common weaknesses and potential solutions in information security risk management programs.
APA, Harvard, Vancouver, ISO, and other styles
23

Niksaz, Pejman, and Mohammad Javad Kargar. "A Full Review of Attacks and Countermeasures in Wireless Sensor Networks." International Journal of Information Security and Privacy 6, no. 4 (October 2012): 1–39. http://dx.doi.org/10.4018/jisp.2012100101.

Full text
Abstract:
Wireless Sensor Networks (WSNs) have been recognized for their utility in a variety of different fields including military sensing and tracking, environmental monitoring, patient monitoring and tracking smart environments. The more scientists try to develop further cost and energy efficient computing devices and algorithms for WSNs, the more challenging it becomes to fit the security of WSNs into such a constrained environment. Thus, familiarity with the security aspects of WSNs is essential before designing WSN systems. In order to provide effective integrity, confidentiality, and authentication during communication, the need for additional security measures in WSNs emerges. In this paper, the authors review the security requirements for WSNs, the different kinds of possible attacks, and security mechanisms used to overcome these attacks. The authors also present some statistical data for such attacks in WSN and some tables that indicate a comparison between different security mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
24

Wu, Yung Chang, Rui Sun, and Yenchun Jim Wu. "Smart City Development in Taiwan: From the Perspective of the Information Security Policy." Sustainability 12, no. 7 (April 6, 2020): 2916. http://dx.doi.org/10.3390/su12072916.

Full text
Abstract:
A smart city is developed through the Internet of Things (IoT), cloud computing, big data, mobile Internet, and other new generation technologies regarding information and communication, and data resources in various fields are integrated and applied. The issue of information security in the network era is the strategic focus, as well as the focus of people’s attention, during Taiwan’s smart city construction. Information security policies are the information security guidelines for organizations, and are key to the organization’s information security performance; moreover, such policies show the organization’s support and commitment to the information security of smart cities. This paper discusses the model of information security policy in Taiwan’s smart cities, uses Path Analysis to explore the characteristics of information security policy in smart cities, and examines the relationship between the formulation, implementation, maintenance, and effectiveness of information security policies. Furthermore, this study examines the impact on the effectiveness of organizational information security policies and information security performance from the following aspects: The length of information security policy publication time, policy review, policy advocacy, employee compliance, fair law enforcement, etc., which are all concrete manifestations of the formulation, implementation, and maintenance of information security policy models. Through a questionnaire survey, the correlation between various assumptions, as well as the relationship between organizational information security characteristics, information security policies, and the effectiveness of information security, are verified one by one during the implementation of information security policies. Finally, conclusions and implications are put forward.
APA, Harvard, Vancouver, ISO, and other styles
25

Tsyganov, A. V., Y. E. Kuznetsov, A. B. Aidiev, S. V. Gerasimov, G. S. Prosvirnin, and S. N. Anisiforov. "Information security when working with geoinformation systems (GIS)." Legal regulation in veterinary medicine, no. 3 (October 18, 2022): 22–26. http://dx.doi.org/10.52419/issn2782-6252.2022.3.22.

Full text
Abstract:
The purpose of the work is to study the features of information security when working with GIS by analyzing scientific publications. The main research methods are synthesis and methods of system, structural-logistic, functional analysis. The regulatory framework was compiled by the "Information Security Doctrine of the Russian Federation", Moscow, 2000, GOST R 54593-2011, "The concept of protection of computer equipment and automated systems from unauthorized access to information", 1992. The basic concepts in the field of information security are considered, the current state of the development and use of geoinformation systems (GIS) in various fields of the information field, including veterinary medicine, is analyzed. The classification of GIS according to various characteristics and its structure is given. The properties of information as an object of protection are considered, the patterns of creation of protected information systems are determined, the principles of ensuring the information security of the state are disclosed, attention is paid to information competition. In order to protect information, the necessity of monitoring risks/potential threats and creating a database based on geoinformation systems with a single secure system for entering and processing primary source data is emphasized. Solving the problem of creating conditions for information security requires mandatory comprehensive application of legislative, software, technical and organizational measures at the state level.
APA, Harvard, Vancouver, ISO, and other styles
26

Paul, P. K., and P. S. Aithal. "Information Assurance into Research Level in India: The Case of Possible Research-based Degrees." IRA-International Journal of Management & Social Sciences (ISSN 2455-2267) 15, no. 4 (October 10, 2019): 142. http://dx.doi.org/10.21013/jmss.v15.n4.p8.

Full text
Abstract:
Information Assurance, in short, is also called as IA. The field is concerned with the security of information. However, additionally, it is also responsible for the different kind of contents in a different form. The field Information Assurance is very close to Information Security; however, it also deals with manual contents security. According to the Information Scientist, Information Assurance talks about the rules, regulation, framework designing and development of security of the information or contents. The field Information Technology is growing rapidly and different fields have been incorporated into this viz. Database Technology, Web Technology, Network Technology, Software Technology, Multimedia Technology, etc. The applications of Information Technology into different fields, sectors, areas are called Information Science (IS). This branch is closest to the Society and Community and responsible for Social Development; additionally, it talks about manual information-related activities. Hence, Information Assurance as deals with both Computing and Manual content security, so it is considered as a branch of Information Assurance. Internationally many universities have started degree programs in the field. India also holds a large number of Higher Educational Institutes and offers a variety of UG, PG and Research Degrees. Even in recent past few universities have started some of the specialized PhD and research degrees. But still, there is an absence in Information Assurance academic program in India including PhD Degree. This paper is a kind of theoretical framework in response to the potentiality of PhD and research-based degrees in the field of Information Assurance and allied areas.
APA, Harvard, Vancouver, ISO, and other styles
27

Naser Taha, Nasharawan, Hussam Mohammed Almasalha, and Amnah Abumqibl. "The Status Quo of Information Security from the Perspective of Information Technology Staff in Jordanian University Libraries." Journal of Information Security and Cybercrimes Research 4, no. 1 (June 1, 2021): 55–80. http://dx.doi.org/10.26735/mwvl7997.

Full text
Abstract:
This study aims to explore the status quo of information security from the perspective of information technology (IT) staff in Jordanian university libraries and to discuss the most prominent difficulties they face. Moreover, it aims to identify the effect of the variables (years of experience, type of university, job level, and specialization) on the staff estimation of the status quo of information security and the difficulties they face. The study population consisted of all (96) staff members of the IT departments in the libraries of public and private Jordanian universities for the academic year 2015-2016, of whom (84) responded. To answer the study questions, a questionnaire that examines the status quo of information security was adopted, it consisted of five themes. The questionnaire also included questions to study the difficulties facing IT staff. The results indicated that the respondents’ estimation of the status quo of information security in Jordanian universities libraries was at medium level, as the item “procedures for the protection of computer systems and networks” and the item “access control to information systems” were ranked first in the study fields with a high rating. Results also indicated that the overall level of difficulties attained a medium level, and that the most prominent difficulties facing IT staff in universities libraries are the shortage of personnel specialized in information security and the lack of budget allocated to information security in university libraries. The study also showed a statistically significant difference at the level of significance (α≤0.05) for the variables of “job level” and “specialization” in the staff estimation of the status quo of information security. Also, a statistically significant difference was found in the staff estimation of the difficulties they face related to the specialization variable. The study recommends paying more attention to the various aspects of information security in libraries, such as the infrastructure in regard to technology and the existence of a precise policy to ensure information security and to increase the number of human resources specialized in the field of information security.
APA, Harvard, Vancouver, ISO, and other styles
28

Kennedy, Sarah Elizabeth. "The pathway to security – mitigating user negligence." Information & Computer Security 24, no. 3 (July 11, 2016): 255–64. http://dx.doi.org/10.1108/ics-10-2014-0065.

Full text
Abstract:
Purpose Through the use of effective training techniques and exercises, employees and users can be educated on how to make safe information security decisions. It is critical to the success of a total information security program that users are trained properly as they are a major layer of defense against malicious intent. The current methods of training people about information security are failing, and the number of user-related breaches increases every year. Design/methodology/approach By researching and observing current methods and comparing other fields of study, this paper describes the best methodology for modifying user behavior as it pertains to information security. Findings Through effective training practices, user negligence can be mitigated and controlled, and the information security program can be better practiced throughout entire organizations. Originality/value By using an effective training method to teach employees about information security, employees become an invaluable part of a company’s overall information security strategy. By using this method, employees are no longer the weak link in information security.
APA, Harvard, Vancouver, ISO, and other styles
29

Dai, Xiaoqing. "Experimental Teaching of Information Security Based on Virtual Simulation." Mobile Information Systems 2021 (November 28, 2021): 1–9. http://dx.doi.org/10.1155/2021/8062065.

Full text
Abstract:
In information security technology, virtual simulation technology has been applied in many fields, and its value has been proven and has attracted people’s attention. Especially today, as a new type of computer model, virtual simulation covers the Internet and plays an important role in the information security research of big data platforms. This thesis aims to study and solve the problem of lack of experimental environment for information security technology in schools and to bring new teaching methods to the experimental teaching of information security technology in schools. At the same time, it emphasizes the teaching characteristics of the platform based on technology implementation and combines the cognition of high school students in the design and implementation of the platform. After understanding the main points, a research teaching design was carried out, which made up for the current virtual simulation experiment platform that pays attention to technology but despises teaching design. As a result of the empirical analysis, the virtual experiment simulation platform can solve the problems in the school’s information security technology experiment teaching, increase students’ interest in information security technology, and achieve the educational goal of cultivating students’ independent innovation spirit and practical ability. From 2014 to 2016, the Ministry of Education started the construction of virtual simulation information security experiment teaching. Currently, 290 virtual simulation information security experiment teaching has been implemented and distributed in 26 provinces and cities, of which 199 are engineering, 81 are finance, and 10 are education.
APA, Harvard, Vancouver, ISO, and other styles
30

Sun, Hai Tao, De Qing Xue, and Jie Liu. "Security Analysis of Cryptographical Module for FPGA." Applied Mechanics and Materials 347-350 (August 2013): 3842–44. http://dx.doi.org/10.4028/www.scientific.net/amm.347-350.3842.

Full text
Abstract:
FPGA has been used abroad all fields about space, military, auto. It is the best choose of cipher protocol and arithmetic achievement. Its security has been concerned. In this article the authors design a Hardware Trojan of transmitting key information towards FPGA. It is important to realize the implement mechanism and raise the attention to IC security.
APA, Harvard, Vancouver, ISO, and other styles
31

H.J., Felcia Bel, and Sabeen S. "A Survey on IoT Security: Attacks, Challenges and Countermeasures." Webology 19, no. 1 (January 20, 2022): 3741–63. http://dx.doi.org/10.14704/web/v19i1/web19246.

Full text
Abstract:
IoT technology grows enormously now-a-days in various fields and it is a need to achieve high security requirements. IoT produces more amounts of data to communicate to each other which may undergo various issues like low processor speed, power, and memory. The IoT devices undergoing these barriers along with crucial information will get into different types of security attacks in IoT layers. An outline of IoT, it’s architecture, state-of-the-art technologies, security attacks in layers and analysis of security threats are studied and the countermeasures have been reported in this survey. The challenges and goals facing IoT security have also been discussed. The security threats on the IoT devices have been briefly introduced. The security challenges, giving research directions and finding security solution for each and every challenge have been also discussed.
APA, Harvard, Vancouver, ISO, and other styles
32

Jimoh, R. G., M. AbdulRaheem, I. R. Salimonu, and O. V. Mejabi. "Elliptic Curve Cryptosystem in securing Communication across Unsecure Channel." Circulation in Computer Science 2, no. 5 (June 20, 2017): 7–12. http://dx.doi.org/10.22632/ccs-2017-251-97.

Full text
Abstract:
In the present day, exchanging information is the essential of successful business in our society. Securing the information from unauthorized individuals as well as unauthorized access is more essential. Cases of hacking bank accounts, stealing credit card numbers and decoding secret information are common occurrence. With the rapid grow of internet technology and increasing computational power of computer, securing privilege information against unauthorized access is a source of concern to the business managers. Different organisation use different methods to secure sensitive information. Most of these methods have not provided the desired result. This paper proposes the use of Elliptic Curve Cryptography (ECC) over finite fields to send and receive information in an unsecure channel without jeopardizing the security of the information. The basisof using ECC is because there is no known technique of finding solution of discrete logarithm problem, in a reasonable time, on a properly chosen elliptic curve. ECC has advantagesof smaller key sizes, faster computations, reductions in processing power, less storage space and low bandwidth rate consumption.In this paper, group theory, elliptic curves, finite fields and ECC encoding were explained.
APA, Harvard, Vancouver, ISO, and other styles
33

Fadhil, Heba M., Noor Q. Makhool, Muna M. Hummady, and Zinah O. Dawood. "Machine Learning-based Information Security Model for Botnet Detection." Journal of Cybersecurity and Information Management 9, no. 1 (2022): 68–79. http://dx.doi.org/10.54216/jcim.090106.

Full text
Abstract:
Botnet detection develops a challenging problem in numerous fields such as order, cybersecurity, law, finance, healthcare, and so on. The botnet signifies the group of co-operated Internet connected devices controlled by cyber criminals for starting co-ordinated attacks and applying various malicious events. While the botnet is seamlessly dynamic with developing counter-measures projected by both network and host-based detection techniques, the convention techniques are failed to attain sufficient safety to botnet threats. Thus, machine learning approaches are established for detecting and classifying botnets for cybersecurity. This article presents a novel dragonfly algorithm with multi-class support vector machines enabled botnet detection for information security. For effectual recognition of botnets, the proposed model involves data pre-processing at the initial stage. Besides, the model is utilized for the identification and classification of botnets that exist in the network. In order to optimally adjust the SVM parameters, the DFA is utilized and consequently resulting in enhanced outcomes. The presented model has the ability in accomplishing improved botnet detection performance. A wide-ranging experimental analysis is performed and the results are inspected under several aspects. The experimental results indicated the efficiency of our model over existing methods.
APA, Harvard, Vancouver, ISO, and other styles
34

Li, Hao, Shuai Ye, Jia-qing Guo, Jing-tao Kong, Jun Song, Zhen-hui Kang, and Jun-le Qu. "The design of room-temperature-phosphorescent carbon dots and their application as a security ink." Journal of Materials Chemistry C 7, no. 34 (2019): 10605–12. http://dx.doi.org/10.1039/c9tc03481a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Lei, Ting, and Yan Wang. "The Study of Influencing Factors of the Online Banking Information Security Products Service Quality." Applied Mechanics and Materials 644-650 (September 2014): 5703–9. http://dx.doi.org/10.4028/www.scientific.net/amm.644-650.5703.

Full text
Abstract:
The service quality of the online banking information security product has become the important bottleneck of every financial institution to further explore online market and development potential customers. Through study the domestic and overseas scholars about the quality of service fields putting the part of the research extends to the service quality of the online banking information security product measurement process, and trying to build the measurement model suit for the service quality of the online banking information security product. We survey the university student of shaanxi Xian and use the internet to investigation while using the factor analysis and multiple regression method to verify the evaluation model and assessment index of rationalities. We extract the main influence factors of the service quality of the online bank information security products, preceding a deeper analysis. Finally, we derive the main influence factor of the service quality of the online bank information security products.
APA, Harvard, Vancouver, ISO, and other styles
36

Alaidi, Abdul Hadi M. "Enhanced a TCP security protocol by using optional fields in TCP header." Journal of Education College Wasit University 1, no. 24 (January 17, 2016): 485–502. http://dx.doi.org/10.31185/eduj.vol1.iss24.189.

Full text
Abstract:
The Transfer Control Protocol (TCP) itself does not guarantee the security of data that it transmits. However, under some circumstances, the security of TCP communication is required, e.g. the client-server communication in banking systems. Nowadays, the source socket layer (SSL) protocol is widely used; however, SSL is based on RSA (a public-key cryptographic algorithm) algorithm, which would require more computational resource. Therefore, an alternative faster solution utilizing symmetrical algorithm (AES) are proposed to achieve these goals: bidirectional authentication, encrypted data transmission and Integrity check. Moreover, use the optional fields in TCP header for carrying related information and introduced a new device SAM (Secure access module) which provides security-related functionalities: encryption, decryption, key-diversification etc
APA, Harvard, Vancouver, ISO, and other styles
37

Mohammadiounotikandi, Ali. "Presenting a Protocol to Increase IOT-Based Security." Webology 19, no. 1 (January 20, 2022): 629–45. http://dx.doi.org/10.14704/web/v19i1/web19045.

Full text
Abstract:
The Internet of Things (IoT) has expanded access to information technology by combining both digital and physical fields as an emerging technology. IoT will increasingly overshadow human life as it becomes more pervasive. IoT will be applied to important areas of the national economy, such as health care and medical care, and smart transportation. Hence, data security in IoT must be met with highlights such as distinguishing proof, unwavering quality, integration, and verifiable, and so on. Security within the field of IoT is more vital in terms of openness and reliance. Security is an critical issue for IoT applications and proceeds to confront major challenges. This think about pointed to supply a convention to extend IoT-based security. The method proposed in this paper is to show modern conveyance engineering to extend IoT security. This unused design is based on a blockchain and can be actualized as a dispersed design in all layers of IoT. The findings of recreations and usage in genuine IoT scenarios appear that the execution of the proposed security conventions can be proficient and viable within the productivity and adequacy of distinctive levels of security and IoT accessibility.
APA, Harvard, Vancouver, ISO, and other styles
38

Cai, Zhongmin, and Chenglong Li. "Computer Network Information System Security Prevention Methods under the Background of Big Data." Mathematical Problems in Engineering 2022 (May 17, 2022): 1–10. http://dx.doi.org/10.1155/2022/9023904.

Full text
Abstract:
With the rapid development of modern society, the administrative information content rapid growth of e-government information resource sharing becomes the key of the government departments for effective social management. The cloud technology Internet big data are widely used and popular, which enable information resources to be shared among government data and are both an opportunity and challenge for effective e-government information resource sharing. It is of great significance to enhance government credibility. Information security risk assessment is a comprehensive evaluation of the potential risk of an uncertain stochastic process, traditional evaluation methods are deterministic models, and it is difficult to measure the security risk of uncertainty. On the other hand, with the opening and complexity of information system business functions, the nonlinearity and complexity of evaluation calculation also increase. By studying the relatively mature assessment criteria and methods in the field of information security, this study analyzes the information security status of small Internet of Things system based on the characteristics of Internet of Things information security. Combining the latest research results of information entropy neural network and other fields with the original risk assessment methods, the improved AHP information security risk assessment model is verified by simulation examples.
APA, Harvard, Vancouver, ISO, and other styles
39

Cera, Christopher D., Ilya Braude, Taeseong Kim, JungHyun Han, and William C. Regli. "Hierarchical Role-Based Viewing for Multilevel Information Security in Collaborative CAD." Journal of Computing and Information Science in Engineering 6, no. 1 (March 24, 2005): 2–10. http://dx.doi.org/10.1115/1.2161226.

Full text
Abstract:
Information security and assurance are new frontiers for collaborative design. In this context, information assurance (IA) refers to methodologies to protect engineering information by ensuring its availability, confidentiality, integrity, nonrepudiation, authentication, access control, etc. In collaborative design, IA techniques are needed to protect intellectual property, establish security privileges and create “need to know” protections on critical features. This paper provides a framework for information assurance within collaborative design based on a technique we call Role-Based Viewing. We extend upon prior work to present Hierarchical Role-Based Viewing as a more flexible and practical approach since role hierarchies naturally reflect an organization’s lines of authority and responsibility. We establish a direct correspondence between multilevel security and multiresolution surfaces where a hierarchy is represented as a weighted directed acyclic graph. The permission discovery process is formalized as a graph reachability problem and the path-cost can be used as input to a multiresolution function. By incorporating security with collaborative design, the costs and risks incurred by multiorganizational collaboration can be reduced. The authors believe that this work is the first of its kind to unite multilevel security and information clouded with geometric data, including multiresolution surfaces, in the fields of computer-aided design and collaborative engineering.
APA, Harvard, Vancouver, ISO, and other styles
40

Fan, Lin Na, and Jun Liu. "A New Mechanism of Database Encryption." Applied Mechanics and Materials 135-136 (October 2011): 87–91. http://dx.doi.org/10.4028/www.scientific.net/amm.135-136.87.

Full text
Abstract:
In order to improve the security of database system and resist threat from all aspects, especially the threat from database administrators, the paper designed a new database encryption system. In this system sensitive information is encrypted and establishes ciphertext address index table for it. Encryptions for character fields and numeric fields have different processing methods. Decryption key should be synthesized by both client and server. System can execute SQL query like equality queries, range queries and so on which are difficult to deal with after encryption. The analysis shows that the system has better security.
APA, Harvard, Vancouver, ISO, and other styles
41

Feltus, Christophe. "Reinforcement Learning's Contribution to the Cyber Security of Distributed Systems." International Journal of Distributed Artificial Intelligence 12, no. 2 (July 2020): 35–55. http://dx.doi.org/10.4018/ijdai.2020070103.

Full text
Abstract:
Reinforcement learning (RL) is a machine learning paradigm, like supervised or unsupervised learning, which learns the best actions an agent needs to perform to maximize its rewards in a particular environment. Research into RL has been proven to have made a real contribution to the protection of cyberphysical distributed systems. In this paper, the authors propose an analytic framework constituted of five security fields and eight industrial areas. This framework allows structuring a systematic review of the research in artificial intelligence that contributes to cybersecurity. In this contribution, the framework is used to analyse the trends and future fields of interest for the RL-based research in information system security.
APA, Harvard, Vancouver, ISO, and other styles
42

Ma, Yongchun, Deyun Yang, Depeng Zhang, Hailin Wu, ChaoRan Li, and Qianqian Du. "Security Threat Analysis and Corresponding Countermeasures for HTS Communication System." Journal of Physics: Conference Series 2246, no. 1 (April 1, 2022): 012010. http://dx.doi.org/10.1088/1742-6596/2246/1/012010.

Full text
Abstract:
Abstract In recent years, satellite communication has been widely used in various fields. With the increase of the satellite communication business, the requirement for information security is stronger. System security plays a significant role in the HTS communication system. First, this article gives a brief description of the HTS communication system, introducing the composition and characteristics of the system. Then, the security threats to the HTS communication system are analysed in three aspects: physical security threats, operational security threats and data security threats. Finally, the corresponding countermeasures for security threats are put forward, which can enhance the overall security level of the HTS communication system.
APA, Harvard, Vancouver, ISO, and other styles
43

M, Vinoth Kumar, K. Venkatachalam, Prabu P, Abdulwahab Almutairi, and Mohamed Abouhawwash. "Secure biometric authentication with de-duplication on distributed cloud storage." PeerJ Computer Science 7 (July 30, 2021): e569. http://dx.doi.org/10.7717/peerj-cs.569.

Full text
Abstract:
Cloud computing is one of the evolving fields of technology, which allows storage, access of data, programs, and their execution over the internet with offering a variety of information related services. With cloud information services, it is essential for information to be saved securely and to be distributed safely across numerous users. Cloud information storage has suffered from issues related to information integrity, data security, and information access by unauthenticated users. The distribution and storage of data among several users are highly scalable and cost-efficient but results in data redundancy and security issues. In this article, a biometric authentication scheme is proposed for the requested users to give access permission in a cloud-distributed environment and, at the same time, alleviate data redundancy. To achieve this, a cryptographic technique is used by service providers to generate the bio-key for authentication, which will be accessible only to authenticated users. A Gabor filter with distributed security and encryption using XOR operations is used to generate the proposed bio-key (biometric generated key) and avoid data deduplication in the cloud, ensuring avoidance of data redundancy and security. The proposed method is compared with existing algorithms, such as convergent encryption (CE), leakage resilient (LR), randomized convergent encryption (RCE), secure de-duplication scheme (SDS), to evaluate the de-duplication performance. Our comparative analysis shows that our proposed scheme results in smaller computation and communication costs than existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
44

Batueva, E. V. "VIRTUAL REALITY: U.S. INFORMATION SECURITY THREATS CONCEPT AND ITS INTERNATIONAL DIMENSION." MGIMO Review of International Relations, no. 3(36) (June 28, 2014): 128–36. http://dx.doi.org/10.24833/2071-8160-2014-3-36-128-136.

Full text
Abstract:
The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is shared by the majority of the countries involved in the international dialogue on information security issues and is fundamental for providing cyber security policy on both national and international levels. The United States is developing a complex strategy for cyber space that includes maximization of ICT's advantages in all strategically important fields as well as improvement of national information systems and networks security. On the international level the main task for the American diplomacy is to guarantee the U.S. information dominance. The United States is the only country that takes part practically in all international and regional fora dealing with cyber security issues. However process of the development of a global cyber security regime is not going to be fast due to countries' different approaches to key definitions and lack of joint understanding of cyber security issues as well as due to the position of the countries, among all the United States, that are not interested in any new obligatory international norms and principles. Such American policy aims at saving the possibility of using cyberspace capacity in reaching political and military goals, thus keeping the global leadership.
APA, Harvard, Vancouver, ISO, and other styles
45

Ramjanati, Prihatini, Freddy Kurnia Wijaya, and Muhamad Son Muarie. "Penilaian Risiko Keamanan Informasi Menggunakan Octave Allegro: Studi Kasus pada Perguruan Tinggi." JUSIFO (Jurnal Sistem Informasi) 7, no. 1 (June 30, 2021): 10–20. http://dx.doi.org/10.19109/jusifo.v7i1.5870.

Full text
Abstract:
Currently the need for the use of information systems has become important for institution and organizations. The use of information systems has also expanded to various fields, namely educational institutions. However, on the other hand information can be an important security gap. The important information that falls to other parties can result in loss to the owner of the information. This study aims to conduct an internal assessment of information security risks from the use of information systems, so that it can be seen what risks are very high and need to be mitigated. In this study, the Octave Allegro framework was used to conduct an internal assessment. The steps taken in conducting an information security risk assessment consist of 8 steps. Each step produces an output that is used as the basis for evaluating the next step. There are 2 areas that need attention and become the focus of improvement. Information security risk management needs to be carried out and monitored closely and regularly against risks that are determined to be important and have a high risk probability.
APA, Harvard, Vancouver, ISO, and other styles
46

Onopriienko, S. H. "Methodological bases for studying information security in the law of national security and military law." Analytical and Comparative Jurisprudence, no. 4 (April 28, 2022): 185–88. http://dx.doi.org/10.24144/2788-6018.2021.04.32.

Full text
Abstract:
The purpose of the floor is to determine the essence of the methodological principles of information security research in the science of national security law and military law. The article establishes that the methodology is a set of concepts and paradigms that determine the development of the science of national security law and military law, as well as a set of relevant methods and methods for obtaining, verifying, generalizing and presenting scientific knowledge. The argument is given that there is no single source of methodology - it is constantly created, accumulated, modified in the works of different scientists. The article determines that at the level of generally recognized rules and criteria, methodology exists in every branch-subject scientific environment. The article substantiates that the interdisciplinary of the institute of information security generates a variety of methods that can be applied to study in various fields of scientific knowledge. The criteria are highlighted, the presence of which determines the study of certain aspects of information security within the framework of the science of national security law and military law: a) a special subject of information security, the legal status of which is based mainly on special legal acts and does not belong to public authorities, enterprises , institutions, organizations (military formation); b) special legal regimes in which information security must be ensured, in particular, the regime of wartime and state of emergency; c) the existence of a special legal relationship with foreign military formations and interstate military blocs (alliances), which leads to the unification of efforts and coordination on issues of ensuring information security as a component of compatibility. The conclusion is made that the methodological foundations of the study of information security in the science of national security law and military law are based primarily on the interdisciplinary nature of this category. The use of private and public law methods for studying information security makes it possible to achieve the complexity and consistency of new scientific knowledge.
APA, Harvard, Vancouver, ISO, and other styles
47

Janečka, Karel. "The Integrated Management of Information about the Geodetic Point Fields—A Case of the Czech Republic." Geosciences 9, no. 7 (July 12, 2019): 307. http://dx.doi.org/10.3390/geosciences9070307.

Full text
Abstract:
The geodetic point fields play a crucial role in measuring a terrain, in surveying, and mapping applications. Due to the rapid development in the domain of information technologies, it makes sense to consider using the database and web technologies to manage and disseminate the available information about the geodetic point fields. The paper presents the creation of a spatial database which integrates the information about the various kinds of established geodetic point fields (horizontal, vertical and gravitational) with the aim of enabling their effective management. Furthermore, based on the integrated spatial database, the prototype of the new information system of geodetic point fields has been developed. The functionality of the prototype also considers the requirements coming from the international efforts, i.e., the Infrastructure for Spatial Information in Europe (INSPIRE) directive. The prototype, based on Java Enterprise Edition (EE) technology, implements the features reflecting the cyber-security issues and ensures the modularity and scalability of the system, which is important for further development of the system and dissemination and accessibility of the information about the geodetic point fields via modern web technologies.
APA, Harvard, Vancouver, ISO, and other styles
48

Juarez-Sandoval, Oswaldo Ulises, Francisco Javier Garcia-Ugalde, Manuel Cedillo-Hernandez, Jazmin Ramirez-Hernandez, and Leobardo Hernandez-Gonzalez. "Imperceptible–Visible Watermarking to Information Security Tasks in Color Imaging." Mathematics 9, no. 19 (September 24, 2021): 2374. http://dx.doi.org/10.3390/math9192374.

Full text
Abstract:
Digital image watermarking algorithms have been designed for intellectual property, copyright protection, medical data management, and other related fields; furthermore, in real-world applications such as official documents, banknotes, etc., they are used to deliver additional information about the documents’ authenticity. In this context, the imperceptible–visible watermarking (IVW) algorithm has been designed as a digital reproduction of the real-world watermarks. This paper presents a new improved IVW algorithm for copyright protection that can deliver additional information to the image content. The proposed algorithm is divided into two stages: in the embedding stage, a human visual system-based strategy is used to embed an owner logotype or a 2D quick response (QR) code as a watermark into a color image, maintaining a high watermark imperceptibility and low image-quality degradation. In the exhibition, a new histogram binarization function approach is introduced to exhibit any watermark with enough quality to be recognized or decoded by any application, which is focused on reading QR codes. The experimental results show that the proposed algorithm can embed one or more watermark patterns, maintaining the high imperceptibility and visual quality of the embedded and the exhibited watermark. The performance evaluation shows that the method overcomes several drawbacks reported in previous algorithms, including geometric and image processing attacks such as JPEG and JPEG2000.
APA, Harvard, Vancouver, ISO, and other styles
49

SWAMINATHAN, M. S. "Climate and Sustainable Food Security." MAUSAM 52, no. 1 (December 29, 2021): 1–8. http://dx.doi.org/10.54302/mausam.v52i1.1671.

Full text
Abstract:
Agriculture is the world's largest solar energy harvesting enterprise. In the Indian context, the last few decades have witnessed unprecedented growth in agricultural production largely due to productivity improvement. However, the gap between potential yield and farmers fields is still high. This paper highlights the various socioeconomic issues that dominate the variability in agricultural production at the field level. Monsoon management of agriculture and human livelihoods has been a traditional experience in India. However, in the current context of wide spread concerns about global climatic change there is a need to translate climatic information into practical tools for the development and sustainment of agriculture. This paper makes a case for the development of a suitable strategy for climate management, in the context of the unique socio-economic structure of the country.
APA, Harvard, Vancouver, ISO, and other styles
50

Fomicheva, Svetlana, and Sergey Bezzateev. "Modification of the Berlekamp-Massey algorithm for explicable knowledge extraction by SIEM-agents." Journal of Physics: Conference Series 2373, no. 5 (December 1, 2022): 052033. http://dx.doi.org/10.1088/1742-6596/2373/5/052033.

Full text
Abstract:
Abstract The article discusses the problems of applying self-explanatory machine learning models in Security Information Event Management systems. We prove the possibility of using information processing methods in finite fields for extracting knowledge from security event repositories by mobile agents. Based on the isomorphism of fuzzy production and fuzzy relational knowledge bases, a constructive method for identifying patterns based on the modified Berlekamp-Massey algorithm is proposed. This allows security agents, while solving their typical cryptanalysis tasks, to use the existing built-in tools to extract knowledge and detect previously unknown anomalies. Experimental characteristics of the application of the proposed algorithm are given.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography