Littérature scientifique sur le sujet « Databases security »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Databases security ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Databases security"

1

Ingole, Prof K. R., Akshada S. Hage, Khushali V. Dudhabade, Sakshi D. Tayade, Radhika S. Khewalkar et Supriya N. Deshpande. « Database Security ». International Journal for Research in Applied Science and Engineering Technology 11, no 4 (30 avril 2023) : 1568–76. http://dx.doi.org/10.22214/ijraset.2023.50415.

Texte intégral
Résumé :
Abstract: Database security is a crucial factor in safeguarding sensitive data in today's information-centric world. As organizations increasingly rely on databases for storing and managing vast volumes of data, ensuring the security of databases has become a top priority. This paper proposes a methodology for enhancing database security by addressing identified challenges and attacks. The methodology involves various steps, including identifying and assessing potential threats, evaluating existing security measures, implementing multi-layered defense, enforcing the principle of least privilege, regularly updating and patching DBMS, conducting regular security audits, providing user awareness training, implementing data encryption, monitoring and logging database activities, developing an incident response plan, staying updated with the latest research and best practices, and continuously improving security measures. By following this methodology, organizations can effectively enhance the security of their databases and safeguard critical data from potential attacks and breaches. Emphasis is placed on regular review and updates to security measures to proactively address evolving threats and ensure continuous protection of sensitive data.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Ahmad, Khaleel, Mohammad Shoaib Alam et Nur Izura Udzir. « Security of NoSQL Database Against Intruders ». Recent Patents on Engineering 13, no 1 (8 février 2019) : 5–12. http://dx.doi.org/10.2174/1872212112666180731114714.

Texte intégral
Résumé :
Background: The evolution of distributed web-based applications and cloud computing has brought about the demand to store a large amount of big data in distributed databases. Such efficient systems offer excessive availability and scalability to users. The new type of database resolves many new challenges especially in large-scale and high concurrency applications which are not present in the relational database. NoSQL refers to non-relational databases that are different from the Relational Database Management System. Objective: NoSQL has many features over traditional databases such as high scalability, distributed computing, lower cost, schema flexibility, semi or un-semi structural data and no complex relationship. Method: NoSQL databases are “BASE” Systems. The BASE (Basically Available, Soft state, Eventual consistency), formulates the CAP theorem the properties of which are used by BASE System. The distributed computer system cannot guarantee all of the following three properties at the same time that is consistency, availability and partition tolerance. Results: As progressively sharp big data is saved in NoSQL databases, it is essential to preserve higher security measures to ensure safe and trusted communication across the network. In this patent, we describe the security of NoSQL database against intruders which is growing rapidly. Conclusion: This patent also defines probably the most prominent NoSQL databases and describes their security aspects and problems.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Lysetskyi, Yu M., et D. Y. Kalbazov. « Information security of corporate databases ». Mathematical machines and systems 3 (2023) : 31–37. http://dx.doi.org/10.34121/1028-9763-2023-3-31-37.

Texte intégral
Résumé :
Every day, companies all over the world collect and generate a large amount of data. Now in-formation is digital and is stored in automated digital databases, the use of which allows for processing large amounts of data that previously were difficult to process. Protecting corporate databases and the information within them is essential for economic security. It includes their physical protection, productivity assurance and monitoring, data protection from destruction or damage, access control, and recording of new databases appearing in the infrastructure. Howev-er, since users of different types and levels of access (internal users, system administrators, contractors, partners, and M2M communications) have access to databases, they can abuse their access rights in several ways. These may be an abuse of excessive, objectively necessary, or non-used rights. As a rule, an inefficiently controlled process of granting access rights creates excessive access rights which in turn may cause new information security risks. Security measures include implementing an access management process, granting minimally necessary access rights, and implementing a mechanism to control and block the given access rights. This article discusses such threats to databases as SQL Injections and NoSQL injection attacks, in-sufficient detailing of events in databases, backup leaks, vulnerabilities and configurations, DDoS attacks, and methods to counter these threats. The most effective way to protect data-bases is to implement specialized software and hardware complexes such as Imperva DBS and Imperva WAF developed for database protection. The use of Imperva DBS will help to solve all the key tasks of database protection and provide complete visibility and control over their usage in the enterprise infrastructure.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Haikal, Antoni, Heru Wijanarko, Ocha Oktafia, Muhammad Hikmah Husnuzon, Gunawan Gunawan et Hamdani Arif. « Securing Databases : A Comparative Study on the Impact of Implementing SSL on MySQL 8.0.33 ». Jurnal Jartel Jurnal Jaringan Telekomunikasi 13, no 2 (18 juin 2023) : 135–41. http://dx.doi.org/10.33795/jartel.v13i2.735.

Texte intégral
Résumé :
The increasing reliance on online communication and data storage has made protecting sensitive information a top priority for businesses and individuals. This study investigates the effectiveness of different security protocols in safeguarding databases from external threats. By comparing the performance of databases that use SSL and those that do not, this project provided valuable insights into the importance of securing data in transit and the impact of security protocols on database performance. The results of this research could be helpful for companies and individuals looking to improve the security of their databases and protect sensitive information. These research findings demonstrate that enabling SSL encryption leads to longer average execution times for database operations. This latency can be attributed to the computational workload associated with SSL's encryption and decryption processes. However, the trade-off between performance and security is essential to safeguarding data in transit.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Kyrychenko, I. V., О. S. Nazarov, I. V. Gruzdo et N. Kozel. « SECURITY IN DECENTRALIZED DATABASES ». Bionics of Intelligence 1, no 92 (2 juin 2019) : 59–64. http://dx.doi.org/10.30837/bi.2019.1(92).10.

Texte intégral
Résumé :
Blockchain is a distributed network that records digital transactions on a publicly accessible ledger. This paper explores whether blockchain technology is a suitable platform for the preservation of digital signatures and public/ private key pairs. Conventional infrastructures use digital certificates, issued by certification authorities, to declare the authentication of key pairs and digital signatures. This paper suggests that the blockchain’s hash functions offer a better strategy for signature preservation than digital certificates. Compared to digital certificates, hashing provides better privacy and security. It is a form of authentication that does not require trust in a third-party authority, and the distributed nature of the blockchain network removes the problem of a single point of failure.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Neto, Afonso Araújo, et Marco Vieira. « Security Gaps in Databases ». International Journal of Secure Software Engineering 2, no 3 (juillet 2011) : 42–62. http://dx.doi.org/10.4018/jsse.2011070103.

Texte intégral
Résumé :
When deploying database-centric web applications, administrators should pay special attention to database security requirements. Acknowledging this, Database Management Systems (DBMS) implement several security mechanisms that help Database Administrators (DBAs) making their installations secure. However, different software products offer different sets of mechanisms, making the task of selecting the adequate package for a given installation quite hard. This paper proposes a methodology for detecting database security gaps. This methodology is based on a comprehensive list of security mechanisms (derived from widely accepted security best practices), which was used to perform a gap analysis of the security features of seven software packages composed by widely used products, including four DBMS engines and two Operating Systems (OS). The goal is to understand how much each software package helps developers and administrators to actually accomplish the security tasks that are expected from them. Results show that while there is a common set of security mechanisms that is implemented by most packages, there is another set of security tasks that have no support at all in any of the packages.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Pernul, G., et A. M. Tjoa. « Security Policies for Databases ». IFAC Proceedings Volumes 25, no 30 (octobre 1992) : 259–65. http://dx.doi.org/10.1016/s1474-6670(17)49440-7.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Thuraisingham, Bhavani. « Security for Distributed Databases ». Information Security Technical Report 6, no 2 (juin 2001) : 95–102. http://dx.doi.org/10.1016/s1363-4127(01)00210-2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Teimoor, Ramyar Abdulrahman. « A Review of Database Security Concepts, Risks, and Problems ». UHD Journal of Science and Technology 5, no 2 (10 octobre 2021) : 38–46. http://dx.doi.org/10.21928/uhdjst.v5n2y2021.pp38-46.

Texte intégral
Résumé :
Currently, data production is as quick as possible; however, databases are collections of well-organized data that can be accessed, maintained, and updated quickly. Database systems are critical to your company because they convey data about sales transactions, product inventories, customer profiles, and marketing activities. To accomplish data manipulation and maintenance activities the Database Management System considered. Databases differ because their conclusions based on countless rules about what an invulnerable database constitutes. As a result, database protection seekers encounter difficulties in terms of a fantastic figure selection to maintain their database security. The main goal of this study is to identify the risk and how we can secure databases, encrypt sensitive data, modify system databases, and update database systems, as well as to evaluate some of the methods to handle these problems in security databases. However, because information plays such an important role in any organization, understanding the security risk and preventing it from occurring in any database system require a high level of knowledge. As a result, through this paper, all necessary information for any organization has been explained; in addition, also a new technological tool that plays an essential role in database security was discussed.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Arputharaj J, Vijay, et Dr R. Manicka Chezian. « A Collective Algorithmic ApproachFor Enhanced DNA Database Security ». INTERNATIONAL JOURNAL OF MANAGEMENT & ; INFORMATION TECHNOLOGY 4, no 1 (30 juin 2013) : 174–78. http://dx.doi.org/10.24297/ijmit.v4i1.4631.

Texte intégral
Résumé :
The proposed method is a mixture of several security methods namely digital authentication tag along with the data mining in the DNA database. Data mining in the area of human genetics, an important goal is to understand the mapping relationship between the individual variation in human DNA sequences and variability in various algorithms for database security issues, for mutation susceptibility and parental identification differences. This paper primarily deals with the advancement of genetic algorithm with proper security features in DNA Databases and it enhances the special features in DNA database security. Several security methods include encryption algorithms, higher, not as much of multifaceted with trouble-free to apply in DNA Databases, used for protected database. The Reverse Encryption algorithm to protect data,Advance Cryptography algorithm to resist data, also Advanced Encryption Standard (AES) is most preferable for security in DNA databases.
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Databases security"

1

Chung, Sun S. « Anti-Tamper Databases : Querying Encrypted Databases ». online version, 2006. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=case1136677144.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Kong, Yibing. « Security and privacy model for association databases ». Access electronically, 2003. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20031126.142250/index.html.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Redfield, Catherine M. S. « Practical security for multi-user web application databases ». Thesis, Massachusetts Institute of Technology, 2012. http://hdl.handle.net/1721.1/76820.

Texte intégral
Résumé :
Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2012.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (p. 67-68).
Online web applications are continuously vulnerable to attacks on their users' data. Outside adversaries can gain unauthorized access by exploiting unknown vulnerabilities; curious or malicious database administrators can examine or alter the data in situ. Multiple Principal CryptDB protects against attacks on web application servers. By chaining encryption keys to user passwords, an attacker gaining access to decrypted data through issuing arbitrary queries to the database through CryptDB cannot access data belonging to offline users. A logging system and distributed key storage for CryptDB constrain the pool of possibly compromised data after an attack. Multiple Principal CryptDB can be used to secure the data of six web applications examined, with 2-8 lines of altered source code and 15-111 annotations added to the schema. On the phpBB web forum application, Multiple Principal CryptDB reduces throughput by only 14.5%, with 24 sensitive fields encrypted, and adds less than 26ms of latency to each individual query.
by Catherine M.S. Redfield.
M.Eng.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Zhang, Ye, et 张叶. « Query and access control over encrypted databases ». Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2010. http://hub.hku.hk/bib/B45689726.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Farooqi, Norah. « Applying dynamic trust based access control to improve XML databases' security ». Thesis, University of Sheffield, 2013. http://etheses.whiterose.ac.uk/4468/.

Texte intégral
Résumé :
XML (Extensible Mark-up Language) databases are an active research area. The topic of security in XML databases is important as it includes protecting sensitive data and providing a secure environment to users. Trust based access is an established technique in many fields, such as networks and distributed systems, but it has not previously been used for XML databases. In Trust Based Access Control, user privileges are calculated dynamically depending on the user’s behaviour. In this thesis, the novel idea of applying Trust Based Access Control (TBAC) for XML databases has been developed. This approach improves security and provides dynamic access control for XML databases. It manages access policy depending on users’ trustworthiness and prevents unauthorised processes, malicious transactions, and misuse from both outsiders and insiders. A practical Trust Based Access Control system for XML databases was evaluated. The dynamic access control has been tested from security, scalability, functionality, performance, and storage perspectives. The experimental results illustrate the flexibility of Trust Values and the scalability of the system with small to large XML databases and with various numbers of users. The results show that the main research idea of this study is worth pursuing and the system could be developed further.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Ofori-Duodu, Michael Samuel. « Exploring Data Security Management Strategies for Preventing Data Breaches ». ScholarWorks, 2019. https://scholarworks.waldenu.edu/dissertations/7947.

Texte intégral
Résumé :
Insider threat continues to pose a risk to organizations, and in some cases, the country at large. Data breach events continue to show the insider threat risk has not subsided. This qualitative case study sought to explore the data security management strategies used by database and system administrators to prevent data breaches by malicious insiders. The study population consisted of database administrators and system administrators from a government contracting agency in the northeastern region of the United States. The general systems theory, developed by Von Bertalanffy, was used as the conceptual framework for the research study. The data collection process involved interviewing database and system administrators (n = 8), organizational documents and processes (n = 6), and direct observation of a training meeting (n = 3). By using methodological triangulation and by member checking with interviews and direct observation, efforts were taken to enhance the validity of the findings of this study. Through thematic analysis, 4 major themes emerged from the study: enforcement of organizational security policy through training, use of multifaceted identity and access management techniques, use of security frameworks, and use of strong technical control operations mechanisms. The findings of this study may benefit database and system administrators by enhancing their data security management strategies to prevent data breaches by malicious insiders. Enhanced data security management strategies may contribute to social change by protecting organizational and customer data from malicious insiders that could potentially lead to espionage, identity theft, trade secrets exposure, and cyber extortion.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Olk, Jeffrey S. « Exploring the lack of interoperability of databases within Department of Homeland Security interagency environment concerning maritime port security ». Thesis, Monterey, Calif. : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/March/09Mar%5FOlk.pdf.

Texte intégral
Résumé :
Thesis (M.S. in Information Technology Management)--Naval Postgraduate School, March 2009.
Thesis Advisor(s): Bordetsky, Alex. "March 2009." Description based on title screen as viewed on April 23, 2009. Author(s) subject terms: Interoperability, HSIN, Department of Homeland Security, Command and Control, Situational Awareness, Maritime Port Security, USCG, CBP. Includes bibliographical references (p. 63-67). Also available in print.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Kohler, Matthew J., et Shawn W. Stroud. « An effective access control mechanism and multilevel security for multilevel secure databases ». Thesis, Monterey, California. Naval Postgraduate School, 1989. http://hdl.handle.net/10945/25865.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Patterson, Joanna. « Cyber-Security Policy Decisions in Small Businesses ». ScholarWorks, 2017. https://scholarworks.waldenu.edu/dissertations/4551.

Texte intégral
Résumé :
Cyber-attacks against small businesses are on the rise yet small business owners often lack effective strategies to avoid these attacks. The purpose of this qualitative multiple case study was to explore the strategies small business owners use to make cyber-security decisions. Bertalanffy's general systems theory provided the conceptual framework for this study. A purposive sample of 10 small business owners participated in the interview process and shared their decision-making methodologies and influencers. The small business owners were vetted to ensure their strategies were effective through a series of qualification questions. The intent of the research question and corresponding interview questions was to identify strategies that successful small business owners use to make cyber-security decisions. Data analysis consisted of coding keywords, phrases, and sentences from semi structured interviews as well as document analysis. The following themes emerged: government requirements, peer influence, budgetary constraints, commercial standards, and lack of employee involvement. According to the participants, budgetary constraints and peer influence were the most influential factors when making decisions regarding cyber-security strategies. Through exposing small business owners to proven strategies, the implications for social change include a reduction of their small business operating costs and assistance with compliance activities.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Hermansson, Tobias. « FiLDB : An Architecture for Securely Connecting Databases to the Internet ». Thesis, University of Skövde, Department of Computer Science, 2001. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-625.

Texte intégral
Résumé :

Today more and more Information systems exist and they contain more and more information. Many information systems contain information about people that is secret or sensitive. Such information should not be allowed to leak from a database. This problem grows more and more as databases are made available via the Internet.

There have been a number of publicised occasions where hackers have passed security barriers and got information that is not intended to be publicly available. There have also been cases where the administrators of systems have made mistakes, so that classified information was published on the Internet.

The FiLDB architecture uses existing technology together with new components to provide an environment in which databases can be connected to the Internet without losing security. Two databases, with physical separation between them, are used as a security measure. Secret information is stored only in an internal database, which is separated from the Internet. An external database contains information which is to be used from the Internet, and hence sensitive information is not stored in this database.

Styles APA, Harvard, Vancouver, ISO, etc.

Livres sur le sujet "Databases security"

1

Polischuk, Yuriy, et Aleksandr Borovskiy. Databases and their security. ru : INFRA-M Academic Publishing LLC., 2019. http://dx.doi.org/10.12737/1011088.

Texte intégral
Résumé :
The tutorial is devoted to the implementation of relational databases. Its purpose is to master the basic principles of design, implementation, maintenance and information security of databases. The manual includes tasks for laboratory work, control questions and tests for self-examination. Meets the requirements of the Federal state educational standards of higher education of the last generation. For students of higher educational institutions of all specialties and areas of training, interested in the design, implementation and security of databases.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Faragallah, Osama S. Multilevel security for relational databases. Boca Raton : Taylor & Francis, CRC Press, 2015.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

IFIP TC11/WG11.3 Working Conference on Database and Application Security (15th 2001 Niagara-on-the-Lake, Ont.). Database and application security XV : IFIP TC11/WG11.3 Fifteenth Annual Working Conference on Database and Application security, July 15-18, 2001, Niagara on the Lake, Ontario, Canada. Boston : Kluwer Academic Publishers, 2002.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

IFIP TC11/WG 11.3 International Conference on Database Security (10th 1996 Como, Italy). Database security, volume X : Status and prospects. London : Chapman & Hall on behalf of the International Federation for Information Processing, 1997.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

1956-, Atluri Vijay, et Samarati Pierangela, dir. Security of data and transaction processing. Boston : Kluwer Academic, 2000.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Wiseman, Simon. Lies, damned lies, and databases. London : Controller HMSO, 1991.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Rodney, Clark, Holloway Simon et List William, dir. The security, audit, and control of databases. Aldershot : Avebury Technical, 1991.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

OOPSLA (Conference) (1993 Washington, D.C.). Security for object-oriented systems : Proceedings of the OOPSLA-93 conference, Workshop on Security for Object-Oriented Systems, Washington, DC, USA, 26 September 1993. London : Springer-Verlag, 1994.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

IFIP, TC11/WG11 3. Working Conference on Database Security (14th 2000 Schoorl Netherlands). Data and applications security : Developments and directions : IFIP TC11 WG11.3 Fourteenth Annual Working Conference on Database Security, Schoorl, The Netherlands, August 21-23, 2000. Boston : Kluwer Academic Publishers, 2001.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

DTA (Conference) (2009 Cheju Island, Korea). Database theory and application : International conference, DTA 2009, held as part of the Future Generation Information Technology Conference, FGIT 2009, Jeju Island, Korea, December 10-12, 2009 proceedings. Berlin : Springer, 2009.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Databases security"

1

Kaufmann, Michael, et Andreas Meier. « Database Security ». Dans SQL and NoSQL Databases, 111–58. Cham : Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-27908-9_4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Adam, Nabil, Haibing Lu, Jaideep Vaidya et Basit Shafiq. « Statistical Databases ». Dans Encyclopedia of Cryptography and Security, 1256–60. Boston, MA : Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_767.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Olivier, Martin S. « Integrity Constraints in Federated Databases ». Dans Database Security, 43–57. Boston, MA : Springer US, 1997. http://dx.doi.org/10.1007/978-0-387-35167-4_4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Bhatnagar, Neerja. « Security in Relational Databases ». Dans Handbook of Information and Communication Security, 257–72. Berlin, Heidelberg : Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04117-4_14.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Ozsoyoglu, Gultekin, David A. Singer et Sun S. Chung. « Anti-Tamper Databases ». Dans Data and Applications Security XVII, 133–46. Boston, MA : Springer US, 2004. http://dx.doi.org/10.1007/1-4020-8070-0_10.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Aisbett, J. E. « An information theoretic analysis of architectures for multilevel secure databases ». Dans Database Security, 212–25. Boston, MA : Springer US, 1997. http://dx.doi.org/10.1007/978-0-387-35167-4_13.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Thuraisingham, Bhavani. « Foundations of Multilevel Databases ». Dans Research Directions in Database Security, 199–226. New York, NY : Springer New York, 1992. http://dx.doi.org/10.1007/978-1-4612-2870-7_18.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Stoller, Scott D. « Trust Management in Databases ». Dans Encyclopedia of Cryptography and Security, 1326–27. Boston, MA : Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_693.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Biskup, Joachim, et Barbara Sprick. « Towards Unifying Semantic Constraints and Security Constraints ». Dans Semantics in Databases, 34–62. Berlin, Heidelberg : Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/3-540-36596-6_3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Osborn, Sylvia L., Laura K. Reid et Gregory J. Wesson. « On the Interaction Between Role-Based Access Control and Relational Databases ». Dans Database Security, 275–87. Boston, MA : Springer US, 1997. http://dx.doi.org/10.1007/978-0-387-35167-4_17.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Databases security"

1

Beaubouef, Theresa, et Frederick E. Petry. « Database security issues in rough relational databases ». Dans 2010 42nd Southeastern Symposium on System Theory (SSST 2010). IEEE, 2010. http://dx.doi.org/10.1109/ssst.2010.5442811.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Imran, Sohail, et Irfan Hyder. « Security Issues in Databases ». Dans 2009 Second International Conference on Future Information Technology and Management Engineering (FITME). IEEE, 2009. http://dx.doi.org/10.1109/fitme.2009.140.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Okman, Lior, Nurit Gal-Oz, Yaron Gonen, Ehud Gudes et Jenny Abramov. « Security Issues in NoSQL Databases ». Dans 2011 IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2011. http://dx.doi.org/10.1109/trustcom.2011.70.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Bender, Gabriel, Lucja Kot et Johannes Gehrke. « Explainable security for relational databases ». Dans SIGMOD/PODS'14 : International Conference on Management of Data. New York, NY, USA : ACM, 2014. http://dx.doi.org/10.1145/2588555.2593663.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Ahlswede, R., et H. Aydinian. « On security of statistical databases ». Dans 2006 IEEE International Symposium on Information Theory. IEEE, 2006. http://dx.doi.org/10.1109/isit.2006.261767.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Bi, Chuanxue, et Nenad Jukic. « A security paradigm for Web databases ». Dans the 37th annual Southeast regional conference (CD-ROM). New York, New York, USA : ACM Press, 1999. http://dx.doi.org/10.1145/306363.306420.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Ocenas, Martin, Ivan Homoliak, Petr Hanacek et Kamil Malinka. « Security and Encryption at Modern Databases ». Dans ICCSP 2020 : 2020 4th International Conference on Cryptography, Security and Privacy. New York, NY, USA : ACM, 2020. http://dx.doi.org/10.1145/3377644.3377662.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Gui, Zichen, Oliver Johnson et Bogdan Warinschi. « Encrypted Databases ». Dans CCS '19 : 2019 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA : ACM, 2019. http://dx.doi.org/10.1145/3319535.3363210.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Awodiji, Temitope. « Database Security in a Dynamic IT world ». Dans 7th International Conference on Software Engineering and Applications (SOFEA 2021). Academy and Industry Research Collaboration Center (AIRCC), 2021. http://dx.doi.org/10.5121/csit.2021.111613.

Texte intégral
Résumé :
Databases are vulnerable. Public statements by Target, Home Depot, and Anthem following their extremely advertised data breaches are each uniform and succinct on how their breaches unfolded: unauthorized access to those systems that ultimately led to the extraction of sensitive information. A comprehensive strategy to secure a database is over data security. Usually, security events will be related to the later action: illegitimate access to data confidentiality damage, injury to the integrity of knowledge, loss of data accessibility (Discover). Loss of privacy of data, creating them accessible to others without a right of access is not visible within the database and does not need changes deductible database. This paper addresses these events to confirm database security.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Mhatre, Amit J., Srinivas Palla, Sharat Chikkerur et Venu Govindaraju. « Efficient search and retrieval in biometric databases ». Dans Defense and Security, sous la direction de Anil K. Jain et Nalini K. Ratha. SPIE, 2005. http://dx.doi.org/10.1117/12.604173.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Rapports d'organisations sur le sujet "Databases security"

1

Jajodia, Sushil, et Boris Kogan. Implementation Issues in Multilevel Security for Object-Oriented Databases. Fort Belvoir, VA : Defense Technical Information Center, mai 1990. http://dx.doi.org/10.21236/ada224489.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Miller, Kathryn. NIST Conference Papers Fiscal Year 2019 NIST Conference Papers Fiscal Year 2019. Gaithersburg, MD : National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.sp.1276v1.

Texte intégral
Résumé :
NIST is committed to the idea that results of federally funded research are a valuable national resource and a strategic asset. To the extent feasible and consistent with law, agency mission, resource constraints, and U.S. national, homeland, and economic security, NIST will promote the deposit of scientific data arising from unclassified research and programs, funded wholly or in part by NIST, except for Standard Reference Data, free of charge in publicly accessible databases. Subject to the same conditions and constraints listed above, NIST also intends to make freely available to the public, in publicly accessible repositories, all peer-reviewed scholarly publications arising from unclassified research and programs funded wholly or in part by NIST. This Special Publication represents the work of researchers at professional conferences, as reported in Fiscal Year 2019. More information on public access to NIST research is available at https://www.nist.gov/ open.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Miller, Kathryn. NIST Conference Papers Fiscal Year 2019 NIST Conference Papers Fiscal Year 2019. Gaithersburg, MD : National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.sp.1276v2.

Texte intégral
Résumé :
NIST is committed to the idea that results of federally funded research are a valuable national resource and a strategic asset. To the extent feasible and consistent with law, agency mission, resource constraints, and U.S. national, homeland, and economic security, NIST will promote the deposit of scientific data arising from unclassified research and programs, funded wholly or in part by NIST, except for Standard Reference Data, free of charge in publicly accessible databases. Subject to the same conditions and constraints listed above, NIST also intends to make freely available to the public, in publicly accessible repositories, all peer-reviewed scholarly publications arising from unclassified research and programs funded wholly or in part by NIST. This Special Publication represents the work of researchers at professional conferences, as reported in Fiscal Year 2019. More information on public access to NIST research is available at https://www.nist.gov/ open.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Miller, Kathryn. NIST Conference Papers Fiscal Year 2019 NIST Conference Papers Fiscal Year 2019. Gaithersburg, MD : National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.sp.1276v3.

Texte intégral
Résumé :
NIST is committed to the idea that results of federally funded research are a valuable national resource and a strategic asset. To the extent feasible and consistent with law, agency mission, resource constraints, and U.S. national, homeland, and economic security, NIST will promote the deposit of scientific data arising from unclassified research and programs, funded wholly or in part by NIST, except for Standard Reference Data, free of charge in publicly accessible databases. Subject to the same conditions and constraints listed above, NIST also intends to make freely available to the public, in publicly accessible repositories, all peer-reviewed scholarly publications arising from unclassified research and programs funded wholly or in part by NIST. This Special Publication represents the work of researchers at professional conferences, as reported in Fiscal Year 2019. More information on public access to NIST research is available at https://www.nist.gov/ open.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Baer, M., R. Charlet, W. Hardaker, R. Story et C. Wang. IPsec Security Policy Database Configuration MIB. RFC Editor, mars 2007. http://dx.doi.org/10.17487/rfc4807.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Burns, Rae K. Research Directions in Database Security IV. Fort Belvoir, VA : Defense Technical Information Center, juillet 1993. http://dx.doi.org/10.21236/ada268885.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Lung, Teresa F. Discretionary Security for Object-Oriented Database Systems. Fort Belvoir, VA : Defense Technical Information Center, mars 1991. http://dx.doi.org/10.21236/ada237573.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Polk, W. Timothy, et Lawrence E, III Bassham. Security issues in the database language SQL. Gaithersburg, MD : National Institute of Standards and Technology, 1993. http://dx.doi.org/10.6028/nist.sp.800-8.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Banerjee, Onil, Martin Cicowiez, Ana Rios et Cicero De Lima. Climate Change Impacts on Agriculture in Latin America and the Caribbean : An Application of the Integrated Economic-Environmental Modeling (IEEM) Platform. Inter-American Development Bank, novembre 2021. http://dx.doi.org/10.18235/0003794.

Texte intégral
Résumé :
In this paper, we assess the economy-wide impact of Climate Change (CC) on agriculture and food security in 20 Latin American and the Caribbean (LAC) countries. Specifically, we focus on the following three channels through which CC may affect agricultural and non-agricultural production: (i) agricultural yields; (ii) labor productivity in agriculture, and; (iii) economy-wide labor productivity. We implement the analysis using the Integrated Economic-Environmental Model (IEEM) and databases for 20 LAC available through the OPEN IEEM Platform. Our analysis identifies those countries most affected according to key indicators including Gross Domestic Product (GDP), international commerce, sectoral output, poverty, and emissions. Most countries experience negative impacts on GDP, with the exception of the major soybean producing countries, namely, Brazil, Argentina and Uruguay. We find that CC-induced crop productivity and labor productivity changes affect countries differently. The combined impact, however, indicates that Belize, Nicaragua, Guatemala and Paraguay would fare the worst. Early identification of these hardest hit countries can enable policy makers pre-empting these effects and beginning the design of adaptation strategies early on. In terms of greenhouse gas emissions, only Argentina, Chile and Uruguay would experience small increases in emissions.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Burov, Oleksandr Yu, Svitlana H. Lytvynova, Сергій Олексійович Семеріков, Yuliia V. Yechkalo, Олександр Юрійович Буров, Світлана Григорівна Литвинова et Юлія Володимирівна Єчкало. ICT for disaster-resilient education and training. CEUR Workshop Proceedings, septembre 2023. http://dx.doi.org/10.31812/123456789/7826.

Texte intégral
Résumé :
The 3L-Person 2022 workshop was held in Kryvyi Rih, Ukraine, on October 25, 2022. The workshop aimed to provide a platform for researchers and practitioners from different domains and regions, who are interested in exploring the opportunities and challenges of information and communication technologies (ICT) for lifelong learning and professional development. The workshop addressed various topics related to the design, development, evaluation, and application of ICT for education and training, such as personal learning environment design, advanced ICT for professional retraining and training in the workplace, blended and remote learning/teaching with emerging ICT, educational robots, databases and language technologies for open learning and research, ICT in education of a person with special needs, ICT in education safety and security, ICT-support of STEM education and professional career, and synthetic learning environment. The workshop featured 13 papers selected by a diverse and qualified program committee. The workshop also facilitated the discussion and networking among the participants,who shared their experiences and insights on the emerging trends and issues in this interdisciplinary field. This paper presents the theme, aims, topics of interest, program committee, accepted papers, and outcomes of the workshop.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie