Статті в журналах з теми "Trust by the way of security"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Trust by the way of security.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Trust by the way of security".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Hungerford, Thomas. "A Better Way to Invest the Social Security Trust Fund." Challenge 49, no. 3 (June 2006): 90–104. http://dx.doi.org/10.2753/cha0577-5132490306.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Wang, Haoxiang. "Review on Trust Building Algorithms in IoT Security." Journal of ISMAC 3, no. 4 (April 19, 2022): 326–37. http://dx.doi.org/10.36548/jismac.2021.4.004.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
IoT security is a combination of physical device security and network security. The objective of the IoT security module is to hide the network from communication vulnerabilities between the transmitter module and the server. Also, the security algorithms are designed to protect the systems from software attacks and physical hardware attacks. The paper explores the ongoing advancements and research in the field of IoT security by analyzing the research limitations and issues of the existing models. The research gaps identified from the literature analysis explores the way where the research on IoT security must be narrowed. Moreover, this paper projects the evolution of security threats in the IoT network, along with the analysis of deep learning models in estimating such threats.
3

Bräunlich, Katharina, and Rüdiger Grimm. "Development of A Formal Security Model for Electronic Voting Systems." International Journal of Information Security and Privacy 7, no. 2 (April 2013): 1–28. http://dx.doi.org/10.4018/jisp.2013040101.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Trust that an electronic voting system realizes the security requirements in an adequate manner is an essential premise for electronic elections. Trust in a system can be achieved by controlling the system security. There are two ways to assure system security. One way is the evaluation and certification of the implementation’s security by neutral experts. Another way is the verification of the outcome by the users. Both approaches, verification and certification, should be combined to reasonably justify the voter’s trust in the electronic voting system. In this paper a formal security model with respect to the requirements of Fairness, Eligibility, Secrecy and Receipt-Freeness, Verifiability and Protection against Precipitation is given. This formal model helps to clarify and truly understand these requirements. Furthermore, it can be used for the evaluation and certification of online voting products according to the Common Criteria.
4

Ghazali, Osman, Chun Yang Leow, Shahzad Qaiser, Nanthini Pattabiraman, Sathiyaroobaa Vasuthevan, Eman Mohamed Abdusalam, and Mustafa M. Barakat. "Cloud-Based Global Online Marketplaces Review on Trust and Security." International Journal of Interactive Mobile Technologies (iJIM) 13, no. 04 (April 10, 2019): 96. http://dx.doi.org/10.3991/ijim.v13i04.10523.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Customer disposition to data, nature of the information on site, protection<strong> </strong>concerns, trust, security concerns, and the notoriety of organization efficaciously affect the trust of Internet shoppers in the site. Two noteworthy and basic issues for e-commerce sites and consumers are trust as well as security. A belief that someone is good and honest and will not harm you, or something is safe and reliable is called trust; while security is an attempt to safeguard the data from unauthorized access. Information security is a vital management as well as technical requirement over the internet for effective and secure payment transaction activities. The safety of e-commerce resources from use, destruction, unauthorized access and alteration is known as E-commerce security so there is an urgent need to study its dimensions such as authenticity, integrity, availability, privacy, confidentiality and non-repudiation. This paper reports a review of four popular online marketplaces which are Alibaba, Amazon, eBay andTaoBao as case study on two main criteria namely building trust among users and ensuring security on the platform. Furthermore, we discuss the methods being used by each online marketplace to build trust and their unique way ofimproving the security. Finally, different ways of building trust and technique to ensure the security is presented in a tabular form for each online marketplace.
5

Zhakshylykova, T. A. "Psychological trust in social networks." Social'naja politika i social'noe partnerstvo (Social Policy and Social Partnership), no. 8 (August 7, 2022): 542–46. http://dx.doi.org/10.33920/pol-01-2208-04.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The article analyzes the influence of the social network on humanity. For many years, humanity has realized even in social networks the need for psychological security. Social media confrontation is psychological warfare on a virtual level. Expecting negative information on a social network, people communicate only with friends, like-minded people. Communication on the social network has intensified over the past three years, due to the pandemic in the world, minimal contact has entered the way of life of mankind. Nevertheless, any positive and negative information can affect the psychological state of a person. Therefore, security at the psychological level is necessary and requires new approaches of non-violence.
6

Kim, Sangyoung, and Taebok Lee. "Factors affecting information security compliance intention of military officer." Journal of Advances in Military Studies 5, no. 1 (April 30, 2022): 5–33. http://dx.doi.org/10.37944/jams.v5i1.138.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The purpose of this study is to analyze the factors that influence the information security compliance intention of Korean military officers. For this purpose, a research model was constructed focusing on information security compliance attitude and perceived control, which are the main variables of the theory of planned behavior. In addition, security sensitivity, organization trust, information security work impediment, and sanction, were selected as independent variables. The research model was analyzed through a survey targeting Korean army officers, and the results are as follows. First, security sensitivity, organization trust, and sanctions had a significant effect on information security compliance attitude. However, the effect of information security work impediment had not been identified. Second, it was analyzed that security sensitivity and organization trust had a positive effect on perceived information security compliance control, but the effect of information security work impediment and sanction had not been verified. Third, it was confirmed that the information security compliance attitude and perceived control affect the information security compliance intention, which reconfirmed the results of previous studies. This study is meaningful in that it can improve the information security level of the military organization by suggesting a way to manage these factors.
7

Cao, Xiao Mei, Hai Tao Zhu, He Yang Shen, and Gui Hai Chen. "Proxy-Based Security-Feedback Trust Model in MP2P Network." Applied Mechanics and Materials 462-463 (November 2013): 1144–51. http://dx.doi.org/10.4028/www.scientific.net/amm.462-463.1144.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Trust problem is a key issue for Mobile P2P (MP2P) network security. In MP2P network, terminals addressing mode, communication way and display identifier are different to traditional P2P network. Some security issues such as: malicious slander and collusion, free ride phenomenon, are even more serious compared to traditional P2P network. Aimed at these above issues, a Proxy-based Security-Feedback Trust Model (PSTM) is proposed. Different types of terminals access to different proxy servers to shield the discrepancy between different terminal equipments on MP2P equipment access network layer. Meanwhile, proxy servers can reduce the problem of single point failure with method of trust related tables backup and recovery. Certificate Feedback Raters identification and qualification through security resource-selection protocol then integrate trust information according to similarity of terminal and resource types with weight. Furthermore, set global contribution value and evaluation value in multi-granularity trust computation to motivate mobile peers honest feedbacks. Divide mobile peers direct trust value into peer-oriented and resource-oriented values to make trust feedbacks more authentic. Simulation experiments show that PSTM can reduce malicious slander and collusion effectively. It also can restrain self-ish peers free ride behaviors and increase successful cooperation rate of high-contributed nodes in MP2P network.
8

Siriwardana, S. M. D. N. "Hardware Security and Trust: Trends, Challenges, and Design Tools." International Research Journal of Innovations in Engineering and Technology 08, no. 01 (2024): 119–27. http://dx.doi.org/10.47001/irjiet/2024.801016.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Hardware security in the cyber security domain had become a more of a controversial topic over the past decade due to the introduction of new design technologies in semiconductors and expansion of global supplier chains. In proportion to the technological advancement of hardware production, the success rate of the existing hardware attacks had also evolved over the time with a significantly high rate of emergence of new attacking techniques and methods. Computing hardware is becoming a more and more attractive attack surface due to several reasons. The technology of analyzing the hardware components is becoming more and more affordable and accessible to the general public than before. Also due to the influx of IoT devices in the market, trend of simplifying the design structure to decrease the power consumption and maximizing the processing speed has become the theme of modern hardware implementations rather than the security of the devices. When considering the market demand and user requirements, it is more obvious for the computer manufacturers to give priority to user requirements rather than stressing more on the security aspects of their designs and devices. But there could be some catastrophic outcomes if the security aspects of these hardware tends to fail in a critical infrastructure, because these semiconductors are used in devices ranging from simple IoT devices to more complex systems like SCADA systems. Therefore, it is always a better approach to find a balance ground between the user requirement as well as the security of the hardware, without compromising either of both in the design and development. In this article, it presents an overall insight to trends in Hardware Security domain, specifically related to modern computer hardware design and manufacturing processes, distribution, usage, their disposal and recycling. These various stages are analyzed under Three main objectives of exposing the threats to computer hardware, suggesting countermeasures to minimize or eliminate those threats and discussing about the utilization of various design tools that can assist in the way to securing these computer hardware systems in their day-to-day applications.
9

Kumawat, Shyamlal, and Prof Deepak Tomar. "Trust Models in Cloud Computing - A Perspective." INTERNATIONAL JOURNAL OF MANAGEMENT & INFORMATION TECHNOLOGY 6, no. 2 (October 25, 2013): 752–56. http://dx.doi.org/10.24297/ijmit.v6i2.732.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Cloud computing is a new paradigm in which dynamically scalable virtualized computing resources, services and information are provided as a service among the people and organizations across the globe over the Internet. The recent developments in cloud computing technology placed numerous challenges in the field of Cloud Computing, including data replication, consistency, reliability, availability and scalability of cloud resources, portability, trust, security, and privacy. Still most of the organizations are not adapting cloud computing due to lack of trust on service provider. This paper gives an overview of cloud computing, and discusses trust and related security challenges. The important elements of cloud environment, which shapes the users trust and provides a way of evaluating each elements importance, are emphasized. Although there are many technological approaches that can develop trust in cloud provider and improve cloud security, there are currently no one-size-fits-all solutions, and future work has to tackle challenges such as trust model for security, as well as suitable mechanisms for ensuring accountability in the cloud. As trust based schemes have been widely discussed and applied in a lot of cloud computing scenarios, becoming subject of scientific researches, this paper also presents a survey of few trust models.
10

Sreevidya, B., and Dr M. Supriya. "Trust based Routing – A Novel Approach for Data Security in WSN based Data Critical Applications." Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications 15, no. 1 (March 29, 2024): 27–41. http://dx.doi.org/10.58346/jowua.2024.i1.003.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Wireless technology has changed the way entities communicate with one another. Wireless networks have created several opportunities in fields such as military, health care, and habitat monitoring, to name a few. However, only a few data-critical applications are built on wireless sensor networks, such as border reconnaissance, detecting infringement, and patient monitoring. These applications require the processing of a large amount of private data. Because most applications are data-sensitive, securing data transmission among wireless sensor networks is crucial. While incorporating data security, the most important requirement of wireless sensor nodes being energy optimized also need to be kept in consideration. There are various forms of assaults that are relevant in Wireless Sensor Networks (WSN). Attacks like Black Hole attacks, sink hole attacks, False data Injection attacks etc. are the most commonly seen attacks on WSNs. The common element in all these attacks is the concept of malicious / compromised node - a node which either drops / modifies the data content while forwarding it. Existing techniques for data security generally use cryptographic algorithms, but the use of cryptographic algorithms is in contrast with the energy optimization requirement of sensor nodes. An energy efficient data security scheme needs to be developed. The proposed system analyses several attacks and proposes a multi-layer data security approach to prevent change of data / dropping of data by the compromised nodes. The proposed system is a routing protocol referred as Trust Based Routing (TBR). A concept of trust value of a node is the core idea of TBR. Forwarding node is selected based on highest trust value and thus avoid malicious / compromised nodes from being involved in the routing process. The trust factor is calculated by considering the number of packets dropped, packets rejected, and the node's remaining energy. The idea of TBR is enhanced by incorporating the concept of past trust and trust of node towards a specific destination. This proposed scheme is referred as Extended Trust Based Routing (ETBR). This scheme is further enhanced by including Direct Trust, Indirect Trust and Energy Trust concepts. This scheme is referred as Consolidated Trust Estimation – Trust Based Routing (CTE-TBR). Network Simulator NS2 is used to simulate the proposed schemes. Various network factors are compared to classic Adhoc On-Demand Vector (AODV) and newly proposed schemes. The result indicates the effectiveness of the proposed data security scheme in terms of energy efficiency and Packet Delivery ratio (PDR).
11

El-Sayed, Hesham, Sharmi Sankar, Heng Yu, and Gokulnath Thandavarayan. "Benchmarking of Recommendation Trust Computation for Trust/Trustworthiness Estimation in HDNs." International Journal of Computers Communications & Control 12, no. 5 (September 10, 2017): 612. http://dx.doi.org/10.15837/ijccc.2017.5.2895.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In the recent years, Heterogeneous Distributed Networks (HDNs) is a predominant technology implemented to enable various application in different fields like transportation, medicine, war zone, etc. Due to its arbitrary self-organizing nature and temporary topologies in the spatial-temporal region, distributed systems are vulnerable with a few security issues and demands high security countermeasures. Unlike other static networks, the unique characteristics of HDNs demands cutting edge security policies. Numerous cryptographic techniques have been proposed by different researchers to address the security issues in HDNs. These techniques utilize too many resources, resulting in higher network overheads. This being classified under light weight security scheme, the Trust Management System (TMS) tends to be one of the most promising technology, featured with more efficiency in terms of availability, scalability and simplicity. It advocates both the node level validation and data level verification enhancing trust between the attributes. Further, it thwarts a wide range of security attacks by incorporating various statistical techniques and integrated security services. In this paper, we present a literature survey on different TMS that highlights reliable techniques adapted across the entire HDNs. We then comprehensively study the existing distributed trust computations and benchmark them in accordance to their effectiveness. Further, performance analysis is applied on the existing computation techniques and the benchmarked outcome delivered by Recommendation Trust Computations (RTC) is discussed. A Receiver Operating Characteristics (ROC) curve illustrates better accuracy for Recommendation Trust Computations (RTC), in comparison with Direct Trust Computations (DTC) and Hybrid Trust Computations (HTC). Finally, we propose the future directions for research and highlight reliable techniques to build an efficient TMS in HDNs.
12

Xu, Mingyang, Junli Guo, Haoyu Yuan, and Xinyu Yang. "Zero-Trust Security Authentication Based on SPA and Endogenous Security Architecture." Electronics 12, no. 4 (February 4, 2023): 782. http://dx.doi.org/10.3390/electronics12040782.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Zero-trust security architecture reconstructs the trust foundation of access control based on authentication and authorization by continuously authenticating the terminal during the authentication process and not relying solely on geographic location/user attributes as the sole basis for the trust assessment. However, due to the fine-grained verification of identity under the zero-trust security architecture, there is a need for multiple authentication and authorization processes. If a single policy engine has unknown vulnerabilities and unknown backdoors to be maliciously attacked, or DDOS attacks initiated by known vulnerabilities cannot be prevented, the policy engine based on this control center architecture cannot meet the requirements of system security and reliability. Therefore, it is proposed to apply the SPA single-package authorization and endogenous security architecture to the zero-trust authentication system, which can realize the reliability, dynamism and diversity of system defense. Through the experimental antiattack analysis and antiattack test, the test from the proposed scheme found that when the system introduces the endogenous security architecture, the security of the system can be improved due to the complexity of the attack process and the increase in the cost of the attack. The test through both the security and system overhead found that the scheme can effectively improve the security of the system while ensuring the quality of network services, compared to the traditional scheme. It was found that the scheme can effectively improve the security of the system while ensuring the quality of network services and has better adaptability than the traditional zero-trust authentication scheme.
13

Pavlidis, Michalis, Haralambos Mouratidis, and Shareeful Islam. "Modelling Security Using Trust Based Concepts." International Journal of Secure Software Engineering 3, no. 2 (April 2012): 36–53. http://dx.doi.org/10.4018/jsse.2012040102.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Security modelling and analysing not only require solving technical problems but also reasoning on the organization as a whole for the development of a secure system. Assumptions exist about trust relationships among actors within the system environment, which play an important role in modelling and analysing security. Such assumptions are critical and must be analysed systematically for ensuring the overall system security. In this paper, the authors introduce trust-based concepts to identify these trust assumptions, and integrate the trust concepts with security concepts for the development of secure software systems. For this purpose, Secure Tropos’ security modelling activities are extended with trust modelling activities based on the trust-based concepts. The CASE tool SecTro was extended to include the notation of the trust-based concepts to support the methodology. Finally, a running example from the UK National Health Service (NHS) domain is used to demonstrate how trust can be used for security modelling.
14

Zhi, Kuiyun, Qiurong Tan, Si Chen, Yongjin Chen, Xiaoqin Wu, Chenkai Xue, and Anbang Song. "How Does Social Security Fairness Predict Trust in Government? The Serial Mediation Effects of Social Security Satisfaction and Life Satisfaction." International Journal of Environmental Research and Public Health 19, no. 11 (June 3, 2022): 6867. http://dx.doi.org/10.3390/ijerph19116867.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Several studies have found that trust in government is associated with social fairness, citizens’ satisfaction with public service, and life satisfaction. This study aimed to investigate the serial mediation effects of social security satisfaction and life satisfaction on the association between social security fairness and trust in government. We analyzed the data from the Chinese Social Survey in 2019 (n = 7403) to examine the serial mediation effects. The findings showed that the higher the level of government, the greater the trust it enjoyed from its citizens. The direct prediction of trust by social security fairness was stronger at the county and township levels than at the central government level. Both social security satisfaction and life satisfaction partially mediated the relationship between social security fairness and overall trust in government. Social security fairness indirectly positively predicted trust in local government at the county and township levels through social security satisfaction, life satisfaction, and their serial mediation. While social security fairness could only indirectly predict trust in central government through social security satisfaction, the prediction of trust in central government via life satisfaction (mediator) was not significant. We observed a serial mediation model in which social security fairness positively predicted trust in government directly and indirectly through social security satisfaction and life satisfaction. The finding that social security satisfaction partially mediates the relationship between perceptions of fairness in the social security system and trust in government has implications for improving policies and the functioning of the system at all levels of the government.
15

Joshi, Prince, Vishal Dhangar, Manish Muchhala, and Surajbhan Singh Mandloi. "Cloud Computing Security." International Journal for Research in Applied Science and Engineering Technology 11, no. 1 (January 31, 2023): 1630–37. http://dx.doi.org/10.22214/ijraset.2023.48889.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
bstract: Cloud computing environment is a new way in which web base enable applications provide as a service for the users with low computational cost through internet. As we store data and it also provide services in distributed environment. Cloud ease its users byproviding virtualization technology of resources through internet. Cloud computing is the emerging field, due to this reason the various new techniques are still developing. At current scenario new security challenges were increases for cloud professionals. Due to lack of security in cloud computing environment user of cloud lost it trust in cloud. Multi-tenancy, elasticity, Security Performance and Optimization, etc. are various security issues in cloud computing. In this paper we will discuss some of the issue incloud. This paper also discusses some of the existing security technique for securing a cloud and help researchers and professionals to know about various security threats
16

Yan, Ye, and Fanghua Lu. "A Survey and Analysis on the Sense of Nuclear Safety & Security for the Public: A Chinese Perspective." Sustainability 10, no. 7 (July 17, 2018): 2495. http://dx.doi.org/10.3390/su10072495.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
With the new round of global nuclear issues, the populace’s emotion has been tensed and discomposure has been trigged off. To accurately understand the sense of nuclear safety & security for the Chinese public and ensure that the government makes reasonable decisions regarding nuclear issues, a special questionnaire and evaluation has been carried out. With the use of the principles for sociology of security, the methods of questionnaires and SPSS, a three-dimension assessment system, which consists of knowledge and experience, internal, and external trust, and the way of perception, was constructed. This research shows that the state of Chinese populace’s sense of nuclear safety & security is generally as follows: their knowledge of nuclear safety & security and personal experience are still on a low to intermediate level; In terms of trust, it shows that the populace has lack of adequate trust in nuclear safety & security of neighboring countries or regions, as well as Chinese government’s countermeasures; in the way of perception of nuclear safety & security, the populace has few options of related information sources and though the sources are less reliable. Also, the size of the audience of nuclear safety & security is far short of what is desired. Finally, the comprehensive assessment holds that the current overall sense of security for the Chinese populace is on a low to intermediate level (40.71%). This paper points out that China should strengthen the popularization of the security of nuclear science to enhance public security confidence, also, further, more detailed and specific safeguarding measures regarding nuclear safety & security should be made to promote the development of nuclear safety & security affairs.
17

Manalu, Ignasius Falentino, Basrah Saidani, and Shandy Aditya. "Pengaruh Perceived Security dan Perceived Ease of Use terhadap Intention to Use Dengan Trust sebagai Intervening pada Penggunaan Aplikasi Pembayaran Digital di Jakarta." Jurnal Bisnis, Manajemen, dan Keuangan 3, no. 1 (October 21, 2022): 186–97. http://dx.doi.org/10.21009/jbmk.0301.14.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This study aims to explain a comprehensive model that explains the impact of perceived security and perceived ease of use in influencing intention to use and how they contribute through trust in the context of using digital payment applications in Jakarta. The purpose of this study is to analyze the effect of perceived security on trust, the effect of perceived ease of use on trust, the effect of perceived security on intention to use, the effect of perceived ease of use on intention to use, the effect of trust on intention to use, the effect of perceived security on intention to use through trust, the effect of perceived ease of use on intention to use through trust, as well as the influence of perceived security on intention to use indirect effect through trust and the influence of perceived ease of use on intention to use indirect effect through trust in the use of digital payment applications. Data was collected by using questionnaires online methods to reduce the impact of the covid 19 virus during a pandemic. The object of this research is 150 respondents who are users of digital payment applications. Data analysis to test the validity and reliability using SPSS version 24 and using the Structural Equation Model (SEM) research method with AMOS version 24 to process research data. The results of hypothesis testing show: that perceived security has a significant effect on trust, perceived easeof use has a significant effect on trust, perceived security has a significant effect on the intention to use e payment, perceived ease of use has a significant effect on the intention to use e[1]payment. Trust has a significant effect on the intention to use e payment. Perceived security has a direct significant effect on the intention to use through trust, perceived ease of use does not have a direct significant effect on the intention to use through trust. Perceived security has a significant indirect effect on the intention to use through trust, and perceived ease of use has a significant indirect effect on the intention to use through trust. Penelitian ini bertujuan untuk menjelaskan model komprehensif yang menjelaskan pengaruh dampak perceived security dan perceived ease of use dalam mempengaruhi intention to usedan bagaimana kontribusinya melalui trust dalam konteks penggunaan aplikasi pembayaran digital di Jakarta. Tujuan dari penelitian ini dimaksudkan untuk menganalisis pengaruh perceived security terhadap trust, pengaruh perceived ease of use terhadap trust, pengaruh perceived security terhadap intention to use, pengaruh perceived ease of use terhadap intention to use, pengaruh trust terhadap intention to use, pengaruh perceived security terhadap intention to use melalui trust pengaruh perceived ease of use terhadap intention to use melalui trust, serta pengaruh perceived security terhadap intention to use secara tidak langsung melalui trust dan pengaruh perceived ease of use terhadap intention to use secara tidak langsung melalui trustpada penggunaan aplikasi pembayaran digital. Pengumpulan data dilakukan dengan menggunakan metode penyebaran kuesioner secara online untuk mengurangi dampak penyebaran virus covid 19 selama pandemi. Objek penelitian ini berjumlah 150 responden yang merupakan pengguna aplikasi pembayaran digital. Analisis data untuk uji validitas dan reliabilitas menggunakan SPSS versi 24 dan menggunakan metode penelitian Structural Equation Model (SEM) dengan AMOS versi 24 untuk mengolah data penelitian. Hasil pengujian hipotesis menunjukkan: perceived security berpengaruh signifikan terhadap trust, perceived ease of use berpengaruh signifikan terhadap trust, perceived security berpengaruh signifikan terhadap intention to use e payment, perceived ease of use berpengaruh signifikan terhadap intention to use e payment. Trust berpengaruh signifikan terhadap intention to use e[1]payment. Perceived security berpengaruh signifikan secara langsung terhadap intention to usemelalui trust, perceived ease of use tidak berpengaruh signifikan secara langsung terhadap intention to use melalui trust. Perceived security berpengaruh signifikan secara tidak langsungterhadap intention to use melalui trust, perceived ease of use berpengaruh signifikan secara tidak langsung terhadap intention to use melalui trust. This study aims to explain a comprehensive model that explains the impact of perceived security and perceived ease of use in influencing intention to use and how they contribute through trust in the context of using digital payment applications in Jakarta. The purpose of this study is to analyze the effect of perceived security on trust, the effect of perceived ease of use on trust, the effect of perceived security on intention to use, the effect of perceived ease of use on intention to use, the effect of trust on intention to use, the effect of perceived security on intention to use through trust, the effect of perceived ease of use on intention to use through trust, as well as the influence of perceived security on intention to use indirect effect through trust and the influence of perceived ease of use on intention to use indirect effect through trust in the use of digital payment applications. Data was collected by using questionnaires online methods to reduce the impact of the covid 19 virus during a pandemic. The object of this research is 150 respondents who are users of digital payment applications. Data analysis to test the validity and reliability using SPSS version 24 and using the Structural Equation Model (SEM) research method with AMOS version 24 to process research data. The results of hypothesis testing show: that perceived security has a significant effect on trust, perceived easeof use has a significant effect on trust, perceived security has a significant effect on the intention to use e payment, perceived ease of use has a significant effect on the intention to use e[1]payment. Trust has a significant effect on the intention to use e payment. Perceived security has a direct significant effect on the intention to use through trust, perceived ease of use does not have a direct significant effect on the intention to use through trust. Perceived security has a significant indirect effect on the intention to use through trust, and perceived ease of use has a significant indirect effect on the intention to use through trust. Abstrak Penelitian ini bertujuan untuk menjelaskan model komprehensif yang menjelaskan pengaruh dampak perceived security dan perceived ease of use dalam mempengaruhi intention to usedan bagaimana kontribusinya melalui trust dalam konteks penggunaan aplikasi pembayaran digital di Jakarta. Tujuan dari penelitian ini dimaksudkan untuk menganalisis pengaruh perceived security terhadap trust, pengaruh perceived ease of use terhadap trust, pengaruh perceived security terhadap intention to use, pengaruh perceived ease of use terhadap intention to use, pengaruh trust terhadap intention to use, pengaruh perceived security terhadap intention to use melalui trust pengaruh perceived ease of use terhadap intention to use melalui trust, serta pengaruh perceived security terhadap intention to use secara tidak langsung melalui trust dan pengaruh perceived ease of use terhadap intention to use secara tidak langsung melalui trustpada penggunaan aplikasi pembayaran digital. Pengumpulan data dilakukan dengan menggunakan metode penyebaran kuesioner secara online untuk mengurangi dampak penyebaran virus covid 19 selama pandemi. Objek penelitian ini berjumlah 150 responden yang merupakan pengguna aplikasi pembayaran digital. Analisis data untuk uji validitas dan reliabilitas menggunakan SPSS versi 24 dan menggunakan metode penelitian Structural Equation Model (SEM) dengan AMOS versi 24 untuk mengolah data penelitian. Hasil pengujian hipotesis menunjukkan: perceived security berpengaruh signifikan terhadap trust, perceived ease of use berpengaruh signifikan terhadap trust, perceived security berpengaruh signifikan terhadap intention to use e payment, perceived ease of use berpengaruh signifikan terhadap intention to use e payment. Trust berpengaruh signifikan terhadap intention to use e[1]payment. Perceived security berpengaruh signifikan secara langsung terhadap intention to usemelalui trust, perceived ease of use tidak berpengaruh signifikan secara langsung terhadap intention to use melalui trust. Perceived security berpengaruh signifikan secara tidak langsungterhadap intention to use melalui trust, perceived ease of use berpengaruh signifikan secara tidak langsung terhadap intention to use melalui trust.
18

Singh, Supriya. "The Social Dimensions of the Security of Internet Banking." Journal of Theoretical and Applied Electronic Commerce Research 1, no. 2 (August 1, 2006): 72–78. http://dx.doi.org/10.3390/jtaer1020014.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper examines the users’ perspective on the security of Internet banking in Australia within the social context. This user-centered design approach supplements the technological and industrial approaches to security. The user-centered research on banking was conducted at the Royal Melbourne University of Technology University and Griffith University, both of which are part of the Smart Internet Technology Cooperative Research Centre. We conclude that the most effective way to increase the perception of Internet banking security is to increase ease of use, convenience, personalisation and trust. Without the perception of security, there will be little trust in banking and transactions on the Internet. This will impede the use of Internet banking and e-commerce which are increasingly important aspects of the nation’s critical infrastructure.
19

Sun, Po-Ling, and Cheng-Yuan Ku. "Review of threats on trust and reputation models." Industrial Management & Data Systems 114, no. 3 (April 8, 2014): 472–83. http://dx.doi.org/10.1108/imds-11-2013-0470.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Purpose – As the number of available services increases on the web, it becomes greatly vital in service-oriented computing to discover a trustworthy service for a service composition so as to best-fit business requirements. However, some dishonest service providers may advertise more than what they can offer and cause a great loss to users. In the last few years, trust and reputation management over web service selection mechanism becomes an emerging way of dealing with security deficiencies which are inherent in web services environment. The purpose of this paper is to review the security threats carefully and expect that the results serve as a reference guide for designing the robust trust and reputation management mechanisms. Design/methodology/approach – Based on the published literature, the paper reviews and categorizes the most critical and important security threats that apply to trust and reputation models. Findings – A detailed review and a dedicated taxonomy table are derived. As emphasized earlier, they could serve as the most important guideline for design of trust and reputation mechanisms. Originality/value – The papers work contributes to: first, understand in details what kind of security threats may cause damage to trust and reputation management mechanisms for web services selection; and second, categorize these complex security threats and then assist in planning the defense mechanisms.
20

Usman, Aminu Bello, William Liu, Quan Bai, and Ajit Narayanan. "Trust of the Same." International Journal of Information Security and Privacy 9, no. 2 (April 2015): 13–30. http://dx.doi.org/10.4018/ijisp.2015040102.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Trust and reputation management represents a significant trend in tackling the emerging security problems in computer networks. The basic idea is to let machines rate each other and then use the aggregated ratings to derive trust scores. Homophily i.e., love of the same, is the tendency of individuals to associate and bond with similar others mentioned in the social network, and the authors have discovered its presence, in term of nodes' attributes, in studying trust and reputation behaviors for the P2P oriented next generation of WSN. The simulation studies have confirmed the structural homophily, i.e., the similar way of connecting other nodes, is fostering trust characteristics and connections among peers.
21

Lalli, M., and J. Lawanya. "Ensuring the Security by Using Fuzzy Based Trust Routing Scheme in MANET." Asian Journal of Engineering and Applied Technology 7, no. 2 (November 5, 2018): 74–79. http://dx.doi.org/10.51983/ajeat-2018.7.2.1002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
MANETs are substantially more defenseless to different attacks due to receptiveness in network topology and being endless of a preferred performance in the network. As a result of that, more malicious nodes are regularly intruding without being recognized from the network topology. MANET needs exceptionally particular security techniques to detach the false passage. Also, no single solution is fit into various sorts of the network. The networks perform admirably if the nodes are trusty and act appropriately helpfully. The goal is to enhance the security of the network. This paper begins the new intriguing way to deal with assessing the trustworthiness of the nodes. Fuzzy Trust-based Secured Routing (FTSR) approach presented to deal with a select the trusted route to meet the necessity of the security of the information transmission. In this, the fuzzy logic rule prediction component is adapted to see the future conduct of the node by refreshing the node’s trust. We have additionally broken down the execution measurements, for example, the packet transmission rate, end-to-end delay and average throughput which can likewise increment in most up to date approach.
22

Curtis, Shelby R., Jessica Rose Carre, and Daniel Nelson Jones. "Consumer security behaviors and trust following a data breach." Managerial Auditing Journal 33, no. 4 (April 3, 2018): 425–35. http://dx.doi.org/10.1108/maj-11-2017-1692.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Purpose The purpose of this study was to determine how security statement certainty (overconfident, underconfident and realistic) and behavioral intentions of potential consumers impact the perceptions of companies in the presence or absence of a past security breach. Design/methodology/approach The study exposed participants to three types of security statements and randomly assigned them to the presence or absence of a previous breach. Participants then evaluated the company and generated a hypothetical password for that company. Findings This study found that the presence or absence of a previous breach had a large impact on company perceptions, but a minimal impact on behavioral intentions to be personally more secure. Research limitations/implications The authors found that the presence or absence of a previous breach had a large impact on company perceptions, but minimal impact on behavioral intentions to be personally more secure. Practical implications Companies need to be cautious about how much confidence they convey to consumers. Companies should not rely on consumers engaging in secure online practices, even following a breach. Social implications Companies need to communicate personal security behaviors to consumers in a way that still instills confidence in the company but encourages personal responsibility. Originality/value The confidence of company security statements and presence of a previous breach were examined for their impact on company perception and a novel dependent variable of password complexity.
23

Negi, Shalabh, and Jayanthi R. "SECURITY IMPROVEMENT AND TRUST ENHANCEMENT IN CLOUD-BASED SERVICES." Asian Journal of Pharmaceutical and Clinical Research 10, no. 13 (April 1, 2017): 481. http://dx.doi.org/10.22159/ajpcr.2017.v10s1.20525.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Management of trust is one of the most challenging parts in cloud computing. Cloud service’s features such as distributed, dynamic and nontransparentintroduces several challenges for availability, privacy, and security. A method is proposed to have trust as a service between cloud serviceprovider and customer by creating a cloud armor. This proposed methodology is used to make cloud server end and customer end system secure ofany intrusion to their privacy. In this methodology, we will have a user usage pattern log as ever user has its own unique way of using his/her system;hence, in case if any odd user pattern is being encountered it will automatically block the system and simultaneously shoots a message as well as a callto the user notifying him/her about this unauthorized access. This log is set a various small pattern log, for example, keylog, preferable website visited,and time of accessing the system. Further, we have secured these logs using Rivest-Shamir-Adleman algorithm with very large key size.
24

Nurhatinah, Nurhatinah. "PENGARUH KEAMANAN, PRIVASI, DAN REPUTASI TERHADAP KEPERCAYAAN KONSUMEN ONLINE SHOPPING DI KOTA PADANG." Jurnal Ecogen 1, no. 4 (December 21, 2018): 206. http://dx.doi.org/10.24036/jmpe.v1i1.4740.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This research aims to understand the Influence of security, privacy, and reputation toward trust in online shopping consumer. The purpose of this research are: (1) the effect of security toward trust in online shopping consumer, (2) The effect of privacy toward trust in online shopping consumer, (3) The effect of reputation toward trust in online shopping consumer, (4) The effect of security, privacy, and reputation toward trust in online shopping consumer. The type of research used in this study was a causal quantitative research. The population in this study was citizens of Padang city, that has been to online shopping. The sampling technique employed in this study was purposive sampling method with the total samples of 100 people. The data collection technique used in this study was questionnaire that has been tested for validly and reliability. The data analysis technique employed in this study to answer the hypothesis was multiple regressions. The result of this study shows that partially independent variable security (X1) significantly influenced the trust in online shopping consumer, privacy variable (X2) significantly influenced the trust in online shopping consumer, and reputation variable (X3) significantly influenced the trust in online shopping consumer. Simultaneously, variables security, privacy, and reputation significantly influenced trust in online shopping consumer.Keyword: Trust In Online Shopping Consumer, Security, Privacy, and Reputation.
25

Wenander, Henrik. "Sincere Cooperation, Mutual Trust, and Mutual Recognition in Social Security Coordination." Review of European Administrative Law 13, no. 3 (October 15, 2020): 89–108. http://dx.doi.org/10.7590/187479820x16007576818834.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This article looks into the meaning of the concepts of sincere cooperation, mutual trust, and mutual recognition in EU social security coordination. It analyses the legislative choice of coordination as the main regulatory mechanism in the field, and examines the role of administrative cooperation. Furthermore, the article highlights the challenges that arise in situations where mutual recognition is required under the Regulations, as in connection with portable documents relating to the posting of workers. It also considers the limits to mutual trust via the principle of prohibition of fraud and abuse of rights established in the case law of the CJEU on free movement. In the last few years, this principle has been extended into the field of social security law, notably in Altun. In this way, the coordination regime does not require totally blind trust: rather, it balances the Member States' interests of maintaining the integrity of their social security systems with the Union interest of simplifying free movement. As in other fields of EU law relating to free movement, the mutual trust between the Member States in social security coordination may therefore be set aside in extraordinary cases.
26

Jagadamba, G., and B. Sathish Babu. "Context and Trust Based Adaptive Security for Accessing Services in Ubiquitous Computing Environment." International Journal of Systems and Service-Oriented Engineering 6, no. 4 (October 2016): 1–21. http://dx.doi.org/10.4018/ijssoe.2016100101.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The smart spaces built on the ubiquitous network make the services available for every entity in a seamless way using the most suitable resource provider. However, all services are not equally sensitive; hence do not require the same levels of security. In this paper, the authors propose an adaptive security scheme which handles service requests originating from heterogeneous contexts and belonging to different trust levels. The adaptive security scheme includes user classification, situational analysis and dynamic generation of appropriate security policies. The proposed security scheme can be made use to secure application built on the Ubiquitous Computing Environment (UCE) such as health care, smart office, smart ubiquitous home, etc.
27

Udayana, IBN, Putri Dwi Cahyani, and Desti Nur Chotimah. "PENGARUH PERCEIVED SECURITY DAN INFORMATION QUALITY TERHADAP ONLINE PURCHASE INTENTION MELALUI TRUST (Study Kasus Pada Konsumen Sorabel di Yogyakarta)." Journal Competency of Business 2, no. 1 (July 2, 2018): 53–68. http://dx.doi.org/10.47200/jcob.v2i1.659.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The purpose of this study is to test and find out and determine the effect of perceived security and information quality on online purchase intention through trust in a reliable online store. The effect of perceived security on trust in Sorabel, the effect of information quality on trust in sorabel, the effect of perceived security on online purchase intention, the effect of information quality on online purchase intention and the influence of trust on online purchase intention. This research is quantitative. The population is Sorabel consumers in Yogyakartas. Samples were taken using a probality sampling technique with a total questionnaire of 100 respondents. Primary data collection techniques using questionnaires. The method of data analysis using multiple linear regression previously conducted a classic assumption test consisting of normality test, heteroxidation test and multicolonierity test. The results showed that there was a positive effect on perceived security, a positive influence on information quality, a positive influence on trust and online purchase intention. Significant positive effect of perceived security on trust; significant positive effect of information quality on trust; significant positive effect of perceived security on online purchase intention; significant positive effect of trust on online purchase intention.
28

Chen, Guangxuan, Liping Ding, Jin Du, Guomin Zhou, Panke Qin, Guangxiao Chen, and Qiang Liu. "Trust Evaluation Strategy for Single Sign-on Solution in Cloud." International Journal of Digital Crime and Forensics 10, no. 1 (January 2018): 1–11. http://dx.doi.org/10.4018/ijdcf.2018010101.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In order to solve the security problems like single point failure, maliciously access or even destruction of the authorizing node that was caused by the lack of knowledge of trust evaluation of interactional nodes, this article proposes a trust evaluation strategy for single sign-on solutions in the cloud. The strategy improved the D-S evidence theory to verify the security of the peer nodes in cloud, including the calculation, combination and transfer of the direct trust and recommended trust. This solved the security problems brought on by evidence conflicts in trust combination and provides security insurance for single sign-on solutions in the cloud.
29

Leahy, Darragh, and Christina Thorpe. "Zero Trust Container Architecture (ZTCA)." International Conference on Cyber Warfare and Security 17, no. 1 (March 2, 2022): 111–20. http://dx.doi.org/10.34190/iccws.17.1.35.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Containerisation is quickly becoming an accepted industry standard for development environments and Gartner, in a recent market forecast, estimated that by 2022 more than 75% of organisations will be using containers in production deployments. With this explosion in growth comes an added focus on security and best practices for using containers. The use of containers, in particular Docker containers, has altered some of the more traditional deployment paradigms by giving control of deployments to the development teams. This has massively benefited the DevOps release cycle, but at the expense of many mature security and review processes that are integrated into traditional deployments. Like all systems, containers need frameworks to guide best practices for deployments and to ensure mistakes are not made that increase the risk level or attack surface of an application or service using containers, or the containers themselves. Indeed, according to a recent presentation during DevSecCon24 by Justin Cormack, Security Lead at Docker Inc., Cormack believes most security issues related to Docker are due to misconfiguration rather than direct exploit. While work has been previously conducted with regards to container security and separately applying Zero Trust Networking Architecture to containers, in this work we will investigate the security state of a default deployment of the Docker container engine on Linux and analyse how the principals of Zero Trust Architecture can be extended beyond the domain of networking, distilled into a ”Zero Trust Containers Architecture” and applied to secure Docker deployments. In order to determine this, research was conducted into the current state of Docker security and Zero Trust Architecture. Practical and theoretical attacks were reviewed against a default Docker deployment to identify common themes and areas of issue. Results were used to advise a generalised trust-based framework which was then used to analyse a Docker deployment and validate mitigation of a selection of the identified attacks, proving out the concept of the proposed “Zero Trust Container Architecture” framework.
30

Urmetzer, Florian, and Isabelle Walinski. "User Acceptance and Mobile Payment Security." International Journal of E-Services and Mobile Applications 6, no. 2 (April 2014): 37–66. http://dx.doi.org/10.4018/ijesma.2014040104.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
There have been multiple studies detailing mobile payment and its market potential. There is a gap in the literature when it comes to the study of acceptance factors focusing on security and trust. The researchers asked which qualities of security have an influence on the acceptance of a mobile payment service provider. Therefore this study will focus on distinguishing security in two dimensions: objective and subjective security. Objective security represents the user's perception of existing technical safety mechanisms. Subjective security is intangible, based on the user's feelings and perception towards security (trust). The Technology Acceptance Model (TAM) was the theoretical model used in the study. About three hundred responses were collected using an online questionnaire. The study showed that despite the financial crisis banks are still the preferred providers for mobile payment services, where over 80% of the respondents would like to receive the service from a bank. In contrast, only 20% would like to receive such a service from a mobile phone producer. Additionally objective security does not substantially increase subjective security; hence the user trusts the provider rather than the technology itself.
31

Sa’diyah, Mima Halimatus, and Dedi Sulistiyo Soegoto. "The Effect of Perceived Security towards Intention to Use Digital Payment through a Trust." Proceeding of International Conference on Business, Economics, Social Sciences, and Humanities 2 (December 1, 2021): 233–38. http://dx.doi.org/10.34010/icobest.v2i.277.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The purpose of this study was to determine the influence of perceived security on trusts and their impact on intention to use digital payments. The study used causal studies to determine intervariable influences. The population used in this study is Micro Small Medium Enterprises (MSMEs) actors in the culinary and fashion fields in the city of Bandung who have not implemented digital payment in carrying out their business activities. The type of data used is primary data collected through instruments in the form of questionnaires, then the data is processed using statistical analysis tools. The results showed that perceived security had a positive and significant effect on trust. Then, trusts have a positive and significant effect on intention to use and trusts can mediate the perceived security influence on intention to use. These results show that the perception of MSMEs who consider digital payment safe to use in making transactions, will increase their trust in digital payment services, which are ultimately going to encourage interest in using digital payments. Therefore, it is important to pay attention to perceived security variables and trusts to be able to influence the intention to use digital payment to MSMEs in the city of Bandung
32

Nitta, Mellania Ariya, and Nuruni Ika Kusuma Wardhani. "Kepercayaan dalam Memediasi Keamanan dan Persepsi Resiko terhadap Minat Beli Konsumen." Journal of Management and Bussines (JOMB) 4, no. 2 (December 19, 2022): 1105–20. http://dx.doi.org/10.31539/jomb.v4i2.5046.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This study aims to determine the effect of trust as a mediating variable between security and perceived risk on consumer buying interest, and to determine the effect between security, perceived risk, and trust on consumer buying interest in Lazada consumers in Surabaya. This research method is quantitative. The sample in this study was 90 respondents using a non-probability sampling technique and the analytical tool used was SmartPLS 3.0. The results showed, a) that the path coefficient value of the security variable on trust was 0.512 and the p-value was 0.001, so the results of the study were positive and significant; b) the value of the path coefficient of the risk perception variable on trust is -0.029 and the p-value is 0.748, so the results of the study are negative and not significant; c) the value of the path coefficient of the trust variable on buying interest is 0.270 and the p-value is 0.109, so the results of the study are positive and not significant; d) the value of the path coefficient of the security variable on buying interest is 0.457 and the p-value is 0.001, so the results of the study are positive and significant; e) the value of the path coefficient of the risk perception variable on purchase intention is -0.179 and the p-value is 0.010, so the results of this study are negative and significant. In conclusion, of the 7 existing hypotheses, only 3 hypotheses have an influence including security affecting trust, security influencing purchase intention, and perceived risk influencing buying interest. While the other 4 hypotheses have no effect, namely risk perception has no effect on trust, trust has no effect on purchase intention, trust does not mediate the relationship between security and purchase intention, and trust does not mediate the relationship between perceived risk and purchase intention. Keywords: Security, Trust, Purchase Intention, Perceived Risk
33

Gupta, Vishwajit, and Sumitra Shukla. "Consumer Trust in Digital Banking: A Qualitative Study of Legal and Regulatory Impacts." Interdisciplinary Studies in Society, Law, and Politics 3, no. 2 (2024): 18–24. http://dx.doi.org/10.61838/kman.isslp.3.2.4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The shift towards digital banking has significantly transformed the financial landscape, necessitating a deeper understanding of the factors influencing consumer trust. This study aims to explore how legal and regulatory frameworks, coupled with perceived security measures, impact consumer trust in digital banking services. A qualitative research design was employed, using semi-structured interviews to gather data from 30 participants who use digital banking services. Participants were selected through purposive sampling to cover a broad demographic range. Data were collected to achieve theoretical saturation and analyzed using NVivo software to identify emerging themes and patterns. The analysis revealed three main themes: Regulatory Impact, Perceived Security, and Consumer Trust Dynamics. Regulatory Impact included categories such as Compliance Standards, Consumer Protection Policies, Transparency, and Enforcement and Penalties. Perceived Security was detailed through Technological Safeguards, Risk Management, User Experience, and Data Management. Consumer Trust Dynamics comprised Initial Trust Formation, Trust Maintenance, Impact of Negative Experiences, Role of Peer Influence, and Long-term Relationship Building. The study concluded that a robust legal and regulatory framework, effective security measures, and dynamic trust-building practices are pivotal in fostering consumer trust in digital banking. Transparent regulations, advanced security technologies, and proactive customer relationship management are essential for banks to maintain and enhance trust among users.
34

Ma, Zhe, Xuhesheng Chen, Tiejiang Sun, Xukang Wang, Ying Cheng Wu, and Mengjie Zhou. "Blockchain-Based Zero-Trust Supply Chain Security Integrated with Deep Reinforcement Learning for Inventory Optimization." Future Internet 16, no. 5 (May 10, 2024): 163. http://dx.doi.org/10.3390/fi16050163.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Modern supply chain systems face significant challenges, including lack of transparency, inefficient inventory management, and vulnerability to disruptions and security threats. Traditional optimization methods often struggle to adapt to the complex and dynamic nature of these systems. This paper presents a novel blockchain-based zero-trust supply chain security framework integrated with deep reinforcement learning (SAC-rainbow) to address these challenges. The SAC-rainbow framework leverages the Soft Actor–Critic (SAC) algorithm with prioritized experience replay for inventory optimization and a blockchain-based zero-trust mechanism for secure supply chain management. The SAC-rainbow algorithm learns adaptive policies under demand uncertainty, while the blockchain architecture ensures secure, transparent, and traceable record-keeping and automated execution of supply chain transactions. An experiment using real-world supply chain data demonstrated the superior performance of the proposed framework in terms of reward maximization, inventory stability, and security metrics. The SAC-rainbow framework offers a promising solution for addressing the challenges of modern supply chains by leveraging blockchain, deep reinforcement learning, and zero-trust security principles. This research paves the way for developing secure, transparent, and efficient supply chain management systems in the face of growing complexity and security risks.
35

Olaniyi, Oluwaseun Oladeji. "Ballots and Padlocks: Building Digital Trust and Security in Democracy through Information Governance Strategies and Blockchain Technologies." Asian Journal of Research in Computer Science 17, no. 5 (March 15, 2024): 172–89. http://dx.doi.org/10.9734/ajrcos/2024/v17i5447.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This research explores the integration of Information Governance (IG) strategies and Blockchain Technologies (BT) in enhancing digital trust and security within democratic processes. Amid concerns about the integrity and vulnerability of electoral systems in the digital era, this study examines how these technologies can collectively safeguard democracy. Utilizing Partial Least Squares Structural Equation Modeling (PLS-SEM), bootstrapping analysis for mediation effects, and the Fornell-Larcker Criterion for discriminant validity, the analysis was conducted on data from 934 participants involved in the electoral process. Key findings demonstrate that IG strategies significantly impact digital trust, indicating the importance of robust data management, legal compliance, and privacy measures for public confidence in electoral systems. Blockchain Technologies positively affect the security of democratic processes due to their decentralized and immutable characteristics. Furthermore, digital trust is identified as a critical mediator between IG strategies, BT, and the security of democratic processes, highlighting the importance of trust in the effectiveness of these technologies. Based on the insights gained, three actionable recommendations are proposed: Electoral authorities should adopt comprehensive IG frameworks to enhance data integrity and transparency; Pilot blockchain projects should be expanded to refine and understand the broader implementation implications for election security; Efforts should be increased to foster digital literacy and trust among the electorate, emphasizing the role of these technologies in securing electoral integrity.
36

Nasreen, Irfana, Kashif Rathore, and Kashif Ali. "WORKPLACE SECURITY;." Professional Medical Journal 24, no. 01 (January 18, 2017): 150–65. http://dx.doi.org/10.29309/tpmj/2017.24.01.422.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Introduction: This study is about female nursing staff whose mission is toprovide professional care to ailing patients, but who are also vulnerable to bullying, harassment,and even assault while they perform their duties. Objectives: The study attempts to describethe level of perceived workplace security among the nurses and investigate relationshipbetween theoretically identified predictors and the perceived workplace security of nursesworking in public hospitals in Lahore city. Study Design: Factors such as civility in co-workerbehavior, clarity of norms of communication with co-workers, integrity and trust of the leaders,awareness of law and legal procedure related to harassment at work place and physicalsettings characteristics—including transparency and privacy at the workplace—were modeledthrough a cross-sectional research design as contributing towards workplace security of femalenurses. Study Period: Oct 2015 to May, 2016. Methods: Multi-stage probability sampling wasused to collect data from 317 respondents working in five public sector hospitals in Lahorecity during first quarter of 2016. Zero-order correlation and multiple regression methods wereused to analyze the data. Findings: Results showed that civility (B=.071, p<.000) in co-workerbehavior, integrity (B=.185, p<.000) and trust of leaders (B=.059, p<.000) is the most potentfactor influencing perceived workplace security of female nurses. Moreover, clear norms ofcommunication (B=.169, p<.000) and privacy (B=.133, p<.000) at workplace also significantlyinfluence their perceived workplace security. Transparency (B=.017, p>.05) in physical settingsand awareness (B=-.014, p>.05)of law and legal procedures were found to be insignificant.Conclusion: It was concluded that setting clear work norms and leadership development inthe areas of integrity and trust can play a substantial role in improving perception of workplacesecurity in female nursing staff. Awareness of laws regarding harassment among nurses needto be increased through formal and concerted effort.
37

M. Habash, Rania, and Mahmood Khalel. "ZERO TRUST SECURITY MODEL FOR ENTERPRISE NETWORKS." Iraqi Journal of Information and Communication Technology 6, no. 2 (August 31, 2023): 68–77. http://dx.doi.org/10.31987/ijict.6.2.223.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Zero Trust (ZT) is security model and follow the concept of ânever trust, always verifyâ. ZT require to strict identity verification for devise and clients trying to access recourses on private networks regardless of whether they are sitting within or outside the networks. As opposed to perimeter-based architecture, which makes the assumption that all internal network parties are trusted and all external network parties are untrusted. In enterprise network the internal network parties is automatically seen as trusted entities granting them access to network resources. The insider threat actor has been successful in exploiting their access. So that, enterprise networks become more exposed to inside and outside threads. As a result, we need to add the zero-trust principle to the enterprise network to protect it from the inside. In this paper, the ZT model, is assumed inside the militarized zone. There may be a threat to the sensitive data. Any internal company network users cannot manipulation on his computer without permission from the administrator this is done by the group policies that have been implemented in ZT. This model has been shown to be quite effective in protecting the sensitive data against unauthorized access and also the manipulation by the insider user. Following that, an attack originating from inside of the network was launched against the enterprise and zero trust network. In the enterprise network, the network was effectively attacked, and the attack’s validity was also increased to fully penetrate the enterprise. The attack did not succeed in the zero-trust network because the attacker cannot pass the User Account Control (UAC) to gain the NT authority.
38

Þórisdóttir, Hulda, and Eva Heiða Önnudóttir. "Need for security and system fairness on the political extremes." Veftímaritið Stjórnmál og stjórnsýsla 11, no. 2 (December 15, 2015): 115. http://dx.doi.org/10.13177/irpa.a.2015.11.2.1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
We advance and empirically test the idea that people on both the far right and far left will be more likely than political moderates to perceive the system as fair, as long as it serves their heightened needs for security. We argue that political extremists may be especially drawn to systems that offer certainty and security. As long as ideological extremists are not alienated from the political system in general, they will, therefore, be especially motivated to see the system as fair, in particular, if extremism is coupled with a heightened need for security. We test this notion using data from Iceland, a country with a wide left–right spread in terms of the political opinions of both parties and people and which was, at the time of the study, still reeling from an economic crisis that strongly affected political trust and threatened people’s sense of security. We analyzed nationally representative data from the European Social Survey in 2012 (N = 752). The results showed a significant three-way interaction between political extremism, the need for security, and political trust in predicting perceived system fairness. The people most likely to perceive the system as fair were political extremists, with relatively high political trust and need for security. The results are discussed in light of context effects and how people on the left and right might have higher needs for security with different threats in mind.
39

Prokin, A. A. "Cloud Security Data Critical Review." Journal of Computational and Theoretical Nanoscience 17, no. 9 (July 1, 2020): 4715–17. http://dx.doi.org/10.1166/jctn.2020.9366.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Cloud computing is a model for providing convenient network access on demand to some common fund of configurable computing resources. These calculations are flexible, scalable, and inexpensive, but have large-scale sharing of services among multiple users. The broad coverage of the idea of cloud computing has led to significant changes, both in public access systems and in mobile communications, which prompted advanced researchers to provide suitable system protocols and network architecture. In cloud computing, there are two main problems: access control and security. Therefore, the security of both services and users is a significant problem that stands in the way of using and trust in cloud computing.
40

Agrawal, Arpit, and Shubhangi Verma. "A Tpa-Authentication Scheme for Public Cloud Using Kerberos Protocol." Oriental journal of computer science and technology 10, no. 2 (May 26, 2017): 460–66. http://dx.doi.org/10.13005/ojcst/10.02.29.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Cloud computing is the new generation technology provides the way of sharing of resources, memory, software anything in the form of service using internet. Security is an important and unique phenomenon gives safe and isolated environment. Security model and principles are defined to implement security features with any applications. Confidentiality, authentication and integrity are primary principles for trust establishment. Existing work only concentrates on integrity concept and does not imposes for authentication or access control. A Kerberos based strong authentication scheme has been generated using third party auditing concept to improve the strength of authentication as well as trust on CSP. This work will implement security service architecture to create Kerberos environment and establish communication between Kerberos and CSP. The complete work will be implemented using Java technology and Open Stack serve for public cloud environment.
41

Li, Dawei, Enzhun Zhang, Ming Lei, and Chunxiao Song. "Zero trust in edge computing environment: a blockchain based practical scheme." Mathematical Biosciences and Engineering 19, no. 4 (2022): 4196–216. http://dx.doi.org/10.3934/mbe.2022194.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
<abstract> <p>Edge computing offloads the data processing capacity to the user side, provides flexible and efficient computing services for the development of smart city, and brings many security challenges. Aiming at the problems of fuzzy boundary security protection and dynamic identity authentication in the edge computing environment in smart city, the zero trust architecture based on blockchain is studied, and a digital identity model and dynamic authentication scheme of edge computing nodes based on distributed ledger are proposed. Firstly, a digital identity model of two-way authentication between edge computing node and sensing terminal is established to realize fine-grained authorization and access control in edge computing. Secondly, based on the identity data and behavior log bookkeeping on the chain, the quantification of trust value, trust transmission and update are realized, and the traceability of security events is improved. Finally, based on the improved RAFT consensus algorithm, the multi-party consensus and consistency accounting in the authentication process are realized. Simulation results show that this scheme can meet the requirements of zero trust verification in edge computing environment, and has good efficiency and robustness.</p> </abstract>
42

Farooq, Umer, Muhammad Asim, Noshina Tariq, Thar Baker, and Ali Ismail Awad. "Multi-Mobile Agent Trust Framework for Mitigating Internal Attacks and Augmenting RPL Security." Sensors 22, no. 12 (June 16, 2022): 4539. http://dx.doi.org/10.3390/s22124539.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Recently, the Internet of Things (IoT) has emerged as an important way to connect diverse physical devices to the internet. The IoT paves the way for a slew of new cutting-edge applications. Despite the prospective benefits and many security solutions offered in the literature, the security of IoT networks remains a critical concern, considering the massive amount of data generated and transmitted. The resource-constrained, mobile, and heterogeneous nature of the IoT makes it increasingly challenging to preserve security in routing protocols, such as the routing protocol for low-power and lossy networks (RPL). RPL does not offer good protection against routing attacks, such as rank, Sybil, and sinkhole attacks. Therefore, to augment the security of RPL, this article proposes the energy-efficient multi-mobile agent-based trust framework for RPL (MMTM-RPL). The goal of MMTM-RPL is to mitigate internal attacks in IoT-based wireless sensor networks using fog layer capabilities. MMTM-RPL mitigates rank, Sybil, and sinkhole attacks while minimizing energy and message overheads by 25–30% due to the use of mobile agents and dynamic itineraries. MMTM-RPL enhances the security of RPL and improves network lifetime (by 25–30% or more) and the detection rate (by 10% or more) compared to state-of-the-art approaches, namely, DCTM-RPL, RBAM-IoT, RPL-MRC, and DSH-RPL.
43

Mannix, Kealan, Aengus Gorey, Donna O’Shea, and Thomas Newe. "Sensor Network Environments: A Review of the Attacks and Trust Management Models for Securing Them." Journal of Sensor and Actuator Networks 11, no. 3 (August 8, 2022): 43. http://dx.doi.org/10.3390/jsan11030043.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Over the past decade, new technologies have driven the rise of what is being termed as the fourth industrial revolution. The introduction of this new revolution is amalgamating the cyber and physical worlds, bringing with it many benefits, such as the advent of industry 4.0, the internet of things, cloud technologies and smart homes and cities. These new and exciting areas are poised to have significant advantages for society; they can increase the efficiency of many systems and increase the quality of life of people. However, these emerging technologies can potentially have downsides, if used incorrectly or maliciously by bad entities. The rise of the widespread use of sensor networks to allow the mentioned systems to function has brought with it many security vulnerabilities that conventional “hard security” measures cannot mitigate. It is for this reason that a new “soft security” approach is being taken in conjunction with the conventional security means. Trust models offer an efficient way of mitigating the threats posed by malicious entities in networks that conventional security methods may not be able to combat. This paper discusses the general structure of a trust model, the environments they are used in and the attack types they are used to defend against. The work aims to provide a comprehensive review of the wide assortment of trust parameters and methods used in trust models. The work discusses which environments and network types each of these parameters and calculation methods would be suited to. Finally, a design study is provided to demonstrate how a trust model design will differ between two different industry 4.0 networks.
44

Li, Jing, and Qinyuan Li. "Data security and risk assessment in cloud computing." ITM Web of Conferences 17 (2018): 03028. http://dx.doi.org/10.1051/itmconf/20181703028.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Cloud computing has attracted more and more attention as it reduces the cost of IT infrastructure of organizations. In our country, business Cloud services, such as Alibaba Cloud, Huawei Cloud, QingCloud, UCloud and so on are gaining more and more uses, especially small or median organizations. In the cloud service scenario, the program and data are migrating into cloud, resulting the lack of trust between customers and cloud service providers. However, the recent study on Cloud computing is mainly focused on the service side, while the data security and trust have not been sufficiently studied yet. This paper investigates into the data security issues from data life cycle which includes five steps when an organization uses Cloud computing. A data management framework is given out, including not only the data classification but also the risk management framework. Concretely, the data is divided into two varieties, business and personal information. And then, four classification levels (high, medium, low, normal) according to the different extent of the potential adverse effect is introduced. With the help of classification, the administrators can identify the application or data to implement corresponding security controls. At last, the administrators conduct the risk assessment to alleviate the risk of data security. The trust between customers and cloud service providers will be strengthen through this way.
45

Wang, Zhiqiang, Xinyue Yu, Peiyang Xue, Yunhan Qu, and Lei Ju. "Research on Medical Security System Based on Zero Trust." Sensors 23, no. 7 (April 6, 2023): 3774. http://dx.doi.org/10.3390/s23073774.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
With the rapid development of Internet of Things technology, cloud computing, and big data, the combination of medical systems and information technology has become increasingly close. However, the emergence of intelligent medical systems has brought a series of network security threats and hidden dangers, including data leakage and remote attacks, which can directly threaten patients’ lives. To ensure the security of medical information systems and expand the application of zero trust in the medical field, we combined the medical system with the zero-trust security system to propose a zero-trust medical security system. In addition, in its dynamic access control module, based on the RBAC model and the calculation of user behavior risk value and trust, an access control model based on subject behavior evaluation under zero-trust conditions (ABEAC) was designed to improve the security of medical equipment and data. Finally, the feasibility of the system is verified through a simulation experiment.
46

Bingzhang, Lee, and Anton Mamoiko. "DEVELOPING SELF-EXECUTING SMART CONTRACTS ON ETHEREUM FOR CONTAINER SHIPPING IN CHINA." T-Comm 16, no. 8 (2022): 38–45. http://dx.doi.org/10.36724/2072-8735-2022-16-8-38-45.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Blockchain is a revolutionary new technology that facilitates peer-to-peer transfer of value without the need for a centralised intermediary. It uses cryptographic hashing functions, consensus protocols and decentralised data storage to ensure security, decentralised trust, immutability and transparency of business transactions. Blockchain technology paired with smart contracts is a reliable method of automating business rules in an efficient and trustworthy mechanism. A smart contract is a self-executing piece of code that runs on a blockchain platform. Predefined rules between participating organisations are translated into smart contract functions to establish trust. Blockchain is undergoing rapid development and has revolutionary potential for application in Intelligent Transport Systems applications. Blockchain can be used to create a secure, reliable and decentralised autonomous system, creating the best use of legacy infrastructure and resources. One of the most important issues is security, caused by the evolution of ITS towards centralisation. Fast-growing technologies, including the Internet of Things (IoT) and cloud computing, allow most data processing, analysis and decision-making to be done by centralised systems. The distinguishing factor of Ethereum is that it is programmed according to user requirements, rather than providing users with a set of predefined transactions, such as Bitcoin transactions. As a result, it could theoretically be used to automatically and securely execute any transaction involving trust, security or persistence. Although Ethereum is a relatively new implementation of blockchain, it has sparked reaction because of its potential to change the way many businesses operate.
47

Nabilah, Yasmin Rajaa, and Andri Nurtantiono. "PENGARUH WORD OF MOUTH (WOM), KUALITAS PELAYANAN, KEAMANAN DAN KEPERCAYAAN TERHADAP KEPUTUSAN KONSUMEN MENGGUNAKAN JASA TRANSPORTASI ONLINE GRABBIKE DI KOTA SURAKARTA." JURNAL ILMIAH EDUNOMIKA 5, no. 1 (February 12, 2021): 61. http://dx.doi.org/10.29040/jie.v5i1.1381.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The purpose of this study was to determine the effect of Word of Mouth, Service Quality, Security, and Trust on Consumer Decisions using GrabBike Online Transportation Services in Surakarta City. From distributing questionnaires to 100 respondents, results show that Word of Mouth, Service Quality, and Trust have a significant effect on consumer decisions while security has no significant effect on consumer decisions. Keywords: Consumer Decisions, Word of Mouth, Service Quality, Security, Trust
48

Ali Azmi, Muhammad, Sulhaini Sulhaini, and Dwi Putra Buana Sakti. "The Influence Of Privacy, Security, And Trust On Costumer Loyalty Lazada Applications In Lombok Island." PROCEEDING INTERNATIONAL CONFERENCE ON ECONOMICS, BUSINESS AND INFORMATION TECHNOLOGY (ICEBIT) 4 (July 14, 2023): 247–55. http://dx.doi.org/10.31967/prmandala.v4i0.754.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This research aimed at examining the effect of privacy, security, and trust on costumer loyalty of Lazada app on Lombok Island. The study employed quantitative method. Data was gathered by using purposive sampling technique and online survey. The result of the study indicated that privacy, security, and trust have great effects on customer loyalty. The result suggest that Lazada should develop and strengthen privacy, security, and trust of the app to drive costumer loyalty.
49

Habibur Rahman, Md, Md Al-Amin, and Nusrat Sharmin Lipy. "An Investigation on The Intention to Adopt Mobile Banking on Security Perspective in Bangladesh." Risk and Financial Management 2, no. 2 (December 15, 2020): p47. http://dx.doi.org/10.30560/rfm.v2n2p47.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This research examines the information security of adopting mobile banking and suggests maximizing information security in mobile banking in different ways. Security issues pose a threat to mobile banking adoption and diffusion. Therefore, reliable security measures and improved trust improvement are suggested to address information security in adopting mobile banking for financial services. A questionnaire survey is conducted with users of mobile banking technology. Random sampling is adopted in the study. 650 questionnaires were sent to respondents, and 303 responses were recorded. A confirmatory factor analysis with varimax rotation was conducted following correlation and multiple regression analysis to test the hypothesis of the study. The research finds that (1) perceived security and trust affect mobile banking self-efficacy and performance (SEP) of adopting mobile banking for financial services; (2) Reliable security measure and perceive trust improvement positively influence (SEP) of adopting mobile banking for financial services. This study shows the significance of user perceptions of security by inspecting the content of the security rules of mobile banking for clients’ levels. It includes the adoption of technology in financial services. Therefore, the study links the technology acceptance model (TAM) with the literature on perceived security and trust of adopting mobile banking for financial services. The research has applied to the banking industry to develop and expand its banking market by developing reliable security measures and improving the perceived trust of customers to conduct banking transactions using mobile banking technology.
50

Kydd, Andrew. "Trust Building, Trust Breaking: The Dilemma of NATO Enlargement." International Organization 55, no. 4 (2001): 801–28. http://dx.doi.org/10.1162/002081801317193600.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Barbara Koremenos, Charles Lipson, and Duncan Snidal conjecture that the conditions of membership in international institutions will grow more restrictive as a response to uncertainty about state preferences. Membership criteria will act as a signaling device—states more committed to cooperation will be willing to meet the criteria, whereas those less committed to cooperation will not. The recent enlargement of NATO to include the former Warsaw Pact members Poland, Hungary, and the Czech Republic illustrates this logic. The potential candidates for admission had to meet standards with respect to democratization, civilian control over the military, and the resolution of border and ethnic disputes with neighbors. These criteria served to identify the more cooperative potential members and to encourage cooperative behavior among those who aspired to membership. However, NATO enlargement came at a price. Although trust was built and cooperation fostered between the East European states that gained membership, trust was broken and cooperation harmed between NATO and Russia. This unfortunate outcome represents a dilemma that arises in the expansion of a security community: While expanding the security community enlarges the zone of peace and mutual trust, it may generate fear among those still on the outside, who view it as a potentially hostile alliance. I present a game-theoretic analysis of this dilemma and analyze the conditions under which it arises.

До бібліографії