Journal articles on the topic 'Memory security'

To see the other types of publications on this topic, follow the link: Memory security.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Memory security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Apryshchenko, V. Yu. "Memory as Security." New Past, no. 3 (2016): 86–108. http://dx.doi.org/10.18522/2500-3224-2016-3-86-108.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sha, Mo, Yifan Cai, Sheng Wang, Linh Thi Xuan Phan, Feifei Li, and Kian-Lee Tan. "Object-oriented Unified Encrypted Memory Management for Heterogeneous Memory Architectures." Proceedings of the ACM on Management of Data 2, no. 3 (May 29, 2024): 1–29. http://dx.doi.org/10.1145/3654958.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In contemporary database applications, the demand for memory resources is intensively high. To enhance adaptability to varying resource needs and improve cost efficiency, the integration of diverse storage technologies within heterogeneous memory architectures emerges as a promising solution. Despite the potential advantages, there exists a significant gap in research related to the security of data within these complex systems. This paper endeavors to fill this void by exploring the intricacies and challenges of ensuring data security in object-oriented heterogeneous memory systems. We introduce the concept of Unified Encrypted Memory (UEM) management, a novel approach that provides unified object references essential for data management platforms, while simultaneously concealing the complexities of physical scheduling from developers. At the heart of UEM lies the seamless and efficient integration of data encryption techniques, which are designed to ensure data integrity and guarantee the freshness of data upon access. Our research meticulously examines the security deficiencies present in existing heterogeneous memory system designs. By advancing centralized security enforcement strategies, we aim to achieve efficient object-centric data protection. Through extensive evaluations conducted across a variety of memory configurations and tasks, our findings highlight the effectiveness of UEM. The security features of UEM introduce low and acceptable overheads, and UEM outperforms conventional security measures in terms of speed and space efficiency.
3

Lescisin, Michael, and Qusay H. Mahmoud. "Evaluation of Dynamic Analysis Tools for Software Security." International Journal of Systems and Software Security and Protection 9, no. 3 (July 2018): 34–59. http://dx.doi.org/10.4018/ijsssp.2018070102.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This article discusses the development of secure software by means of dynamic analysis tools. A secure software-based system should have security checks and balances integrated throughout its entire development lifecycle, including its deployment phase. Therefore, this article covers both using software security tools for testing code in development as well as monitoring code in deployment to ensure that it is operating securely. The security issues discussed in this article will be split into two categories – memory safety issues and input validation issues. Memory safety issues concern problems of unauthorized memory access such as buffer overflows, stack overflows, use-after-free, double-free, memory leaks, etc. Although not strictly a memory safety issue, concurrency issues, such as data races, will be considered as memory safety issues in this article. Input validation issues concern problems where untrusted input is directly passed to handlers which are designed to handle both data and commands. Examples of this include path traversal, SQL injection, command injection, JavaScript/HTML injection, etc. As a result of this significant difference between these two types of security vulnerabilities, two sets of tools are evaluated with one set focusing on memory safety issues and the other on input validation issues. This article explores the benefits and limitations of current software dynamic analysis tools by evaluating them against both the authors test cases as well as the OWASP Benchmark for Security Automation and proposes solutions for implementing secure software applications.
4

Crenne, Jérémie, Romain Vaslin, Guy Gogniat, Jean-Philippe Diguet, Russell Tessier, and Deepak Unnikrishnan. "Configurable memory security in embedded systems." ACM Transactions on Embedded Computing Systems 12, no. 3 (March 10, 2013): 1–23. http://dx.doi.org/10.1145/2442116.2442121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Younan, Yves, Wouter Joosen, Frank Piessens, and Hans Van den Eynden. "Improving Memory Management Security for C and C++." International Journal of Secure Software Engineering 1, no. 2 (April 2010): 57–82. http://dx.doi.org/10.4018/jsse.2010040104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Memory managers are an important part of modern language and are used to dynamically allocate memory. Many managers exist; however, two major types can be identified: manual memory allocators and garbage collectors. In the case of manual memory allocators, the programmer must manually release memory back to the system when it is no longer needed. Problems can occur when a programmer forgets to release it, releases it twice or uses freed memory. These problems are solved in garbage collectors. However, both manual memory allocators and garbage collectors store management information. This paper describes several vulnerabilities for C and C++ and how these could be remedied by modifying the management information of a representative manual memory allocator and garbage collector. Additionally, the authors present an approach that, when applied to memory managers, will protect against these attack vectors.
6

Lee, Jinjae, Derry Pratama, Minjae Kim, Howon Kim, and Donghyun Kwon. "CoMeT: Configurable Tagged Memory Extension." Sensors 21, no. 22 (November 22, 2021): 7771. http://dx.doi.org/10.3390/s21227771.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Commodity processor architectures are releasing various instruction set extensions to support security solutions for the efficient mitigation of memory vulnerabilities. Among them, tagged memory extension (TME), such as ARM MTE and SPARC ADI, can prevent unauthorized memory access by utilizing tagged memory. However, our analysis found that TME has performance and security issues in practical use. To alleviate these, in this paper, we propose CoMeT, a new instruction set extension for tagged memory. The key idea behind CoMeT is not only to check whether the tag values in the address tag and memory tag are matched, but also to check the access permissions for each tag value. We implemented the prototype of CoMeT on the RISC-V platform. Our evaluation results confirm that CoMeT can be utilized to efficiently implement well-known security solutions, i.e., shadow stack and in-process isolation, without compromising security.
7

Toymentsev, Sergey. "Russia's Historical Memory: Strict-Security or Hybrid?" Ab Imperio 2013, no. 2 (2013): 336–45. http://dx.doi.org/10.1353/imp.2013.0042.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

English, Erin. "New PCMCIA card offers security and memory." Computer Fraud & Security Bulletin 1995, no. 3 (March 1995): 5–6. http://dx.doi.org/10.1016/0142-0496(95)80128-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Carboni, Roberto, and Daniele Ielmini. "Stochastic Memory Devices for Security and Computing." Advanced Electronic Materials 5, no. 9 (June 11, 2019): 1900198. http://dx.doi.org/10.1002/aelm.201900198.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chien, Jason. "Meeting the Memory Challenge." New Electronics 54, no. 15 (October 2021): 18–22. http://dx.doi.org/10.12968/s0047-9624(22)60520-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Harum, Dana Putri, Aminudin Aminudin, and Sofyan Arifianto. "Improvisasi algoritma advanced encryption standard (AES) dengan melakukan pemetaan s-box pada modifikasi mixcolumns." Jurnal Repositor 1, no. 2 (December 31, 2019): 95. http://dx.doi.org/10.22219/repositor.v1i2.813.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
AbstrakAlgoritma kriptografi merupakan salah satu unsur penting dalam pengamanan data. Berbagai improvisasi pengembangan algoritma telah dilakukan untuk mengoptimalisasikan kemanan proses pertukaran dalam suata jaringan data. Efisiensi performa menjadi salah satu pertimbangan penggunaan algoritma tertentu. AES memiliki keamanan super yang hingga saat ini keamanannya hanya dapat ditembus dengan waktu sekitar tahun dan semilyar processor. Kompleksitas keamanan AES sebanding dengan penggunaan penggunaan memori serta waktu yang dibutuhkan untuk memproses enkripsi dan dekripsi data begitu besar. Penelitian ini melakukan modifikasi lookup table sbox dan constant matrix pada mixcolumns. Improvisasi tersebut dilakukan dengan harapan mampu meningkatkan performa agar menjadi lebih efisien. Pengujian yang dilakukan terhadap penggunaan memori, waktu komputasi serta persentase avalanche effect masing – masing memiliki selisih sebesar 24mb, 18.9 detik, serta peningkatan avalanche effect sebesar 0.92%. berdasarkan data tersebut dapat diketahui bahwa performa pada improvisasi AES ini telah mampu meningkatakan performa algoritma dengan mereduksi waktu dan memori serta meningkatkan persentase avalanche effect.Cryptographic algorithm is an important element in data security. Any improvised of algorithm development has been carried out to optimize the security of the exchange process in a data network environment. Performance efficiency is one of the considerations of using algorithms. AES has a super security nowaday and its security can only be broken about years and a billion processors. The complexity of AES security is proportional with the memory usage and the time are needed to process encryption and decryption of data is huge. This study modified the sbox table and constant matrix in mixcolumns. That Improvement is expected of being able to improve the performance to become more efficient. Tests carried out on memory usage, computation time and the percentage of avalanche effect which have a difference of 24MB, 18.9 seconds, and an increase in the avalanche effect of 0.92%. based on the data, it can be known that the performance of the AES has been able to improve the performance of the algorithm by reducing time and memory also it is increasing the percentage of avalanche effect
12

Tahir, Shahzaib, Hasan Tahir, Ruhma Tahir, Muttukrishnan Rajarajan, and Haider Abbas. "Water Is a Viable Data Storage Medium: A Security and Privacy Viewpoint." Electronics 11, no. 5 (March 5, 2022): 818. http://dx.doi.org/10.3390/electronics11050818.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The security of IoT devices is a major concern that needs to be addressed for their wide adoption. Users are constantly seeking devices that are faster and capable of holding large amounts of data securely. It is purported that water has memory of its own and the ability to retain memory of the substances that are dissolved into it, even after being substantially and serially diluted. It was also observed in the lab setting that the microscopic pattern of water obtained from the same vessel by different people is unique but can easily distinguish those individuals if the same experiment is executed repeatedly. Furthermore, extensive research is already underway that explores the storage of data on water and liquids. This leads to the requirement of taking the security and privacy concerns related to the storage of data on water into consideration, especially when the real-time collection of data related to water through the IoT devices is of interest. Otherwise, the water memory aspect may lead to leakage of the data and, consequently, the data owners identity. Therefore, this article for the first time highlights the security and privacy implications related to water memory and discusses the possible countermeasures to effectively handle these potential threats. This article also presents a framework to securely store sensitive data on water. The proof-of-concept prototype is implemented and tested over a real-world dataset to analyze the feasibility of the proposed framework. The performance analysis yields that the proposed framework can be deployed once data storage on water is widely used.
13

Gordon, Holden, Jack Edmonds, Soroor Ghandali, Wei Yan, Nima Karimian, and Fatemeh Tehranipoor. "Flash-Based Security Primitives: Evolution, Challenges and Future Directions." Cryptography 5, no. 1 (February 4, 2021): 7. http://dx.doi.org/10.3390/cryptography5010007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Over the last two decades, hardware security has gained increasing attention in academia and industry. Flash memory has been given a spotlight in recent years, with the question of whether or not it can prove useful in a security role. Because of inherent process variation in the characteristics of flash memory modules, they can provide a unique fingerprint for a device and have thus been proposed as locations for hardware security primitives. These primitives include physical unclonable functions (PUFs), true random number generators (TRNGs), and integrated circuit (IC) counterfeit detection. In this paper, we evaluate the efficacy of flash memory-based security primitives and categorize them based on the process variations they exploit, as well as other features. We also compare and evaluate flash-based security primitives in order to identify drawbacks and essential design considerations. Finally, we describe new directions, challenges of research, and possible security vulnerabilities for flash-based security primitives that we believe would benefit from further exploration.
14

Yan, Pengbo, and Toby Murray. "SecRSL: security separation logic for C11 release-acquire concurrency." Proceedings of the ACM on Programming Languages 5, OOPSLA (October 20, 2021): 1–26. http://dx.doi.org/10.1145/3485476.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We present Security Relaxed Separation Logic (SecRSL), a separation logic for proving information-flow security of C11 programs in the Release-Acquire fragment with relaxed accesses. SecRSL is the first security logic that (1) supports weak-memory reasoning about programs in a high-level language; (2) inherits separation logic’s virtues of compositional, local reasoning about (3) expressive security policies like value-dependent classification. SecRSL is also, to our knowledge, the first security logic developed over an axiomatic memory model. Thus we also present the first definitions of information-flow security for an axiomatic weak memory model, against which we prove SecRSL sound. SecRSL ensures that programs satisfy a constant-time security guarantee, while being free of undefined behaviour. We apply SecRSL to implement and verify the functional correctness and constant-time security of a range of concurrency primitives, including a spinlock module, a mixed-sensitivity mutex, and multiple synchronous channel implementations. Empirical performance evaluations of the latter demonstrate SecRSL’s power to support the development of secure and performant concurrent C programs.
15

Sepúlveda, Johanna, Felix Wilgerodt, and Michael Pehl. "Towards memory integrity and authenticity of multi-processors system-on-chip using physical unclonable functions." it - Information Technology 61, no. 1 (February 25, 2019): 29–43. http://dx.doi.org/10.1515/itit-2018-0030.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract A persistent problem for modern Multi-Processors System-on-Chip (MPSoCs) is their vulnerability to code injection attacks. By tampering the memory content, attackers are able to extract secrets from the MPSoC and to modify or deny the MPSoC’s operation. This work proposes SEPUFSoC (Secure PUF-based SoC), a novel flexible, secure, and fast architecture able to be integrated into any MPSoC. SEPUFSoC prevents execution of unauthorized code as well as data manipulation by ensuring memory integrity and authentication. SEPUFSoC achieves: i) efficiency, through the integration of a fast and lightweight hash function for Message Authentication Code (MAC) generation and integrity verification of the memory lines at runtime; and ii) lightweight security, through the use of a Physical Unclonable Function (PUF) to securely generate and store the cryptographic keys that are used for the application authentication. We discuss the security and performance of SEPUFSoC for single core and multi-core systems. Results show that the SEPUFSoC is a secure, fast, and low overhead solution for MPSoCs. We discuss the SEPUFSoC security and cost, which strongly depends on the PUF and hash selection. In the future, new technologies may allow the exploration of different PUFs.
16

Sevastianova, Yaroslava, and Dmitriy Efremenko. "Securitization of memory and dilemma of mnemonic security." Political Science (RU), no. 2 (2020): 66–86. http://dx.doi.org/10.31249/poln/2020.02.03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Davies, Nigel, Adrian Friday, Sarah Clinch, Corina Sas, Marc Langheinrich, Geoff Ward, and Albrecht Schmidt. "Security and Privacy Implications of Pervasive Memory Augmentation." IEEE Pervasive Computing 14, no. 1 (January 2015): 44–53. http://dx.doi.org/10.1109/mprv.2015.13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Wang, Xueyan, Jienlei Yang, Yinglin Zhao, Xiaotao Jia, Gang Qu, and Weisheng Zhao. "Hardware Security in Spin-based Computing-in-memory." ACM Journal on Emerging Technologies in Computing Systems 16, no. 4 (October 2, 2020): 1–18. http://dx.doi.org/10.1145/3397513.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Biswas, Liton Kumar, M. Shafkat M. Khan, Leonidas Lavdas, and Navid Asadizanjani. "Security Assessment of Nonvolatile Memory Against Physical Probing." EDFA Technical Articles 24, no. 4 (November 1, 2022): 22–29. http://dx.doi.org/10.31399/asm.edfa.2022-4.p022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract This article describes how physical attacks can be launched on different types of nonvolatile memory (NVM) cells using failure analysis tools. It explains how the bit information stored inside these devices is susceptible to read-out and fault injection attacks and defines vulnerability parameters to help quantify risks associated with different modalities of attack. It also presents an in-depth security analysis of emerging NVM technologies and discusses potential countermeasures.
20

Akdemir, Bayram, and Hasan Üzülmez. "Providing Security of Vital Data for Conventional Microcontroller Applications." Applied Mechanics and Materials 789-790 (September 2015): 1059–66. http://dx.doi.org/10.4028/www.scientific.net/amm.789-790.1059.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Microcontrollers are widely used in industrial world, and almost all kind of devices were based on microcontroller to achieve high flexibility and abilities. All microcontrollers have nonvolatile and volatile memories to execute the software. During the running, microcontroller calculates many variables and records them to any non-volatile memory to use later. After re-energizing, microcontroller takes the data calculated before the power off and executes the program. In case of any electrical writing error or any power loss during the writing procedure, un-written memory blocks or any un-written data leads to malfunctions. Proposed method uses a gray code based signed two memory blocks to secure the memory reserved for data. Microcontroller uses these memory blocks in alternately. Even if microcontroller has no any real-time ability, gray code provides a guarantee which block is written in last. For every re-starting microcontroller dos not lose the data. In case of any reading problem during the starting, microcontroller has two chances to decide the action. One is to start with default values and the other is to start with the previous data. This study is tested at elevator applications not to lose position and vital values.
21

Rahman, Nashrullah Mujibur, Didik Tristianto, and Slamet Winardi. "Design and Build Security for Opening and Closing a House Fence using a Microcontroller-Based Remote Control." Natural Sciences Engineering and Technology Journal 1, no. 2 (August 19, 2021): 54–57. http://dx.doi.org/10.37275/nasetjournal.v1i2.10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Home security is an inevitable need. The security system on the fence by entering a password on the remote control allows ensuring security. This study aims to design a security system technology that is automated when the homeowner enters a pre-set password/passcode. All of these systems are connected to the ATmega8535 microcontroller which has been programmed using the Code Vision Avr software stored in the ATmega8535 microcontroller memory and supporting memory as a means of storing password data.
22

Wu, Jin, and Yi Huai Wang. "Protection Mechanisms and Security Operations of XS128 Flash Memory." Advanced Materials Research 403-408 (November 2011): 1767–71. http://dx.doi.org/10.4028/www.scientific.net/amr.403-408.1767.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In this paper we study the protection mechanisms and security operations of XS128 Flash memory. By introducing the configuration regions in XS128 Flash memory, we elaborate P-FLASH/D-FLASH Protection Mechanisms and protection register FPROT/DFPROT. Besides, we put forward encryption/decryption methods to guarantee the security of MCU.
23

Wang, Jian, and Ying Li. "RDAMS: An Efficient Run-Time Approach for Memory Fault and Hardware Trojans Detection." Information 12, no. 4 (April 14, 2021): 169. http://dx.doi.org/10.3390/info12040169.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Ensuring the security of IoT devices and chips at runtime has become an urgent task as they have been widely used in human life. Embedded memories are vital components of SoC (System on Chip) in these devices. If they are attacked or incur faults at runtime, it will bring huge losses. In this paper, we propose a run-time detection architecture for memory security (RDAMS) to detect memory threats (fault and Hardware Trojans attack). The architecture consists of a Security Detection Core (SDC) that controls and enforces the detection procedure as a “security brain”, and a memory wrapper (MEM_wrapper) which interacts with memory to assist the detection. We also design a low latency response mechanism to solve the SoC performance degradation caused by run-time detection. A block-based multi-granularity detection approach is proposed to render the design flexible and reduce the cost in implementation using the FPGA’s dynamic partial reconfigurable (DPR) technology, which enables online detection mode reconfiguration according to the requirements. Experimental results show that RDAMS can correctly detect and identify 10 modeled memory faults and two types of Hardware Trojans (HTs) attacks without leading a great performance degradation to the system.
24

Mamta Rani. "Database security at cache layer." International Journal of Science and Research Archive 9, no. 2 (July 30, 2023): 016–19. http://dx.doi.org/10.30574/ijsra.2023.9.2.0506.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
As database security is the main concern, we are going to place an encryption module at the cache layer. All the encryption and decryption will be done at the cache layer before storing that data to the database, which will provide more security to the database Higher level security should be provided to the database so here we are placing an idea of Elliptical Curve Cryptography. A database is a collection of data that helps us to collect, retrieve, organize and manage the data in an efficient and effective manner. Databases are critical assets. They store client details, financial information, personal files, company secrets and other data necessary for business. Today database security is getting greater importance than the past which is the amount of data is stored in a corporate database is increasing. People are depending more on the corporate data for making a decision, management of customer service and supply chain management etc. Data stored in databases is usually very vulnerable data so it becomes very important and crucial to maintain this data securely. There are many front end applications that fetch data from secondary storage to main memory for processing and from main memory, data is stored in cache for temporary processing. Any loss or unavailability of data may seriously affect its performance. The database security should provide protected access to the contents of a database and should preserve the integrity, availability, consistency, and quality of the data. In this paper, I present a model where data is protected even on cache layer.
25

Jagiełło-Szostak, Anna. "Links between foreign and security policy and historical memory: the case of Serbia – Kosovo relations." Rocznik Instytutu Europy Środkowo-Wschodniej 18, no. 2 (December 2020): 59–84. http://dx.doi.org/10.36874/riesw.2020.2.3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The article aims to analyse the impact of historical memory on foreign and security policy using the example of the Serbia – Kosovo relations in the period of 2014-2019. Historical memory is a burden, challenge and opportunity for foreign and security policy, and has a considerable impact on bilateral relations between countries which used to be in conflict. Historical memory generates numerous research questions – who is the architect of memory? what are the actors? what are the mechanisms, tools and instruments of its creation? how is it used to maintain power and what are its effects? – to name but a few. In the example analysed, leaders use historical memory to create separate identities and gain power, whereas NGOs do it to commemorate victims. Historical memory is present in celebrating important dates, historical places, monuments and events, and creating national heroes. It also draws attention to the stereotypes in school textbooks and to transitional justice. The most important space for historical memory in the analysis is Kosovo and the role of an international organisation – the North Atlantic Treaty Organization (NATO). Historical memory has an important function in the process of regional reconciliation, which is an essential condition for cooperation and security in the Western Balkans.
26

JIBIN JOY and Dr. S. Devaraju. "AVOIDANCE OF DUPLICACY AND COMPELLING CLOUD SECURITY INDIFFERENT CLOUD SITUATIONS." INTERNATIONAL JOURNAL OF CREATIVE RESEARCH THOUGHTS 11, no. 11 (November 5, 2023): a543—a555. http://dx.doi.org/10.56975/1k890v13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Data deduplication is necessary for making data smaller and preventing duplication when transferring it. It is often used in cloud computing to increase the amount of data that can be transferred and reduce the amount of memory used. During the deduplication handle, delicate information integrity is safeguarded by means of an encryption approach, sometimes recently being redistributed. The SHA calculation is broadly utilized to store content information. The content is padded to make the security bits. During the deduplication handle, it computes the hash, which consists of hexadecimal, string, and integer information. The term "Hash-based deduplication" technique called hashing used to identify and remove duplicate records. The hash values of content information are important characteristics. Customers who share data with the cloud verify that copies of the data are stored in the cloud, unlike traditional methods of removing duplicate data. Strong limitations on virtualization include restricting the capacity of essential memory and preventing memory hindrance. Memory deduplication finds pages with the same content and combines them into a single information record to move forward performance whereas utilizing less memory. The MPT is used in cloud storage to remove duplicate information and store only one copy for multiple users. To keep cloud information safe, data is mixed up before and during deduplication.
27

Alemami, Yahia, Ali M. Al-Ghonmein, Khaldun G. Al-Moghrabi, and Mohamad Afendee Mohamed. "Cloud data security and various cryptographic algorithms." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (April 1, 2023): 1867. http://dx.doi.org/10.11591/ijece.v13i2.pp1867-1879.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
<p>Cloud computing has spread widely among different organizations due to its advantages, such as cost reduction, resource pooling, broad network access, and ease of administration. It increases the abilities of physical resources by optimizing shared use. Clients’ valuable items (data and applications) are moved outside of regulatory supervision in a shared environment where many clients are grouped together. However, this process poses security concerns, such as sensitive information theft and personally identifiable data leakage. Many researchers have contributed to reducing the problem of data security in cloud computing by developing a variety of technologies to secure cloud data, including encryption. In this study, a set of encryption algorithms (advance encryption standard (AES), data encryption standard (DES), Blowfish, Rivest-Shamir-Adleman (RSA) encryption, and international data encryption algorithm (IDEA) was compared in terms of security, data encipherment capacity, memory usage, and encipherment time to determine the optimal algorithm for securing cloud information from hackers. Results show that RSA and IDEA are less secure than AES, Blowfish, and DES). The AES algorithm encrypts a huge amount of data, takes the least encipherment time, and is faster than other algorithms, and the Blowfish algorithm requires the least amount of memory space.</p>
28

Dener, Murat. "Comparison of Encryption Algorithms in Wireless Sensor Networks." ITM Web of Conferences 22 (2018): 01005. http://dx.doi.org/10.1051/itmconf/20182201005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In general, Wireless Sensor Networks occur when sensor nodes are randomly left in an unreliable environment. Sensor node has limited processor, limited memory, limited radio capacity and low cost. In sensor network applications, security mechanisms must be used, because of unsafe environments, excessive number of sensor nodes, and wireless communication environments. Ensuring confidentiality, the primary goal of security, is one of the most important problems to be solved in order to realize time and vital objectives. While ensuring security, it is also necessary to consider other important criteria such as memory usage, energy and latency of Sensor Networks. In this study, encryption is described in Wireless Sensor Networks and Skipjack, XXTEA and AES encryption algorithms are compared using TOSSIM simulation program in TinyOS operating system considering memory usage, energy and delay criteria. The study is considered to be useful academicians who study security in Wireless Sensor Networks.
29

Al-Ameen, Mahdi Nasrullah, S. M. Taiabul Haque, and Matthew Wright. "Leveraging autobiographical memory for two-factor online authentication." Information & Computer Security 24, no. 4 (October 10, 2016): 386–99. http://dx.doi.org/10.1108/ics-01-2016-0005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Purpose Two-factor authentication is being implemented more broadly to improve security against phishing, shoulder surfing, keyloggers and password guessing attacks. Although passwords serve as the first authentication factor, a common approach to implementing the second factor is sending a one-time code, either via e-mail or text message. The prevalence of smartphones, however, creates security risks in which a stolen phone leads to user’s accounts being accessed. Physical tokens such as RSA’s SecurID create extra burdens for users and cannot be used on many accounts at once. This study aims to improve the usability and security for two-factor online authentication. Design/methodology/approach The authors propose a novel second authentication factor that, similar to passwords, is also based on something the user knows but operates similarly to a one-time code for security purposes. The authors design this component to provide higher security guarantee with minimal memory burden and does not require any additional communication channels or hardware. Motivated by psychology research, the authors leverage users’ autobiographical memory in a novel way to create a secure and memorable component for two-factor authentication. Findings In a multi-session lab study, all of the participants were able to log in successfully on the first attempt after a one-week delay from registration and reported satisfaction on the usability of the scheme. Originality/value The results indicate that the proposed approach to leverage autobiographical memory is a promising direction for further research on second authentication factor based on something the user knows.
30

Gustafsson, Karl. "Memory Politics and Ontological Security in Sino-Japanese Relations." Asian Studies Review 38, no. 1 (November 18, 2013): 71–86. http://dx.doi.org/10.1080/10357823.2013.852156.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Iyengar, Anirudh Srikant, Swaroop Ghosh, and Kenneth Ramclam. "Domain Wall Magnets for Embedded Memory and Hardware Security." IEEE Journal on Emerging and Selected Topics in Circuits and Systems 5, no. 1 (March 2015): 40–50. http://dx.doi.org/10.1109/jetcas.2015.2398232.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Pakhomenko, Sergii, and Olga Sarajeva. "Securitization of Memory: a Theoretical Framework to Study the Latvian Case." Przegląd Strategiczny, no. 13 (December 31, 2020): 395–410. http://dx.doi.org/10.14746/ps.2020.1.24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The article suggests and argues a theoretical framework for studying a particular case of memory securitization. It is based on the constructivist perception of security that is systematically framed in the studies of representatives of the Copenhagen School, who consider security as a socially constructed phenomenon and define identity protection to be one of its primary goals. Pursuant to this approach, the article presents a correlation between memory and security in at least three aspects. In the first instance, similar to security, collective memory is socially determined. In the second instance, collective memory lies at the core of various forms of identity, including national identity. In the third instance, collective memory is not only an object of protection but also a resource, which is used by securitization actors for threat identification, enemy image modeling as well as for defining the means of protection. The Latvian case is applied for setting the theoretical framework of the memory securitization model. In future, it might be used to study specific juridical and political mechanisms of memory securitization in the countries of Central and Eastern Europe. The authors perceive the securitization of memory as a diverse complex of measures aimed at establishing and setting a certain historical narrative, as well as convincing society to be actively loyal to it. Accordingly, the policy of memory is defined as a mechanism for putting securitization in practice. The initial conditions for understanding this process in Latvia are the post-communist transition, ethnocultural divisions of the society, and the external factor represented by Russia, that promotes its historical narratives. In one respect, R. Brubaker’s concept of the “nationalized” state is taken as a theoretical model of the politics of memory in Latvia. According to this concept, the official narrative of post-communist countries has been set as a nation-oriented one. On the other hand, the concept of the memory regime developed by M. Bernhard and J. Kubik is also considered. As per their theory, the memory regime in Latvia can be described as being divided into the official and alternative narrative of counter-memory, which is based on the Soviet legacy.
33

Mahdi, Hussain. "KERBEROS SECURITY EVALUATION." Diyala Journal of Engineering Sciences 1, no. 1 (September 1, 2008): 152–63. http://dx.doi.org/10.24237/djes.2008.01111.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Authentication of a person is an important task in many areas of day-to-day life including electronic commerce, system security and access control. We present Kerberos a client\server authentication protocol which can perform a secure communication over unsecured environments (internet). For example an e-bank application the client can log on in domain environment using password (single factor authentication) or a smart card running java card application in combine with PIN and the server is the banking hosted system at the bank. Smart card can enhance the security by storing the cryptographic key to perform dual factor authentication, it also can manage the encryption and decryption of the Kerberos keys on it rather then on the client workstation memory. A common methodology depends on the national standardizations is used to evaluate security of that authentication scenarios of Kerberos protocol.
34

Rimaitė-Beržiūnienė, Viktorija. "Visual Securitization: Commemorating the Partisan War in Lithuanian Foreign and Security Policy." Politologija 106, no. 2 (August 23, 2022): 11–52. http://dx.doi.org/10.15388/polit.2022.106.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In 2008 and 2014 the Russian-Georgian war, the military conflict in Ukraine, and the annexation of Crimea have had an impact on Lithuanian foreign and security policy. In the context of these events, Lithuania was concerned about the mobilization of conventional security measures, i.e., strengthening its national defense sector. However, the role as well as the impact of “soft” (unconventional) response devices and strategies in the Lithuanian case has still received little academic interest. This paper, using the analysis of visual collective memory practices (monuments), aims to show the links between collective memory as well as its visually tangible forms and the formation of foreign and security policy in Lithuania. By examining the visual practices reminiscent of guerrilla warfare built in Lithuanian public spaces after 2014, it is revealed how the use of collective memory contributed to the perceived threat from Russia, which had a significant impact on the formation and implementation of foreign and security policy.
35

Gustafsson, Karl. "International reconciliation on the Internet? Ontological security, attribution and the construction of war memory narratives in Wikipedia." International Relations 34, no. 1 (July 18, 2019): 3–24. http://dx.doi.org/10.1177/0047117819864410.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This article explores the Internet’s often touted potential for facilitating reconciliation. It conceptualises Wikipedia as a site for collective memory construction and analyses the Chinese- and Japanese-language entries on the bilaterally contentious Second Sino-Japanese War. It addresses the question of how to make sense of the construction of these online collective memory narratives theoretically. Both historical determinism and instrumentalism – two influential theoretical approaches to collective memory and reconciliation – have great difficulties in fully accounting for this case. Instead, it is argued that ontological security theory is better equipped for understanding collective memory construction in Wikipedia. It is suggested that ontological security seeking can impede efforts for reconciliation even when, as in Wikipedia, there exist norms seeking to promote more neutral narratives. It is argued that a subtle bias in favour of the in-group and against the out-group functions as a mechanism for ontological security management that protects a positive self-identity.
36

Elamurugu, V., and D. J. Evanjaline. "DynAuthRoute: Dynamic Security for Wireless Sensor Networks." Indian Journal Of Science And Technology 17, no. 13 (March 25, 2024): 1323–30. http://dx.doi.org/10.17485/ijst/v17i13.49.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Objectives: The research aims to design an architecture for secure transmission of data in wireless sensor networks. Methods: The method involves three main pillars: authentication, data encryption, and dynamic routing. Extensive simulations have been conducted to evaluate the suggested method in terms of energy consumption, memory footprint, packet delivery ratio, end-to-end latency, execution time, encryption time, and decryption time. Findings: For authentication, a dynamic key is used to power an improved salt password hashing method. Data encryption is performed using format-preserving encryption (FPE) with the appended salt key. Dynamic routing is implemented using a cluster-based routing technique to enhance network efficiency in terms of power consumption and security. The execution time for MD5 ranges from 15 to 22 milliseconds, while for SHA-1 it ranges from 16 to 23 milliseconds and for the proposed salt key generation it is 1 to 5 milliseconds. Similarly, in terms of energy consumption, memory footprint, packet delivery ratio, end-to-end latency, execution time, encryption time, and decryption time the proposed method shows promising results in ensuring the integrity and security of transmitted encrypted data. Novelty: The presents a novel architecture with enhanced cluster head-based selection algorithm that combines dynamic key-based authentication and secure data routing to establish a safe environment for data transmission in wireless sensor networks. This research works offers a method for encrypting text with a dynamic salt key that is safe, energy-efficient, and lightweight. Keywords: Wireless Sensor Network, Dynamic Key, Authentication, Hash function, Salt algorithm, Dynamic routing, Node clustering, Format-preserving encryption
37

Alshannaq, Osama, Mohd Rizuan Baharon, Jamil Abedalrahim Jamil Alsayaydeh, Montaser B. A. Hammouda, Khalid Hammouda, Mohammad Mahmoud Nawafleh, and A. I. A. Rahman. "Analysis of the Lowest Memory Consumption (Memory Usage) Through Running Different Cryptography Techniques for Different Types of Images." Journal of Physics: Conference Series 2319, no. 1 (August 1, 2022): 012027. http://dx.doi.org/10.1088/1742-6596/2319/1/012027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract Nowadays security of image communication systems is highly important. It is essential to provide protection for image data confidentiality from illegal users. The detection and identification of unauthorized users is still a difficult and complex task. Many researchers have proposed several works to provide security of the transmission of the image. The objective of this article is to provide a comparative study of the current techniques that have been widely used. This article concentrates on various types of cryptography algorithms that are existing, like AES, MAES, DES, 3DES, RSA, and Blowfish, and investigation the lowest energy consumption (memory usage) through running several cryptographic algorithms on different image formatting.
38

Sujihelen, L., Rajasekhar Boddu, S. Murugaveni, Ms Arnika, Anandakumar Haldorai, Pundru Chandra Shaker Reddy, Suili Feng, and Jiayin Qin. "Node Replication Attack Detection in Distributed Wireless Sensor Networks." Wireless Communications and Mobile Computing 2022 (May 31, 2022): 1–11. http://dx.doi.org/10.1155/2022/7252791.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Wireless sensor network (WSN) is an emerging technology used in emergency scenarios. There are a number of possible threats to WSNs because they use unsupervised IP addresses. Securing networks with unattended sensors is a real challenge nowadays. Sensor nodes lack power and storage, making them incompatible with normal security checks. It will be vital to make advancements in sensor network architecture and protocol design. There will be more vulnerability to attack if there is a lack of security. Especially, one key attack is node replication which induces the sensor node to acts as an original node, collecting data from the network and sending it to the attacker. In dynamic WSN, detecting an assault is difficult to find replica nodes. Therefore, this paper proposes a Strategic Security System (SSS) to discover replica nodes in static and dynamic distributed WSNs. It is mainly focused on enhancing detection accuracy, time delay, and communication overhead. The present system includes Single Stage Memory Random Walk with Network Division (SSRWND) and a Random-walk-based approach to detect clone attacks (RAWL). The proposed system has less memory and better detection accuracy.
39

Li, Sijia, Zhiyi Liao, Zhengyang Wu, Zheng Wu, and Lin Ding. "(Quantum) Time-Memory-Data Tradeoff Attacks on the SNOW-V Stream Cipher." Symmetry 14, no. 6 (May 30, 2022): 1127. http://dx.doi.org/10.3390/sym14061127.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Symmetric cryptosystems (i.e., stream ciphers and block ciphers) have always played an important part in securing the various generations of 3GPP (3rd Generation Partnership Project) mobile telephony systems. The SNOW-V stream cipher, published in September 2019, is the most recent member of the well-known SNOW family of ciphers. It is designed to provide confidentiality and integrity for 5G communications. There have been no time-memory-data tradeoff (TMDTO) attacks on the cipher published so far. By combining with the BSW sampling technique, we propose TMDTO attacks on SNOW-V. The results show that the attacker can mount a TMDTO attack, where none of the online time complexity, the memory complexity and the offline time complexity are bigger than 2256, if the keystream sequences generated by the secret key, together with different IVs, are provided to the attacker. Furthermore, we analyze the security of SNOW-V against quantum TMDTO attacks, and the results show that a quantum TMDTO attack offers, strictly, better online time complexity than Grover’s algorithm, when the available memory space is bigger than 2170.67. These results are helpful in evaluating the security of SNOW-V against (quantum) TMDTO attacks.
40

Stark, Samuel W., A. Theodore Markettos, and Simon W. Moore. "How Flexible is CXL's Memory Protection?" Queue 21, no. 3 (June 23, 2023): 54–64. http://dx.doi.org/10.1145/3606014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
CXL, a new interconnect standard for cache-coherent memory sharing, is becoming a reality - but its security leaves something to be desired. Decentralized capabilities are flexible and resilient against malicious actors, and should be considered while CXL is under active development.
41

Stavrakakis, Dimitrios, Dimitra Giantsidi, Maurice Bailleu, Philip Sändig, Shady Issa, and Pramod Bhatotia. "Anchor: A Library for Building Secure Persistent Memory Systems." Proceedings of the ACM on Management of Data 1, no. 4 (December 8, 2023): 1–31. http://dx.doi.org/10.1145/3626718.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Cloud infrastructure is experiencing a shift towards disaggregated setups, especially with the introduction of the Compute Express Link (CXL) technology, where byte-addressable ersistent memory (PM) is becoming prominent. To fully utilize the potential of such devices, it is a necessity to access them through network stacks with equivalently high levels of performance (e.g., kernel-bypass, RDMA). While, these advancements are enabling the development of high-performance data management systems, their deployment on untrusted cloud environments also increases the security threats. To this end, we present Anchor, a library for building secure PM systems. Anchor provides strong hardware-assisted security properties, while ensuring crash consistency. Anchor exposes APIs for secure data management within the realms of the established PM programming model, targeting byte-addressable storage devices. Anchor leverages trusted execution environments (TEE) and extends their security properties on PM. While TEE's protected memory region provides a strong foundation for building secure systems, the key challenge is that: TEEs are fundamentally incompatible with PM and kernel-bypass networking approaches-in particular, TEEs are neither designed to protect untrusted non-volatile PM, nor the protected region can be accessed via an untrusted DMA connection. To overcome this challenge, we design a PM engine that ensures strong security properties for the PM data, using confidential and authenticated PM data structures, while preserving crash consistency through a secure logging protocol. We further extend the PM engine to provide remote PM data operations via a secure network stack and a formally verified remote attestation protocol to form an end-to-end system. Our evaluation shows that Anchor incurs reasonable overheads, while providing strong security properties.
42

Zhou, Xianzhong, and Ying Wang. "Enhancing the security of memory in cloud infrastructure through in‐phase change memory data randomisation." IET Computers & Digital Techniques 15, no. 5 (March 31, 2021): 321–34. http://dx.doi.org/10.1049/cdt2.12023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

S. Sujitha, Et al. "Improved Rsa Algorithm for Data Security against DDoS Attack in a Cloud-based Intrusion Detection System." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 9 (November 5, 2023): 2162–65. http://dx.doi.org/10.17762/ijritcc.v11i9.9218.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Today, more and more industries are using cloud computing for some integration operations, but ensuring the security of user data and system resources remains a challenge. This article proposes a method to identify and mitigate unwanted packets and traffic, especially duplicate packets, in cloud computing environments. The method includes creating an Intrusion Search and Detection (IF-AD) system to securely maintain user information and allocate secondary memory. To detect unwanted traffic, this method compares the size of the downloaded file with the original file, identifying any differences as potential DDoS. RSA encryption mechanism is used for subsequent file transfers for added security. The proposed approach aims to enhance the security posture of cloud-based systems by detecting and preventing unauthorized access and file modification.
44

Cutinha, Jaden. "SOFTWARE SYSTEMS SECURITY IMPLICATION UTILIZING THE BELL-LAPADULA MODEL." International Journal of Social Science and Economic Research 08, no. 01 (2023): 177–82. http://dx.doi.org/10.46609/ijsser.2023.v08i01.012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Due to the multitude of security problems prevailing in society, software and systems security has grown exponentially over the past few years. To combat the issues that arise, there have been a host of approaches that have been attempted to implicate. Current research initiatives through CSS focus on data virtualization security as well as other research including memory forensics. Through this, a relationship has been established that connects them to implications in real-world systems. The main purpose of this remains to implement walls for the prevention of attacks and to remain functional despite extenuating circumstances. The ability to withhold malicious attempts into accessing important data is crucial in the prevention of information loss. In this project I have discussed the model, Bell-LaPadula, that is administered for security. The studies in correlation might align with a potential information security protection that will securely assist in the prevention of the exploitation of a user’s privacy.
45

Peroumal, Vijayakumar, Rajashree R, Anusha Kulkarni, and Prachi Thakur. "FPGA Implementation of Secure Block Creation Algorithm for Blockchain Technology." ECS Transactions 107, no. 1 (April 24, 2022): 5519–31. http://dx.doi.org/10.1149/10701.5519ecst.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Blockchain technology is essential to secure storage, authenticate data, and protect information from being misused and exploitation. Traditional methods of securing data using cryptographic algorithms include hashing functions like SHA-0, SHA-1, which have limitations like excess computational time, collision attacks, scalability, backtracking to retrieve the original message, etc. Using a combination of RSA and SHA together allows us to create a block on an FPGA, which when combined with other blocks establishes an encrypted Blockchain, which overcomes such limitations. Synthesis and implementation of the encrypted block have been compared and analyzed on Virtex-4, Virtex-5, and Spartan-6 FPGA boards. Based on the resource requirement like the slice registers, LUT-FF pairs and memory, Virtex-5 was chosen. Complete security is achieved as the hashing process is irreversible and backtracking of data is not possible. Previous problems of strengthening security, backtracking, excessive memory usage, and zero collision attacks are addressed and solved.
46

Haywood Dadzie, Thomas, Jiwon Lee, Jihye Kim, and Hyunok Oh. "NVM-Shelf: Secure Hybrid Encryption with Less Flip for Non-Volatile Memory." Electronics 9, no. 8 (August 13, 2020): 1304. http://dx.doi.org/10.3390/electronics9081304.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The Non-Volatile Memory (NVM), such as PRAM or STT-MRAM, is often adopted as the main memory in portable embedded systems. The non-volatility triggers a security issue against physical attacks, which is a vulnerability caused by memory extraction and snapshots. However, simply encrypting the NVM degrades the performance of the memory (high energy consumption, short lifetime), since typical encryption causes an avalanche effect while most NVMs suffer from the memory-write operation. In this paper, we propose NVM-shelf: Secure Hybrid Encryption with Less Flip (shelf) for Non-Volatile Memory (NVM), which is hybrid encryption to reduce the flip penalty. The main idea is that a stream cipher, such as block cipher CTR mode, is flip-tolerant when the keystream is reused. By modifying the CTR mode in AES block cipher, we let the keystream updated in a short period and reuse the keystream to achieve flip reduction while maintaining security against physical attacks. Since the CTR mode requires additional storage for the nonce, we classify write-intensive cache blocks and apply our CTR mode to the write-intensive blocks and apply the ECB mode for the rest of the blocks. To extend the cache-based NVM-shelf implementation toward SPM-based systems, we also propose an efficient compiler for SA-SPM: Security-Aware Scratch Pad Memory, which ensures the security of main memories in SPM-based embedded systems. Our compiler is the first approach to support full encryption of memory regions (i.e., stack, heap, code, and static variables) in an SPM-based system. By integrating the NVM-shelf framework to the SA-SPM compiler, we obtain the NVM-shelf implementation for both cache-based and SPM-based systems. The cache-based experiment shows that the NVM-shelf achieves encryption flip penalty less than 3%, and the SPM-based experiment shows that the NVM-shelf reduces the flip penalty by 31.8% compared to the whole encryption.
47

Krasivskyy, Orest, and Nadiia Pidberezhnyk. "Cultural Security of Ukraine." Przegląd Strategiczny, no. 14 (December 29, 2021): 471–88. http://dx.doi.org/10.14746/ps.2021.1.27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Condition and problems of ensuring the cultural security of Ukraine were analyzed. Hypothesis that ensuring development and sustainability of the cultural sphere, formation of a single Ukrainian socio-cultural space based on Ukrainian language, historical memory, spiritual values, cultural traditions is one of priority national interests of the Ukrainian state at the present stage was put forward. Research methodology is based on the principles of objectivity and systematicity. During the research, methods of scientific learning of socio-political phenomena and processes were used, in particular: analysis, synthesis, systematization, empirical, and system-structural methods. The authors prove that cultural traditions, historical memory, self-consciousness and language are key factors that constitute and consolidate a nation, and threats to the nation’s cultural interests can jeopardize its existence. It was found that the centuries-old policy of de-ethnicization and assimilation of Ukrainian ethnos by foreign states has led to deformation and russification of the national linguistic and cultural space of Ukraine, loss of ethnic identity based on the language factor of the titular Ukrainian ethnos, deepening the spiritual crisis of Ukrainian society. It is determined that the key threats in the field of cultural security of Ukraine today are the following: Russia’s hybrid war against Ukraine, formation of information and cultural space of Ukraine under the influence of foreign information flows, imperfection of humanitarian policy in the context of cultivating Ukrainian national values, low level of development of cultural industries, dominance of foreign cultural and artistic products, control over Ukrainian media by financial and industrial groups that often take an anti-Ukrainian position. It was proved that the measures to assert and popularize Ukrainian language as the state language, ensure intercultural communication and interethnic socialization of ethnic subjects of Ukrainian society, formation of national-patriotic education, creation of competitive innovative cultural products and their popularization in the world should be priority directions of the state policy of ensuring cultural security of Ukraine.
48

Márquez, Erika. "Colombia’s Gallery of Memory." Latin American Perspectives 43, no. 5 (July 9, 2016): 78–98. http://dx.doi.org/10.1177/0094582x16655306.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The Gallery of Memory, a street exhibit organized by Colombian activists affiliated with the Victims of State Crimes Movement to memorialize human rights violations, connects individual cases of human rights abuse with a larger critique of state violence. Through this exercise, activists bring together earlier and current violations of human rights and provide a framework that situates present undemocratic currents within the trajectory of the state’s politics of exception and its correlates, national security and the internal enemy. Critical reflection on the potential for place-based, coproduced resignification of security measures in a context of systemic violence suggests that the Gallery has become part of the movement-based human rights repertoire for democratizing citizenship in Colombia.La Galería de la Memoria, una exhibición callejera organizada por un grupo de activistas colombianos afiliado al Movimiento de Víctimas de Crímenes de Estado para conmemorar violaciones a los derechos humanos, conecta casos individuales de abusos a derechos humanos con una crítica más amplia de la violencia del Estado. Por medio de esta práctica, los activistas sitúan las corrientes antidemocráticas actuales dentro de la trayectoria de las políticas de excepción del estado y sus correlatos de la seguridad nacional y el enemigo interno. Al promover una reflexión crítica sobre el potencial para una resignificación específica y coproducida de las medidas de seguridad en un contexto de violencia sistémica, la Galería se ha convertido en parte de un repertorio de derechos humanos para la democratización ciudadana en Colombia con base en los movimientos sociales.
49

Chen, Yuanyuan, Jing Chen, and Mingzhu Li. "Numerical Modeling of A New Virtual Trajectory Password Architecture." Journal of Physics: Conference Series 2068, no. 1 (October 1, 2021): 012013. http://dx.doi.org/10.1088/1742-6596/2068/1/012013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract With the development of digital technology, Computer technology, communication technology and multimedia technology gradually infiltrate into each other and become the main core of information technology. In information technology, digital, text, graphics, images, sound, video, animation and other information carriers are spread through computers and the Internet. Due to the openness, sharing, dynamic and other characteristics of the Internet, information security is threatened and interfered. Information security has become a strategic issue that people must pay attention to, which is related to social stability, economic development and national security. This paper studies a new kind of virtual track cryptography, which breaks through the traditional character memory method and transforms it into memory graphics by using mathematical modeling, and changes the surface memory method from memorizing numbers and characters to memorizing trajectory graphics, so as to make the traditional process of people memorizing passwords easier.
50

Stępniewski, Tomasz. "Russia-Ukraine war: independence, identity, and security." Rocznik Instytutu Europy Środkowo-Wschodniej 20, no. 2 (December 2022): 7–16. http://dx.doi.org/10.36874/riesw.2022.2.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The aim of this short paper is to show that the relations between Ukraine and Russia are extremely complex as they are built on a shared history, religion, language, and culture and they should not, therefore, be gauged by Western standards. Evaluating the current situation from a broader perspective, the fact that Ukraine plays a significant role in Russia’s foreign policy needs to be emphasized. Ukraine is considered the key post-Soviet state, a significant “near abroad” country, whose position, potential, and geopolitical location are vital for the balance of power in both Eastern Europe and Europe in general. The research project aims at a synthetic examination of the current Russia-Ukraine war from the point of view of Ukraine striving for full independence, memory, and identity. Will the war of the brotherly nations wreck Russia’s long-term policy towards Ukraine? Will the conflict ruin Russia’s plans of post-Soviet space reintegration, whose pivot is set on Ukraine? Will the war stimulate Ukraine to deal with the issue of its identity, post-Soviet legacy, and collective memory?

To the bibliography