Academic literature on the topic 'Security devices'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Security devices.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Security devices"

1

Al Reshan, Mana Saleh. "IoT-based Application of Information Security Triad." International Journal of Interactive Mobile Technologies (iJIM) 15, no. 24 (December 21, 2021): 61–76. http://dx.doi.org/10.3991/ijim.v15i24.27333.

Full text
Abstract:
Information Security is the foremost concern for IoT (Internet of things) devices and applications. Since the advent of IoT, its applications and devices have experienced an exponential increase in numerous applications which are utilized. Nowadays we people are becoming smart because we started using smart devices like a smartwatch, smart TV, smart home appliances. These devices are part of the IoT devices. The IoT device differs widely in capacity storage, size, computational power, and supply of energy. With the rapid increase of IoT devices in different IoT fields, information security, and privacy are not addressed well. Most IoT devices having constraints in computational and operational capabilities are a threat to security and privacy, also prone to cyber-attacks. This study presents a CIA triad-based information security implementation for the four-layer architecture of the IoT devices. An overview of layer-wise threats to the IoT devices and finally suggest CIA triad-based security techniques for securing the IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
2

Kroleski, Steven L., and William A. Bottiglieri. "Leases As Security Devices." Journal of Business Case Studies (JBCS) 4, no. 4 (June 28, 2011): 45. http://dx.doi.org/10.19030/jbcs.v4i4.4775.

Full text
Abstract:
Leases have priority over mortgages and other security devices if they were entered into prior to the security devices and if the leases were duly recorded, or in the alternative, the lessee can prove that the holder of the security device had actual notice of the leases existence. Which means, that should the creditor seek to foreclose on the premises, the lessee has a protected right to remain on the premises pursuant to the terms of the lease. This holds true for a subsequent purchaser of the property either at the foreclosure sale or thereafter.
APA, Harvard, Vancouver, ISO, and other styles
3

Choudhary, Yash, B. Umamaheswari, and Vijeta Kumawat. "A Study of Threats, Vulnerabilities and Countermeasures: An IoT Perspective." Shanlax International Journal of Arts, Science and Humanities 8, no. 4 (April 1, 2021): 39–45. http://dx.doi.org/10.34293/sijash.v8i4.3583.

Full text
Abstract:
IoT or the Internet of things refers to all the physical devices connected to the internet. IoT consists of computing devices that are web-enabled and have the capability of sensing, collecting, and sending data. IoT provides the ability to remote control appliances and has many more applications. Since IoT is becoming a big part of society, it is necessary to ensure that these devices provide adequate security measures. This paper discusses various security issues in IoT systems like threats, vulnerabilities and some countermeasures which can be used to provide some security. Developing a secure device is now more important than ever, as with the increase in digitization, much of a user’s data is available on these devices. Securing data is a primary concern in any system, as internet-enabled devices are easier to hack. The idea of this paper is to spread awareness and improve the security of IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
4

Zhu, Li Jue, Wen Tao Zhao, Hui Jun Wu, Yong Liu, and Zhao Ming Hu. "Prototype Design of Self-Securing Portable Storage Device." Applied Mechanics and Materials 347-350 (August 2013): 3911–14. http://dx.doi.org/10.4028/www.scientific.net/amm.347-350.3911.

Full text
Abstract:
Embedding the security mechanism into the device is the core of self-securing, on purpose to provide the device with the ability of self-defense. Currently, security of portable storage device is commonly depends on the host, which makes the data easy to be attacked or stolen. Researches on self-securing mechanism on portable device are few. In order to improve the safety of those devices, we proposed the prototype design of self-securing portable storage device based on the framework of ARM+Linux. Combined with access control, intrusion detection based on storage and data encryption/decryption, it can protect data availability, integrity and confidentiality effectively. Since we have expanded researches on self-securing mechanism of portable storage devices, this prototype design is promising to be one kind of trend of intelligent storage.
APA, Harvard, Vancouver, ISO, and other styles
5

Kurt Peker, Yeṣem, Gabriel Bello, and Alfredo J. Perez. "On the Security of Bluetooth Low Energy in Two Consumer Wearable Heart Rate Monitors/Sensing Devices." Sensors 22, no. 3 (January 27, 2022): 988. http://dx.doi.org/10.3390/s22030988.

Full text
Abstract:
Since its inception in 2013, Bluetooth Low Energy (BLE) has become the standard for short-distance wireless communication in many consumer devices, as well as special-purpose devices. In this study, we analyze the security features available in Bluetooth LE standards and evaluate the features implemented in two BLE wearable devices (a Fitbit heart rate wristband and a Polar heart rate chest wearable) and a BLE keyboard to explore which security features in the BLE standards are implemented in the devices. In this study, we used the ComProbe Bluetooth Protocol Analyzer, along with the ComProbe software to capture the BLE traffic of these three devices. We found that even though the standards provide security mechanisms, because the Bluetooth Special Interest Group does not require that manufacturers fully comply with the standards, some manufacturers fail to implement proper security mechanisms. The circumvention of security in Bluetooth devices could leak private data that could be exploited by rogue actors/hackers, thus creating security, privacy, and, possibly, safety issues for consumers and the public. We propose the design of a Bluetooth Security Facts Label (BSFL) to be included on a Bluetooth/BLE enabled device’s commercial packaging and conclude that there should be better mechanisms for informing users about the security and privacy provisions of the devices they acquire and use and to educate the public on protection of their privacy when buying a connected device.
APA, Harvard, Vancouver, ISO, and other styles
6

Myridakis, Dimitrios, Georgios Spathoulas, Athanasios Kakarountas, and Dimitrios Schinianakis. "Smart Devices Security Enhancement via Power Supply Monitoring." Future Internet 12, no. 3 (March 10, 2020): 48. http://dx.doi.org/10.3390/fi12030048.

Full text
Abstract:
The continuous growth of the number of Internet of Things (IoT) devices and their inclusion to public and private infrastructures has introduced new applciations to the market and our day-to-day life. At the same time, these devices create a potential threat to personal and public security. This may be easily understood either due to the sensitivity of the collected data, or by our dependability to the devices’ operation. Considering that most IoT devices are of low cost and are used for various tasks, such as monitoring people or controlling indoor environmental conditions, the security factor should be enhanced. This paper presents the exploitation of side-channel attack technique for protecting low-cost smart devices in an intuitive way. The work aims to extend the dataset provided to an Intrusion Detection Systems (IDS) in order to achieve a higher accuracy in anomaly detection. Thus, along with typical data provided to an IDS, such as network traffic, transmitted packets, CPU usage, etc., it is proposed to include information regarding the device’s physical state and behaviour such as its power consumption, the supply current, the emitted heat, etc. Awareness of the typical operation of a smart device in terms of operation and functionality may prove valuable, since any deviation may warn of an operational or functional anomaly. In this paper, the deviation (either increase or decrease) of the supply current is exploited for this reason. This work aimed to affect the intrusion detection process of IoT and proposes for consideration new inputs of interest with a collateral interest of study. In parallel, malfunction of the device is also detected, extending this work’s application to issues of reliability and maintainability. The results present 100% attack detection and this is the first time that a low-cost security solution suitable for every type of target devices is presented.
APA, Harvard, Vancouver, ISO, and other styles
7

Kaushal, Rajesh Kumar, Naveen Kumar, Shilpi Singhal, Simranjeet Singh, and Harmaninderjit Singh. "Locking Device for Physical Protection of Electronic Devices." ECS Transactions 107, no. 1 (April 24, 2022): 1769–79. http://dx.doi.org/10.1149/10701.1769ecst.

Full text
Abstract:
The physical security of electronic devices like laptops and tablets is vital as these devices carry confidential data which cannot be compromised. Data security can be provided through a number of innovative ways. The first line of defense is physical security. As far as physical security is concerned, there has been very little development to date. This research is focusing on the physical security of data storage devices. To provide physical security to laptop devices this work proposes a locking assembly for various electronic devices like laptops and tablets. The assembly includes a frame adapted to be coupled to a base of the one or more electronic devices. This locking assembly ensures the safety of devices against any possible theft or unauthorized usage. The design of this locking assembly presents a cost effective, easily available, and simpler to assemble, easy to manufacture and durable solution to the theft problems. A detailed analysis of the proposed design has been conducted which provided an insight of efficiency and usability of the locking mechanism. The mass properties of the model have been computed after assigning the standard material (aluminium) to various components. The mass of the locking assembly has been estimated as 0.5 Kg and the volume is 0.002 cubic meters.
APA, Harvard, Vancouver, ISO, and other styles
8

Sharma, Amritesh Kumar, Arun Kumar Singh, and Pankaj P. Singh. "Security in Android." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 12, no. 10 (April 25, 2014): 3990–96. http://dx.doi.org/10.24297/ijct.v12i10.2983.

Full text
Abstract:
New technologies have always created new areas of concern for information security teams. Usually it provides time for the development of effective security controls. The rapid growth of the smartphone in market and the use of these devices for so many sensitive data have led to the emergence of security threat. A malicious user or malware on a device can create a number of risks for an organization, and so the fact that these devices are not necessarily connected does not translate to a lack of security risks. This paper will discuss why it is important to secure an Android device, what some of the potential vulnerabilities are, and security measures that can be introduced to provide a baseline of security of data on Google’s mobile OS
APA, Harvard, Vancouver, ISO, and other styles
9

Alamer, A., and B. Soh. "FEATHER: A Proposed Lightweight Protocol for Mobile Cloud Computing Security." Engineering, Technology & Applied Science Research 10, no. 4 (August 16, 2020): 6116–25. http://dx.doi.org/10.48084/etasr.3676.

Full text
Abstract:
Ensuring security for lightweight cryptosystems in mobile cloud computing is challenging. Encryption speed and battery consumption must be maintained while securing mobile devices, the server, and the communication channel. This study proposes a lightweight security protocol called FEATHER which implements MICKEY 2.0 to generate keystream in the cloud server and to perform mobile device decryption and encryption. FEATHER can be used to implement secure parameters and lightweight mechanisms for communication among mobile devices and between them and a cloud server. FEATHER is faster than the existing CLOAK protocol and consumes less battery power. FEATHER also allows more mobile devices to communicate at the same time during very short time periods, maintain security for more applications with minimum computation ability. FEATHER meets mobile cloud computing requirements of speed, identity, and confidentiality assurances, compatibility with mobile devices, and effective communication between cloud servers and mobile devices using an unsafe communication channel.
APA, Harvard, Vancouver, ISO, and other styles
10

A. Harris, Mark, and Karen P. Patten. "Mobile device security considerations for small- and medium-sized enterprise business mobility." Information Management & Computer Security 22, no. 1 (March 4, 2014): 97–114. http://dx.doi.org/10.1108/imcs-03-2013-0019.

Full text
Abstract:
Purpose – This paper's purpose is to identify and accentuate the dilemma faced by small- to medium-sized enterprises (SMEs) who use mobile devices as part of their mobility business strategy. While large enterprises have the resources to implement emerging security recommendations for mobile devices, such as smartphones and tablets, SMEs often lack the IT resources and capabilities needed. The SME mobile device business dilemma is to invest in more expensive maximum security technologies, invest in less expensive minimum security technologies with increased risk, or postpone the business mobility strategy in order to protect enterprise and customer data and information. This paper investigates mobile device security and the implications of security recommendations for SMEs. Design/methodology/approach – This conceptual paper reviews mobile device security research, identifies increased security risks, and recommends security practices for SMEs. Findings – This paper identifies emerging mobile device security risks and provides a set of minimum mobile device security recommendations practical for SMEs. However, SMEs would still have increased security risks versus large enterprises who can implement maximum mobile device security recommendations. SMEs are faced with a dilemma: embrace the mobility business strategy and adopt and invest in the necessary security technology, implement minimum precautions with increased risk, or give up their mobility business strategy. Practical implications – This paper develops a practical list of minimum mobile device security recommendations for SMEs. It also increases the awareness of potential security risks for SMEs from mobile devices. Originality/value – This paper expands previous research investigating SME adoption of computers, broadband internet-based services, and Wi-Fi by adding mobile devices. It describes the SME competitive advantages from adopting mobile devices for enterprise business mobility, while accentuating the increased business risks and implications for SMEs.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Security devices"

1

Brooks, Jason L., and Jason A. Goss. "SECURITY ISSUES AND RESULTING SECURITY POLICIES FOR MOBILE DEVICES." Monterey, California. Naval Postgraduate School, 2013. http://hdl.handle.net/10945/32799.

Full text
Abstract:
Mobile devices, given their promise of mobility with rich functionality, are being deployed with broadening use cases throughout the United States Department of Defense. All the while, massive quantities of information are stored and accessed by these devices without there being a comprehensive and specialized security policy dedicated to protecting that information. The importance of having a security policy grows as these devices start providing new capabilities and replacing many information systems we currently have deployed. Since the same device will be used in many different contexts, each with potentially different security policies, the devices will have to be able to adapt to those contexts. The security policy(ies) enforced by the device will have to adapt accordingly. We investigate potential mobile computing security policies to balance this request for context aware functionality with the information assurance required of these government devices. We investigate the security issues raised in the use of these devices and provide example security policies that address some of these issues.
APA, Harvard, Vancouver, ISO, and other styles
2

de, Souza Savita. "Digital watermarking and novel security devices." Thesis, De Montfort University, 2003. http://hdl.handle.net/2086/5847.

Full text
Abstract:
This research is in the field of document security and the investigation of existing security devices. Security documents can be of two types; those that have commercial value, namely currency, articles of value and those that have legal value, namely, passports, identification cards etc. It is of vital importance in today's world, where fraud and counterfeiting are the order of the day, to protect any article or document of aesthetic importance and value. After the tragic events of September 11th 2001, security and the lack of security in every sense of the word is a much talked and researched subject. The literature review in Chapter Two will reveal that there are many security devices being currently used for various applications and each of them has many advantages and disadvantages. Devices such as magnetic cards, chip cards, biometric technology, optically variable devices, holograms and kinegrams and others have been described and their uses explained. Chapter Three is a continuation of literature review on Digital Watermarking and the available Digimarc technologies and applications in the field of security. Digimarc Corporation, based in Tualatin, Oregon, United States has been the pioneer in the field of Digital Watermarking. Microbar Security Limited, a subsidiary company of Durand Technology Limited, based at the Shrivenam 100 Business Park, Shrivenam, Oxfordshire, United Kingdom has developed its own watermarking technique, which has many advantages in comparison to the Digimarc Technology has also been described here.In Chapter Four, an optical variable device, namely, the Lippmann Optical Variable Device, named after the nineteenth century scientist Gabriel Lippmann (1845-1921), has been studied in thorough detail. Much work has been done to prove it and to understand the principle behind the theory he proposed. Currently, this type of technique based on interferential photography can be applied as a unique security device on passports, identification cards etc. The principles and theory of Lippmann photography has been explained in considerable detail. Experimental work done using various methods and using different photographic materials has also been described along with the results obtained. The application that has been emphasized here, is for passports for which this research was conducted in collaboration with Holographic Dimensions, Florida. Chapter Five, explains the principle of Covert Bar Coding which is the basis of the Microbar Watermarking Technique. Experimental results have been presented, these have been obtained using the MATLAB software. Finally, Chapter Six gives some ideas that can be pursued for future work. This work has produced two papers on Lippmann Photography and the mathematical evaluation of the emulsion co-authored by the author of the thesis. Abstracts from the papers have been used in this thesis. Also, it has produced two patents, one by `Holographic Dimensions', Florida on the Lippmann Photography and second, `Microbar Security Limited' on the `Covert Bar Coding Technique'.
APA, Harvard, Vancouver, ISO, and other styles
3

Nakarmi, Prajwol Kumar. "Evaluation of VoIP Security for Mobile Devices." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-43721.

Full text
Abstract:
Market research reports by In-Stat, Gartner, and the Swedish Post and Telecom Agency (PTS) reveal a growing worldwide demand for Voice over IP (VoIP) and smartphones. This trend is expected to continue over the coming years and there is wide scope for mobile VoIP solutions. Nevertheless, with this growth in VoIP adoption come challenges related with quality of service and security. Most consumer VoIP solution, even in PCs, analog telephony adapters, and home gateways, do not yet support media encryption and other forms of security. VoIP applications based on mobile platforms are even further behind in adopting media security due to a (mis-)perception of more limited resources. This thesis explores the alternatives and feasibility of achieving VoIP security for mobile devices in the realm of the IP Multimedia Subsystem (IMS).
APA, Harvard, Vancouver, ISO, and other styles
4

Stevenson, Martijn. "Asbestos : operating system security for mobile devices." Thesis, Massachusetts Institute of Technology, 2006. http://hdl.handle.net/1721.1/37101.

Full text
Abstract:
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2006.
Includes bibliographical references (p. 75-78).
This thesis presents the design and implementation of a port of the Asbestos operating system to the ARM processor. The port to the ARM allows Asbestos to run on mobile devices such as cell phones and personal digital assistants. These mobile, wireless-enabled devices are at risk for data attacks because they store private data but often roam in public networks. The Asbestos operating system is designed to prevent disclosure of such data. The port includes a file system and a network driver, which together enable future development of Asbestos applications on the ARM platform. This thesis evaluates the port with a performance comparison between Asbestos running on an HP iPAQ hand held computer and the original x86 Asbestos.
by Martijn Stevenson.
M.Eng.
APA, Harvard, Vancouver, ISO, and other styles
5

Clulow, Jolyon Steven. "On the security of real-world devices." Thesis, University of Cambridge, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.613220.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kayayurt, Barış Tuğlular Tuğkan. "End-to-end security for mobile devices/." [s.l.]: [s.n.], 2004. http://library.iyte.edu.tr/tezler/master/bilgisayaryazilimi/T000492.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

NARAYANAMOORTHY, KAUSHIK. "OUTSOURCING OF SECURITY PROTOCOLS IN CONSTRAINED DEVICES." OpenSIUC, 2015. https://opensiuc.lib.siu.edu/theses/1724.

Full text
Abstract:
Wireless Sensor Network (WSN) has become an interesting field in computer science due to its diversified applicability that includes military applications, industrial applications, home applications, monitoring temperature, etc. Wireless sensor nodes have many limitations in computational capabilities. A number of security issues subsist in WSN and need to be analyzed in order to design congruous security mechanisms and overcome security problems that arise in the sensor environment. In this project we focus on how to set up communication between two computationally incapable nodes by outsourcing the information to a server in an untrustworthy environment without sharing the key directly. A public-key cryptosystem called elliptic curve cryptography is basically used in here and we ultimately get the sender node authentication from the server through a signature verification scheme. We provide extra security by using a cryptographic hash function for the channel between the server and the destination node. We performed an evaluation of our approach through simulation. The analysis of the results clearly indicate the advantage of our proposed approach.
APA, Harvard, Vancouver, ISO, and other styles
8

Novak, Edmund. "Security and Privacy for Ubiquitous Mobile Devices." W&M ScholarWorks, 2016. https://scholarworks.wm.edu/etd/1477068313.

Full text
Abstract:
We live in a world where mobile devices are already ubiquitous. It is estimated that in the United States approximately two thirds of adults own a smartphone, and that for many, these devices are their primary method of accessing the Internet. World wide, it is estimated that in May of 2014 there were 6.9 billion mobile cellular subscriptions, almost as much as the world population. of these 6.9 billion, approximately 1 billion are smart devices, which are concentrated in the developed world. In the developing world, users are moving from feature phones to smart devices as a result of lower prices and marketing efforts. Because smart mobile devices are ubiquitous, security and privacy are primary concerns. Threats such as mobile malware are already substantial, with over 2500 different types identified in 2010 alone. It is likely that, as the smart device market continues to grow, so to will concerns about privacy, security, and malicious software. This is especially true, because these mobile devices are relatively new. Our research focuses on increasing the security and privacy of user data on smart mobile devices. We propose three applications in this domain: (1) a service that provides private, mobile location sharing; (2) a secure, intuitive proximity networking solution; and (3) a potential attack vector in mobile devices, which utilizes novel covert channels. We also propose a first step defense mechanism against these covert channels. Our first project is the design and implementation of a service, which provides users with private and secure location sharing. This is useful for a variety of applications such as online dating, taxi cab services, and social networking. Our service allows users to share their location with one another with trust and location based access controls. We allow users to identify if they are within a certain distance of one another, without either party revealing their location to one another, or any third party. We design this service to be practical and efficient, requiring no changes to the cellular infrastructure and no explicit encryption key management for the users. For our second application, we build a modem, which enables users to share relatively small pieces of information with those that are near by, also known as proximity based networking. Currently there are several mediums which can be used to achieve proximity networking such as NFC, bluetooth, and WiFi direct. Unfortunately, these currently available schemes suffer from a variety of drawbacks including slow adoption by mobile device hardware manufactures, relatively poor usability, and wide range, omni-directional propagation. We propose a new scheme, which utilizes ultrasonic (high frequency) audio on typical smart mobile devices, as a method of communication between proximal devices. Because mobile devices already carry the necessary hardware for ultrasound, adoption is much easier. Additionally, ultrasound has a limited and highly intuitive propagation pattern because it is highly directional, and can be easily controlled using the volume controls on the devices. Our ultrasound modem is fast, achieving several thousand bits per second throughput, non-intrusive because it is inaudible, and secure, requiring attackers with normal hardware to be less than or equal to the distance between the sender and receiver (a few centimeters in our tests). Our third work exposes a novel attack vector utilizing physical media covert channels on smart devices, in conjunction with privilege escalation and confused deputy attacks. This ultimately results in information leakage attacks, which allow the attacker to gain access to sensitive information stored on a user's smart mobile device such as their location, passwords, emails, SMS messages and more. Our attack uses our novel physical media covert channels to launder sensitive information, thereby circumventing state of the art, taint-tracking analysis based defenses and, at the same time, the current, widely deployed permission systems employed by mobile operating systems. We propose and implement a variety of physical media covert channels, which demonstrate different strengths such as high speed, low error rate, and stealth. By proposing several different channels, we make defense of such an attack much more difficult. Despite the challenging situation, in this work we also propose a novel defense technique as a first step towards research on more robust approaches. as a contribution to the field, we present these three systems, which together enrich the smart mobile experience, while providing mobile security and keeping privacy in mind. Our third approach specifically, presents a unique attack, which has not been seen "in the wild", in an effort to keep ahead of malicious efforts.
APA, Harvard, Vancouver, ISO, and other styles
9

Güneysu, Tim Erhan. "Cryptography and cryptanalysis on reconfigurable devices security implementations for hardware and reprogrammable devices." Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2009. http://d-nb.info/994465785/04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Borison, Torbjorn. "Object Synchronization and Security for Mobile Communications Devices." Thesis, KTH, Mikroelektronik och Informationsteknik, IMIT, 2001. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-93276.

Full text
Abstract:
The main objective of this master’s thesis project was to investigate and find solutions to the problem of how to combine the SyncML synchronisation specification with object security and thus protection of personal information, such as contacts and calendar entries in mobile devices. SyncML is a new synchronisation specification agreed upon by major device developers (Ericsson, Palm, Motorola, etc.) and the major synchronisation server developers (Starfish, Puma, fusionOne, etc.). It is independent of transport (HTTP, WSP, or OBEX) platform, operating system, and application and simplifies synchronisation of personal information between dissimilar SyncML supportive devices. SyncML compliant devices are fully capable of synchronising information with a third party operated Internet based server and a desktop computer. This allows us to access, up-date and maintain information independent of Intranets or geographical position. However, synchronising and storing confidential personal information on an third party operated Internet based server entails weaknesses in our personal information security. Even if transport and storage security are used, how secure is the server where this information is stored since this server has the highest probability of being attacked. Can we really trust that an employee or other person with valid appropriated administrators access to the storage facility with the appropriate knowledge, working together with the third party server operator, won’t try to access our stored information? To prevent this, the personal information’s confidentiality must be guaranteed before the information leaves the device. When synchronising and exchanging personal information, the information is often marked according to a specific format. The three de-facto standard PIM formats are: (1) vCard (contact information), (2) vCalendar, and (3) iCalendar (calendar and scheduling information). These formats divide the personal information into properties. Each property is assigned to contain a small piece of the personal information entry (e.g. a telephone number, an e-mail address, the time when the calendar event begins, etc.). Furthermore to preserve the interoperability between different devices given by SyncML, authorised recipients must automatically be able to reverse the encryption process and decrypt the encrypted property value. Therefore general cryptographic formats are used (e.g. CMS, PGP and the newly developed XML Encryption). They add information needed by the recipients (e.g. algorithm used, padding method used on the plain text, etc.), encrypt the plaintext into cipher text, and decrypt the cipher text into plain text given the correct key.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Security devices"

1

Gebotys, Catherine H. Security in Embedded Devices. Boston, MA: Springer US, 2010. http://dx.doi.org/10.1007/978-1-4419-1530-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Debbabi, Mourad. Embedded Java security: Security for mobile devices. London: Springer, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mourad, Debbabi, ed. Embedded Java security: Security for mobile devices. London: Springer, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kilborn, Jason J. Louisiana security devices: A precis. 2nd ed. Durham, N.C: Carolina Academic Press, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rai, Sajay, Philip Chukwuma, and Richard Cozart. Security and Auditing of Smart Devices. Chukwuma, CISSP, Richard Cozart. Description: Boca Raton, FL : Taylor & Francis: Auerbach Publications, 2016. http://dx.doi.org/10.1201/9781315369372.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Hei, Xiali, and Xiaojiang Du. Security for Wireless Implantable Medical Devices. New York, NY: Springer New York, 2013. http://dx.doi.org/10.1007/978-1-4614-7153-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Roland, Michael. Security Issues in Mobile NFC Devices. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-15488-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Rubin, Michael H. Louisiana law of security devices: A précis. New Providence, NJ: LexisNexis, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Raj, Balwinder, and Arun Kumar Singh. Nanoelectronic Devices for Hardware and Software Security. Boca Raton: CRC Press, 2021. http://dx.doi.org/10.1201/9781003126645.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Burleson, Wayne, and Sandro Carrara, eds. Security and Privacy for Implantable Medical Devices. New York, NY: Springer New York, 2014. http://dx.doi.org/10.1007/978-1-4614-1674-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Security devices"

1

Opatrny, Justin. "Gateway Security Devices." In Computer Security Handbook, 26.1–26.35. Hoboken, NJ, USA: John Wiley & Sons, Inc., 2015. http://dx.doi.org/10.1002/9781118851678.ch26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lenhard, Thomas H. "Removable Media, USB Devices, Smartphones and Other Mobile Devices." In Data Security, 41–43. Wiesbaden: Springer Fachmedien Wiesbaden, 2022. http://dx.doi.org/10.1007/978-3-658-35494-7_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gebotys, Catherine H. "Where Security Began." In Security in Embedded Devices, 1–12. Boston, MA: Springer US, 2009. http://dx.doi.org/10.1007/978-1-4419-1530-6_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Moore, Simon. "Protecting Consumer Security Devices." In Smart Card Programming and Security, 1. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45418-7_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Raghunandan, Krishnamurthy. "Security and Personal Devices." In Introduction to Wireless Communications and Networks, 95–119. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-92188-0_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Garbis, Jason, and Jerry W. Chapman. "IoT Devices and “Things”." In Zero Trust Security, 193–207. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6702-8_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Winkler, Johannes, Andreas Wallner, and Christian Steger. "Making Picnic Feasible for Embedded Devices." In Computer Security, 166–80. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-66504-3_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Vasudevan, Amit, Jonathan M. McCune, and James Newsome. "Desired Security Features." In Trustworthy Execution on Mobile Devices, 9–14. New York, NY: Springer New York, 2013. http://dx.doi.org/10.1007/978-1-4614-8190-4_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sforza, Antonio, Stefano Starita, and Claudio Sterle. "Optimal Location of Security Devices." In Railway Infrastructure Security, 171–96. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-04426-2_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Anderson, Ross, and Markus Kuhn. "Low cost attacks on tamper resistant devices." In Security Protocols, 125–36. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0028165.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Security devices"

1

Soligo, R., M. Saraniti, and S. M. Goodnick. "Terahertz devices and device modeling." In SPIE Defense + Security, edited by Thomas George, M. Saif Islam, and Achyut K. Dutta. SPIE, 2014. http://dx.doi.org/10.1117/12.2049599.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sango, Marc, Jean Godot, Antonio Gonzalez, and Ricardo Ruiz Nolasco. "Model-Based System, Safety and Security Co-Engineering Method and Toolchain for Medical Devices Design." In 2019 Design of Medical Devices Conference. American Society of Mechanical Engineers, 2019. http://dx.doi.org/10.1115/dmd2019-3210.

Full text
Abstract:
The increasing complexity of the medical regulatory environment and the inherent complexity of medical devices, especially due to the increased use of connected devices and embedded control software, impose adoption of new methods and tools for the system design, safety and security analyses. In this paper, we propose a method and an associated toolchain to couple model-based system engineering and safety/security analyses at the design phase of medical devices. The method is compliant with ANSI/AAMI/ISO TIR57 safety and security guidance, and compatible with INCOSE Biomedical-Healthcare Model-Based Systems Engineering works. The toolchain is based on a system architecture modelling tool and supports medical device domain specific reference architecture, as well as tools for safety and security risk analyses. The proposed method and toolchain are illustrated by considering a RGB’s TOF-CUFF monitor device analyzed in the scope of the AQUAS project as a medical device use case.
APA, Harvard, Vancouver, ISO, and other styles
3

Mitra, Nilanjit, Abhyuday Maji, and Prativa Agarwalla. "Integrated maritime security & surveillance." In 2017 Devices for Integrated Circuit (DevIC). IEEE, 2017. http://dx.doi.org/10.1109/devic.2017.8074055.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mankovich, N. "Medical device security in hospital networks incorporating medical devices." In IET Seminar on Software for Medical Devices. IEE, 2006. http://dx.doi.org/10.1049/ic:20060142.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

He, Xiaowei, Weilu Gao, Qi Zhang, Lei Ren, and Junichiro Kono. "Carbon-based terahertz devices." In SPIE Defense + Security, edited by Firooz A. Sadjadi and Abhijit Mahalanobis. SPIE, 2015. http://dx.doi.org/10.1117/12.2185159.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, Xiaolong, and Fengnian Xia. "Black phosphorous optoelectronic devices." In SPIE Defense + Security, edited by Thomas George, Achyut K. Dutta, and M. Saif Islam. SPIE, 2017. http://dx.doi.org/10.1117/12.2263244.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, H. C., H. Luo, D. Ban, M. Buchanan, Z. R. Wasilewski, A. J. Spring Thorpe, and P. J. Poole. "Photon upconversion devices." In Defense and Security Symposium, edited by Bjørn F. Andresen, Gabor F. Fulop, and Paul R. Norton. SPIE, 2006. http://dx.doi.org/10.1117/12.665689.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Xiaolong, Jianhui Li, and Chunhui Yuan. "Security methods and security devices of alcoholic products." In 2015 International Conference on Education Technology, Management and Humanities Science (ETMHS 2015). Paris, France: Atlantis Press, 2015. http://dx.doi.org/10.2991/etmhs-15.2015.184.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Paul, Philip, Simon Moore, and Simon Tam. "Tamper Protection for Security Devices." In 2008 ECSIS Symposium on Bio-Inspired Learning and Intelligent Systems for Security (BLISS). IEEE, 2008. http://dx.doi.org/10.1109/bliss.2008.27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Arney, D., K. K. Venkatasubramanian, O. Sokolsky, and Insup Lee. "Biomedical devices and systems security." In 2011 33rd Annual International Conference of the IEEE Engineering in Medicine and Biology Society. IEEE, 2011. http://dx.doi.org/10.1109/iembs.2011.6090663.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Security devices"

1

Ganger, Gregory R. Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security (Self-Securing Devices). Fort Belvoir, VA: Defense Technical Information Center, January 2007. http://dx.doi.org/10.21236/ada465393.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Franklin, Joshua M., Gema Howell, Scott Ledgerwood, and Jaydee L. Griffith. Security analysis of first responder mobile and wearable devices. Gaithersburg, MD: National Institute of Standards and Technology, May 2020. http://dx.doi.org/10.6028/nist.ir.8196.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Howell, Gema. Security Guidance for First Responder Mobile and Wearable Devices. Gaithersburg, MD: National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.ir.8235.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Johnson, Roger G., and Anthony R. E. Garcia. Effective vulnerability assessments for physical security devices, systems, and programs. Office of Scientific and Technical Information (OSTI), September 2002. http://dx.doi.org/10.2172/801237.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Souppaya, Murugiah, and Karen Scarfone. Guidelines for Managing the Security of Mobile Devices in the Enterprise. National Institute of Standards and Technology, June 2013. http://dx.doi.org/10.6028/nist.sp.800-124r1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Phillips, Laurence R., Bankim Tejani, Jonathan Margulies, Jason L. Hills, Bryan T. Richardson, Micheal J. Baca, and Laura Weiland. Analysis of operations and cyber security policies for a system of cooperating Flexible Alternating Current Transmission System (FACTS) devices. Office of Scientific and Technical Information (OSTI), December 2005. http://dx.doi.org/10.2172/882347.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Franklin, Joshua, Kevin Bowler, Christopher Brown, Spike E. Dog, Sallie Edwards, Neil McNab, and Matthew Steele. Mobile device security:. Gaithersburg, MD: National Institute of Standards and Technology, February 2019. http://dx.doi.org/10.6028/nist.sp.1800-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Sayers, Dave, Rui Sousa-Silva, Sviatlana Höhn, Lule Ahmedi, Kais Allkivi-Metsoja, Dimitra Anastasiou, Štefan Beňuš, et al. The Dawn of the Human-Machine Era: A forecast of new and emerging language technologies. Open Science Centre, University of Jyväskylä, May 2021. http://dx.doi.org/10.17011/jyx/reports/20210518/1.

Full text
Abstract:
New language technologies are coming, thanks to the huge and competing private investment fuelling rapid progress; we can either understand and foresee their effects, or be taken by surprise and spend our time trying to catch up. This report scketches out some transformative new technologies that are likely to fundamentally change our use of language. Some of these may feel unrealistically futuristic or far-fetched, but a central purpose of this report - and the wider LITHME network - is to illustrate that these are mostly just the logical development and maturation of technologies currently in prototype. But will everyone benefit from all these shiny new gadgets? Throughout this report we emphasise a range of groups who will be disadvantaged and issues of inequality. Important issues of security and privacy will accompany new language technologies. A further caution is to re-emphasise the current limitations of AI. Looking ahead, we see many intriguing opportunities and new capabilities, but a range of other uncertainties and inequalities. New devices will enable new ways to talk, to translate, to remember, and to learn. But advances in technology will reproduce existing inequalities among those who cannot afford these devices, among the world’s smaller languages, and especially for sign language. Debates over privacy and security will flare and crackle with every new immersive gadget. We will move together into this curious new world with a mix of excitement and apprehension - reacting, debating, sharing and disagreeing as we always do. Plug in, as the human-machine era dawns.
APA, Harvard, Vancouver, ISO, and other styles
9

Ganger, Gregory R., and David F. Nagle. Enabling Dynamic Security Management of Networked Systems via Device-Embedded Security. Fort Belvoir, VA: Defense Technical Information Center, December 2000. http://dx.doi.org/10.21236/ada396954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

O'Brien, Gavin. Securing Electronic Health Records on Mobile Devices. Gaithersburg, MD: National Institute of Standards and Technology, September 2017. http://dx.doi.org/10.6028/nist.sp.1800-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography