Academic literature on the topic 'Security object'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Security object.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Security object"

1

Helmy, Army Fuad. "PENGAMANANOBJEK VITAL NASIONAL OLEH DIREKTORAT PENGAMANAN OBJEK VITAL POLDA KALIMANTAN SELATAN." Badamai Law Journal 1, no. 2 (September 1, 2016): 221. http://dx.doi.org/10.32801/damai.v1i2.1820.

Full text
Abstract:
This research aims to: (1) Assess and evaluate the pattern containedsystem in the Securing of National Vital Objectsby Vital Object Security Directorate of Polda Kalimantan Selatan; and (2) Assess and evaluate the obstacles in the Securing of National Vital Objects by Vital Object Security Directorate of Polda Kalimantan Selatan. It can be concluded that: 1. The system pattern contained in the Securing of National Vital Objects by Vital Object Security Directorate of Polda Kalimantan Selatan not stated clearly and explicitly in the legislation pam obvitnas, but in the Presidential Decree No. 63 of 2004 on the Securing of National Vital Security Object there is described that pattern Sispamobvitnas, they are: (1) The main executor of the system Securing of National Vital Objek is obvitnas management authority, in this case the Police through Dirpamobvit; (2) Police are obliged to provide security assistance obvitnas; (3) priority preemptive and preventive activities; (4) in an integrated and simultaneous shared obvitnas managers implement security systems obvitnas; and (5) and against obvitnas is an organic part of or including the military, the security environment remain to be implemented, although the security environment outside Obvitnas or process interruption handling defense and security. 2. The obstacles in the Securing of National Vital Objects by Vital Object Security Directorate of Polda Kalimantan Selatan, they are: (1) Lack of quality personnel guard PT. Pertamina (Persero) BBM Terminal Banjarmasin due to lack of professional recruitment system; (2) Insufficient number of security officers compared to the vulnerability of the region; (3) Infrastructure security Obvit Of Polda Kalimantan Selatan are limited;(4) The lack of security coordination between Ditpamobvit Polda Kalimantan Selatan with regional security managers of the company, and the company's internal security guard at the Police Post.
APA, Harvard, Vancouver, ISO, and other styles
2

BAI, YUN, and YAN ZHANG. "ARTIFICIAL INTELLIGENCE IN DATABASE SECURITY." International Journal of Pattern Recognition and Artificial Intelligence 18, no. 01 (February 2004): 3–17. http://dx.doi.org/10.1142/s0218001404003022.

Full text
Abstract:
In this paper, we propose a formal approach of Artificial Intelligence (AI) in securing object oriented database systems. We combine the specification of object oriented database with security policies and provide its formal syntax and semantics. The properties in the inheritance of authorizations in object oriented database system and reasoning about authorizations on data objects are also investigated in detail.
APA, Harvard, Vancouver, ISO, and other styles
3

Farid, Miftah, and Ajeng Ayu Adhisty. "STATE ACTION AS AN INDIVIDUAL SECURITY THREAT IN CASE OF CYBERCRIME SECURITIZATION." Jurnal Pertahanan 5, no. 3 (December 2, 2019): 77. http://dx.doi.org/10.33172/jp.v5i3.589.

Full text
Abstract:
<p>In the current security concept, there are some changes to the current security object. This is due to the increasingly broad understanding of security objects. This study examines the emergence of cyber issues as a new threat to state security. Cyber actions in the virtual world are developing along with the rapid technology development. Moreover, the state policy on cyber issues is considered as a new threat to individual security. The development of that state security issue is being debated among the theoreticians of international security studies. The concept of securitization explains the phenomenon of cyber issues and receives the attention of many states. Securitization carried out by the United States on Cybercrime issues becomes the initial trigger in viewing cyber actions as a new threat to state security. The object of this paper is more focused on State policy in dealing with cyber threats. Afterward, state policy in facing the cyber threat is seen from the perspective of human security from UNDP. Therefore, there is a debate about the desired security object. State actions to reach state security are then considered as individual privacy security. So, international security now does not only focus on state objects but also on individual, environment, economy, and identity. Thus, every action taken in securing an object does not pose a threat to other security objects.</p><div><p class="Els-keywords">Keywords: Cybercrime, State Security, Human Security, Securitization</p></div>
APA, Harvard, Vancouver, ISO, and other styles
4

Thuraisingham, Bhavani, Ravi Sandhu, and T. C. Ting. "Security for object-oriented systems." ACM SIGPLAN OOPS Messenger 5, no. 2 (April 1994): 77–78. http://dx.doi.org/10.1145/260304.260325.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kusumah, Angga, and Aryani Witasari. "Law Enforcement on Fiducian Security Objects Due to Withdrawal of Fiducia Security Objects." Law Development Journal 3, no. 1 (March 7, 2021): 38. http://dx.doi.org/10.30659/ldj.3.1.38-43.

Full text
Abstract:
The objectives of this study are: Knowing and analyzing Law Enforcement against Fiduciary Guarantee Objects Post-Constitutional Court Decision Number 18 / PUU-XVII / 2019. Knowing and analyzing the obstacles that occur in law enforcement on the object of fiduciary security. In this research, the approach method used is the sociological juridical approach. The research specification used in this research is descriptive analysis. Based on the research, it is concluded that law enforcement on the object of fiduciary guarantee after the Constitutional Court Decision Number 18 / PUU-XVII / 2019 is preventive that has been carried out including: reading of rights and obligations and signing signatures by each party, registration of Fiduciary Security at the Ministry of Law and Human Rights, insuring units and parties, and give warning 3 (three) times before securing Fiduciary Security goods. The repressions that have been carried out include administrative law enforcement, criminal law enforcement and civil law enforcement. Constraints that Occur in Law Enforcement of the Object of the Fiduciary Guarantee and the solution is insufficient evidence, the solution is to look for such evidence; If the collateral object has not been found, the investigator needs to carry out further investigation; The suspect is not present, runs away, does not have a permanent place of residence or his identity is not clear, the solution is to carry out further investigations. Responding to the facts above, it is necessary that the Fiduciary Security Law be more socialized to the public,
APA, Harvard, Vancouver, ISO, and other styles
6

Hama, Hawre Hasan. "State Security, Societal Security, and Human Security." Jadavpur Journal of International Relations 21, no. 1 (June 2017): 1–19. http://dx.doi.org/10.1177/0973598417706591.

Full text
Abstract:
Generally speaking, the traditional approach of security mainly regards states as a sole referent object of security and refutes any attempt to broaden the concept of security. This understanding is known as a realist approach. This approach, however, has been recently challenged by the Copenhagen School, the Welsh School, and the human security approach. The Copenhagen School assumes that there is now a duality of security: state security and societal security. However, both the Welsh School and the human security school look at individuals as a sole referent object of security. This article critically reviews the traditional approaches of security, the Copenhagen School, the Welsh School, and the human security approach. This article finally argues that the Copenhagen School could successfully broaden the concept of security, and therefore, it is more convincing when compared to other schools.
APA, Harvard, Vancouver, ISO, and other styles
7

Ali Andre, Julfikar. "SISTEM SECURITY WEBCAM DENGAN MENGGUNAKAN MICROSOFT VISUAL BASIC (6.0)." Rabit : Jurnal Teknologi dan Sistem Informasi Univrab 1, no. 2 (July 10, 2016): 46–58. http://dx.doi.org/10.36341/rabit.v1i2.23.

Full text
Abstract:
Webcam (Web Camera) is a designation for real-time cameras (meaning the current situation) whose images can be accessed or viewed through the World Wide Web, instant messaging programs, or video call applications. During this time, the webcam application is only used to record and display objects, but has never been used for other applications such as security applications that are used to detect object movements. Webcams can not provide information about the motion of an object, passive or active objects. Therefore, research to improve the system to be able to detect motion from images captured from this webcam needs to be done.The motion detection system of an object works if the captured object has a changed position, and will automatically activate an alarm. The image processing method used in motion detection is the edge detection method, while for the motion detection process, the pixel position comparison process is used.
APA, Harvard, Vancouver, ISO, and other styles
8

Feng, Dan, Junjian Chen, Jingning Liu, and Zhikun Wang. "BLESS: Object level encryption security for object-based storage system." Mathematical and Computer Modelling 55, no. 1-2 (January 2012): 188–97. http://dx.doi.org/10.1016/j.mcm.2011.02.024.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Oleynik, P. P., and S. M. Salibekyan. "Model of security for object-oriented and object-attributed applications." Proceedings of the Institute for System Programming of the RAS 28, no. 3 (2016): 35–50. http://dx.doi.org/10.15514/ispras-2016-28(3)-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Olha, SONIUK. "CONCEPTUAL AND CATEGORICAL APPARATUS OF SECURITY SCIENCE." Foreign trade: economics, finance, law 117, no. 4 (September 10, 2021): 85–95. http://dx.doi.org/10.31617/zt.knute.2021(117)08.

Full text
Abstract:
Background. Security research in the field of entrepreneurial activity requires the coordination of legal, economic, managerial conceptual and categorical apparatus, necessitates the systematization of scientists’ approaches to the interpretation of basic concepts, in order to ensure effective protection. The aim of the article is to present the definition of «object of legal security of business», improving the conceptual and categorical apparatus of the science of security, the formation of theoretical foundations for business security. Materials and methods. The information base is the legislation of Ukraine, scientific research, conceptual apparatus of security science. The methodology is based on the use of general scientific and special methods. Results. We propose to distinguish the concept of «object of business security», «object of legal security of business», «subject of business security». The object of security of entrepreneurial activity, as a material category, is the enterprise itself in its various manifestations, aspects of activity. The object of business security is a set of protected legitimate interests of the enterprise (economic, informational, corporate), which are encroached upon. The classification of objects of legal security of business activity is given. Conclusion. Supporting the general position of scientists of the system approach, in this study the material (regulatory, declarative, abstract, ideal) and procedural (activity, procedural) concepts of security science are distinguished. In fact, we consider security as a material abstract phenomenon – an idealized state of security. We consider security from a procedural point of view – as an activity to achieve a state of security. Keywords: security of entrepreneurial activity, legal organization of security of entrepreneurial activity.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Security object"

1

Sethi, Mohit. "Security in Smart Object Networks." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-104168.

Full text
Abstract:
Internet of Things (IoT) refers to an inter-connected world where physical devices are seamlessly integrated into the Internet and become active participants of business, information and social processes. This involves the inter-connection of a large number of heterogeneous networked entities and networks. Emergence of technologies such as Zigbee, Bluetooth low energy and embedded sensors has transformed simple physical devices into smart objectsthat can understand and react to their environment. Such smart objects form the building blocks for the Internet of Things. The communication infrastructure for these objects is based on an extension of the Internet protocol stack. Although the need for security is widely accepted, there is no clear consensus on how IP-based Internet security protocols can be applied to resource-constrained smart object networks. In this thesis  we develop a new secure and energyefficient communication model for the Constrained Application Protocol (CoAP), a light-weight communication protocol designed for smart object networks. We contribute to the standardization of the generic communication architecture by adding security and delegation components for smart objects that sleep for large amounts of time during their operational phase. This architecture ensures data integrity and authenticity over a multi-hop network topology. It also provides a mirroring mechanism that uses a proxy to serve data on behalf of sleeping smart objects, thereby allowing them to act as always-online web servers. A working prototype implementation of the architecture is also developed. The security features in the architecture presented in this thesis are based on using strong public-key cryptography. Contrary to popular belief, our performance evaluation shows that asymmetric public-key cryptography can be implemented on small 8-bit micro-controllers without modifying the underlying cryptographic algorithms.
Internet of Things (IoT, ”Föremålens Internet") syftar på en sammankopplad värld där fysiska apparater är sömlöst integrerade till Internet och blir aktiva deltagare i affärslivs-, informations- och sociala processer. Detta innefattar sammankopplingen av ett stort antal heterogeniskt nätverkade enheter och nätverk. Uppkomsten av teknologier som Zigbee, låg energi Bluetooth och inbyggda sensorer har förvandlat enkla fysiska apparater till smarta objekt som kan förstå och reagera till sin omgivning. Dessa smarta objekt utgör byggstenarna för Föremålens Internet. Kommunikationsinfrastrukturen för dessa objekt bygger på en utvidgning av internetprotokollstacken.  Även om behovet av säkerhet är allmänt känt, finns det inget konsensus om hur IP-baserade internetsäkerhetsprotokoll kan tillämpas i resursbegränsade smartobjektnätverk. I denna avhandling utvecklas en ny säker och energisnål kommunikationsmodell för Constrained Application Protocol (CoAP, “Begränsat applikationsprotokoll"), ett lätt kommunikationsprotokoll avsett för smartobjektnätverk. Avhandlingen bidrar till standardiseringen av den generiska kommunikationsarkitekturen genom att tillsätta säkerhets- och delegationskomponenter för smarta objekt som sover under en stor del av sin operativa fas. Denna arkitektur garanterar dataintegritet och autenticitet över en flerhopps nätverkstopologi. Arkitekturen bidrar också med en återspeglingsmekanism som använder sig av en proxyserver för att erbjuda data för sovande smarta objekts del, vilket låter dem agera som alltid-online webbservrar. I avhandlingen utvecklas också en fungerande prototypimplementation av arkitekturen. Säkerhetsegenskaperna i den arkitektur som presenteras i denna avhandling är baserade på användningen av stark publik-nyckel kryptering. I motsatts till den allmänna förväntningen, visar prestationsbedömningen i denna avhandling att asymmetrisk kryptering med publik nyckel kan tillämpas i 8-bitars mikrokontrollrar utan att ändra på de underliggande kryptografiska algoritmerna.
APA, Harvard, Vancouver, ISO, and other styles
2

Yialelis, Nikolaos. "Domain-based security for distributed object systems." Thesis, Imperial College London, 1996. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.244056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Tjäder, Hampus. "End-to-end Security Enhancement of an IoT Platform Using Object Security." Thesis, Linköpings universitet, Informationskodning, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-138838.

Full text
Abstract:
The Internet of Things (IoT) is seen as one of the next Internet revolutions. In a near future the majority of all connected devices to the Internet will be IoT devices. These devices will connect previously offline constrained systems, thus it is essential to ensure end-to-end security for such devices. Object Security is a concept where the actual packet or sensitive parts of the packet are encrypted instead of the radio channel. A compromised node in the network will with this mechanism still have the data encrypted ensuring full end-to-end security. This paper proposes an architecture for using the object security format COSE in a typical constrained short-range radio based IoT platform. The IoT platform utilizes Bluetooth Low Energy and the Constrained Application Protocol for data transmission via a capillary gateway. A proof-of-concept implementation based on the architecture validates that the security solution is implementable. An overhead comparison between current channel security guidelines and the proposed object security solution results in a similar size for each data packet. The thesis concludes that object security should be seen as an alternative for ensuring end-to-end security for the Internet of Things.
APA, Harvard, Vancouver, ISO, and other styles
4

Borison, Torbjorn. "Object Synchronization and Security for Mobile Communications Devices." Thesis, KTH, Mikroelektronik och Informationsteknik, IMIT, 2001. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-93276.

Full text
Abstract:
The main objective of this master’s thesis project was to investigate and find solutions to the problem of how to combine the SyncML synchronisation specification with object security and thus protection of personal information, such as contacts and calendar entries in mobile devices. SyncML is a new synchronisation specification agreed upon by major device developers (Ericsson, Palm, Motorola, etc.) and the major synchronisation server developers (Starfish, Puma, fusionOne, etc.). It is independent of transport (HTTP, WSP, or OBEX) platform, operating system, and application and simplifies synchronisation of personal information between dissimilar SyncML supportive devices. SyncML compliant devices are fully capable of synchronising information with a third party operated Internet based server and a desktop computer. This allows us to access, up-date and maintain information independent of Intranets or geographical position. However, synchronising and storing confidential personal information on an third party operated Internet based server entails weaknesses in our personal information security. Even if transport and storage security are used, how secure is the server where this information is stored since this server has the highest probability of being attacked. Can we really trust that an employee or other person with valid appropriated administrators access to the storage facility with the appropriate knowledge, working together with the third party server operator, won’t try to access our stored information? To prevent this, the personal information’s confidentiality must be guaranteed before the information leaves the device. When synchronising and exchanging personal information, the information is often marked according to a specific format. The three de-facto standard PIM formats are: (1) vCard (contact information), (2) vCalendar, and (3) iCalendar (calendar and scheduling information). These formats divide the personal information into properties. Each property is assigned to contain a small piece of the personal information entry (e.g. a telephone number, an e-mail address, the time when the calendar event begins, etc.). Furthermore to preserve the interoperability between different devices given by SyncML, authorised recipients must automatically be able to reverse the encryption process and decrypt the encrypted property value. Therefore general cryptographic formats are used (e.g. CMS, PGP and the newly developed XML Encryption). They add information needed by the recipients (e.g. algorithm used, padding method used on the plain text, etc.), encrypt the plaintext into cipher text, and decrypt the cipher text into plain text given the correct key.
APA, Harvard, Vancouver, ISO, and other styles
5

Murray, Toby. "Analysing the security properties of object-capability patterns." Thesis, University of Oxford, 2010. http://ora.ox.ac.uk/objects/uuid:98b0b6b6-eee1-45d5-b32e-d98d1085c612.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Abbasi, Abdul Ghafoor. "CryptoNET : Generic Security Framework for Cloud Computing Environments." Doctoral thesis, KTH, Kommunikationssystem, CoS, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-32786.

Full text
Abstract:
The area of this research is security in distributed environment such as cloud computing and network applications. Specific focus was design and implementation of high assurance network environment, comprising various secure and security-enhanced applications. “High Assurance” means that -               our system is guaranteed to be secure, -               it is verifiable to provide the complete set of security services, -               we prove that it always functions correctly, and -               we justify our claim that it can not be compromised without user neglect and/or consent.   We do not know of any equivalent research results or even commercial security systems with such properties. Based on that, we claim several significant research and also development contributions to the state–of–art of computer networks security. In the last two decades there were many activities and contributions to protect data, messages and other resources in computer networks, to provide privacy of users, reliability, availability and integrity of resources, and to provide other security properties for network environments and applications. Governments, international organizations, private companies and individuals are investing a great deal of time, efforts and budgets to install and use various security products and solutions. However, in spite of all these needs, activities, on-going efforts, and all current solutions, it is general belief that the security in today networks and applications is not adequate. At the moment there are two general approaches to network application’s security. One approach is to enforce isolation of users, network resources, and applications. In this category we have solutions like firewalls, intrusion–detection systems, port scanners, spam filters, virus detection and elimination tools, etc. The goal is to protect resources and applications by isolation after their installation in the operational environment. The second approach is to apply methodology, tools and security solutions already in the process of creating network applications. This approach includes methodologies for secure software design, ready–made security modules and libraries, rules for software development process, and formal and strict testing procedures. The goal is to create secure applications even before their operational deployment. Current experience clearly shows that both approaches failed to provide an adequate level of security, where users would be guaranteed to deploy and use secure, reliable and trusted network applications. Therefore, in the current situation, it is obvious that a new approach and a new thinking towards creating strongly protected and guaranteed secure network environments and applications are needed. Therefore, in our research we have taken an approach completely different from the two mentioned above. Our first principle is to use cryptographic protection of all application resources. Based on this principle, in our system data in local files and database tables are encrypted, messages and control parameters are encrypted, and even software modules are encrypted. The principle is that if all resources of an application are always encrypted, i.e. “enveloped in a cryptographic shield”, then -               its software modules are not vulnerable to malware and viruses, -               its data are not vulnerable to illegal reading and theft, -               all messages exchanged in a networking environment are strongly protected, and -               all other resources of an application are also strongly protected.   Thus, we strongly protect applications and their resources before they are installed, after they are deployed, and also all the time during their use. Furthermore, our methodology to create such systems and to apply total cryptographic protection was based on the design of security components in the form of generic security objects. First, each of those objects – data object or functional object, is itself encrypted. If an object is a data object, representing a file, database table, communication message, etc., its encryption means that its data are protected all the time. If an object is a functional object, like cryptographic mechanisms, encapsulation module, etc., this principle means that its code cannot be damaged by malware. Protected functional objects are decrypted only on the fly, before being loaded into main memory for execution. Each of our objects is complete in terms of its content (data objects) and its functionality (functional objects), each supports multiple functional alternatives, they all provide transparent handling of security credentials and management of security attributes, and they are easy to integrate with individual applications. In addition, each object is designed and implemented using well-established security standards and technologies, so the complete system, created as a combination of those objects, is itself compliant with security standards and, therefore, interoperable with exiting security systems. By applying our methodology, we first designed enabling components for our security system. They are collections of simple and composite objects that also mutually interact in order to provide various security services. The enabling components of our system are:  Security Provider, Security Protocols, Generic Security Server, Security SDKs, and Secure Execution Environment. They are all mainly engine components of our security system and they provide the same set of cryptographic and network security services to all other security–enhanced applications. Furthermore, for our individual security objects and also for larger security systems, in order to prove their structural and functional correctness, we applied deductive scheme for verification and validation of security systems. We used the following principle: “if individual objects are verified and proven to be secure, if their instantiation, combination and operations are secure, and if protocols between them are secure, then the complete system, created from such objects, is also verifiably secure”. Data and attributes of each object are protected and secure, and they can only be accessed by authenticated and authorized users in a secure way. This means that structural security properties of objects, upon their installation, can be verified. In addition, each object is maintained and manipulated within our secure environment so each object is protected and secure in all its states, even after its closing state, because the original objects are encrypted and their data and states stored in a database or in files are also protected. Formal validation of our approach and our methodology is performed using Threat Model. We analyzed our generic security objects individually and identified various potential threats for their data, attributes, actions, and various states. We also evaluated behavior of each object against potential threats and established that our approach provides better protection than some alternative solutions against various threats mentioned. In addition, we applied threat model to our composite generic security objects and secure network applications and we proved that deductive approach provides better methodology for designing and developing secure network applications. We also quantitatively evaluated the performance of our generic security objects and found that the system developed using our methodology performs cryptographic functions efficiently. We have also solved some additional important aspects required for the full scope of security services for network applications and cloud environment: manipulation and management of cryptographic keys, execution of encrypted software, and even secure and controlled collaboration of our encrypted applications in cloud computing environments. During our research we have created the set of development tools and also a development methodology which can be used to create cryptographically protected applications. The same resources and tools are also used as a run–time supporting environment for execution of our secure applications. Such total cryptographic protection system for design, development and run–time of secure network applications we call CryptoNET system. CrytpoNET security system is structured in the form of components categorized in three groups: Integrated Secure Workstation, Secure Application Servers, and Security Management Infrastructure Servers. Furthermore, our enabling components provide the same set of security services to all components of the CryptoNET system. Integrated Secure Workstation is designed and implemented in the form of a collaborative secure environment for users. It protects local IT resources, messages and operations for multiple applications. It comprises four most commonly used PC applications as client components: Secure Station Manager (equivalent to Windows Explorer), Secure E-Mail Client, Secure Web Browser, and Secure Documents Manager. These four client components for their security extensions use functions and credentials of the enabling components in order to provide standard security services (authentication, confidentiality, integrity and access control) and also additional, extended security services, such as transparent handling of certificates, use of smart cards, Strong Authentication protocol, Security Assertion Markup Language (SAML) based Single-Sign-On protocol, secure sessions, and other security functions. Secure Application Servers are components of our secure network applications: Secure E-Mail Server, Secure Web Server, Secure Library Server, and Secure Software Distribution Server. These servers provide application-specific services to client components. Some of the common security services provided by Secure Application Servers to client components are Single-Sign-On protocol, secure communication, and user authorization. In our system application servers are installed in a domain but it can be installed in a cloud environment as services. Secure Application Servers are designed and implemented using the concept and implementation of the Generic Security Server. It provides extended security functions using our engine components. So by adopting this approach, the same sets of security services are available to each application server. Security Management Infrastructure Servers provide domain level and infrastructure level services to the components of the CryptoNET architecture. They are standard security servers, known as cloud security infrastructure, deployed as services in our domain level could environment. CryptoNET system is complete in terms of functions and security services that it provides. It is internally integrated, so that the same cryptographic engines are used by all applications. And finally, it is completely transparent to users – it applies its security services without expecting any special interventions by users. In this thesis, we developed and evaluated secure network applications of our CryptoNET system and applied Threat Model to their validation and analysis. We found that deductive scheme of using our generic security objects is effective for verification and testing of secure, protected and verifiable secure network applications. Based on all these theoretical research and practical development results, we believe that our CryptoNET system is completely and verifiably secure and, therefore, represents a significant contribution to the current state-of-the-art of computer network security.
QC 20110427
APA, Harvard, Vancouver, ISO, and other styles
7

Pires, Mário Rui Dias. "A type system for access control in an object-oriented language." Master's thesis, FCT - UNL, 2009. http://hdl.handle.net/10362/2308.

Full text
Abstract:
Trabalho apresentado no âmbito do Mestrado em Engenharia Informática, como requisito parcial para obtenção do grau de Mestre em Engenharia Informática
The need for a security system to ensure the integrity of protected data leads to the development of access control systems, whose purpose is to prevent access to protected information or resources by unauthorized individuals. In this thesis, we develop and formalize a type and effect system that verifies the access control to objects in a simplified object-oriented language. Traditionally, access control is done only at run-time, using dynamic techniques, such as access control lists, that perform run-time verifications for credentials and privileges. However, these techniques increase the total execution time of an operation, potentially breaking system requirements such as usability or response time. Static approaches, based on static analysis or type systems, reduce the amount of run-time checks by doing some of those checks during compile-time, preventing the occurrence of errors before running the program and offering formal proofs of system correctness. The type system developed in this dissertation deals with the dynamic delegation of authorizations to access objects. An authorization includes the identification of the protected object and its access policy and is considered by the type system as a first class value. As such, object types are extended with policies that reflect the current privilege associated with the object, and typing an expression can produce an effect on policies. We name this new type as user type and the respective value as user view, which contain the object’s reference and a policy to access the object. We consider privileges over objects to be the methods that can be invoked. So, a policy states what methods are available to be called. When typing a method call by an user view, we are able to verify if it was authorized, that is, if the current policy says that the method is available. This mechanism allows the removal of common security specifications from class declarations, as visibility modifiers (public, private). Furthermore, we present a soundness result for our type system. We also implemented a typechecking algorithm for our type system, resulting in a tool to verify the integrity of protected objects in a system designed in the defined programming language.
This work was supported by a CITI research grant
APA, Harvard, Vancouver, ISO, and other styles
8

Broman, David. "Safety, Security, and Semantic Aspects of Equation-Based Object-Oriented Languages and Environments." Licentiate thesis, Linköping University, Linköping University, PELAB - Programming Environment Laboratory, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-10134.

Full text
Abstract:

During the last two decades, the interest for computer aided modeling and simulation of complex physical systems has witnessed a significant growth. The recent possibility to create acausal models, using components from different domains (e.g., electrical, mechanical, and hydraulic) enables new opportunities. Modelica is one of the most prominent equation-based object-oriented (EOO) languages that support such capabilities, including the ability to simulate both continuous- and discrete-time models, as well as mixed hybrid models. However, there are still many remaining challenges when it comes to language safety and simulation security. The problem area concerns detecting modeling errors at an early stage, so that faults can be isolated and resolved. Furthermore, to give guarantees for the absence of faults in models, the need for precise language specifications is vital, both regarding type systems and dynamic semantics.

This thesis includes five papers related to these topics. The first paper describes the informal concept of types in the Modelica language, and proposes a new concrete syntax for more precise type definitions. The second paper provides a new approach for detecting over- and under-constrained systems of equations in EOO languages, based on a concept called structural constraint delta. That approach makes use of type checking and a type inference algorithm. The third paper outlines a strategy for using abstract syntax as a middle-way between a formal and informal language specification. The fourth paper suggests and evaluates an approach for secure distributed co-simulation over wide area networks. The final paper outlines a new formal operational semantics for describing physical connections, which is based on the untyped lambda calculus. A kernel language is defined, in which real physical models are constructed and simulated.


Report code: LIU-TEK-LIC-2007:46. On the day of the defence date the status of article IV was: In Progress; The status of article V was: Manuscript.
APA, Harvard, Vancouver, ISO, and other styles
9

Cheung, Yee-him, and 張貽謙. "Secure object spaces for global information retrieval (SOSGIR)." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2000. http://hub.hku.hk/bib/B29869596.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Pati, Nishikanta Guturu Parthasarathy. "Occlusion tolerant object recognition methods for video surveillance and tracking of moving civilian vehicles." [Denton, Tex.] : University of North Texas, 2007. http://digital.library.unt.edu/permalink/meta-dc-5133.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Security object"

1

Thuraisingham, B., R. Sandhu, and T. C. Ting, eds. Security for Object-Oriented Systems. London: Springer London, 1994. http://dx.doi.org/10.1007/978-1-4471-3858-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

OOPSLA (Conference) (1993 Washington, D.C.). Security for object-oriented systems: Proceedings of the OOPSLA-93 conference, Workshop on Security for Object-Oriented Systems, Washington, DC, USA, 26 September 1993. London: Springer-Verlag, 1994.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

OOPSLA Conference Workshop on Security for Object-oriented Systems (1993 Washington, DC, USA). Security for Object-oriented Systems: Proceedings of the OOPSLA-93 Conference Workshop on Security for Object-oriented Systems, Washington DC, USA, 26 September 1993. London: Springer-Verlag, 1994.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Blakley, Bob. CORBA security: An introduction to safe computing with objects. Reading, Mass: Addison-Wesley, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Hsiao, David K. An object-oriented approach to security policies and their access controls for database management. Monterey, Calif: Naval Postgraduate School, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

The search for the secure base: Attachment theory and psychotherapy. Philadelphia, PA: Brunner-Routledge, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Inc, ebrary, ed. Professional Cocoa application security. Indianapolis, Ind: Wiley, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

de, Paula Everton G. Clustering, concurrency control, crash recovery, garbage collection, and security in object-oriented database management systems. Monterey, Calif: Naval Postgraduate School, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bennett, Stacey Patricia. An object oriented expert system for specifying computer data security requirements in an Open Systems environment. Birmingham: University of Birmingham, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Exploring in security: Towards an attachment-informed psychoanalytic psychotherapy. Hove, East Sussex: Routledge, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Security object"

1

Kalantari, Reza, and Christopher H. Bryant. "Comparing the Performance of Object and Object Relational Database Systems on Objects of Varying Complexity." In Data Security and Security Data, 72–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-25704-9_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cohen, Ernie. "Object-Oriented Security Proofs." In Formal Methods, 671–74. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-95582-7_43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Varadharajan, Vijay. "Distributed Object Systems Security." In IFIP Advances in Information and Communication Technology, 305–21. Boston, MA: Springer US, 1995. http://dx.doi.org/10.1007/978-0-387-34873-5_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Abadi, Martín. "Built-in Object Security." In ECOOP 2003 – Object-Oriented Programming, 1. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-45070-2_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Boulahia-Cuppens, N., F. Cuppens, A. Gabillon, and K. Yazdanian. "Decomposition of multilevel objects in an object-oriented database." In Computer Security — ESORICS 94, 375–402. Berlin, Heidelberg: Springer Berlin Heidelberg, 1994. http://dx.doi.org/10.1007/3-540-58618-0_75.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Scarioni, Carlo, and Massimo Nardone. "Business Object Security with ACLs." In Pro Spring Security, 221–77. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-5052-5_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Scarioni, Carlo. "Business Object Security with ACLs." In Pro Spring Security, 205–35. Berkeley, CA: Apress, 2013. http://dx.doi.org/10.1007/978-1-4302-4819-4_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Eun, Sung-Jong, and Taeg-Keun Whangbo. "Efficient Object Recognition Method for Adjacent Circular-Shape Objects." In IT Convergence and Security 2012, 911–17. Dordrecht: Springer Netherlands, 2012. http://dx.doi.org/10.1007/978-94-007-5860-5_110.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Molva, Refik, and Francoise Baude. "Panel Session: Mobile Code, Internet Security, and E-Commerce." In Object-Oriented Technology, 270–81. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-44555-2_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Robinson, Garry. "Object Protection and Security Measures." In Real World Microsoft Access Database Protection and Security, 363–401. Berkeley, CA: Apress, 2004. http://dx.doi.org/10.1007/978-1-4302-0793-1_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Security object"

1

Wagner, David. "Object capabilities for security." In the 2006 workshop. New York, New York, USA: ACM Press, 2006. http://dx.doi.org/10.1145/1134744.1134745.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sommer, Lars W., Tobias Schuchert, and Jürgen Beyerer. "Generating object proposals for improved object detection in aerial images." In SPIE Security + Defence, edited by Gary Kamerman and Ove Steinvall. SPIE, 2016. http://dx.doi.org/10.1117/12.2241527.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Stamatescu, Victor, Sebastien Wong, Mark D. McDonnell, and David Kearney. "Learned filters for object detection in multi-object visual tracking." In SPIE Defense + Security, edited by Firooz A. Sadjadi and Abhijit Mahalanobis. SPIE, 2016. http://dx.doi.org/10.1117/12.2225200.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ralph, Jason F., Scott W. Sims, and Kenneth L. Edwards. "Scene-referenced object localization." In Defense and Security, edited by Ivan Kadar. SPIE, 2004. http://dx.doi.org/10.1117/12.541494.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Roshan, Aditya, and Yun Zhang. "A comparison of moving object detection methods for real-time moving object detection." In SPIE Defense + Security, edited by Daniel J. Henry, Davis A. Lange, Dale Linne von Berg, S. Danny Rajan, Thomas J. Walls, and Darrell L. Young. SPIE, 2014. http://dx.doi.org/10.1117/12.2053176.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Thuraisingham, Bhavani, Ravi Sandhu, and T. C. Ting. "Security for object-oriented systems." In Addendum to the proceedings. New York, New York, USA: ACM Press, 1993. http://dx.doi.org/10.1145/260303.260325.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sebe, Ismail O., Suya You, and Ulrich Neumann. "Globally optimum multiple object tracking." In Defense and Security, edited by Michael K. Masten and Larry A. Stockum. SPIE, 2005. http://dx.doi.org/10.1117/12.603210.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bonanno, David, Frank Pipitone, G. C. Gilbreath, Kristen Nock, Carlos A. Font, and Chadwick T. Hawley. "Object classification using tripod operators." In SPIE Defense + Security, edited by G. Charmaine Gilbreath and Chadwick Todd Hawley. SPIE, 2014. http://dx.doi.org/10.1117/12.2069529.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ibrahim, Izzati, Peter Yuen, Aristeidis Tsitiridis, Kan Hong, Tong Chen, James Jackman, David James, and Mark Richardson. "Illumination independent object recognitions in hyperspectral imaging." In Security + Defence, edited by Colin Lewis, Douglas Burgess, Roberto Zamboni, François Kajzar, and Emily M. Heckman. SPIE, 2010. http://dx.doi.org/10.1117/12.864535.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sirakov, Nikolay Metodiev. "Object shape extraction from cluttered bags." In SPIE Defense + Security, edited by Firooz A. Sadjadi and Abhijit Mahalanobis. SPIE, 2017. http://dx.doi.org/10.1117/12.2268810.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Security object"

1

Crocker, S., N. Freed, J. Galvin, and S. Murphy. MIME Object Security Services. RFC Editor, October 1995. http://dx.doi.org/10.17487/rfc1848.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sullivan, Elisabeth C., Teresa F. Lunt, and Norman Proctor. Multilevel Object Security Model. Fort Belvoir, VA: Defense Technical Information Center, March 1986. http://dx.doi.org/10.21236/ada169187.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Selander, G., J. Mattsson, F. Palombini, and L. Seitz. Object Security for Constrained RESTful Environments (OSCORE). RFC Editor, July 2019. http://dx.doi.org/10.17487/rfc8613.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gilger, J., and H. Tschofenig. Report from the Smart Object Security Workshop. RFC Editor, December 2014. http://dx.doi.org/10.17487/rfc7397.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lung, Teresa F. Discretionary Security for Object-Oriented Database Systems. Fort Belvoir, VA: Defense Technical Information Center, March 1991. http://dx.doi.org/10.21236/ada237573.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Reiter, Michael. Client Security in Scalable and Survivable Object Systems. Fort Belvoir, VA: Defense Technical Information Center, July 2005. http://dx.doi.org/10.21236/ada436342.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Jajodia, Sushil, and Boris Kogan. Implementation Issues in Multilevel Security for Object-Oriented Databases. Fort Belvoir, VA: Defense Technical Information Center, May 1990. http://dx.doi.org/10.21236/ada224489.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Jajodia, Sushil, and Boris Kogan. Integrating an Object-Oriented Data Model with Multilevel Security. Fort Belvoir, VA: Defense Technical Information Center, May 1990. http://dx.doi.org/10.21236/ada224491.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Housley, R. Object Identifier Registry for the S/MIME Mail Security Working Group. RFC Editor, January 2014. http://dx.doi.org/10.17487/rfc7107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

De Paula, Everton G., and Michael L. Nelson. Clustering, Concurrency Control, Crash Recovery, Garbage Collection, and Security in Object-Oriented Database Management Systems. Fort Belvoir, VA: Defense Technical Information Center, February 1991. http://dx.doi.org/10.21236/ada235448.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography