Search results for: dark side of information security
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 14545

Search results for: dark side of information security

14455 A Comprehensive Framework to Ensure Data Security in Cloud Computing: Analysis, Solutions, and Approaches

Authors: Loh Fu Quan, Fong Zi Heng, Burra Venkata Durga Kumar

Abstract:

Cloud computing has completely transformed the way many businesses operate. Traditionally, confidential data of a business is stored in computers located within the premise of the business. Therefore, a lot of business capital is put towards maintaining computing resources and hiring IT teams to manage them. The advent of cloud computing changes everything. Instead of purchasing and managing their infrastructure, many businesses have started to shift towards working with the cloud with the help of a cloud service provider (CSP), leading to cost savings. However, it also introduces security risks. This research paper focuses on the security risks that arise during data migration and user authentication in cloud computing. To overcome this problem, this paper provides a comprehensive framework that includes Transport Layer Security (TLS), user authentication, security tokens and multi-level data encryption. This framework aims to prevent authorized access to cloud resources and data leakage, ensuring the confidentiality of sensitive information. This framework can be used by cloud service providers to strengthen the security of their cloud and instil confidence in their users.

Keywords: Cloud computing, Cloud security, Cloud security issues, Cloud security framework

Procedia PDF Downloads 74
14454 LED Lighting Interviews and Assessment in Forest Machines

Authors: Rauno Pääkkönen, Fabriziomaria Gobba, Leena Korpinen

Abstract:

The objective of the study is to assess the implementation of LED lighting into forest machine work in the dark. In addition, the paper includes a wide variety of important and relevant safety and health parameters. In modern, computerized work in the cab of forest machines, artificial illumination is a demanding task when performing duties, such as the visual inspections of wood and computer calculations. We interviewed entrepreneurs and gathered the following as the most pertinent themes: (1) safety, (2) practical problems, and (3) work with LED lighting. The most important comments were in regards to the practical problems of LED lighting. We found indications of technical problems in implementing LED lighting, like snow and dirt on the surfaces of lamps that dim the emission of light. Moreover, service work in the dark forest is dangerous and increases the risks of on-site accidents. We also concluded that the amount of blue light to the eyes should be assessed, especially, when the drivers are working in a semi-dark cab.

Keywords: forest machines, health, LED, safety

Procedia PDF Downloads 405
14453 Side Effects of Dental Whitening: Published Data from the Literature

Authors: Ilma Robo, Saimir Heta, Emela Dalloshi, Nevila Alliu, Vera Ostreni

Abstract:

The dental whitening process, beyond the fact that it is a mini-invasive dental treatment, has effects on the dental structure, or on the pulp of the tooth, where it is applied. The electronic search was performed using keywords to find articles published within the last 10 years about side effects, assessed as such, of minimally invasive dental bleaching treatment. Methodology: In selected articles, the other aim of the study was to evaluate the side effects of bleaching based on the percentage and type of solution used, where the latter was evaluated on the basic solution used for bleaching. Results: The side effects of bleaching are evaluated in selected articles depending on the method of bleaching application, which means it is carried out with recommended solutions, or with mixtures of alternative solutions or substances based on Internet information. Short conclusion: The dental bleaching process has side effects which have not yet been definitively evaluated, experimentally in large samples of individuals or animals (mice or cattle) to arrive at accurate numerical conclusions. The trend of publications about this topic is increasing in recent years, as long as the trend for aesthetic facial treatments, including dental ones, is increasing.

Keywords: teeth whitening, side effects, permanent teeth, formed dental apex

Procedia PDF Downloads 26
14452 A Proposal for Systematic Mapping Study of Software Security Testing, Verification and Validation

Authors: Adriano Bessa Albuquerque, Francisco Jose Barreto Nunes

Abstract:

Software vulnerabilities are increasing and not only impact services and processes availability as well as information confidentiality, integrity and privacy, but also cause changes that interfere in the development process. Security test could be a solution to reduce vulnerabilities. However, the variety of test techniques with the lack of real case studies of applying tests focusing on software development life cycle compromise its effective use. This paper offers an overview of how a Systematic Mapping Study (MS) about security verification, validation and test (VVT) was performed, besides presenting general results about this study.

Keywords: software test, software security verification validation and test, security test institutionalization, systematic mapping study

Procedia PDF Downloads 358
14451 Culture Dimensions of Information Systems Security in Saudi Arabia National Health Services

Authors: Saleh Alumaran, Giampaolo Bella, Feng Chen

Abstract:

The study of organisations’ information security cultures has attracted scholars as well as healthcare services industry to research the topic and find appropriate tools and approaches to develop a positive culture. The vast majority of studies in Saudi national health services are on the use of technology to protect and secure health services information. On the other hand, there is a lack of research on the role and impact of an organisation’s cultural dimensions on information security. This research investigated and analysed the role and impact of cultural dimensions on information security in Saudi Arabia health service. Hypotheses were tested and two surveys were carried out in order to collect data and information from three major hospitals in Saudi Arabia (SA). The first survey identified the main cultural-dimension problems in SA health services and developed an initial information security culture framework model. The second survey evaluated and tested the developed framework model to test its usefulness, reliability and applicability. The model is based on human behaviour theory, where the individual’s attitude is the key element of the individual’s intention to behave as well as of his or her actual behaviour. The research identified six cultural dimensions: Saudi national culture, Saudi health service leadership, employees’ trust, technology, multicultural interactions and employees’ job roles. The research also identified a set of cultural sub-dimensions. These include working values and norms, tribe values and norms, attitudes towards women, power sharing, vision, social interaction, respect and understanding, hospital intra-net, hospital employees’ language(s) used, multi-national culture, communication system, employees’ job satisfaction and job security. The research identified that (a) the human behaviour towards medical information in SA is one of the main threats to information security and one of the main challenges to SA health authority, (b) The current situation of SA hospitals’ IS cultures is falling short in protecting medical information due to the current value and norms towards information security, (c) Saudi national culture and employees’ job role are the main dimensions playing major roles in the employees’ attitude, and technology is the least important dimension playing a role in the employees’ attitudes.

Keywords: cultural dimension, electronic health record, information security, privacy

Procedia PDF Downloads 329
14450 Power, Pluralism, and History: Norms in International Societies

Authors: Nicole Cervenka

Abstract:

On the question of norms in international politics, scholars are divided over whether norms are a tool for power politics or a genuine reflection of an emergent international society. The line is drawn between rationalism and idealism, but this dialectical relationship needs to be broken down if we hope to come to a comprehensive understanding of how norms play out in international society. The concept of an elusive international society is a simplification of a more pluralistic, cosmopolitan, and diverse collection of international societies. The English School effectively overcomes realist-idealist dichotomies and provides a pluralistic, comprehensive explanation and description of international societies through its application to two distinct areas: human rights as well as security and war. We argue that international norms have always been present in human rights, war, and international security, forming international societies that can be complimentary or oppositional, beneficial or problematic. Power politics are present, but they can only be regarded as partially explanatory of the role of norms in international politics, which must also include history, international law, the media, NGOs, and others to fully represent the normative influences in international societies. A side-by-side comparison of international norms of war/security and human rights show how much international societies converge. World War II was a turning point in terms of international law, these forces of international society have deeper historical roots. Norms of human rights and war/security are often norms of restraint, guiding appropriate treatment of individuals. This can at times give primacy to the individual over the sovereign state. However, state power politics and hegemony are still intact. It cannot be said that there is an emergent international society—international societies are part of broader historical backdrops. Furthermore, states and, more generally, power politics, are important components in international societies, but international norms are far from mere tools of power politics. They define a more diverse, complicated, and ever-present conception of international societies.

Keywords: English school, international societies, norms, pluralism

Procedia PDF Downloads 359
14449 The Benefits of Security Culture for Improving Physical Protection Systems at Detection and Radiation Measurement Laboratory

Authors: Ari S. Prabowo, Nia Febriyanti, Haryono B. Santosa

Abstract:

Security function that is called as Physical Protection Systems (PPS) has functions to detect, delay and response. Physical Protection Systems (PPS) in Detection and Radiation Measurement Laboratory needs to be improved continually by using internal resources. The nuclear security culture provides some potentials to support this research. The study starts by identifying the security function’s weaknesses and its strengths of security culture as a purpose. Secondly, the strengths of security culture are implemented in the laboratory management. Finally, a simulation was done to measure its effectiveness. Some changes were happened in laboratory personnel behaviors and procedures. All became more prudent. The results showed a good influence of nuclear security culture in laboratory security functions.

Keywords: laboratory, physical protection system, security culture, security function

Procedia PDF Downloads 146
14448 Reconstruction of Holographic Dark Energy in Chameleon Brans-Dicke Cosmology

Authors: Surajit Chattopadhyay

Abstract:

Accelerated expansion of the current universe is well-established in the literature. Dark energy and modified gravity are two approaches to account for this accelerated expansion. In the present work, we consider scalar field models of dark energy, namely, tachyon and DBI essence in the framework of chameleon Brans-Dicke cosmology. The equation of state parameter is reconstructed and the subsequent cosmological implications are studied. We examined the stability for the obtained solutions of the crossing of the phantom divide under a quantum correction of massless conformally invariant fields and we have seen that quantum correction could be small when the phantom crossing occurs and the obtained solutions of the phantom crossing could be stable under the quantum correction. In the subsequent phase, we have established a correspondence between the NHDE model and the quintessence, the DBI-essence and the tachyon scalar field models in the framework of chameleon Brans–Dicke cosmology. We reconstruct the potentials and the dynamics for these three scalar field models we have considered. The reconstructed potentials are found to increase with the evolution of the universe and in a very late stage they are observed to decay.

Keywords: dark energy, holographic principle, modified gravity, reconstruction

Procedia PDF Downloads 381
14447 Cooperative Jamming for Implantable Medical Device Security

Authors: Kim Lytle, Tim Talty, Alan Michaels, Jeff Reed

Abstract:

Implantable medical devices (IMDs) are medically necessary devices embedded in the human body that monitor chronic disorders or automatically deliver therapies. Most IMDs have wireless capabilities that allow them to share data with an offboard programming device to help medical providers monitor the patient’s health while giving the patient more insight into their condition. However, serious security concerns have arisen as researchers demonstrated these devices could be hacked to obtain sensitive information or harm the patient. Cooperative jamming can be used to prevent privileged information leaks by maintaining an adequate signal-to-noise ratio at the intended receiver while minimizing signal power elsewhere. This paper uses ray tracing to demonstrate how a low number of friendly nodes abiding by Bluetooth Low Energy (BLE) transmission regulations can enhance IMD communication security in an office environment, which in turn may inform how companies and individuals can protect their proprietary and personal information.

Keywords: implantable biomedical devices, communication system security, array signal processing, ray tracing

Procedia PDF Downloads 70
14446 Blockchain Solutions for IoT Challenges: Overview

Authors: Amir Ali Fatoorchi

Abstract:

Regardless of the advantage of LoT devices, they have limitations like storage, compute, and security problems. In recent years, a lot of Blockchain-based research in IoT published and presented. In this paper, we present the Security issues of LoT. IoT has three levels of security issues: Low-level, Intermediate-level, and High-level. We survey and compare blockchain-based solutions for high-level security issues and show how the underlying technology of bitcoin and Ethereum could solve IoT problems.

Keywords: Blockchain, security, data security, IoT

Procedia PDF Downloads 178
14445 Secure Intelligent Information Management by Using a Framework of Virtual Phones-On Cloud Computation

Authors: Mohammad Hadi Khorashadi Zadeh

Abstract:

Many new applications and internet services have been emerged since the innovation of mobile networks and devices. However, these applications have problems of security, management, and performance in business environments. Cloud systems provide information transfer, management facilities, and security for virtual environments. Therefore, an innovative internet service and a business model are proposed in the present study for creating a secure and consolidated environment for managing the mobile information of organizations based on cloud virtual phones (CVP) infrastructures. Using this method, users can run Android and web applications in the cloud which enhance performance by connecting to other CVP users and increases privacy. It is possible to combine the CVP with distributed protocols and central control which mimics the behavior of human societies. This mix helps in dealing with sensitive data in mobile devices and facilitates data management with less application overhead.

Keywords: BYOD, mobile cloud computing, mobile security, information management

Procedia PDF Downloads 278
14444 Sea Border Dispute between Greece and Turkey in the Mediterrenean: Implications for Turkey’s Maritime Security and Its Military Spending

Authors: Aslihan Caliskan

Abstract:

The term Mediterranean comes from the Latin “mediterraneus” (Medius, "middle" plus Terra, "land, earth"). For the ancient Romans, the Mediterranean was the center of the earth as they knew it. The desire to gain control of the Mediterranean has led to disputes between many nations throughout history, some of which continue to this day. The recent major natural gas discoveries in the Mediterranean have aggravated ongoing tensions in some neighboring countries. The sea border dispute between Turkey and Greece & Greek-Cypriot side is one of the most critical conflicts in the Mediterranean Sea region. This unresolved dispute has many implications for all countries involved, as well as for third parties that have direct or indirect interests in the region. The research question of this context is what are the implications of this controversial sea border problem on the maritime security of Turkey and its military spending. In this paper, the quantitative method is used. Records from the Turkish Defense Ministry, data from the Turkish naval forces have been obtained. In addition, literature research and the United Nations Convention on the Law of the Sea (UNCLOS) application cases were evaluated, and an incident analysis was carried out. This research shows that the sea border dispute issue has a significant impact on the Turkish military both in terms of the structures required to ensure maritime and border security, as well as rising military costs and its macroeconomic implications. The paper begins with a brief overview of relevant principles and methods applied for delimiting th esea borders. The paper continues with a brief description and a background of the sea border dispute between Turkey and Greece & Greek-Cypriot side in the light of the United Nations Convention on the Law of the Sea (UNCLOS). An analysis of the implications of the dispute on Turkey’s maritime security and its military spending is provided in the following chapters. The paper ends with concluding remarks of the author, including suggestions for the way forward.

Keywords: sea border security, mediterranean sea, greece-turkey dispute, limitation of sea, united nations convention on the law of the sea (UNCLOS)

Procedia PDF Downloads 155
14443 Analysis of Threats in Interoperability of Medical Devices

Authors: M. Sandhya, R. M. Madhumitha, Sharmila Sankar

Abstract:

Interoperable medical devices (IMDs) face threats due to the increased attack surface accessible by interoperability and the corresponding infrastructure. Initiating networking and coordination functionalities primarily modify medical systems' security properties. Understanding the threats is a vital first step in ultimately crafting security solutions for such systems. The key to this problem is coming up with some common types of threats or attacks with those of security and privacy, and providing this information as a roadmap. This paper analyses the security issues in interoperability of devices and presents the main types of threats that have to be considered to build a secured system.

Keywords: interoperability, threats, attacks, medical devices

Procedia PDF Downloads 304
14442 Enhancement of Environmental Security by the Application of Wireless Sensor Network in Nigeria

Authors: Ahmadu Girgiri, Lawan Gana Ali, Mamman M. Baba

Abstract:

Environmental security clearly articulates the perfections and developments of various communities around the world irrespective of the region, culture, religion or social inclination. Although, the present state of insecurity has become serious issue devastating the peace, unity, stability and progress of man and his physical environment particularly in developing countries. Recently, measure of security and it management in Nigeria has been a bottle-neck to the effectiveness and advancement of various sectors that include; business, education, social relations, politics and above all an economy. Several measures have been considered on mitigating environment insecurity such as surveillance, demarcation, security personnel empowerment and the likes, but still the issue remains disturbing. In this paper, we present the application of new technology that contributes to the improvement of security surveillance known as “Wireless Sensor Network (WSN)”. The system is new, smart and emerging technology that provides monitoring, detection and aggregation of information using sensor nodes and wireless network. WSN detects, monitors and stores information or activities in the deployed area such as schools, environment, business centers, public squares, industries, and outskirts and transmit to end users. This will reduce the cost of security funding and eases security surveillance depending on the nature and the requirement of the deployment.

Keywords: application, environment, insecurity, sensor, wireless sensor network

Procedia PDF Downloads 217
14441 Determination of Complexity Level in Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In order to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often easily decrypted by adversaries. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 317
14440 CyberSecurity Malaysia: Towards Becoming a National Certification Body for Information Security Management Systems Internal Auditors

Authors: M. S. Razana, Z. W. Shafiuddin

Abstract:

Internal auditing is one of the most important activities for organizations that implement information security management systems (ISMS). The purpose of internal audits is to ensure the ISMS implementation is in accordance to the ISO/IEC 27001 standard and the organization’s own requirements for its ISMS. Competent internal auditors are the main element that contributes to the effectiveness of internal auditing activities. To realize this need, CyberSecurity Malaysia is now in the process of becoming a certification body that certifies ISMS internal auditors. The certification scheme will assess the competence of internal auditors in generic knowledge and skills in management systems, and also in ISMS-specific knowledge and skills. The certification assessment is based on the ISO/IEC 19011 Guidelines for auditing management systems, ISO/IEC 27007 Guidelines for information security management systems auditing and ISO/IEC 27001 Information security management systems requirements. The certification scheme complies with the ISO/IEC 17024 General requirements for bodies operating certification systems of persons. Candidates who pass the exam will be certified as an ISMS Internal Auditor, whose competency will be evaluated every three years.

Keywords: ISMS internal audit, ISMS internal auditor, ISO/IEC 17024, competence, certification

Procedia PDF Downloads 212
14439 The Effect of the Side-Weir Crest Height to Scour in Clay-Sand Mixed Sediments

Authors: F. A. Saracoglu Varol, H. Agaccıoglu

Abstract:

Experimental studies to investigate the depth of the scour conducted at a side-weir intersection located at the 1800 curved flume which located Hydraulic Laboratory of Yıldız Technical University, Istanbul, Turkey. Side weirs were located at the middle of the straight part of the main channel. Three different lengths (25, 40 and 50 cm) and three different weir crest height (7, 10 and 12 cm) of the side weir placed on the side weir station. There is no scour when the material is only kaolin. Therefore, the cohesive bed was prepared by properly mixing clay material (kaolin) with 31% sand in all experiments. Following 24h consolidation time, in order to observe the effect of flow intensity on the scour depth, experiments were carried out for five different upstream Froude numbers in the range of 0.33-0.81. As a result of this study the relation between scour depth and upstream flow intensity as a function of time have been established. The longitudinal velocities decreased along the side weir; towards the downstream due to overflow over the side-weirs. At the beginning, the scour depth increases rapidly with time and then asymptotically approached constant values in all experiments for all side weir dimensions as in non-cohesive sediment. Thus, the scour depth reached equilibrium conditions. Time to equilibrium depends on the approach flow intensity and the dimensions of side weirs. For different heights of the weir crest, dimensionless scour depths increased with increasing upstream Froude number. Equilibrium scour depths which formed 7 cm side-weir crest height were obtained higher than that of the 12 cm side-weir crest height. This means when side-weir crest height increased equilibrium scour depths decreased. Although the upstream side of the scour hole is almost vertical, the downstream side of the hole is inclined.

Keywords: clay-sand mixed sediments, scour, side weir, hydraulic structures

Procedia PDF Downloads 284
14438 General Awareness of Teenagers in Information Security

Authors: Magdaléna Náplavová, Tomáš Ludík, Petr Hrůza, František Božek

Abstract:

The use of IT equipment has become a part of every day. However, each device that is part of cyberspace should be secured against unauthorized use. It is very important to know the basics of these security devices, but also the basics of safe conduct their owners. This information should be part of every curriculum computer science education in primary and secondary schools. Therefore, the work focuses on the education of pupils in primary and secondary schools on the Internet. Analysis of the current state describes approaches to the education of pupils in security issues on the Internet. The paper presents a questionnaire-based survey which was carried out in the Czech Republic, whose task was to ascertain the level of opinion pupils in primary and secondary schools on the issue of communication in social networks. The research showed that awareness of socio-pathological phenomena on the Internet environment is very low. Based on the results it was proposed appropriate ways of teaching to this issue and its inclusion a proposal of curriculum for primary and secondary schools.

Keywords: information security, cyber space, general awareness, questionnaire, socio-pathological phenomena, educational system

Procedia PDF Downloads 359
14437 COVID-19: A Thread to the Security System of Foreign Investment

Authors: Mehdi Ghaemi

Abstract:

In principle, foreign investment security is enshrined in International Investment Agreements (IIAs) and Bilateral Investment Treaties (BITs) in the form of protection standards such as the Full Protection and Security Standard (FPS). Accordingly, the host countries undertake to provide the necessary security for the economic activities of foreign investment. With the outbreak of coronavirus, the international community called COVID-19 a threat to international peace security, as well as to the public interest and national security of nations; and to deal with, they proposed several solutions, generally including quarantine, creating social distances, and restricting businesses. This article first studies the security of foreign investment in international investment law. In the following, it analyzes the consequences of the COVID-19 pandemic for foreign investment security so that if there is a threat to that security, solutions could be offered to reduce it.

Keywords: foreign investment, FPS standard, host country, public health, COVID-19

Procedia PDF Downloads 72
14436 Determination of Complexity Level in Okike's Merged Irregular Transposition Cipher

Authors: Okike Benjami, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In other to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often decrypted by adversaries with ease. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Okike’s Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 264
14435 Enhancing Cloud Computing with Security Trust Model

Authors: John Ayoade

Abstract:

Cloud computing is a model that enables the delivery of on-demand computing resources such as networks, servers, storage, applications and services over the internet. Cloud Computing is a relatively growing concept that presents a good number of benefits for its users; however, it also raises some security challenges which may slow down its use. In this paper, we identify some of those security issues that can serve as barriers to realizing the full benefits that cloud computing can bring. One of the key security problems is security trust. A security trust model is proposed that can enhance the confidence that users need to fully trust the use of public and mobile cloud computing and maximize the potential benefits that they offer.

Keywords: cloud computing, trust, security, certificate authority, PKI

Procedia PDF Downloads 453
14434 Consideration of Starlight Waves Redshift as Produced by Friction of These Waves on Its Way through Space

Authors: Angel Pérez Sánchez

Abstract:

In 1929, a light redshift was discovered in distant galaxies and was interpreted as produced by galaxies moving away from each other at high speed. This interpretation led to the consideration of a new source of energy, which was called Dark Energy. Redshift is a loss of light wave frequency produced by galaxies moving away at high speed, but the loss of frequency can also be produced by the friction of light waves on their way to Earth. This friction is impossible because outer space is empty, but if it were not empty and a medium existed in this empty space, it would be possible. The consequences would be extraordinary because Universe acceleration and Dark Energy would be in doubt. This article presents evidence that empty space is actually a medium occupied by different particles, among them the most significant would-be Graviton or Higgs Boson, because let's not forget that gravity also affects empty space.

Keywords: Big Bang, dark energy, doppler effect, redshift, starlight frequency reduction, universe acceleration

Procedia PDF Downloads 37
14433 Implementing Zero-Trust Security with Passwordless Authentication Gateways for Privacy-Oriented Organizations Using Keycloak

Authors: Andrei Bogdan Stanescu, Laura Diaconescu

Abstract:

With the increasing concerns about data breaches and privacy violations, organizations seek robust security measures to protect sensitive information. This research paper highlights the importance of implementing the Zero-Trust Security methodology using Passwordless Authentication Gateways that leverage Keycloak, an open-source Identity and Access Management (IAM) software, as a solution to address the security challenges these organizations face. The paper presents the successful implementation and deployment of such a solution in a mid-size, privacy-oriented organization. The implementation resulted in significant security improvements, reducing the risk of unauthorized access and potential data breaches. Moreover, user feedback indicated enhanced convenience and streamlined authentication experiences. The results of this study bring solid contributions in the field of cybersecurity and provide practical insights for organizations aiming to strengthen their security practices.

Keywords: identity and access management, passwordless authentication, privacy, zero-trust security

Procedia PDF Downloads 59
14432 Information Security Risk Management in IT-Based Process Virtualization: A Methodological Design Based on Action Research

Authors: Jefferson Camacho Mejía, Jenny Paola Forero Pachón, Luis Carlos Gómez Flórez

Abstract:

Action research is a qualitative research methodology, which leads the researcher to delve into the problems of a community in order to understand its needs in depth and finally, to propose actions that lead to a change of social paradigm. Although this methodology had its beginnings in the human sciences, it has attracted increasing interest and acceptance in the field of information systems research since the 1990s. The countless possibilities offered nowadays by the use of Information Technologies (IT) in the development of different socio-economic activities have meant a change of social paradigm and the emergence of the so-called information and knowledge society. According to this, governments, large corporations, small entrepreneurs and in general, organizations of all kinds are using IT to virtualize their processes, taking them from the physical environment to the digital environment. However, there is a potential risk for organizations related with exposing valuable information without an appropriate framework for protecting it. This paper shows progress in the development of a methodological design to manage the information security risks associated with the IT-based processes virtualization, by applying the principles of the action research methodology and it is the result of a systematic review of the scientific literature. This design consists of seven fundamental stages. These are distributed in the three stages described in the action research methodology: 1) Observe, 2) Analyze and 3) Take actions. Finally, this paper aims to offer an alternative tool to traditional information security management methodologies with a view to being applied specifically in the planning stage of IT-based process virtualization in order to foresee risks and to establish security controls before formulating IT solutions in any type of organization.

Keywords: action research, information security, information technology, methodological design, process virtualization, risk management

Procedia PDF Downloads 135
14431 The Explanation for Dark Matter and Dark Energy

Authors: Richard Lewis

Abstract:

The following assumptions of the Big Bang theory are challenged and found to be false: the cosmological principle, the assumption that all matter formed at the same time and the assumption regarding the cause of the cosmic microwave background radiation. The evolution of the universe is described based on the conclusion that the universe is finite with a space boundary. This conclusion is reached by ruling out the possibility of an infinite universe or a universe which is finite with no boundary. In a finite universe, the centre of the universe can be located with reference to our home galaxy (The Milky Way) using the speed relative to the Cosmic Microwave Background (CMB) rest frame and Hubble's law. This places our home galaxy at a distance of approximately 26 million light years from the centre of the universe. Because we are making observations from a point relatively close to the centre of the universe, the universe appears to be isotropic and homogeneous but this is not the case. The CMB is coming from a source located within the event horizon of the universe. There is sufficient mass in the universe to create an event horizon at the Schwarzschild radius. Galaxies form over time due to the energy released by the expansion of space. Conservation of energy must consider total energy which is mass (+ve) plus energy (+ve) plus spacetime curvature (-ve) so that the total energy of the universe is always zero. The predominant position of galaxy formation moves over time from the centre of the universe towards the boundary so that today the majority of new galaxy formation is taking place beyond our horizon of observation at 14 billion light years.

Keywords: cosmology, dark energy, dark matter, evolution of the universe

Procedia PDF Downloads 111
14430 A Study of the Alumina Distribution in the Lab-Scale Cell during Aluminum Electrolysis

Authors: Olga Tkacheva, Pavel Arkhipov, Alexey Rudenko, Yurii Zaikov

Abstract:

The aluminum electrolysis process in the conventional cryolite-alumina electrolyte with cryolite ratio of 2.7 was carried out at an initial temperature of 970 °C and the anode current density of 0.5 A/cm2 in a 15A lab-scale cell in order to study the formation of the side ledge during electrolysis and the alumina distribution between electrolyte and side ledge. The alumina contained 35.97% α-phase and 64.03% γ-phase with the particles size in the range of 10-120 μm. The cryolite ratio and the alumina concentration were determined in molten electrolyte during electrolysis and in frozen bath after electrolysis. The side ledge in the electrolysis cell was formed only by the 13th hour of electrolysis. With a slight temperature decrease a significant increase in the side ledge thickness was observed. The basic components of the side ledge obtained by the XRD phase analysis were Na3AlF6, Na5Al3F14, Al2O3, and NaF.5CaF2.AlF3. As in the industrial cell, the increased alumina concentration in the side ledge formed on the cell walls and at the ledge-electrolyte-aluminum three-phase boundary during aluminum electrolysis in the lab cell was found (FTP No 05.604.21.0239, IN RFMEFI60419X0239).

Keywords: alumina distribution, aluminum electrolyzer, cryolie-alumina electrolyte, side ledge

Procedia PDF Downloads 243
14429 A Framework for Secure Information Flow Analysis in Web Applications

Authors: Ralph Adaimy, Wassim El-Hajj, Ghassen Ben Brahim, Hazem Hajj, Haidar Safa

Abstract:

Huge amounts of data and personal information are being sent to and retrieved from web applications on daily basis. Every application has its own confidentiality and integrity policies. Violating these policies can have broad negative impact on the involved company’s financial status, while enforcing them is very hard even for the developers with good security background. In this paper, we propose a framework that enforces security-by-construction in web applications. Minimal developer effort is required, in a sense that the developer only needs to annotate database attributes by a security class. The web application code is then converted into an intermediary representation, called Extended Program Dependence Graph (EPDG). Using the EPDG, the provided annotations are propagated to the application code and run against generic security enforcement rules that were carefully designed to detect insecure information flows as early as they occur. As a result, any violation in the data’s confidentiality or integrity policies is reported. As a proof of concept, two PHP web applications, Hotel Reservation and Auction, were used for testing and validation. The proposed system was able to catch all the existing insecure information flows at their source. Moreover and to highlight the simplicity of the suggested approaches vs. existing approaches, two professional web developers assessed the annotation tasks needed in the presented case studies and provided a very positive feedback on the simplicity of the annotation task.

Keywords: web applications security, secure information flow, program dependence graph, database annotation

Procedia PDF Downloads 439
14428 Process for Analyzing Information Security Risks Associated with the Incorporation of Online Dispute Resolution Systems in the Context of Conciliation in Colombia

Authors: Jefferson Camacho Mejia, Jenny Paola Forero Pachon, Luis Carlos Gomez Florez

Abstract:

The innumerable possibilities offered by the use of Information Technology (IT) in the development of different socio-economic activities has made a change in the social paradigm and the emergence of the so-called information and knowledge society. The Colombian government, aware of this reality, has been promoting the use of IT as part of the E-government strategy adopted in the country. However, it is well known that the use of IT implies the existence of certain threats that put the security of information in the digital environment at risk. One of the priorities of the Colombian government is to improve access to alternative justice through IT, in particular, access to Alternative Dispute Resolution (ADR): conciliation, arbitration and friendly composition; by means of which it is sought that the citizens directly resolve their differences. To this end, a trend has been identified in the use of Online Dispute Resolution (ODR) systems, which extend the benefits of ADR to the digital environment through the use of IT. This article presents a process for the analysis of information security risks associated with the incorporation of ODR systems in the context of conciliation in Colombia, based on four fundamental stages identified in the literature: (I) Identification of assets, (II) Identification of threats and vulnerabilities (III) Estimation of the impact and 4) Estimation of risk levels. The methodological design adopted for this research was the grounded theory, since it involves interactions that are applied to a specific context and from the perspective of diverse participants. As a result of this investigation, the activities to be followed are defined to carry out an analysis of information security risks, in the context of the conciliation in Colombia supported by ODR systems, thus contributing to the estimation of the risks to make possible its subsequent treatment.

Keywords: alternative dispute resolution, conciliation, information security, online dispute resolution systems, process, risk analysis

Procedia PDF Downloads 210
14427 Training a Neural Network to Segment, Detect and Recognize Numbers

Authors: Abhisek Dash

Abstract:

This study had three neural networks, one for number segmentation, one for number detection and one for number recognition all of which are coupled to one another. All networks were trained on the MNIST dataset and were convolutional. It was assumed that the images had lighter background and darker foreground. The segmentation network took 28x28 images as input and had sixteen outputs. Segmentation training starts when a dark pixel is encountered. Taking a window(7x7) over that pixel as focus, the eight neighborhood of the focus was checked for further dark pixels. The segmentation network was then trained to move in those directions which had dark pixels. To this end the segmentation network had 16 outputs. They were arranged as “go east”, ”don’t go east ”, “go south east”, “don’t go south east”, “go south”, “don’t go south” and so on w.r.t focus window. The focus window was resized into a 28x28 image and the network was trained to consider those neighborhoods which had dark pixels. The neighborhoods which had dark pixels were pushed into a queue in a particular order. The neighborhoods were then popped one at a time stitched to the existing partial image of the number one at a time and trained on which neighborhoods to consider when the new partial image was presented. The above process was repeated until the image was fully covered by the 7x7 neighborhoods and there were no more uncovered black pixels. During testing the network scans and looks for the first dark pixel. From here on the network predicts which neighborhoods to consider and segments the image. After this step the group of neighborhoods are passed into the detection network. The detection network took 28x28 images as input and had two outputs denoting whether a number was detected or not. Since the ground truth of the bounds of a number was known during training the detection network outputted in favor of number not found until the bounds were not met and vice versa. The recognition network was a standard CNN that also took 28x28 images and had 10 outputs for recognition of numbers from 0 to 9. This network was activated only when the detection network votes in favor of number detected. The above methodology could segment connected and overlapping numbers. Additionally the recognition unit was only invoked when a number was detected which minimized false positives. It also eliminated the need for rules of thumb as segmentation is learned. The strategy can also be extended to other characters as well.

Keywords: convolutional neural networks, OCR, text detection, text segmentation

Procedia PDF Downloads 131
14426 A Study on Automotive Attack Database and Data Flow Diagram for Concretization of HEAVENS: A Car Security Model

Authors: Se-Han Lee, Kwang-Woo Go, Gwang-Hyun Ahn, Hee-Sung Park, Cheol-Kyu Han, Jun-Bo Shim, Geun-Chul Kang, Hyun-Jung Lee

Abstract:

In recent years, with the advent of smart cars and the expansion of the market, the announcement of 'Adventures in Automotive Networks and Control Units' at the DEFCON21 conference in 2013 revealed that cars are not safe from hacking. As a result, the HEAVENS model considering not only the functional safety of the vehicle but also the security has been suggested. However, the HEAVENS model only presents a simple process, and there are no detailed procedures and activities for each process, making it difficult to apply it to the actual vehicle security vulnerability check. In this paper, we propose an automated attack database that systematically summarizes attack vectors, attack types, and vulnerable vehicle models to prepare for various car hacking attacks, and data flow diagrams that can detect various vulnerabilities and suggest a way to materialize the HEAVENS model.

Keywords: automotive security, HEAVENS, car hacking, security model, information security

Procedia PDF Downloads 323