Journal articles on the topic 'NVM Security'

To see the other types of publications on this topic, follow the link: NVM Security.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'NVM Security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Lei, Mengya, Fan Li, Fang Wang, Dan Feng, Xiaomin Zou, and Renzhi Xiao. "SecNVM: An Efficient and Write-Friendly Metadata Crash Consistency Scheme for Secure NVM." ACM Transactions on Architecture and Code Optimization 19, no. 1 (March 31, 2022): 1–26. http://dx.doi.org/10.1145/3488724.

Full text
Abstract:
Data security is an indispensable part of non-volatile memory (NVM) systems. However, implementing data security efficiently on NVM is challenging, since we have to guarantee the consistency of user data and the related security metadata. Existing consistency schemes ignore the recoverability of the SGX style integrity tree (SIT) and the access correlation between metadata blocks, thereby generating unnecessary NVM write traffic. In this article, we propose SecNVM, an efficient and write-friendly metadata crash consistency scheme for secure NVM. SecNVM utilizes the observation that for a lazily updated SIT, the lost tree nodes after a crash can be recovered by the corresponding child nodes in NVM. It reduces the SIT persistency overhead through a restrained write-back metadata cache and exploits the SIT inter-layer dependency for recovery. Next, leveraging the strong access correlation between the counter and DMAC, SecNVM improves the efficiency of security metadata access through a novel collaborative counter-DMAC scheme. In addition, it adopts a lightweight address tracker to reduce the cost of address tracking for fast recovery. Experiments show that compared to the state-of-the-art schemes, SecNVM improves the performance and decreases write traffic a lot, and achieves an acceptable recovery time.
APA, Harvard, Vancouver, ISO, and other styles
2

Haywood Dadzie, Thomas, Jiwon Lee, Jihye Kim, and Hyunok Oh. "NVM-Shelf: Secure Hybrid Encryption with Less Flip for Non-Volatile Memory." Electronics 9, no. 8 (August 13, 2020): 1304. http://dx.doi.org/10.3390/electronics9081304.

Full text
Abstract:
The Non-Volatile Memory (NVM), such as PRAM or STT-MRAM, is often adopted as the main memory in portable embedded systems. The non-volatility triggers a security issue against physical attacks, which is a vulnerability caused by memory extraction and snapshots. However, simply encrypting the NVM degrades the performance of the memory (high energy consumption, short lifetime), since typical encryption causes an avalanche effect while most NVMs suffer from the memory-write operation. In this paper, we propose NVM-shelf: Secure Hybrid Encryption with Less Flip (shelf) for Non-Volatile Memory (NVM), which is hybrid encryption to reduce the flip penalty. The main idea is that a stream cipher, such as block cipher CTR mode, is flip-tolerant when the keystream is reused. By modifying the CTR mode in AES block cipher, we let the keystream updated in a short period and reuse the keystream to achieve flip reduction while maintaining security against physical attacks. Since the CTR mode requires additional storage for the nonce, we classify write-intensive cache blocks and apply our CTR mode to the write-intensive blocks and apply the ECB mode for the rest of the blocks. To extend the cache-based NVM-shelf implementation toward SPM-based systems, we also propose an efficient compiler for SA-SPM: Security-Aware Scratch Pad Memory, which ensures the security of main memories in SPM-based embedded systems. Our compiler is the first approach to support full encryption of memory regions (i.e., stack, heap, code, and static variables) in an SPM-based system. By integrating the NVM-shelf framework to the SA-SPM compiler, we obtain the NVM-shelf implementation for both cache-based and SPM-based systems. The cache-based experiment shows that the NVM-shelf achieves encryption flip penalty less than 3%, and the SPM-based experiment shows that the NVM-shelf reduces the flip penalty by 31.8% compared to the whole encryption.
APA, Harvard, Vancouver, ISO, and other styles
3

Biswas, Liton Kumar, M. Shafkat M. Khan, Leonidas Lavdas, and Navid Asadizanjani. "Security Assessment of Nonvolatile Memory Against Physical Probing." EDFA Technical Articles 24, no. 4 (November 1, 2022): 22–29. http://dx.doi.org/10.31399/asm.edfa.2022-4.p022.

Full text
Abstract:
Abstract This article describes how physical attacks can be launched on different types of nonvolatile memory (NVM) cells using failure analysis tools. It explains how the bit information stored inside these devices is susceptible to read-out and fault injection attacks and defines vulnerability parameters to help quantify risks associated with different modalities of attack. It also presents an in-depth security analysis of emerging NVM technologies and discusses potential countermeasures.
APA, Harvard, Vancouver, ISO, and other styles
4

Huang, Fang-ting, Dan Feng, Wen Xia, Wen Zhou, Yu-cheng Zhang, Min Fu, Chun-tao Jiang, and Yu-kun Zhou. "Enhancing security of NVM-based main memory with dynamic Feistel network mapping." Frontiers of Information Technology & Electronic Engineering 19, no. 7 (July 2018): 847–63. http://dx.doi.org/10.1631/fitee.1601652.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Khan, Mohammad Nasim Imtiaz, Shivam Bhasin, Bo Liu, Alex Yuan, Anupam Chattopadhyay, and Swaroop Ghosh. "Comprehensive Study of Side-Channel Attack on Emerging Non-Volatile Memories." Journal of Low Power Electronics and Applications 11, no. 4 (September 28, 2021): 38. http://dx.doi.org/10.3390/jlpea11040038.

Full text
Abstract:
Emerging Non-Volatile Memories (NVMs) such as Magnetic RAM (MRAM), Spin-Transfer Torque RAM (STTRAM), Phase Change Memory (PCM) and Resistive RAM (RRAM) are very promising due to their low (static) power operation, high scalability and high performance. However, these memories bring new threats to data security. In this paper, we investigate their vulnerability against Side Channel Attack (SCA). We assume that the adversary can monitor the supply current of the memory array consumed during read/write operations and recover the secret key of Advanced Encryption Standard (AES) execution. First, we show our analysis of simulation results. Then, we use commercial NVM chips to validate the analysis. We also investigate the effectiveness of encoding against SCA on emerging NVMs. Finally, we summarize two new flavors of NVMs that can be resilient against SCA. To the best of our knowledge, this is the first attempt to do a comprehensive study of SCA vulnerability of the majority of emerging NVM-based cache.
APA, Harvard, Vancouver, ISO, and other styles
6

Khan, Mohammad Nasim Imtiaz, and Swaroop Ghosh. "Comprehensive Study of Security and Privacy of Emerging Non-Volatile Memories." Journal of Low Power Electronics and Applications 11, no. 4 (September 24, 2021): 36. http://dx.doi.org/10.3390/jlpea11040036.

Full text
Abstract:
Several promising non-volatile memories (NVMs) such as magnetic RAM (MRAM), spin-transfer torque RAM (STTRAM), ferroelectric RAM (FeRAM), resistive RAM (RRAM), and phase-change memory (PCM) are being investigated to keep the static leakage within a tolerable limit. These new technologies offer high density and consume zero leakage power and can bridge the gap between processor and memory. The desirable properties of emerging NVMs make them suitable candidates for several applications including replacement of conventional memories. However, their unique characteristics introduce new data privacy and security issues. Some of them are already available in the market as discrete chips or a part of full system implementation. They are considered to become ubiquitous in future computing devices. Therefore, it is important to ensure their security/privacy issues. Note that these NVMs can be considered for cache, main memory, or storage application. They are also suitable to implement in-memory computation which increases system throughput and eliminates von Neumann bottleneck. Compute-capable NVMs impose new security and privacy challenges that are fundamentally different than their storage counterpart. This work identifies NVM vulnerabilities and attack vectors originating from the device level all the way to circuits and systems, considering both storage and compute applications. We also summarize the circuit/system-level countermeasures to make the NVMs robust against security and privacy issues.
APA, Harvard, Vancouver, ISO, and other styles
7

Zou, Yu, Kazi Abu Zubair, Mazen Alwadi, Rakin Muhammad Shadab, Sanjay Gandham, Amro Awad, and Mingjie Lin. "ARES: Persistently Secure Non-Volatile Memory with Processor-transparent and Hardware-friendly Integrity Verification and Metadata Recovery." ACM Transactions on Embedded Computing Systems 21, no. 1 (January 31, 2022): 1–32. http://dx.doi.org/10.1145/3492735.

Full text
Abstract:
Emerging byte-addressable Non-Volatile Memory (NVM) technology, although promising superior memory density and ultra-low energy consumption, poses unique challenges to achieving persistent data privacy and computing security, both of which are critically important to the embedded and IoT applications. Specifically, to successfully restore NVMs to their working states after unexpected system crashes or power failure, maintaining and recovering all the necessary security-related metadata can severely increase memory traffic, degrade runtime performance, exacerbate write endurance problem, and demand costly hardware changes to off-the-shelf processors. In this article, we designed and implemented ARES, a new FPGA-assisted processor-transparent security mechanism that aims at efficiently and effectively achieving all three aspects of a security triad—confidentiality, integrity, and recoverability—in modern embedded computing. Given the growing prominence of CPU-FPGA heterogeneous computing architectures, ARES leverages FPGA’s hardware reconfigurability to offload performance-critical and security-related functions to the programmable hardware without microprocessors’ involvement. In particular, recognizing that the traditional Merkle tree caching scheme cannot fully exploit FPGA’s parallelism due to its sequential and recursive function calls, we (1) proposed a Merkle tree cache architecture that partitions a unified cache into multiple levels with parallel accesses and (2) further designed a novel Merkle tree scheme that flattened and reorganized the computation in the traditional Merkle tree verification and update processes to fully exploit the parallel cache ports and to fully pipeline time-consuming hashing operations. Beyond that, to accelerate the metadata recovery process, multiple parallel recovery units are instantiated to recover counter metadata and multiple Merkle sub-trees. Our hardware prototype of the ARES system on a Xilinx U200 platform shows that ARES achieved up to 1.4× lower latency and 2.6× higher throughput against the baseline implementation, while metadata recovery time was shortened by 1.8 times. When integrated with an embedded processor, neither hardware changes nor software changes are required. We also developed a theoretical framework to analytically model and explain experimental results.
APA, Harvard, Vancouver, ISO, and other styles
8

Henge, Santosh Kumar, Gitanjali Jayaraman, M. Sreedevi, R. Rajakumar, Mamoon Rashid, Sultan S. Alshamrani, Mrim M. Alnfiai, and Ahmed Saeed AlGhamdi. "Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology." Networks and Heterogeneous Media 18, no. 3 (2023): 1313–34. http://dx.doi.org/10.3934/nhm.2023057.

Full text
Abstract:
<abstract> <p>The central remote servers are essential for storing and processing data for cloud computing evaluation. However, traditional systems need to improve their ability to provide technical data security solutions. Many data security challenges and complexities await technical solutions in today's fast-growing technology. These complexities will not be resolved by combining all secure encryption techniques. Quantum computing efficiently evolves composite algorithms, allowing for natural advances in cyber security, forensics, artificial intelligence, and machine learning-based complex systems. It also demonstrates solutions to many challenging problems in cloud computing security. This study proposes a user-storage-transit-server authentication process model based on secure keys data distribution and mathematical post-quantum cryptography methodology. The post-quantum cryptography mathematical algorithm is used in this study to involve the quantum computing-based distribution of security keys. It provides security scenarios and technical options for securing data in transit, storage, user, and server modes. Post-quantum cryptography has defined and included the mathematical algorithm in generating the distributed security key and the data in transit, on-storage, and on-editing. It has involved reversible computations on many different numbers by super positioning the qubits to provide quantum services and other product-based cloud-online access used to process the end-user's artificial intelligence-based hardware service components. This study will help researchers and industry experts prepare specific scenarios for synchronizing data with medicine, finance, engineering, and banking cloud servers. The proposed methodology is implemented with single-tenant, multi-tenant, and cloud-tenant-level servers and a database server. This model is designed for four enterprises with 245 users, and it employs integration parity rules that are implemented using salting techniques. The experimental scenario considers the plain text size ranging from 24 to 8248 for analyzing secure key data distribution, key generation, encryption, and decryption time variations. The key generation and encryption time variations are 2.3233 ms to 8.7277 ms at quantum-level 1 and 0.0355 ms to 1.8491 ms at quantum-level 2. The key generation and decryption time variations are 2.1533 ms to 19.4799 ms at quantum-level 1 and 0.0525 ms to 3.3513 ms at quantum-level 2.</p> </abstract>
APA, Harvard, Vancouver, ISO, and other styles
9

Fung, Carol, Jérôme François, Weverton Cordeiro, and Mohamed Faten Zhani. "Advanced security management." International Journal of Network Management 29, no. 3 (May 2019): e2070. http://dx.doi.org/10.1002/nem.2070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Molina Zarca, Alejandro, Jorge Bernal Bernabe, Ivan Farris, Yacine Khettab, Tarik Taleb, and Antonio Skarmeta. "Enhancing IoT security through network softwarization and virtual security appliances." International Journal of Network Management 28, no. 5 (July 16, 2018): e2038. http://dx.doi.org/10.1002/nem.2038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Röpke, Christian, and Thorsten Holz. "On network operating system security." International Journal of Network Management 26, no. 1 (November 11, 2015): 6–24. http://dx.doi.org/10.1002/nem.1918.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Banes, David. "Security and the Enterprise Network." International Journal of Network Management 5, no. 4 (July 1995): 198–206. http://dx.doi.org/10.1002/nem.4560050408.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Onyango, Calvin, Susan Karenya Luvitaa, Kibet Lagat, Alexandra Hüsken, Inga Smit, and Marcus Schmidt. "Utilisation of Amaranth and Finger Millet as Ingredients in Wheat Dough and Bread for Increased Agro-Food Biodiversity." Foods 11, no. 7 (March 22, 2022): 911. http://dx.doi.org/10.3390/foods11070911.

Full text
Abstract:
Amaranth and finger millet are important food security crops in Africa but show poor bread making ability, even in composite wheat breads. Malting and steaming are promising approaches to improve composite bread quality, which have not been fully explored yet. Therefore, in this study, wheat was blended with native, steamed or malted finger millet or amaranth in the ratio of 70:30. Wheat/native amaranth (WHE-NAM) and wheat/malted amaranth (WHE-MAM) had longer dough development times and higher dough stabilities, water absorption capacities and farinograph quality numbers than wheat/steamed amaranth (WHE-SAM), wheat/native finger millet (WHE-NFM), wheat/steamed finger millet (WHE-SFM) or wheat/malted finger millet (WHE-MFM). The WHE-NAM and WHE-MAM breads had lower crumb firmness and chewiness, higher resilience and cohesiveness and lighter colours than WHE-NFM, WHE-SFM and WHE-MFM. Starch and protein digestibility of composite breads were not different (p > 0.05) from each other and ranged between 95–98% and 83–91%, respectively. Composite breads had higher ash (1.9–2.5 g/100 g), dietary fibre (5.7–7.1 g/100 g), phenolic acid (60–122 mg/100 g) and phytate contents (551–669 mg/100 g) than wheat bread (ash 1.6 g/100 g; dietary fibre 4.5 g/100 g; phenolic acids 59 mg/100 g; phytate 170 mg/100 g). The WHE-NAM and WHE-MAM breads possessed the best crumb texture and nutritional profile among the composite breads.
APA, Harvard, Vancouver, ISO, and other styles
14

Held, Gilbert. "Focus on the CyberAngel security program." International Journal of Network Management 14, no. 3 (May 2004): 213–19. http://dx.doi.org/10.1002/nem.522.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Bakry, Saad Haj. "Development of security policies for private networks." International Journal of Network Management 13, no. 3 (2003): 203–10. http://dx.doi.org/10.1002/nem.472.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Castonguay, Julie, and Els Sol. "Benchmarking as NPM Instrument in Activating Social Security Policies." European Journal of Social Security 12, no. 4 (December 2010): 324–42. http://dx.doi.org/10.1177/138826271001200405.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Liu, Jie, Xiaojun Tong, Zhu Wang, Jing Ma, and Longteng Yi. "An Improved Rao–Nam Cryptosystem Based on Fractional Order Hyperchaotic System and EDF–QC–LDPC." International Journal of Bifurcation and Chaos 29, no. 09 (August 2019): 1950122. http://dx.doi.org/10.1142/s0218127419501220.

Full text
Abstract:
A Rao–Nam cryptosystem based on error correction code is proposed to provide both security and reliability. Since its security is drastically constrained by the limited error syndromes, in this paper, an improved Rao–Nam cryptosystem based on fractional order hyperchaotic system and Extended Difference Family–Quasi-Cyclic–Low-Density Parity-Check (EDF–QC–LDPC) codes is proposed to improve the security. A four-dimensional fractional order hyperchaotic system is constructed and is used to generate an excellent pseudorandom sequence. By replacing error syndromes with the pseudorandom sequence and permuting the coded message dynamically, the security of the Rao–Nam cryptosystem is enhanced greatly. The ability of the improved Rao–Nam cryptosystem against known attacks is analyzed and the error correction performance with different parameters is simulated. The results show that the proposed cryptosystem has a significant advantage of resisting the chosen-plaintext attack. Moreover, the proposed cryptosystem retains high capacity of error correction.
APA, Harvard, Vancouver, ISO, and other styles
18

Siahaan, R. Fanry, Preddy Marpaung, Ibnu Febrian, and Widia Putri. "Analisis Daya Tahan Keamanan Data Pada Steganografi Berbasis Teks Dalam Struktur Kalimat Bahasa Indonesia." Jurnal SAINTIKOM (Jurnal Sains Manajemen Informatika dan Komputer) 22, no. 2 (August 11, 2023): 348. http://dx.doi.org/10.53513/jis.v22i2.8773.

Full text
Abstract:
Data security in text-based steganography needs to be analyzed in depth to ensure the sustainability and security of the method. The purpose of this research is to analyze the durability of data security in text-based steganography. The analysis approach consists of steps to identify and evaluate the vulnerability of text steganography methods with Indonesian sentence patterns. The first step is to review previous relevant work in this field to understand the vulnerabilities that have been identified previously. The text insertion model carried out is dictionary-based as many as 1,929 words which are divided into seven-word classes that correspond to sentence patterns in Indonesian, namely adj (adjective), adv (adverb), nom (noun), num (numeral), par (particle), pro (pronominal) and ver (verb). Each word class is organized into sentence patterns and each has the same bit length of eight bits. The results of the durability analysis show that input data with a length of one word still can be hacked if the message insertion process with a choice of short sentence patterns. Whereas with a choice of sentence patterns that are more than two words it will start to be difficult to hack and even cannot be hacked because the number of possibilities is very large and even infinite or infinity.
APA, Harvard, Vancouver, ISO, and other styles
19

Williams, Ruth. "Data security." Nursing Management 23, no. 5 (September 2016): 10. http://dx.doi.org/10.7748/nm.23.5.10.s14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Farooqi, Farkhanda I. "The Inequities of the Supplemental Security Income Program." Professional Case Management 25, no. 5 (September 2020): 291–96. http://dx.doi.org/10.1097/ncm.0000000000000460.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Kropiwiec, Cássio Ditzel, Edgard Jamhour, Manoel Camillo Penna, and Guy Pujolle. "Multi-constraint security policies for delegated firewall administration." International Journal of Network Management 21, no. 6 (February 11, 2011): 469–93. http://dx.doi.org/10.1002/nem.774.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Ross, Steven J. "Is It Security or Disaster Recovery? Who Cares?" International Journal of Network Management 5, no. 4 (July 1995): 193–97. http://dx.doi.org/10.1002/nem.4560050407.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Cline, Gregory P. "Internet Firewall Servers Address Burning Corporate Security Issues." International Journal of Network Management 5, no. 4 (July 1995): 230–32. http://dx.doi.org/10.1002/nem.4560050412.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Urien, Pascal, and Guy Pujolle. "Security and privacy for the next wireless generation." International Journal of Network Management 18, no. 2 (March 2008): 129–45. http://dx.doi.org/10.1002/nem.678.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Nechay, A. A., and P. E. Kotikov. "Control of information security." Scientific Bulletin, no. 2 (2014): 86–92. http://dx.doi.org/10.17117/nv.2014.02.086.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Fung, Carol, Mohamed Faten Zhani, Weverton Cordeiro, and Jérôme François. "Special issue on security for emerging open networking technologies." International Journal of Network Management 28, no. 1 (October 9, 2017): e2010. http://dx.doi.org/10.1002/nem.2010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Chao, Han-Chieh, T. Y. Wu, and Jiann-Liang Chen. "Security-enhanced packet video with dynamic multicast throughput adjustment." International Journal of Network Management 11, no. 3 (2001): 147–59. http://dx.doi.org/10.1002/nem.398.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Hima, Gabriella. "BIZTONSÁG ÉRTÉKE ÉS ÁRA." Economica 9, no. 2 (August 21, 2020): 1–6. http://dx.doi.org/10.47282/economica/2018/9/2/4128.

Full text
Abstract:
A tanulmány a biztonság (safety) filozófiai és szociológiai aspektusait valamint az ennek hátterét képező közbiztonság (security) ökonómiai vonatkozásait vizsgálja. Bár a (poszt) modern kor ökológiai katasztrófái és terrorcselekményei nem tekinthetők a biztonságról folyó közéleti viták fő okainak, tény, hogy a 20-21. század fordulójától kezdve a fenyegetettség érzetének növekedésével a biztonság iránti vágyunk egyenes arányban növekszik. Ez a vágy, persze, nem újkeletű: mint elemi antropológiai szükséglet az emberiséggel egyidős. A politikai retorika az ókori római szónokoktól kezdve a modern államvezetésekig mindig is operált ezzel a fogalommal, gyakran manipulatív célokra használva azt. A biztonságot középpontba helyező politikai kampányok éppúgy az ősi,zsigeri eredetű halálfélelmet célozzák meg, mint a mágiák és rítusok, kezdve az ősi hiedelmektől és babonáktól a vallásokig. A biztonságra a legtöbb nyelvben – így a magyarban is – egy szó van, az angolban kettő, melyek a biztonság két aspektusát testesítik meg: a safety a cél, a security pedig az eszköz a cél eléréséhez. A safety olyan cél, amelyről tudjuk, hogy elérhetetlen, mégis vágyunk rá, olyan utópia, mint a modern európai társadalmak egyéb értékfogalmai (szabadság, egyenlőség, igazságosság). A biztonság (safety) nem vásárolható meg, azonban sokat tehetünk a saját biztonságunkért és a közbiztonságért (security), amelynek nemcsak eszmei, hanem materiális értéke, azaz ára van. A security ebben az értelemben nem más, mint a filozófiai-szociológiai értelemben felfogott safety közgazdasági aspektusa.
APA, Harvard, Vancouver, ISO, and other styles
29

Hima, Gabriella. "BIZTONSÁG ÉRTÉKE ÉS ÁRA." Economica 9, no. 2 (August 21, 2020): 1–6. http://dx.doi.org/10.47282/economica/2018/9/2/4128.

Full text
Abstract:
A tanulmány a biztonság (safety) filozófiai és szociológiai aspektusait valamint az ennek hátterét képező közbiztonság (security) ökonómiai vonatkozásait vizsgálja. Bár a (poszt) modern kor ökológiai katasztrófái és terrorcselekményei nem tekinthetők a biztonságról folyó közéleti viták fő okainak, tény, hogy a 20-21. század fordulójától kezdve a fenyegetettség érzetének növekedésével a biztonság iránti vágyunk egyenes arányban növekszik. Ez a vágy, persze, nem újkeletű: mint elemi antropológiai szükséglet az emberiséggel egyidős. A politikai retorika az ókori római szónokoktól kezdve a modern államvezetésekig mindig is operált ezzel a fogalommal, gyakran manipulatív célokra használva azt. A biztonságot középpontba helyező politikai kampányok éppúgy az ősi,zsigeri eredetű halálfélelmet célozzák meg, mint a mágiák és rítusok, kezdve az ősi hiedelmektől és babonáktól a vallásokig. A biztonságra a legtöbb nyelvben – így a magyarban is – egy szó van, az angolban kettő, melyek a biztonság két aspektusát testesítik meg: a safety a cél, a security pedig az eszköz a cél eléréséhez. A safety olyan cél, amelyről tudjuk, hogy elérhetetlen, mégis vágyunk rá, olyan utópia, mint a modern európai társadalmak egyéb értékfogalmai (szabadság, egyenlőség, igazságosság). A biztonság (safety) nem vásárolható meg, azonban sokat tehetünk a saját biztonságunkért és a közbiztonságért (security), amelynek nemcsak eszmei, hanem materiális értéke, azaz ára van. A security ebben az értelemben nem más, mint a filozófiai-szociológiai értelemben felfogott safety közgazdasági aspektusa.
APA, Harvard, Vancouver, ISO, and other styles
30

Bartos, Karel, and Martin Rehak. "IFS: Intelligent flow sampling for network security-an adaptive approach." International Journal of Network Management 25, no. 5 (July 7, 2015): 263–82. http://dx.doi.org/10.1002/nem.1902.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Kaur, Rajbir, Navroop Kaur, and Sandeep K. Sood. "Security in IoT network based on stochastic game net model." International Journal of Network Management 27, no. 4 (May 8, 2017): e1975. http://dx.doi.org/10.1002/nem.1975.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Peterson, Dale G. "A new era in data network security: Protocol-sensitive encryption." International Journal of Network Management 5, no. 4 (July 1995): 214–18. http://dx.doi.org/10.1002/nem.4560050410.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Held, Gilbert. "Focus on the Asanté FriendlyNet VR2004 Series VPN Security Router." International Journal of Network Management 13, no. 6 (November 2003): 427–32. http://dx.doi.org/10.1002/nem.498.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Huy, Hà Triệu. "POLITICAL AND SECURITY COOPERATION BETWEEN VIETNAM AND ASEAN (2007-2021): ACHIEVEMENTS AND PROSPECTS." Tạp chí Khoa học 19, no. 1 (February 10, 2022): 1. http://dx.doi.org/10.54607/hcmue.js.19.1.3346(2022).

Full text
Abstract:
Bài viết này xem xét các sự kiện nổi bật của hợp tác chính trị và an ninh giữa Việt Nam và ASEAN sau năm Hiến chương ASEAN (2007). Bằng phương pháp lịch sử kết hợp với phương pháp logic và lí thuyết của Chủ nghĩa khu vực, bài viết chỉ ra rằng Việt Nam đóng vai trò then chốt trong việc duy trì quan hệ đối tác mạnh mẽ với ASEAN trong chính trị và an ninh của khu vực nhằm đạt được lợi ích của khu vực và quốc gia. Để làm sâu sắc thêm mối quan hệ này, dựa vào những sự kiện diễn ra và những chính sách đối ngoại hiện nay của Việt Nam và ASEAN, bài viết đưa ra những dự đoán về triển vọng của mối quan hệ Việt Nam – ASEAN đối với hợp tác chính trị và an ninh trong tương lai.
APA, Harvard, Vancouver, ISO, and other styles
35

Hoang, Thi Tue Phuong. "Protection for Trafficked Persons in Viet Nam: Another National Security Discourse?" International Migration 53, no. 4 (February 6, 2015): 25–36. http://dx.doi.org/10.1111/imig.12189.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Dabbebi, Oussema, Remi Badonnel, and Olivier Festor. "Leveraging countermeasures as a service for VoIP security in the cloud." International Journal of Network Management 24, no. 1 (December 25, 2013): 70–84. http://dx.doi.org/10.1002/nem.1853.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Kao, Shang-Juh, and Lai-Ming Shiue. "Security management of mutually trusted domains through cooperation of defensive technologies." International Journal of Network Management 19, no. 3 (May 2009): 183–201. http://dx.doi.org/10.1002/nem.697.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Smith, Libby, and John Morck. "The North Carolina Department of Commerce: A Healthy Workforce Promotes Economic Security." North Carolina Medical Journal 73, no. 4 (July 2012): 278–80. http://dx.doi.org/10.18043/ncm.73.4.278.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Hoy, Mariea Grubbs, and Joseph Phelps. "Online privacy and security practices of the 100 largest US nonprofit organizations." International Journal of Nonprofit and Voluntary Sector Marketing 14, no. 1 (February 2009): 71–82. http://dx.doi.org/10.1002/nvsm.344.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Pandey, Divya, and Vandana Kushwaha. "The use of Analytical Hierarchy Process in sensor-based networks for security-aware congestion control." Networks and Heterogeneous Media 18, no. 1 (2022): 244–74. http://dx.doi.org/10.3934/nhm.2023009.

Full text
Abstract:
<abstract><p>Network congestion may occur naturally or intentionally caused by selfish nodes. Existing congestion control techniques designed by researchers for sensor-based networks have primarily focused on natural modes of congestion occurrence and ignored malevolent nodes' potential for purposeful congestion-like scenario creation. In light of this fact, a security attack-resistant congestion control method that takes into account both possible sources of congestion in sensor nodes has been developed. So firstly, a trust-based technique has been developed to get rid of selfish nodes' intentional attempts to cause congestion. After the elimination of malicious nodes, a congestion avoidance method has been applied which tries to prevent the natural way of congestion occurrence. For this purpose, we have applied a multi-criteria decision-making method as there are many factors responsible for congestion occurrence. The remaining energy, node potential value, node load factor, and traffic burst rate have been considered as decision factors. Simulation results show that our Security Aware Congestion Control technique using the AHP method (SACC-AHP) outperforms the existing relevant techniques LEACH, TCEER, TASRP, CARA and SACC in terms of energy efficiency, security, packet delivery ratio and network lifetime.</p></abstract>
APA, Harvard, Vancouver, ISO, and other styles
41

Ristov, Pančo, Ante Mrvica, and Pavao Komadina. "Security of Data and Information in Vessel Traffic Management Information Systems." Naše more 63, no. 1 (March 2016): 1–8. http://dx.doi.org/10.17818/nm/2016/1.7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

ŽURGA, VIDA. "NOVA SODOBNA GROŽNJA NACIONALNI VARNOSTI – PRORAČUNSKA GROŽNJA." REPUBLIKA SLOVENIJA – PRVIH SAMOSTOJNIH PETINDVAJSET LET V MEDNARODNEM VARNOSTNEM OKOLJU/ REPUBLIC OF SLOVENIA – THE FIRST TWENTY-FIVE YEARS OF INDEPENDENCE IN THE INTERNATIONAL SECURITY ENVIRONMENT, VOLUME 2016/ ISSUE 18/4 (October 30, 2016): 35–50. http://dx.doi.org/10.33179/bsv.99.svi.11.cmc.18.4.2.

Full text
Abstract:
Težnja zmanjševanja vojaških izdatkov je značilna tudi za sodobno Slovenijo, čeprav se razsežnost in spekter groženj, ki nam grozijo, nista zmanjšala. Ravno nasprotno. Spremenile so se zgolj oblike teh groženj in pojavile nove, tako imenovane sodobne grožnje. Zmanjševanje vojaških izdatkov prinaša manjšo varnost državljanov in okrnjen nacionalni steber obrambe, kar se je pokazalo ob zadnji grožnji nacionalni varnosti, ob tako imenovani migrantski krizi, ko je na nepripravljenost Slovenske vojske in nizko stopnjo nacionalne varnosti opozoril celo vrhovni poveljnik obrambnih sil, predsednik države Borut Pahor. Poleg slabljenja domačega obrambnega sistema se je v zadnjih letih za nekatere grožnje nacionalni varnosti kot zelo šibka pokazala tudi pomoč evropskih institucij in Nata, zato je samozadostnost v nacionalnem varnostnem sistemu toliko bolj pomembna. The tendency to reduce military expenditure is characteristic of the modern Slovenia as well, although the dimensions and the array of threats we face have not been reduced. Quite the opposite - they have merely changed their form and were joined by new, the so-called modern threats. The reduction of military expenditure contributes to the weaker security of the citizens and a stunted defence pillar, which proved to be the case in the recent threat to the national security, namely the migrant crisis. During that period, even the Commander-in-Chief, President Borut Pahor drew attention to the lack of readiness of the Slovenian Armed Forces and the low level of national security. In addition to the deteriorating Slovenian defence system, EU institutions and NATO have in the recent years also provided poor assistance with regard to certain threats to national security, which makes the self-sufficiency in the national security system all the more important.
APA, Harvard, Vancouver, ISO, and other styles
43

Pham Ngoc NHAN and Le Tran Thanh Liem. "Plant Diversity And Food Security At Households In Mekong Delta – Viet Nam." ISPEC Journal of Agricultural Sciences 5, no. 4 (December 12, 2021): 965–76. http://dx.doi.org/10.46291/ispecjasvol5iss4pp965-976.

Full text
Abstract:
The research aims at collecting basic data with the participation of farmers in the Mekong Delta – Viet Nam; then proposes solutions to enhance farmers' capability in bio-diversity management, which help ensure household food security for the furture. Also in the research, the group of researchers has focused on agricultural manufacturing efficiency, food security and plant diversity at household level. The PRA - Participatory Rural Appraisal and Questionnaires menthod were used in this research. The result of research showed that the main resource of farmers' income within is from grain rice production, accounted for 95.2% in An Giang province, 74.4% in Hau Giang province and 87.9% in Soc Trang province. The division of labor in terms of gender is relatively reasonable. It has also found out that farmers have considerable knowledge of household food security; that plant diversity is decreasing as agricultural products are subjected to change towards market needs (24.3% in An Giang province, 27.1% in Hau Giang province and 33.3% in Soc Trang province). Besides, the research results also showed the fact of food insecurity and how households to react in case of food insecurity.
APA, Harvard, Vancouver, ISO, and other styles
44

Pham Minh Dat et al.,, Pham Minh Dat et al ,. "Management, IT Security and Risk Management Issues in Viet Nam Tourism Industry." International Journal of Mechanical and Production Engineering Research and Development 10, no. 3 (2020): 1463–70. http://dx.doi.org/10.24247/ijmperdjun2020130.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Rist, Carl. "Wealth and Health: Exploring Asset Poverty as a Key Measure of Financial Security." North Carolina Medical Journal 83, no. 1 (January 2022): 11–16. http://dx.doi.org/10.18043/ncm.83.1.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Sperotto, A., R. Hofstede, A. Dainotti, C. Schmitt, and G. Dreo Rodosek. "Special issue on measure, detect and mitigate-challenges and trends in network security." International Journal of Network Management 25, no. 5 (September 2015): 261–62. http://dx.doi.org/10.1002/nem.1905.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Abdullah Marich Ali, Abdullah Marich Ali. "Network Security Management Using Ontology-Based Mobile Agents." journal of king abdulaziz university computing and information technology sciences 1, no. 2 (January 12, 2012): 25–44. http://dx.doi.org/10.4197/comp.1-2.2.

Full text
Abstract:
Automatic means to manage the security in moderate and large networks are of extreme importance to avoid error-prone manual techniques. This paper paves the way to develop an automatic network security management (NSM) system that is both flexible in deciding the system’s objectives and efficient in using the valuable network bandwidth with a relatively low transmission overhead. The required flexibility and efficiency are obtained using mobile agents (MA) to collect the required security information from various network components and devices, and using ontology to specify the required security policies in such a way understandable by the MA’s software. A simplified NSM prototype is developed, implemented, and tested over a typical local area network to investigate the validity of the suggested ideas. The MA travels through the network and collects the necessary information using an ontology-based security policy. Next, it may either return back to the network administrator to let him decide and perform the suitable actions, or alternatively the MA may take the appropriate decisions. This prototype is tested to examine its functionality and performance using a simple local area network consisting of three computers with different configurations. The developed MA was able to understand the ontology and move around the network. It has properly detected the components that are wrongly configured. It should be made clear that the design is scalable and can be directly applied to more computers in a local area network or even in a wide area network.
APA, Harvard, Vancouver, ISO, and other styles
48

Saleem, Munazza, and Omar Masood. "Credit Risk Management Can Gear Up Bank Performance – Moderating Effect of Interest Rate in Developed Countries." iRASD Journal of Economics 5, no. 1 (March 25, 2023): 720–38. http://dx.doi.org/10.52131/joe.2023.0501.0111.

Full text
Abstract:
This research explores the role of interest rate as a moderator in credit risk management, influencing the performance of banking industry in selected developed countries using a two-step GMM model. The annual data of the top 10 banks of the selected 10 developed countries ranging from 2001 to 2020 was used. The developed countries or G-10 are Belgium, Canada, France, Germany, Italy, Japan, Sweden, Switzerland, the United Kingdom, and the United States, which are the originators of the Basel Accords. Bank performance, proxied by ROA, ROE, ATO, and NPM, is dependent. Interest rate is a moderator, independent and indexed, developed after netting off lending interest rate (LIR), interest rate spread (IRS) & net interest margin (NIM). The credit risk management index (CRM index) was derived after netting off the effects of extra ordinary financing of net loans and leases, negativity of nonperforming loans, and secured cushioning of risk-weighted assets. The results confirmed that CRM improves the growth of banking, especially in case of ROA, ROE, and NPM, improves more by the induction of the moderator of the interest rate index and enhances more with the induction of the interaction. This research guides for rearranging the determinants of CRM, identifying loopholes of CRM, fixing interest rates, and looking after natural fixation of interest rate. CRM policies should be stringent, security analysis must be centralized, offered interest rate must be natural and savings must be used in a productive usage rather than multiple financing at lower interest rates. The research contributed two indexes, the CRM index and the interest rate index (IR index), which were developed by NPLs, NLLs, RWAs and LIR, IRS, and NIM, respectively. The results highlighted that loanable fund theory is starving without remedial measures of CRM for leakage of “credit”, drainage of “capital” or seepage of “money”. The researcher selected ten developed countries with the 10 highest scoring banks in a period of 2001-2020 and used a two-stage GMM technique.
APA, Harvard, Vancouver, ISO, and other styles
49

Saleh, Mohammad Saad, Abdullah Alrabiah, and Saad Haj Bakry. "Using ISO 17799: 2005 information security management: a STOPE view with six sigma approach." International Journal of Network Management 17, no. 1 (June 5, 2006): 85–97. http://dx.doi.org/10.1002/nem.616.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Beasley, Sarah. "Deliberate self harm in medium security." Nursing Management 6, no. 8 (December 1, 1999): 29–33. http://dx.doi.org/10.7748/nm.6.8.29.s18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography