Search results for: dark side of information security
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 14545

Search results for: dark side of information security

14395 Crater Pattern on the Moon and Origin of the Moon

Authors: Xuguang Leng

Abstract:

The crater pattern on the Moon indicates the Moon was captured by Earth in the more recent years, disproves the theory that the Moon was born as a satellite to the Earth. The Moon was tidal locked since it became the satellite of the Earth. Moon’s near side is shielded by Earth from asteroid/comet collisions, with the center of the near side most protected. Yet the crater pattern on the Moon is fairly random, with no distinguishable empty spot/strip, no distinguishable difference near side vs. far side. Were the Moon born as Earth’s satellite, there would be a clear crater free spot, or strip should the tial lock shifts over time, on the near side; and far more craters on the far side. The nonexistence of even a vague crater free spot on the near side of the Moon indicates the capture was a more recent event. Given Earth’s much larger mass and sphere size over the Moon, Earth should have collided with asteroids and comets in much higher frequency, resulting in significant mass gain over the lifespan. Earth’s larger mass and magnetic field are better at retaining water and gas from solar wind’s stripping effect, thus accelerating the mass gain. A dwarf planet Moon can be pulled closer and closer to the Earth over time as Earth’s gravity grows stronger, eventually being captured as a satellite. Given enough time, it is possible Earth’s mass would be large enough to cause the Moon to collide with Earth.

Keywords: moon, origin, crater, pattern

Procedia PDF Downloads 64
14394 Food Security of Migrants in a Regional Area of Australia: A Qualitative Study

Authors: Joanne Sin Wei Yeoh, Quynh Lê, Rosa McManamey

Abstract:

Food security indicates the ability of individuals, households and communities to acquire food that is healthy, sustainable, affordable, appropriate and accessible. Despite Australia’s current ability to produce enough food to feed a population larger than its current population, there has been substantial evidence over the last decades to demonstrate many Australians struggle to feed themselves, including those from a cultural and linguistically diverse (CALD) background. The study aimed to investigate migrants’ perceptions and experiences on food security in Tasmania. Semi-structured interviews were conducted with 33 migrants residing in North, South and North West Tasmania, who were recruited through purposive sampling. Thematic analysis was employed to analyse the interview data. Four main themes were identified from the interview data: (1) Understanding of food security; (2) Experiences with the food security in Tasmania; (3) Factors that influence migrants’ food security in Tasmania; and (4) Acculturation strategies. Various sub-themes have emerged under each of these four major themes. Though the findings indicate participants are satisfied with their current food security in Tasmania, they still encounter some challenges in food availability, accessibility, and affordability in Tasmania. Factors that influence migrants’ food security were educational background, language barrier, socioeconomic status, geographical isolation, and cultural background. By using different acculturation strategies, migrants managed to adapt to the new food culture. In addition, social and cultural capitals were also treated as vital roles in improving migrants’ food security. The findings indicate migrants residing in Tasmania face different challenges on food security. They use different strategies for food security while acculturating into a new environment. The findings may provide useful information for migrants in Australia and various private organisations or relevant government departments that address food security for migrants.

Keywords: experiences, food security, migrants, perceptions

Procedia PDF Downloads 395
14393 Young Adults’ Media Addiction Coping Strategies: A Longitudinal Study

Authors: Johanna Lindstrom, Jacob Mickelsson

Abstract:

Changes in the current media environment are transforming peoples’ everyday media consumption patterns all over the world. Digital media have become a natural, almost unavoidable, part of everyday lives of humans. While this has led to many positive consequences, there is also a growing concern for harmful effects. This paper contributes to knowledge about “the dark side” of media use by considering the topic of media addiction and subsequent coping strategies among young adults. The paper draws on a longitudinal media diary study conducted among young university students between the years 2013 and 2021. A total of 1029 diaries have been collected (approximately 100 each year), aiming at capturing the students’ everyday media behavior. In this paper, reflective narratives in the diaries have been analyzed, aiming at answering the following questions: Which of their own media behaviors do the students perceive as particularly destructive, addictive or problematic? How do they cope with such behaviors? Results from the study indicate a noticeable increase in reflections on addictive media behavior over the years. For example, compared to earlier years, the amount of such reflections significantly started to increase in the diaries in 2016 and 2017, and this trend has continued ever since. Furthermore, the nature of these reflections has changed, displaying a growing concern for one’s own excessive media use and general wellbeing. Media addiction seems particularly difficult to cope with as digital media is literally everywhere and media use in general is described as consistent and habitual, in terms of regularly repeated routines that are fragmented but performed continuously and often unintentionally throughout the day. Reflections on “the dark side” of everyday media consumption become particularly prominent in times of the Covid -19 pandemic. However, this trend was noticeable well before the pandemic started. The study also identifies a countertrend regarding reflections on how to deal and cope with problematic media behavioral patterns. This countertrend portrays a general development of increased awareness of factors that may trigger compulsive behavior and how to avoid or handle such trigger points. The countertrend is particularly evident in recent years, despite the ongoing pandemic and subsequent increases in time spent using media. Addictive media behavior may lead to severe consequences for students’ learning processes and general well-being. Increased awareness of this growing trend and coping strategies are needed on an individual as well as a broader educational level.

Keywords: coping strategies, media addiction, media behavior, well-being

Procedia PDF Downloads 166
14392 Importance of Ethics in Cloud Security

Authors: Pallavi Malhotra

Abstract:

This paper examines the importance of ethics in cloud computing. In the modern society, cloud computing is offering individuals and businesses an unlimited space for storing and processing data or information. Most of the data and information stored in the cloud by various users such as banks, doctors, architects, engineers, lawyers, consulting firms, and financial institutions among others require a high level of confidentiality and safeguard. Cloud computing offers centralized storage and processing of data, and this has immensely contributed to the growth of businesses and improved sharing of information over the internet. However, the accessibility and management of data and servers by a third party raise concerns regarding the privacy of clients’ information and the possible manipulations of the data by third parties. This document suggests the approaches various stakeholders should take to address various ethical issues involving cloud-computing services. Ethical education and training is key to all stakeholders involved in the handling of data and information stored or being processed in the cloud.

Keywords: IT ethics, cloud computing technology, cloud privacy and security, ethical education

Procedia PDF Downloads 303
14391 A Comparative Human Rights Analysis of Deprivation of Citizenship as a Counterterrorism Instrument: An Evaluation of Belgium

Authors: Louise Reyntjens

Abstract:

In response to Islamic-inspired terrorism and the growing trend of foreign fighters, European governments are increasingly relying on the deprivation of citizenship as a security tool. This development fits within a broader securitization of immigration, where the terrorist threat is perceived as emanating from abroad. As a result, immigration law became more and more ‘securitized’. The European migration crisis has reinforced this trend. This research evaluates the deprivation of citizenship from a human rights perspective. For this, the author selected four European countries for a comparative study: Belgium, France, the United Kingdom and Sweden. All these countries face similar social and security issues, vitalizing (the debate on) deprivation of citizenship as a counterterrorism tool. Yet, they adopt a very different approach on this: The United Kingdom positions itself on the repressive side of the spectrum. Sweden on the other hand, also ‘securitized’ its immigration policy after the recent terrorist hit in Stockholm but remains on the tolerant side of the spectrum. Belgium and France are situated in between. This contribution evaluates the deprivation of citizenship in Belgium. Belgian law has provided the possibility to strip someone of their Belgian citizenship since 1919. However, the provision long remained a dead letter. The 2015 Charlie Hebdo attacks in Paris sparked a series of legislative changes, elevating the deprivation measure to a key security tool in Belgian law. Yet, the measure raises profound human rights issues. Firstly, it infringes the right to private and family life. As provided by Article 8 (2) European Court of Human Right (ECHR), this right can be limited if necessary for national security and public safety. Serious questions can however be raised about the necessity for the national security of depriving an individual of its citizenship. Behavior giving rise to this measure will generally be governed by criminal law. From a security perspective, criminal detention will thus already provide in removing the individual from society. Moreover, simply stripping an individual of its citizenship and deporting them constitutes a failure of criminal law’s responsibility to prosecute criminal behavior. Deprivation of citizenship is also discriminatory, because it differentiates, without a legitimate reason, between those liable to deprivation and those who are not. It thereby installs a secondary class of citizens, violating the European Court of Human Right’s principle that no distinction can be tolerated between children on the basis of the status of their parents. If followed by expulsion, deprivation also seriously jeopardizes the right to life and prohibition of torture. This contribution explores the human rights consequences of citizenship deprivation as a security tool in Belgium. It also offers a critical view on its efficacy for protecting national security.

Keywords: Belgium, counterterrorism strategies, deprivation of citizenship, human rights, immigration law

Procedia PDF Downloads 98
14390 Securing the Electronic Commerce - The Way Forward: A Comparative Ananlysis

Authors: Sarthak Mishra, Astha Sinha

Abstract:

There’s no doubt about the convenience of making commercial and business transactions over the Internet under the new business model known as the e-Commerce. The term 'Electronic commerce' or e-Commerce refers to the use of an electronic medium to carry out commercial transactions. E-Commerce is one of the parts of Information Science framework and its uses are gradually becoming popular. Thus, the threat of security issues in Information Science has now become an important subject of discussion amongst the concerned users. These two issues i.e. security and privacy are required to be looked into through social, organizational, technical and economic perspectives. The current paper analyses the effect of these two issues in the arena of e-commerce. Here, no specification has been discussed rather an attempt has been made to provide a general overview. Further, attempts have been made to discuss the security and privacy issues in relation to the E-Commerce financial transactions. We shall also discuss in particular different steps required to be taken before online shopping and also shall discuss the purpose of security and privacy in E-Commerce and why it has currently become the need of the present hour. Lastly, an attempt has been made to discuss the plausible future course of development of this practice and its impact upon the global economy and if any changes should be bought about to ensure a smooth evolution of the practice. This paper has adopted a descriptive methodology to undertake its major area of study, wherein the major source of information has been via the secondary resources. Also, the study is of a comparative nature wherein the position of the various national regimes have compared with regards to the research question.

Keywords: business-business transaction (B2B), business-consumer transaction (B2C), e-commerce, online transaction, privacy and security threats

Procedia PDF Downloads 195
14389 Enhancing Healthcare Data Protection and Security

Authors: Joseph Udofia, Isaac Olufadewa

Abstract:

Everyday, the size of Electronic Health Records data keeps increasing as new patients visit health practitioner and returning patients fulfil their appointments. As these data grow, so is their susceptibility to cyber-attacks from criminals waiting to exploit this data. In the US, the damages for cyberattacks were estimated at $8 billion (2018), $11.5 billion (2019) and $20 billion (2021). These attacks usually involve the exposure of PII. Health data is considered PII, and its exposure carry significant impact. To this end, an enhancement of Health Policy and Standards in relation to data security, especially among patients and their clinical providers, is critical to ensure ethical practices, confidentiality, and trust in the healthcare system. As Clinical accelerators and applications that contain user data are used, it is expedient to have a review and revamp of policies like the Payment Card Industry Data Security Standard (PCI DSS), the Health Insurance Portability and Accountability Act (HIPAA), the Fast Healthcare Interoperability Resources (FHIR), all aimed to ensure data protection and security in healthcare. FHIR caters for healthcare data interoperability, FHIR caters to healthcare data interoperability, as data is being shared across different systems from customers to health insurance and care providers. The astronomical cost of implementation has deterred players in the space from ensuring compliance, leading to susceptibility to data exfiltration and data loss on the security accuracy of protected health information (PHI). Though HIPAA hones in on the security accuracy of protected health information (PHI) and PCI DSS on the security of payment card data, they intersect with the shared goal of protecting sensitive information in line with industry standards. With advancements in tech and the emergence of new technology, it is necessary to revamp these policies to address the complexity and ambiguity, cost barrier, and ever-increasing threats in cyberspace. Healthcare data in the wrong hands is a recipe for disaster, and we must enhance its protection and security to protect the mental health of the current and future generations.

Keywords: cloud security, healthcare, cybersecurity, policy and standard

Procedia PDF Downloads 47
14388 The Big Bang Was Not the Beginning, but a Repeating Pattern of Expansion and Contraction of the Spacetime

Authors: Amrit Ladhani

Abstract:

The cyclic universe theory is a model of cosmic evolution according to which the universe undergoes endless cycles of expansion and cooling, each beginning with a “big bang” and ending in a “big crunch”. In this paper, we propose a unique property of Space-time. This particular and marvelous nature of space shows us that space can stretch, expand, and shrink. This property of space is caused by the size of the universe change over time: growing or shrinking. The observed accelerated expansion, which relates to the stretching of Shrunk space for the new theory, is derived. This theory is based on three underlying notions: First, the Big Bang is not the beginning of Space-time, but rather, at the very beginning fraction of a second, there was an infinite force of infinite Shrunk space in the cosmic singularity that force gave rise to the big bang and caused the rapidly growing of space, and all other forms of energy are transformed into new matter and radiation and a new period of expansion and cooling begins. Second, there was a previous phase leading up to it, with multiple cycles of contraction and expansion that repeat indefinitely. Third, the two principal long-range forces are the gravitational force and the repulsive force generated by shrink space. They are the two most fundamental quantities in the universe that govern cosmic evolution. They may provide the clockwork mechanism that operates our eternal cyclic universe. The universe will not continue to expand forever; no need, however, for dark energy and dark matter. This new model of Space-time and its unique properties enables us to describe a sequence of events from the Big Bang to the Big Crunch.

Keywords: dark matter, dark energy, cosmology, big bang and big crunch

Procedia PDF Downloads 38
14387 Developing Cyber Security Asset Mangement Framework for UK Rail

Authors: Shruti Kohli

Abstract:

The sophistication and pervasiveness of cyber-attacks are constantly growing, driven partly by technological progress, profitable applications in organized crime and state-sponsored innovation. The modernization of rail control systems has resulted in an increasing reliance on digital technology and increased the potential for security breaches and cyber-attacks. This research track showcases the need for developing a secure reusable scalable framework for enhancing cyber security of rail assets. A cyber security framework has been proposed that is being developed to detect the tell-tale signs of cyber-attacks against industrial assets.

Keywords: cyber security, rail asset, security threat, cyber ontology

Procedia PDF Downloads 404
14386 Enhancing the Network Security with Gray Code

Authors: Thomas Adi Purnomo Sidhi

Abstract:

Nowadays, network is an essential need in almost every part of human daily activities. People now can seamlessly connect to others through the Internet. With advanced technology, our personal data now can be more easily accessed. One of many components we are concerned for delivering the best network is a security issue. This paper is proposing a method that provides more options for security. This research aims to improve network security by focusing on the physical layer which is the first layer of the OSI model. The layer consists of the basic networking hardware transmission technologies of a network. With the use of observation method, the research produces a schematic design for enhancing the network security through the gray code converter.

Keywords: network, network security, grey code, physical layer

Procedia PDF Downloads 470
14385 Human Security as a Tool of Protecting International Human Rights Law

Authors: Arenca Trashani

Abstract:

20 years after its first entrance in a General Assembly of the United Nation’s Resolution, human security has became a very important tool in a global debate affecting directly the whole main rules and regulations in international law and more closely in international human rights law. This paper will cover a very important issue of today at how the human security has its impact to the development of international human rights law, not as far as a challenge as it is seen up now but a tool of moving toward development and globalization. In order to analyze the impact of human security to the global agenda, we need to look to the main pillars of the international legal order which are affected by the human security in itself and its application in the policy making for this international legal order global and regional ones. This paper will focus, also, on human security, as a new and very important tool of measuring development, stability and the level of democratic consolidation and the respect for human rights especially in developing countries such as Albania. The states are no longer capable to monopolize the use of human security just within their boundaries and separated from the other principles of a functioning democracy. In this context, human security would be best guaranteed under the respect of the rule of law and democratization. During the last two decades the concept security has broadly developed, from a state-centric to a more human-centric approach: from state security to respect for human rights, to economic security, to environmental security as well. Last but not least we would see that human rights could be affected by human security not just at their promotion but also at their enforcement and mainly at the international institutions, which are entitled to promote and to protect human rights.

Keywords: human security, international human rights law, development, Albania, international law

Procedia PDF Downloads 722
14384 An Optimal Steganalysis Based Approach for Embedding Information in Image Cover Media with Security

Authors: Ahlem Fatnassi, Hamza Gharsellaoui, Sadok Bouamama

Abstract:

This paper deals with the study of interest in the fields of Steganography and Steganalysis. Steganography involves hiding information in a cover media to obtain the stego media in such a way that the cover media is perceived not to have any embedded message for its unintended recipients. Steganalysis is the mechanism of detecting the presence of hidden information in the stego media and it can lead to the prevention of disastrous security incidents. In this paper, we provide a critical review of the steganalysis algorithms available to analyze the characteristics of an image stego media against the corresponding cover media and understand the process of embedding the information and its detection. We anticipate that this paper can also give a clear picture of the current trends in steganography so that we can develop and improvise appropriate steganalysis algorithms.

Keywords: optimization, heuristics and metaheuristics algorithms, embedded systems, low-power consumption, steganalysis heuristic approach

Procedia PDF Downloads 268
14383 The Law of Treaties and National Security of Islamic Republic of Iran

Authors: S. M. Tavakoli Sani, M. Sabbet Moghadam, Y. Khorram Farhadi, Iraj Rezayi Nejad

Abstract:

The concept of national security in Iran is a permanently effective factor in acceptance or rejection of many international obligations. These obligations had been defined according to the type of legislation of Iran in many aspects. Therefore, there are several treaties at international level which requires Iran’s security to come in contact with obligations in these treaties in a way that an obstacle to join to them and their passage in parliament. This issue is a typical category which every country pays attention to be accepted in treaties or to include their national security in that treaties and also they can see the related treaties from this perspective, but this issue that 'what is the concept of Iran’s national security', and 'To what extent it is changed in recent years, especially after Islamic Revolution' are important issues that can be criticized. Thus, this study is trying to assess singed treaties from the perspective of Iran’s national security according of the true meaning of treaty and to investigate how the international treaties may be in conflict with Iran’s national security.

Keywords: treaties, national security, Iran, Islamic Revolution

Procedia PDF Downloads 439
14382 Software Quality Assurance in Network Security using Cryptographic Techniques

Authors: Sidra Shabbir, Ayesha Manzoor, Mehreen Sirshar

Abstract:

The use of the network communication has imposed serious threats to the security of assets over the network. Network security is getting more prone to active and passive attacks which may result in serious consequences to data integrity, confidentiality and availability. Various cryptographic techniques have been proposed in the past few years to combat with the concerned problem by ensuring quality but in order to have a fully secured network; a framework of new cryptosystem was needed. This paper discusses certain cryptographic techniques which have shown far better improvement in the network security with enhanced quality assurance. The scope of this research paper is to cover the security pitfalls in the current systems and their possible solutions based on the new cryptosystems. The development of new cryptosystem framework has paved a new way to the widespread network communications with enhanced quality in network security.

Keywords: cryptography, network security, encryption, decryption, integrity, confidentiality, security algorithms, elliptic curve cryptography

Procedia PDF Downloads 703
14381 Linkage between Trace Element Distribution and Growth Ring Formation in Japanese Red Coral (Paracorallium japonicum)

Authors: Luan Trong Nguyen, M. Azizur Rahman, Yusuke Tamenori, Toshihiro Yoshimura, Nozomu Iwasaki, Hiroshi Hasegawa

Abstract:

This study investigated the distribution of magnesium (Mg), phosphorus (P), sulfur (S) and strontium (Sr) using micro X-ray fluorescence (µ-XRF) along the annual growth rings in the skeleton of Japanese red coral Paracorallium japonicum. The Mg, P and S distribution in µ-XRF mapping images correspond to the dark and light bands along the annual growth rings observed in microscopic images of the coral skeleton. The µ-XRF mapping data showed a positive correlation (r = 0.6) between P and S distribution in the coral skeleton. A contrasting distribution pattern of S and Mg along the axial skeleton of P. japonicum indicates a weak negative correlation (r = -0.2) between these two trace elements. The distribution pattern of S, P and Mg reveals linkage between their distributions and the formation of dark/light bands along the annual growth rings in the axial skeleton of P. japonicum. Sulfur and P were distributed in the organic matrix rich dark bands, while Mg was distributed in the light bands of the annual growth rings.

Keywords: µ-XRF, trace element, precious coral, Paracorallium japonicum

Procedia PDF Downloads 416
14380 Integrating Blockchain and Internet of Things Platforms: An Empirical Study on Immunization Cold Chain

Authors: Fawzia Abujalala, Asma Elmangoush, Majdi Ashibani

Abstract:

The adoption of Blockchain technology introduces the possibility to decentralize cold chain systems. This adaptation enhances them to be more efficient, accessible, verifiable, and data security. Additionally, the Internet of Things (IoT) concept is considered as an added-value to various application domains. Cargo tracking and cold chain are a few to name. However, the security of the IoT transactions and integrated devices remains one of the key challenges to the IoT application’s success. Consequently, Blockchain technology and its consensus protocols have been used to solve many information security problems. In this paper, the researchers discussed the advantages of integrating Blockchain technology into IoT platform to improve security and provide an overview of existing literature on integrating Blockchain and IoT platforms. Then, presented the immunization cold chain solution as a use-case that could apply to any critical goods based on integrating hyperledger fabric platform and IoT platform.

Keywords: blockchain, hyperledger fabric, internet of things, security, traceability

Procedia PDF Downloads 113
14379 Security Features for Remote Healthcare System: A Feasibility Study

Authors: Tamil Chelvi Vadivelu, Nurazean Maarop, Rasimah Che Yusoff, Farhana Aini Saludin

Abstract:

Implementing a remote healthcare system needs to consider many security features. Therefore, before any deployment of the remote healthcare system, a feasibility study from the security perspective is crucial. Remote healthcare system using WBAN technology has been used in other countries for medical purposes but in Malaysia, such projects are still not yet implemented. This study was conducted qualitatively. The interview results involving five healthcare practitioners are further elaborated. The study has addressed four important security features in order to incorporate remote healthcare system using WBAN in Malaysian government hospitals.

Keywords: remote healthcare, IT security, security features, wireless sensor application

Procedia PDF Downloads 272
14378 LHCII Proteins Phosphorylation Changes Involved in the Dark-Chilling Response in Plant Species with Different Chilling Tolerance

Authors: Malgorzata Krysiak, Anna Wegrzyn, Maciej Garstka, Radoslaw Mazur

Abstract:

Under constantly fluctuating environmental conditions, the thylakoid membrane protein network evolved the ability to dynamically respond to changing biotic and abiotic factors. One of the most important protective mechanism is rearrangement of the chlorophyll-protein (CP) complexes, induced by protein phosphorylation. In a temperate climate, low temperature is one of the abiotic stresses that heavily affect plant growth and productivity. The aim of this study was to determine the role of LHCII antenna complex phosphorylation in the dark-chilling response. The study included an experimental model based on dark-chilling at 4 °C of detached chilling sensitive (CS) runner bean (Phaseolus coccineus L.) and chilling tolerant (CT) garden pea (Pisum sativum L.) leaves. This model is well described in the literature as used for the analysis of chilling impact without any additional effects caused by light. We examined changes in thylakoid membrane protein phosphorylation, interactions between phosphorylated LHCII (P-LHCII) and CP complexes, and their impact on the dynamics of photosystem II (PSII) under dark-chilling conditions. Our results showed that the dark-chilling treatment of CS bean leaves induced a substantial increase of phosphorylation of LHCII proteins, as well as changes in CP complexes composition and their interaction with P-LHCII. The PSII photochemical efficiency measurements showed that in bean, PSII is overloaded with light energy, which is not compensated by CP complexes rearrangements. On the contrary, no significant changes in PSII photochemical efficiency, phosphorylation pattern and CP complexes interactions were observed in CT pea. In conclusion, our results indicate that different responses of the LHCII phosphorylation to chilling stress take place in CT and CS plants, and that kinetics of LHCII phosphorylation and interactions of P-LHCII with photosynthetic complexes may be crucial to chilling stress response. Acknowledgments: presented work was financed by the National Science Centre, Poland grant No.: 2016/23/D/NZ3/01276

Keywords: LHCII, phosphorylation, chilling stress, pea, runner bean

Procedia PDF Downloads 110
14377 Information Technology and the Challenges Facing the Legal Profession in Nigeria

Authors: Odoh Ben Uruchi

Abstract:

Information Technology is an outcome of the nexus between the computer technology and the communication technology which has grown as silver fiber in Nigeria. Information Technology represents the fourth generation of human communication after sight, oral and written communications. The internet, as with all path-breaking technological developments gives us all the ample privileges to act as a global community; advertise and operate across all frontiers; over boarders and beyond the control of any government. The security concerns, computer abuse and the side effects of this technology have moved to the forefront of the consciousness of law enforcement agencies. Unfortunately, Nigeria is one of the very few countries in the world to have not legislated Cyber Laws, although several unsuccessful attempts have been made in recent times at providing the legal framework for regulating the activities in Nigerian cyberspace. Traditional legal systems have led to great difficulty in keeping pace with the rapid growth of the internet and its impact throughout Nigeria. The only existing legal frameworks are constantly being challenged by technological advancement. This has created a need to constantly update and adapt the way in which we organize ourselves as Legal Practitioners in order to maintain overall control of its domestic and national interests. This paper seeks to appraise the challenges facing the legal profession in Nigeria because of want of Cyber Laws. In doing this, the paper shall highlight the loopholes in the existing laws and recommends the way forward.

Keywords: information technology, challenges, legal profession, Nigeria

Procedia PDF Downloads 494
14376 A Study of Behaviors in Using Social Networks of Corporate Personnel of Suan Sunandha Rajabhat University

Authors: Wipada Chaiwchan

Abstract:

This research aims to study behaviors in using social networks of Corporate personnel of Suan Sunandha Rajabhat University. The sample used in the study were two groups: 1) Academic Officer 70 persons and 2) Operation Officer 143 persons were used in this study. The tools in this research consisted of questionnaire which the data were analyzed by using percentage, average (X) and Standard deviation (S.D.) and Independent Sample T-Test to test the difference between the mean values obtained from two independent samples, and One-way anova to analysis of variance, and Multiple comparisons to test that the average pair of different methods by Fisher’s Least Significant Different (LSD). The study result found that the most of corporate personnel have purpose in using social network to information awareness aspect was knowledge and online conference with social media. By using the average more than 3 hours per day in everyday. Using time in working in one day and there are computers connected to the Internet at home, by using the communication in the operational processes. Behaviors using social networks in relation to gender, age, job title, department, and type of personnel. Hypothesis testing, and analysis of variance for the effects of this analysis is divided into three aspects: The use of online social networks, the attitude of the users and the security analysis has found that Corporate Personnel of Suan Sunandha Rajabhat University. Overall and specifically at the high level, and considering each item found all at a high level. By sorting of the social network (X=3.22), The attitude of the users (X= 3.06) and the security (X= 3.11). The overall behaviors using of each side (X=3.11).

Keywords: social network, behaviors, social media, computer information systems

Procedia PDF Downloads 362
14375 Dark and Bright Envelopes for Dehazing Images

Authors: Zihan Yu, Kohei Inoue, Kiichi Urahama

Abstract:

We present a method for de-hazing images. A dark envelope image is derived with the bilateral minimum filter and a bright envelope is derived with the bilateral maximum filter. The ambient light and transmission of the scene are estimated from these two envelope images. An image without haze is reconstructed from the estimated ambient light and transmission.

Keywords: image dehazing, bilateral minimum filter, bilateral maximum filter, local contrast

Procedia PDF Downloads 237
14374 A Survey of Attacks and Security Requirements in Wireless Sensor Networks

Authors: Vishnu Pratap Singh Kirar

Abstract:

Wireless sensor network (WSN) is a network of many interconnected networked systems, they equipped with energy resources and they are used to detect other physical characteristics. On WSN, there are many researches are performed in past decades. WSN applicable in many security systems govern by military and in many civilian related applications. Thus, the security of WSN gets attention of researchers and gives an opportunity for many future aspects. Still, there are many other issues are related to deployment and overall coverage, scalability, size, energy efficiency, quality of service (QoS), computational power and many more. In this paper we discus about various applications and security related issue and requirements of WSN.

Keywords: wireless sensor network (WSN), wireless network attacks, wireless network security, security requirements

Procedia PDF Downloads 454
14373 Human Security Providers in Fragile State under Asymmetric War Conditions

Authors: Luna Shamieh

Abstract:

Various players are part of the game in an asymmetric war, all making efforts to provide human security to their own adherents. Although a fragile state is not able to provide sufficient and comprehensive services, it still provides special services and security to the elite; the insurgents as well provide services and security to their associates. The humanitarian organisations, on the other hand, provide some fundamental elements of human security, but only in the regions, they are able to access when possible (if possible). The counterinsurgents (security forces of the state and intervention forces) operate within a narrow band defined by the vision of the responsibility to protect and the perspective of the resolution of the conflict through combat; hence, the possibility to provide human security is shaken at this end. This article examines how each player provides human security from the perspective of freedom from want in order to secure basic and strategic needs, freedom from fear through providing protection against all kinds of violence, and the freedom to live in dignity. It identifies a vicious cycle caused by the intervention of the different players causing a centrifugal force that may lead to disintegration of the nation under war.

Keywords: asymmetric war, counterinsurgency, fragile state, human security, insurgency

Procedia PDF Downloads 309
14372 Review of Cyber Security in Oil and Gas Industry with Cloud Computing Perspective: Taxonomy, Issues and Future Direction

Authors: Irfan Mohiuddin, Ahmad Al Mogren

Abstract:

In recent years, cloud computing has earned substantial attention in the Oil and Gas Industry and provides services in all the phases of the industry lifecycle. Oil and gas supply infrastructure, in particular, is more vulnerable to accidental, natural and intentional threats because of its widespread distribution. Numerous surveys have been conducted on cloud security and privacy. However, to the best of our knowledge, hardly any survey is carried out that reviews cyber security in all phases with a cloud computing perspective. Moreover, a distinctive classification is performed for all the cloud-based cyber security measures based on the cloud component in use. The classification approach will enable researchers to identify the required technique used to enhance the security in specific cloud components. Also, the limitation of each component will allow the researchers to design optimal algorithms. Lastly, future directions are given to point out the imminent challenges that can pave the way for researchers to further enhance the resilience to cyber security threats in the oil and gas industry.

Keywords: cyber security, cloud computing, safety and security, oil and gas industry, security threats, oil and gas pipelines

Procedia PDF Downloads 116
14371 Symmetric Key Encryption Algorithm Using Indian Traditional Musical Scale for Information Security

Authors: Aishwarya Talapuru, Sri Silpa Padmanabhuni, B. Jyoshna

Abstract:

Cryptography helps in preventing threats to information security by providing various algorithms. This study introduces a new symmetric key encryption algorithm for information security which is linked with the "raagas" which means Indian traditional scale and pattern of music notes. This algorithm takes the plain text as input and starts its encryption process. The algorithm then randomly selects a raaga from the list of raagas that is assumed to be present with both sender and the receiver. The plain text is associated with the thus selected raaga and an intermediate cipher-text is formed as the algorithm converts the plain text characters into other characters, depending upon the rules of the algorithm. This intermediate code or cipher text is arranged in various patterns in three different rounds of encryption performed. The total number of rounds in the algorithm is equal to the multiples of 3. To be more specific, the outcome or output of the sequence of first three rounds is again passed as the input to this sequence of rounds recursively, till the total number of rounds of encryption is performed. The raaga selected by the algorithm and the number of rounds performed will be specified at an arbitrary location in the key, in addition to important information regarding the rounds of encryption, embedded in the key which is known by the sender and interpreted only by the receiver, thereby making the algorithm hack proof. The key can be constructed of any number of bits without any restriction to the size. A software application is also developed to demonstrate this process of encryption, which dynamically takes the plain text as input and readily generates the cipher text as output. Therefore, this algorithm stands as one of the strongest tools for information security.

Keywords: cipher text, cryptography, plaintext, raaga

Procedia PDF Downloads 262
14370 Centre of the Milky Way Galaxy

Authors: Svanik Garg

Abstract:

The center of our galaxy is often referred to as the ‘galactic center’ and has many theories associated with its true nature. Given the existence of interstellar dust and bright stars, it is nearly impossible to observe its position, about 24,000 light-years away. Due to this uncertainty, humans have often speculated what could exist at a vantage point upon which the entire galaxy spirals and revolves, with wild theories ranging from the presence of dark matter to black holes and wormholes. Data up till now on the same is very limited, and conclusions are to the best of the author's knowledge, as the only method to view the galactic center is through x-ray and infrared imaging, which counter the problems mentioned earlier. This paper examines, first, the existence of a galactic center, then the methods to identify what it might contain, and lastly, possible conclusions along with implications of the findings. Several secondary sources, along with a python tool to analyze x-ray readings were used to identify the true nature of what lies in the center of the galaxy, whether it be a void due to the existence of dark energy or a black hole. Using this roughly 4-part examination, as a result of this study, a plausible definition of the galactic center was formulated, keeping in mind the rather wild theories, data and different ideas proposed by researchers. This paper aims to dissect the theory of a galactic center and identify its nature to help understand what it shows about galaxies and our universe.

Keywords: milky way, galaxy, dark energy, stars

Procedia PDF Downloads 92
14369 Some Tips for Increasing Online Services Safety

Authors: Mohsen Rezaee

Abstract:

Although robust security softwares, including anti-viruses, anti-spywares, anti-spam and firewalls are amalgamated with new technologies such as safe zone, hybrid cloud, sand box and etc., and although it can be said that they have managed to prepare highest level of security against viruses, spywares and other malwares in 2012, in fact, hacker attacks to websites are increasingly becoming more and more complicated. Because of security matters developments it can be said it was expected to happen so. Here in this work we try to point out some functional and vital notes to enhance security on the web, enabling the user to browse safely in unlimited web world and to use virtual space securely.

Keywords: firewalls, security, web services, computer science

Procedia PDF Downloads 368
14368 An Architectural Model for APT Detection

Authors: Nam-Uk Kim, Sung-Hwan Kim, Tai-Myoung Chung

Abstract:

Typical security management systems are not suitable for detecting APT attack, because they cannot draw the big picture from trivial events of security solutions. Although SIEM solutions have security analysis engine for that, their security analysis mechanisms need to be verified in academic field. Although this paper proposes merely an architectural model for APT detection, we will keep studying on correlation analysis mechanism in the future.

Keywords: advanced persistent threat, anomaly detection, data mining

Procedia PDF Downloads 495
14367 Governance, Risk Management, and Compliance Factors Influencing the Adoption of Cloud Computing in Australia

Authors: Tim Nedyalkov

Abstract:

A business decision to move to the cloud brings fundamental changes in how an organization develops and delivers its Information Technology solutions. The accelerated pace of digital transformation across businesses and government agencies increases the reliance on cloud-based services. They are collecting, managing, and retaining large amounts of data in cloud environments makes information security and data privacy protection essential. It becomes even more important to understand what key factors drive successful cloud adoption following the commencement of the Privacy Amendment Notifiable Data Breaches (NDB) Act 2017 in Australia as the regulatory changes impact many organizations and industries. This quantitative correlational research investigated the governance, risk management, and compliance factors contributing to cloud security success. The factors influence the adoption of cloud computing within an organizational context after the commencement of the NDB scheme. The results and findings demonstrated that corporate information security policies, data storage location, management understanding of data governance responsibilities, and regular compliance assessments are the factors influencing cloud computing adoption. The research has implications for organizations, future researchers, practitioners, policymakers, and cloud computing providers to meet the rapidly changing regulatory and compliance requirements.

Keywords: cloud compliance, cloud security, data governance, privacy protection

Procedia PDF Downloads 91
14366 A Study of the British Security Disembedding Mechanism from a Comparative Political Perspective: Centering on the Bosnia War and the Russian-Ukrainian War

Authors: Yuhong Li, Luyu Mao

Abstract:

Globalization has led to an increasingly interconnected international community and transmitted risks to every corner of the world through the chain of globalization. Security risks arising from international conflicts seem inescapable. Some countries have begun to build their capacity to deal with the globalization of security risks. They establish disembedding security mechanisms that transcend spatial or temporal boundaries and promote security cooperation with countries or regions that are not geographically close. This paper proposes four hypotheses of the phenomenon of "risks and security disembedding" in the post-Cold War international society and uses them to explain The United Kingdom’s behavior in the Bosnian War and the Russo-Ukrainian War. In the Bosnian War, confident in its own security and focused on maintaining European stability, The UK has therefore chosen to be cautious in its use of force in international frameworks such as the EU and to maintain a very limited intervention in Bosnia and Herzegovina's affairs. In contrast, the failure of the EU and NATO’s security mechanism in the Russo-Ukrainian war heightened Britain's anxiety, and the volatile international situation led it to show a strong tendency towards security disembedding, choosing to conclude security communities with extra-territorial states. Analysis suggests that security mechanisms are also the starting point of conflict and that countries will rely more on disembedding mechanisms to counteract the global security risks. The current mechanism of security disembedding occurs as a result of the global proliferation of security perceptions as a symbolic token and the recognition of an expert system of security mechanisms formed by states with similar security perceptions.

Keywords: disembedding mechanism, bosnia war, the russian-ukrainian war, british security strategy

Procedia PDF Downloads 53