Search results for: dark side of information security
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 14503

Search results for: dark side of information security

14503 Exploring the Dark Side of IT Security: Delphi Study on Business’ Influencing Factors

Authors: Tizian Matschak, Ilja Nastjuk, Stephan Kühnel, Simon Trang

Abstract:

We argue that besides well-known primary effects of information security controls (ISCs), namely confidentiality, integrity, and availability, ISCs can also have secondary effects. For example, while IT can add business value through impacts on business processes, ISCs can be a barrier and distort the relationship between IT and organizational value through the impact on business processes. By applying the Delphi method with 28 experts, we derived 27 business process influence dimensions of ISCs. Defining and understanding these mechanisms can change the common understanding of the cost-benefit valuation of IT security investments and support managers' effective and efficient decision-making.

Keywords: business process dimensions, dark side of information security, Delphi study, IT security controls

Procedia PDF Downloads 73
14502 A Survey on Countermeasures of Cache-Timing Attack on AES Systems

Authors: Settana M. Abdulh, Naila A. Sadalla, Yaseen H. Taha, Howaida Elshoush

Abstract:

Side channel attacks are based on side channel information, which is information that is leaked from encryption systems. This includes timing information, power consumption as well as electromagnetic or even sound leaking which can exploited by an attacker. Implementing side channel attacks are possible if and only if an attacker has access to a cryptosystem. In this case, the attacker can exploit bad implementation in software or hardware which is not controlled by encryption implementer. Thus, he/she will represent a real threat to the security system. Several countermeasures have been proposed to eliminate side channel information vulnerability.Cache timing attack is a special type of side channel attack. Here, timing information is collected and analyzed by an attacker to guess sensitive information such as encryption key or plaintext. This paper reviews the technique applied in this attack and surveys the countermeasures against it, evaluating the feasibility and usability of each. Based on this evaluation, finally we pose several recommendations about using these countermeasures.

Keywords: AES algorithm, side channel attack, cache timing attack, cache timing countermeasure

Procedia PDF Downloads 263
14501 Dark Tourism and Local Development. Creating a Dark Urban Route

Authors: Christos N. Tsironis, Loanna Mitaftsi

Abstract:

Currently, the various forms of tours and touristic visits to destinations associated with the “dark” facets of the past constitute one of the most dynamic fields of touristic initiatives and economic development. This analysis focuses on the potential development of urban dark routes. It aims a) to shed light to touristic, social, and ethical considerations and to describe some of the trends and links combining heritage and dark tourism in post-pandemic societies and b) to explore the possibilities of developing a new and polymorphic form of dark tourism in Thessaloniki, Greece, a distinctive heritage destination. The analysis concludes with a detailed dark route designed to serve a new, polymorphic and sustainable touristic product that describes a dark past with places, sights, and monuments and narrates stories and events stigmatized by death, disaster, and violence throughout the city’s history.

Keywords: dark tourism, dark urban route, local development, polymorphic tourism

Procedia PDF Downloads 169
14500 The Dark Side of Tourism's Implications: A Structural Equation Modeling Study of the 2016 Earthquake in Central Italy

Authors: B. Kulaga, A. Cinti, F. J. Mazzocchini

Abstract:

Despite the fact that growing academic attention on dark tourism is a fairly recent phenomenon, among the various reasons for travelling death-related ones, are very ancient. Furthermore, the darker side of human nature has always been fascinated and curious regarding death, or at least, man has always tried to learn lessons from death. This study proposes to describe the phenomenon of dark tourism related to the 2016 earthquake in Central Italy, deadly for 302 people and highly destructive for the rural areas of Lazio, Marche, and Umbria Regions. The primary objective is to examine the motivation-experience relationship in a dark tourism site, using the structural equation model, applied for the first time to a dark tourism research in 2016, in a study conducted after the Beichuan earthquake. The findings of the current study are derived from the calculations conducted on primary data compiled from 350 tourists in the areas mostly affected by the 2016 earthquake, including the town of Amatrice, near the epicenter, Castelluccio, Norcia, Ussita and Visso, through conducting a Likert scale survey. Furthermore, we use the structural equation model to examine the motivation behind dark travel and how this experience can influence the motivation and emotional reaction of tourists. Expected findings are in line with the previous study mentioned above, indicating that: not all tourists visit the thanatourism sites for dark tourism purpose, tourists’ emotional reactions influence more heavily the emotional tourist experience than cognitive experiences do, and curious visitors are likely to engage cognitively by learning about the incident or related issues.

Keywords: dark tourism, emotional reaction, experience, motivation, structural equation model

Procedia PDF Downloads 104
14499 Calculating All Dark Energy and Dark Matter Effects Through Dynamic Gravity Theory

Authors: Sean Kinney

Abstract:

In 1666, Newton created the Law of Universal Gravitation. And in 1915, Einstein improved it to incorporate factors such as time dilation and gravitational lensing. But currently, there is a problem with this “universal” law. The math doesn’t work outside the confines of our solar system. And something is missing; any evidence of what gravity actually is and how it manifest. This paper explores the notion that gravity must obey the law of conservation of energy as all other forces in this universe have been shown to do. Explaining exactly what gravity is and how it manifests itself. And looking at many different implications that would be created are explained. And finally, using the math of Dynamic Gravity to calculate Dark Energy and Dark Matter effects to explain all observations without the need of exotic measures.

Keywords: gravity, dynamic gravity, dark matter, dark energy

Procedia PDF Downloads 67
14498 Investigation of Information Security Incident Management Based on International Standard ISO/IEC 27002 in Educational Hospitals in 2014

Authors: Nahid Tavakoli, Asghar Ehteshami, Akbar Hassanzadeh, Fatemeh Amini

Abstract:

Introduction: The Information security incident management guidelines was been developed to help hospitals to meet their information security event and incident management requirements. The purpose of this Study was to investigate on Information Security Incident Management in Isfahan’s educational hospitals in accordance to ISO/IEC 27002 standards. Methods: This was a cross-sectional study to investigate on Information Security Incident Management of educational hospitals in 2014. Based on ISO/IEC 27002 standards, two checklists were applied to check the compliance with standards on Reporting Information Security Events and Weakness and Management of Information Security Incidents and Improvements. One inspector was trained to carry out the assessments in the hospitals. The data was analyzed by SPSS. Findings: In general the score of compliance Information Security Incident Management requirements in two steps; Reporting Information Security Events and Weakness and Management of Information Security Incidents and Improvements was %60. There was the significant difference in various compliance levels among the hospitals (p-valueKeywords: information security incident management, information security management, standards, hospitals

Procedia PDF Downloads 546
14497 Calculating All Dark Energy and Dark Matter Effects through Dynamic Gravity Theory

Authors: Sean Michael Kinney

Abstract:

In 1666, Newton created the Law of Universal Gravitation. And in 1915, Einstein improved it to incorporate factors such as time dilation and gravitational lensing. But currently, there is a problem with this “universal” law. The math doesn’t work outside the confines of our solar system. And something is missing; any evidence of what gravity actually is and how it manifests. This paper explores the notion that gravity must obey the law of conservation of energy as all other forces in this universe have been shown to do. Explaining exactly what gravity is and how it manifests itself. And looking at many different implications that would be created are explained. And finally, use the math of Dynamic gravity to calculate Dark Energy and Dark Matter effects to explain all observations without the need for exotic measures.

Keywords: dynamic gravity, gravity, dark matter, dark energy

Procedia PDF Downloads 43
14496 Enterprise Security Architecture: Approaches and a Framework

Authors: Amir Mohtarami, Hadi Kandjani

Abstract:

The amount of business-critical information in enterprises is growing at an extraordinary rate, and the ability to catalog that information and properly protect it using traditional security mechanisms is not keeping pace. Alongside the Information Technology (IT), information security needs a holistic view in enterprise. In other words, a comprehensive architectural approach is required, focusing on the information itself, understanding what the data are, who owns it, and which business and regulatory policies should be applied to the information. Enterprise Architecture Frameworks provide useful tools to grasp different dimensions of IT in organizations. Usually this is done by the layered views on IT architecture, but not requisite security attention has been held in this frameworks. In this paper, after a brief look at the Enterprise Architecture (EA), we discuss the issue of security in the overall enterprise IT architecture. Due to the increasing importance of security, a rigorous EA program in an enterprise should be able to consider security architecture as an integral part of its processes and gives a visible roadmap and blueprint for this aim.

Keywords: enterprise architecture, architecture framework, security architecture, information systems

Procedia PDF Downloads 663
14495 Developing a Systems Dynamics Model for Security Management

Authors: Kuan-Chou Chen

Abstract:

This paper will demonstrate a simulation model of an information security system by using the systems dynamic approach. The relationships in the system model are designed to be simple and functional and do not necessarily represent any particular information security environments. The purpose of the paper aims to develop a generic system dynamic information security system model with implications on information security research. The interrelated and interdependent relationships of five primary sectors in the system dynamic model will be presented in this paper. The integrated information security systems model will include (1) information security characteristics, (2) users, (3) technology, (4) business functions, and (5) policy and management. Environments, attacks, government and social culture will be defined as the external sector. The interactions within each of these sectors will be depicted by system loop map as well. The proposed system dynamic model will not only provide a conceptual framework for information security analysts and designers but also allow information security managers to remove the incongruity between the management of risk incidents and the management of knowledge and further support information security managers and decision makers the foundation for managerial actions and policy decisions.

Keywords: system thinking, information security systems, security management, simulation

Procedia PDF Downloads 391
14494 Numerical Study of Blackness Factor Effect on Dark Solitons

Authors: Khelil Khadidja

Abstract:

In this paper, blackness of dark solitons is considered. The exact combination between nonlinearity and dispersion is responsible of solitons stability. Dark solitons get born when dispersion is abnormal and balanced by nonlinearity, at the opposite of brillant solitons which is born by normal dispersion and nonlinearity together. Thanks to their stability, dark solitons are suitable for transmission by optical fibers. Dark solitons which are a solution of Nonlinear Schrodinger equation are simulated with Matlab to discuss the influence of coefficient of blackness. Results show that there is a direct proportion between the coefficient of blackness and the intensity of dark soliton. Those gray solitons are stable and convenient for transmission.

Keywords: abnormal dispersion, nonlinearity, optical fiber, soliton

Procedia PDF Downloads 167
14493 The Implementation of Information Security Audits in Public Sector: Perspective from Indonesia

Authors: Nur Imroatun Sholihat, Gresika Bunga Sylvana

Abstract:

Currently, cyber attack became an incredibly serious problem due to its increasing trend all over the world. Therefore, information security becomes prominent for every organization including public sector organization. In Indonesia, unfortunately, Ministry of Finance (MoF) is the only public sector organization that has already formally established procedure to assess its information security adequacy by performing information security audits (November 2017). We assess the implementation of information security audits in the MoF using qualitative data obtained by interviewing IT auditors and by analysis of related documents. For this reason, information security audit practice in the MoF could become the acceptable benchmark for all other public sector organizations in Indonesia. This study is important because, to the best of the author’s knowledge, our research into information security audits practice in Indonesia’s public sector have not been found yet. Results showed that information security audits performed mostly by doing pentest (penetration testing) to MoF’s critical applications.

Keywords: information security audit, information technology, Ministry of Finance of Indonesia, public sector organization

Procedia PDF Downloads 196
14492 Developing a Viral Artifact to Improve Employees’ Security Behavior

Authors: Stefan Bauer, Josef Frysak

Abstract:

According to the scientific information management literature, the improper use of information technology (e.g. personal computers) by employees are one main cause for operational and information security loss events. Therefore, organizations implement information security awareness programs to increase employees’ awareness to further prevention of loss events. However, in many cases these information security awareness programs consist of conventional delivery methods like posters, leaflets, or internal messages to make employees aware of information security policies. We assume that a viral information security awareness video might be more effective medium than conventional methods commonly used by organizations. The purpose of this research is to develop a viral video artifact to improve employee security behavior concerning information technology.

Keywords: information security awareness, delivery methods, viral videos, employee security behavior

Procedia PDF Downloads 515
14491 Investigating Message Timing Side Channel Attacks on Networks on Chip with Ring Topology

Authors: Mark Davey

Abstract:

Communications on a Network on Chip (NoC) produce timing information, i.e., network injection delays, packet traversal times, throughput metrics, and other attributes relating to the traffic being sent across the chip. The security requirements of a platform encompass each node to operate with confidentiality, integrity, and availability (ISO 27001). Inherently, a shared NoC interconnect is exposed to analysis of timing patterns created by contention for the network components, i.e., links and switches/routers. This phenomenon is defined as information leakage, which represents a ‘side channel’ of sensitive information that can be correlated to platform activity. The key algorithm presented in this paper evaluates how an adversary can control two platform neighbouring nodes of a target node to obtain sensitive information about communication with the target node. The actual information obtained is the period value of a periodic task communication. This enacts a breach of the expected confidentiality of a node operating in a multiprocessor platform. An experimental investigation of the side channel is undertaken to judge the level and significance of inferred information produced by access times to the NoC. Results are presented with a series of expanding task set scenarios to evaluate the efficacy of the side channel detection algorithm as the network load increases.

Keywords: embedded systems, multiprocessor, network on chip, side channel

Procedia PDF Downloads 40
14490 Design a Network for Implementation a Hospital Information System

Authors: Abdulqader Rasool Feqi Mohammed, Ergun Erçelebi̇

Abstract:

A large number of hospitals from developed countries are adopting hospital information system to bring efficiency in hospital information system. The purpose of this project is to research on new network security techniques in order to enhance the current network security structure of save a hospital information system (HIS). This is very important because, it will avoid the system from suffering any attack. Security architecture was optimized but there are need to keep researching on best means to protect the network from future attacks. In this final project research, security techniques were uncovered to produce best network security results when implemented in an integrated framework.

Keywords: hospital information system, HIS, network security techniques, internet protocol, IP, network

Procedia PDF Downloads 396
14489 Bright–Dark Pulses in Nonlinear Polarisation Rotation Based Erbium-Doped Fiber Laser

Authors: R. Z. R. R. Rosdin, N. M. Ali, S. W. Harun, H. Arof

Abstract:

We have experimentally demonstrated bright-dark pulses in a nonlinear polarization rotation (NPR) based mode-locked Erbium-doped fiber laser (EDFL) with a long cavity configuration. Bright–dark pulses could be achieved when the laser works in the passively mode-locking regime and the net group velocity dispersion is quite anomalous. The EDFL starts to generate a bright pulse train with degenerated dark pulse at the mode-locking threshold pump power of 35.09 mW by manipulating the polarization states of the laser oscillation modes using a polarization controller (PC). A split bright–dark pulse is generated when further increasing the pump power up to 37.95 mW. Stable bright pulses with no obvious evidence of a dark pulse can also be generated when further adjusting PC and increasing the pump power up to 52.19 mW. At higher pump power of 54.96 mW, a new form of bright-dark pulse emission was successfully identified with the repetition rate of 29 kHz. The bright and dark pulses have a duration of 795.5 ns and 640 ns, respectively.

Keywords: Erbium-doped fiber laser, nonlinear polarization rotation, bright-dark pulse, photonic

Procedia PDF Downloads 496
14488 Secure Mobile E-Business Applications

Authors: Hala A. Alrumaih

Abstract:

It is widely believed that mobile device is a promising technology for lending the opportunity for the third wave of electronic commerce. Mobile devices have changed the way companies do business. Many applications are under development or being incorporated into business processes. In this day, mobile applications are a vital component of any industry strategy. One of the greatest benefits of selling merchandise and providing services on a mobile application is that it widens a company’s customer base significantly. Mobile applications are accessible to interested customers across regional and international borders in different electronic business (e-business) area. But there is a dark side to this success story. The security risks associated with mobile devices and applications are very significant. This paper introduces a broad risk analysis for the various threats, vulnerabilities, and risks in mobile e-business applications and presents some important risk mitigation approaches. It reviews and compares two different frameworks for security assurance in mobile e-business applications. Based on the comparison, the paper suggests some recommendations for applications developers and business owners in mobile e-business application development process.

Keywords: e-business, mobile applications, risk mitigations, security assurance

Procedia PDF Downloads 265
14487 Between Dark and Light: The Construction and the Exclusion of Memory of Prison Heritage in Post-Soviet Period

Authors: Guo Cyuan Deng

Abstract:

This study represents how the Soviet-occupied dark memory in Baltic countries were interpreted and represented by examining the way of management of prison heritage. Based on the formulation of a dark-tourism spectrum which Philip Stone proposed, the Patarei prison in Estonia and the Karosta prison in Latvia are compared, and it is thought that both prisons, which had experienced similar colonial history, face different tourism operation in the present. The former is being run by NGO and remain the situation of “empty" by art intervening. However, the Estonia government attempt to get the operation of museum and transform it to anti-Soviet museum in order show national identity. By contrast, the latter is being managed by private company, whom transformed the prison to "dark fun factories" by entertainment activities in order to private capital accumulation. Moreover, it is not only indicated that both prisons exclude the minority's memory, but also the flaws of dark-tourism spectrum which divide the dark and light are discussed. Finally, given the nature and function of dark heritage, the concept "le métro" is used to supplement Stone's spectrum.

Keywords: dark tourism, prison heritage, Post-Soviet, Baltic countries, national identities

Procedia PDF Downloads 280
14486 Policy Compliance in Information Security

Authors: R. Manjula, Kaustav Bagchi, Sushant Ramesh, Anush Baskaran

Abstract:

In the past century, the emergence of information technology has had a significant positive impact on human life. While companies tend to be more involved in the completion of projects, the turn of the century has seen importance being given to investment in information security policies. These policies are essential to protect important data from adversaries, and thus following these policies has become one of the most important attributes revolving around information security models. In this research, we have focussed on the factors affecting information security policy compliance in two models : The theory of planned behaviour and the integration of the social bond theory and the involvement theory into a single model. Finally, we have given a proposal of where these theories would be successful.

Keywords: information technology, information security, involvement theory, policies, social bond theory

Procedia PDF Downloads 342
14485 A Pattern Practise for Awareness Educations on Information Security: Information Security Project

Authors: Fati̇h Apaydin

Abstract:

Education technology is an area which constantly changes and creates innovations. As an inevitable part of the changing circumstances, the societies who have a tendency to the improvements keep up with these innovations by using the methods and strategies which have been designed for education technology. At this point, education technology has taken the responsibility to help the individuals improve themselves and teach the effective teaching methods by filling the airs in theoretical information, information security and the practice. The technology which comes to the core of our lives by raising the importance of it day by day and it enforced its position in computer- based environments. As a result, ‘being ready for technological innovations, improvement on computer-based talent, information, ability and attitude’ doctrines have to be given. However, it is today quite hard to deal with the security and reinforcement of this information. The information which is got illegally gives harm to society from every aspect, especially education. This study includes how and to what extent to use these innovative appliances such as computers and the factor of information security of these appliances in computer-based education. As the use of computer is constantly becoming prevalent in our country, both education and computer will never become out of date, so how computer-based education affects our lives and the study of information security for this type of education are important topics.

Keywords: computer, information security, education, technology, development

Procedia PDF Downloads 557
14484 Isolation Preserving Medical Conclusion Hold Structure via C5 Algorithm

Authors: Swati Kishor Zode, Rahul Ambekar

Abstract:

Data mining is the extraction of fascinating examples on the other hand information from enormous measure of information and choice is made as indicated by the applicable information extracted. As of late, with the dangerous advancement in internet, stockpiling of information and handling procedures, privacy preservation has been one of the major (higher) concerns in data mining. Various techniques and methods have been produced for protection saving data mining. In the situation of Clinical Decision Support System, the choice is to be made on the premise of the data separated from the remote servers by means of Internet to diagnose the patient. In this paper, the fundamental thought is to build the precision of Decision Support System for multiple diseases for different maladies and in addition protect persistent information while correspondence between Clinician side (Client side) also, the Server side. A privacy preserving protocol for clinical decision support network is proposed so that patients information dependably stay scrambled amid diagnose prepare by looking after the accuracy. To enhance the precision of Decision Support System for various malady C5.0 classifiers and to save security, a Homomorphism encryption algorithm Paillier cryptosystem is being utilized.

Keywords: classification, homomorphic encryption, clinical decision support, privacy

Procedia PDF Downloads 308
14483 The Effect of Dark energy on Amplitude of Gravitational Waves

Authors: Jafar Khodagholizadeh

Abstract:

In this talk, we study the tensor mode equation of perturbation in the presence of nonzero $-\Lambda$ as dark energy, whose dynamic nature depends on the Hubble parameter $ H$ and/or its time derivative. Dark energy, according to the total vacuum contribution, has little effect during the radiation-dominated era, but it reduces the squared amplitude of gravitational waves (GWs) up to $60\%$ for the wavelengths that enter the horizon during the matter-dominated era. Moreover, the observations bound on dark energy models, such as running vacuum model (RVM), generalized running vacuum model (GRVM), and generalized running vacuum subcase (GRVS), are effective in reducing the GWs’ amplitude. Although this effect is less for the wavelengths that enter the horizon at later times, this reduction is stable and permanent.

Keywords: gravitational waves, dark energy, GW's amplitude, all stage universe

Procedia PDF Downloads 125
14482 Tamper Resistance Evaluation Tests with Noise Resources

Authors: Masaya Yoshikawa, Toshiya Asai, Ryoma Matsuhisa, Yusuke Nozaki, Kensaku Asahi

Abstract:

Recently, side-channel attacks, which estimate secret keys using side-channel information such as power consumption and compromising emanations of cryptography circuits embedded in hardware, have become a serious problem. In particular, electromagnetic analysis attacks against cryptographic circuits between information processing and electromagnetic fields, which are related to secret keys in cryptography circuits, are the most threatening side-channel attacks. Therefore, it is important to evaluate tamper resistance against electromagnetic analysis attacks for cryptography circuits. The present study performs basic examination of the tamper resistance of cryptography circuits using electromagnetic analysis attacks with noise resources.

Keywords: tamper resistance, cryptographic circuit, hardware security evaluation, noise resources

Procedia PDF Downloads 462
14481 A Holistic Approach to Institutional Cyber Security

Authors: Mehmet Kargaci

Abstract:

It is more important to access information than to get the correct information and to transform it to the knowledge in a proper way. Every person, organizations or governments who have the knowledge now become the target. Cyber security involves the range of measures to be taken from individual to the national level. The National institutions refer to academic, military and major public and private institutions, which are very important for the national security. Thus they need further cyber security measures. It appears that the traditional cyber security measures in the national level are alone not sufficient, while the individual measures remain in a restricted level. It is evaluated that the most appropriate method for preventing the cyber vulnerabilities rather than existing measures are to develop institutional measures. This study examines the cyber security measures to be taken, especially in the national institutions.

Keywords: cyber defence, information, critical infrastructure, security

Procedia PDF Downloads 500
14480 Information Security Dilemma: Employees' Behaviour on Three-Dimensions to Failure

Authors: Dyana Zainudin, Atta Ur-Rahman, Thaier Hamed

Abstract:

This paper explains about human nature concept as to understand the significance of information security in employees’ mentality including leaders in an organisation. By studying on a theory concept of the latest Von Solms fourth waves, information security governance basically refers to the concept of a set of methods, techniques and tools that responsible for protecting resources of a computer system to ensure service availability, confidentiality and integrity of information. However, today’s information security dilemma relates to the acceptance of employees mentality. The major causes are a lack of communication and commitment. These types of management in an organisation are labelled as immoral/amoral management which effects on information security compliance. A recovery action is taken based on ‘learn a lesson from incident events’ rather than prevention. Therefore, the paper critically analysed the Von Solms fourth waves’ theory with current human events and its correlation by studying secondary data and also from qualitative analysis among employees in public sectors. ‘Three-dimensions to failure’ of information security dilemma are explained as deny, don’t know and don’t care. These three-dimensions are the most common vulnerable behaviour owned by employees. Therefore, by avoiding the three-dimensions to failure may improve the vulnerable behaviour of employees which is often related to immoral/amoral management.

Keywords: information security management system, information security behaviour, information security governance, information security culture

Procedia PDF Downloads 178
14479 Natural Disaster Tourism as a Type of Dark Tourism

Authors: Dorota Rucińska

Abstract:

This theoretical paper combines the academic discourse regarding a specific part of dark tourism. Based on the literature analysis, distinction of natural disasters in thanatourism was investigated, which is connected with dynamic geographical conditions. Natural disasters used to play an important role in social life by their appearance in myths and religions. Nowadays, tourists pursuing natural hazards can be divided into three groups: Those interested in natural hazards themselves; those interested in landscape deformation and experiencing emotions shortly after extreme events - natural disasters - occur; and finally those interested in historic places log after an extreme event takes place. An important element of the natural disaster tourism is quick access to information on the location of a disaster and the destination of a potential excursion. Natural disaster tourism suits alternative tourism, yet it is opposed culture tourism, and sustainable tourism. The paper compares types and groups of tourists. It also considers the contradictions that describe dualism, which exists in dark tourism.

Keywords: dark tourism, dualism, natural disasters, natural hazards, thanatoursim

Procedia PDF Downloads 349
14478 Security of Internet of Things: Challenges, Requirements and Future Directions

Authors: Amjad F. Alharbi, Bashayer A. Alotaibi, Fahd S. Alotaibi

Abstract:

The emergence of Internet of Things (IoT) technology provides capabilities for a huge number of smart devices, services and people to be communicate with each other for exchanging data and information over existing network. While as IoT is progressing, it provides many opportunities for new ways of communications as well it introduces many security and privacy threats and challenges which need to be considered for the future of IoT development. In this survey paper, an IoT security issues as threats and current challenges are summarized. The security architecture for IoT are presented from four main layers. Based on these layers, the IoT security requirements are presented to insure security in the whole system. Furthermore, some researches initiatives related to IoT security are discussed as well as the future direction for IoT security are highlighted.

Keywords: Internet of Things (IoT), IoT security challenges, IoT security requirements, IoT security architecture

Procedia PDF Downloads 341
14477 Prediction of the Dark Matter Distribution and Fraction in Individual Galaxies Based Solely on Their Rotation Curves

Authors: Ramzi Suleiman

Abstract:

Recently, the author proposed an observationally-based relativity theory termed information relativity theory (IRT). The theory is simple and is based only on basic principles, with no prior axioms and no free parameters. For the case of a body of mass in uniform rectilinear motion relative to an observer, the theory transformations uncovered a matter-dark matter duality, which prescribes that the sum of the densities of the body's baryonic matter and dark matter, as measured by the observer, is equal to the body's matter density at rest. It was shown that the theory transformations were successful in predicting several important phenomena in small particle physics, quantum physics, and cosmology. This paper extends the theory transformations to the cases of rotating disks and spheres. The resulting transformations for a rotating disk are utilized to derive predictions of the radial distributions of matter and dark matter densities in rotationally supported galaxies based solely on their observed rotation curves. It is also shown that for galaxies with flattening curves, good approximations of the radial distributions of matter and dark matter and of the dark matter fraction could be obtained from one measurable scale radius. Test of the model on five galaxies, chosen randomly from the SPARC database, yielded impressive predictions. The rotation curves of all the investigated galaxies emerged as accurate traces of the predicted radial density distributions of their dark matter. This striking result raises an intriguing physical explanation of gravity in galaxies, according to which it is the proximal drag of the stars and gas in the galaxy by its rotating dark matter web. We conclude by alluding briefly to the application of the proposed model to stellar systems and black holes. This study also hints at the potential of the discovered matter-dark matter duality in fixing the standard model of elementary particles in a natural manner without the need for hypothesizing about supersymmetric particles.

Keywords: dark matter, galaxies rotation curves, SPARC, rotating disk

Procedia PDF Downloads 40
14476 Dark Heritage Tourism and Visitor Behaviour: The Case of Elmina Castle, Ghana

Authors: Girish Prayag, Wantanee Suntikul, Elizabeth Agyeiwaah

Abstract:

Current research on dark tourism largely follows residents’ perspectives with limited evaluations of tourists’ experiences. Unravelling the case of a dark heritage site in Elmina, Ghana, this paper develops a theoretical model to understand the relationships among four constructs namely, motivation, tourism impacts, place attachment, and satisfaction. Based on a sample of 414 domestic tourists, PLS-SEM confirmed several relationships and inter-relationships among the four constructs. For example, motivation had a positive relationship with perceptions of positive and negative tourism impacts suggesting that the more tourists were motivated to visit the site for cultural/learning experiences, the more positive and negative tourism impacts they perceived. Implications for dark tourism and heritage site management are offered.

Keywords: dark tourism, motivation, place attachment, tourism impacts

Procedia PDF Downloads 385
14475 Challenges of Implementing Zero Trust Security Based on NIST SP 800-207

Authors: Mazhar Hamayun

Abstract:

Organizations need to take a holistic approach to their Zero Trust strategic and tactical security needs. This includes using a framework-agnostic model that will ensure all enterprise resources are being accessed securely, regardless of their location. Such can be achieved through the implementation of a security posture, monitoring the posture, and adjusting the posture through the Identify, Detect, Protect, Respond, and Recover Methods, The target audience of this document includes those involved in the management and operational functions of risk, information security, and information technology. This audience consists of the chief information security officer, chief information officer, chief technology officer, and those leading digital transformation initiatives where Zero Trust methods can help protect an organization’s data assets.

Keywords: ZTNA, zerotrust architecture, microsegmentation, NIST SP 800-207

Procedia PDF Downloads 51
14474 Security of Database Using Chaotic Systems

Authors: Eman W. Boghdady, A. R. Shehata, M. A. Azem

Abstract:

Database (DB) security demands permitting authorized users and prohibiting non-authorized users and intruders actions on the DB and the objects inside it. Organizations that are running successfully demand the confidentiality of their DBs. They do not allow the unauthorized access to their data/information. They also demand the assurance that their data is protected against any malicious or accidental modification. DB protection and confidentiality are the security concerns. There are four types of controls to obtain the DB protection, those include: access control, information flow control, inference control, and cryptographic. The cryptographic control is considered as the backbone for DB security, it secures the DB by encryption during storage and communications. Current cryptographic techniques are classified into two types: traditional classical cryptography using standard algorithms (DES, AES, IDEA, etc.) and chaos cryptography using continuous (Chau, Rossler, Lorenz, etc.) or discreet (Logistics, Henon, etc.) algorithms. The important characteristics of chaos are its extreme sensitivity to initial conditions of the system. In this paper, DB-security systems based on chaotic algorithms are described. The Pseudo Random Numbers Generators (PRNGs) from the different chaotic algorithms are implemented using Matlab and their statistical properties are evaluated using NIST and other statistical test-suits. Then, these algorithms are used to secure conventional DB (plaintext), where the statistical properties of the ciphertext are also tested. To increase the complexity of the PRNGs and to let pass all the NIST statistical tests, we propose two hybrid PRNGs: one based on two chaotic Logistic maps and another based on two chaotic Henon maps, where each chaotic algorithm is running side-by-side and starting from random independent initial conditions and parameters (encryption keys). The resulted hybrid PRNGs passed the NIST statistical test suit.

Keywords: algorithms and data structure, DB security, encryption, chaotic algorithms, Matlab, NIST

Procedia PDF Downloads 241