To see the other types of publications on this topic, follow the link: And forward security.

Journal articles on the topic 'And forward security'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'And forward security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Kerigan-Kyrou, Dinos. "2020 Transatlantic Security Jam: Resilience Going Forward." Connections: The Quarterly Journal 19, no. 3 (2020): 47–54. http://dx.doi.org/10.11610/connections.19.3.03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hearn, J. "Moving forward? [digital security]." IEEE Security & Privacy 1, no. 2 (2003): 70–71. http://dx.doi.org/10.1109/msecp.2003.1193215.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Omahe, Oscar. "Kenya's National Security Resilience: Way Forward." Shivapuri Journal 25, no. 1 (2024): 117–29. http://dx.doi.org/10.3126/shivapuri.v25i1.63438.

Full text
Abstract:
This article examines the expanding role of Kenya in addressing emerging security threats in a complex and unpredictable environment, where state response to security threats is being challenged by a wide range of actors and the salience for national security resilience is being awakened. Contemporary security threats to Kenya originate from other states, non-state actors, and disasters. They include; cyber-attacks, misinformation, transnational crimes, terrorism, pandemics, and radicalization. These threats are increasingly pressuring national security institutions and negatively impacting so
APA, Harvard, Vancouver, ISO, and other styles
4

V., Deepika, and B. M. "Optimal Data Sharing with Forward Security." International Journal of Computer Applications 152, no. 7 (2016): 10–13. http://dx.doi.org/10.5120/ijca2016911892.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sjoberg, Laura. "Looking Forward, Conceptualizing Feminist Security Studies." Politics & Gender 7, no. 04 (2011): 600–604. http://dx.doi.org/10.1017/s1743923x11000420.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wiseman, Simon. "Database Security: Retrospective and Way Forward." Information Security Technical Report 6, no. 2 (2001): 30–43. http://dx.doi.org/10.1016/s1363-4127(01)00205-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Guo, Sixu, Huizheng Geng, Li Su, and Xinyue Zhang. "Boolean Searchable Encryption Scheme Supporting Forward Security." Journal of Physics: Conference Series 2337, no. 1 (2022): 012011. http://dx.doi.org/10.1088/1742-6596/2337/1/012011.

Full text
Abstract:
Abstract To address the problem that most existing searchable encryption schemes do not support Boolean search for multiple keywords and cannot satisfy the forward security of indexes, a Boolean searchable encryption scheme supporting forward security (BSFS) is proposed in this paper. Two problems are solved by using techniques related to set theory and cryptographic knowledge: (1) The ability to implement Boolean search for multiple keywords based on traditional searchable encryption schemes; (2) The forward security of the index is satisfied by the clever construction of the index. The secur
APA, Harvard, Vancouver, ISO, and other styles
8

Reddy N, Sahana, Leena N. Fukey, and Varynia Wankhar. "Ethnic Food: The Food Way Forward." ECS Transactions 107, no. 1 (2022): 13547–54. http://dx.doi.org/10.1149/10701.13547ecst.

Full text
Abstract:
In the context of food security, two things are significant. To ensure availability, affordability, and accessibility of adequate food to people throughout the country. Also, to promote entrepreneurship for sustainable food production and supply. This paper highlights differences between food security and food insecurity. The global population in 2050 is predicted at 9 billion in which case the output must double considering the dwindling and degrading resources. This may be a challenge for agronomists and policy-makers. Considering that food security must be achieved at individual, household,
APA, Harvard, Vancouver, ISO, and other styles
9

Muñiz, Madeline González, and Peeter Laud. "Strong Forward Security in Identity-Based Signcryption." Journal of Discrete Mathematical Sciences and Cryptography 16, no. 4-5 (2013): 235–58. http://dx.doi.org/10.1080/09720529.2013.821367.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Perry, Rod. "Information security: The way forward for business." Computer Audit Update 1990, no. 3 (1990): 2–9. http://dx.doi.org/10.1016/s0960-2593(05)80041-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Konkolewsky, Hans-Horst. "Looking forward to social security for all." International Social Security Review 60, no. 2-3 (2007): 197–200. http://dx.doi.org/10.1111/j.1468-246x.2007.00276.x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Vachon, Phil. "Security Mismatch." Queue 21, no. 3 (2023): 23–28. http://dx.doi.org/10.1145/3606028.

Full text
Abstract:
Information security teams that say 'no' need to change. Hiding behind a moat makes repelling attacks easy, but bridges allow you to replenish supplies and foster relationships with customers? castles. Remember, a security team's role is to empower their business to move forward with confidence, not to hinder progress.
APA, Harvard, Vancouver, ISO, and other styles
13

Li, Fengyin, Junhui Wang, Mengxue Shang, Dandan Zhang, and Tao Li. "Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes." Entropy 25, no. 8 (2023): 1159. http://dx.doi.org/10.3390/e25081159.

Full text
Abstract:
The security of digital signatures depends significantly on the signature key. Therefore, to reduce the impact of leaked keys upon existing signatures and subsequent ones, a digital signature scheme with strong forward security could be an effective solution. Most existing strong forward-secure digital signature schemes rely on traditional cryptosystems, which cannot effectively resist quantum attacks. By introducing lattice-based delegation technology into the key-iteration process, a two-direction and lattice-based key-iteration algorithm with strong forward security is proposed. In the prop
APA, Harvard, Vancouver, ISO, and other styles
14

Gill, Sumeet, and Renu Devi. "Enhancing Cloud Data Security using Artificial Neural Networks for Users’ Account Hijacking Security Threats." Indian Journal Of Science And Technology 17, no. 34 (2024): 3538–52. http://dx.doi.org/10.17485/ijst/v17i34.2339.

Full text
Abstract:
Objectives: To ensure the security of passwords of cloud users' accounts that cannot be decrypted easily by any software or hackers. Methods: In this manuscript, we have designed an experimental setup using a feed-forward back-propagation algorithm of Artificial Neural Networks techniques to ensure cloud data security. For this purpose, we have utilized password-based datasets created by us. 70% of the datasets are allocated for training and 30% for testing and validation purposes. In this training, TRAINLM training function, LEARNGDM adaptive function, performance function is MSE, and PURELIN
APA, Harvard, Vancouver, ISO, and other styles
15

Boyen, Xavier, and Thomas Haines. "Forward-Secure Linkable Ring Signatures from Bilinear Maps." Cryptography 2, no. 4 (2018): 35. http://dx.doi.org/10.3390/cryptography2040035.

Full text
Abstract:
We present the first linkable ring signature scheme with both unconditional anonymity and forward-secure key update: a powerful tool which has direct applications in elegantly addressing a number of simultaneous constraints in remote electronic voting. We propose a comprehensive security model, and construct a scheme based on the hardness of finding discrete logarithms, and (for forward security) inverting bilinear or multilinear maps of moderate degree to match the time granularity of forward security. We prove efficient security reductions—which, of independent interest, apply to, and are mu
APA, Harvard, Vancouver, ISO, and other styles
16

Kaponig, Hermann. "Austria’s National Cyber Security and Defense Policy: Challenges and the Way Forward." Connections: The Quarterly Journal 19, no. 1 (2020): 21–37. http://dx.doi.org/10.11610/connections.19.1.03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

You, Ilsun, Gunwoo Kim, Seonghan Shin, Hoseok Kwon, Jongkil Kim, and Joonsang Baek. "5G-AKA-FS: A 5G Authentication and Key Agreement Protocol for Forward Secrecy." Sensors 24, no. 1 (2023): 159. http://dx.doi.org/10.3390/s24010159.

Full text
Abstract:
5G acts as a highway enabling innovative digital transformation and the Fourth Industrial Revolution in our lives. It is undeniable that the success of such a paradigm shift hinges on robust security measures. Foremost among these is primary authentication, the initial step in securing access to 5G network environments. For the 5G primary authentication, two protocols, namely 5G Authentication and Key Agreement (5G-AKA) and Improved Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA′), were proposed and standardized, where the former is for 3
APA, Harvard, Vancouver, ISO, and other styles
18

He, Lei, Yong Gan, Na Na Li, and Tao Zhang. "A Revised Serverless Authentication Protocol with Forward Security for RFID." Applied Mechanics and Materials 29-32 (August 2010): 2267–72. http://dx.doi.org/10.4028/www.scientific.net/amm.29-32.2267.

Full text
Abstract:
Information security problem has become one of the hottest issues in RFID system. More and more researchers begin to study how to provide security protection in the RFID system. In the paper, we mainly research lightweight authentication protocols in RFID system. Firstly, we analyze some protocols. Secondly, we introduce a serverless authentication protocol for RFID system and analyze its security. We find it does not provide forward security. Thirdly, we propose a revised serverless authentication protocol with forward security. It provides two-way authentication and privacy protection, resis
APA, Harvard, Vancouver, ISO, and other styles
19

Al Balushi, Taiseera, Saqib Ali, and Osama Rehman. "Economics of Cyber Security and the Way Forward." International Journal of Cyber Warfare and Terrorism 6, no. 4 (2016): 41–57. http://dx.doi.org/10.4018/ijcwt.2016100104.

Full text
Abstract:
Initiatives carried by companies, institutes and governments to flourish and embellish the Information and Communication Technology (ICT) among the public have led to its penetration into every walk of life. ICT enhances the efficiency of various systems, such as the organisation and transfer of data. However, with the digital and remote access features of ICT comes the motivation towards financial, political and military gains by rivals. Security threats and vulnerabilities in existing ICT systems have resulted in cyber-attacks that are usually followed by substantial financial losses. This s
APA, Harvard, Vancouver, ISO, and other styles
20

Li, Yunfa. "Research on Group Signature Scheme with Forward Security." Journal of Computer Research and Development 43 (2006): 2069. http://dx.doi.org/10.1360/crad20061206.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Burmester, Mike, and Jorge Munilla. "Lightweight RFID authentication with forward and backward security." ACM Transactions on Information and System Security 14, no. 1 (2011): 1–26. http://dx.doi.org/10.1145/1952982.1952993.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Sjoberg, Laura. "What, and where, is Feminist Security Studies?" Journal of Regional Security 11, no. 2 (2016): 143–61. http://dx.doi.org/10.11643/issn.2217-995x162sps66.

Full text
Abstract:
This piece looks to backwards and forwards to what feminist work in security was, is, and could be, pairing a historical sociology with a forward-looking view of the future(s) of the field. It begins with thinking about feminist studies of security before FSS as a foundation for the discussion, then traces different claims to core identities of FSS. It then looks at divergent strands of FSS, as well as omissions and critiques. Rather than looking to reconcile those different accounts, it asks what can be taken from them to engage potential futures for FSS, and its contribution to feminisms and
APA, Harvard, Vancouver, ISO, and other styles
23

Zhang, Ping, Yamin Li, Muhua Liu, Youlin Shang, and Zhumu Fu. "An ECC-Based Digital Signature Scheme for Privacy Protection in Wireless Communication Network." Wireless Communications and Mobile Computing 2022 (April 13, 2022): 1–9. http://dx.doi.org/10.1155/2022/1977798.

Full text
Abstract:
Aiming at the security problems of wireless communication network and the shortcomings of Elliptic Curve Digital Signature Algorithm (ECDSA), this paper designed a forward secure digital signature scheme and proved that the scheme has forward security and unforgeability in the random oracle model. Experimental simulations are done in this paper, and the results show that the proposed scheme has the highest efficiency compared with the ECDSA scheme and the three existing forward secure schemes. This scheme not only meets the forward security and protects the users’ privacies but also reduces th
APA, Harvard, Vancouver, ISO, and other styles
24

Farr, Kathryn Ann. "Classification for Female Inmates: Moving Forward." Crime & Delinquency 46, no. 1 (2000): 3–17. http://dx.doi.org/10.1177/0011128700046001001.

Full text
Abstract:
Most state and federal prisons use a single risk-focused classification system to assign female and male inmates to an appropriate security level. Evidence indicates that women pose very little risk to institutional or community security, and that many factors that predict risk in men are invalid predictors of risk in women. Current systems have led to excessive use of overrides in the classification of female inmates. Findings regarding the needs of female offenders for adjustment to prison and for reintegration into the community are clear and consistent. It is recommended that a greater foc
APA, Harvard, Vancouver, ISO, and other styles
25

B, Mohamed Ibrahim, and Mohamed Shanavas A.R. "An Approach to Predict SOA Security Vulnerabilities using Feed Forward Artificial Neural Networks." SIJ Transactions on Computer Networks & Communication Engineering 03, no. 03 (2015): 01–05. http://dx.doi.org/10.9756/sijcnce/v3i3/03040090102.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Zhao, Chenchen. "API Common Security Threats and Security Protection Strategies." Frontiers in Computing and Intelligent Systems 10, no. 2 (2024): 29–33. http://dx.doi.org/10.54097/k5djs164.

Full text
Abstract:
This study analyzes the core role of APIs in modern digital ecology and the security threats they face, such as information leakage and overstepping access, and explores their security risks for technologies such as RESTful and GraphQL. It proposes to use OAuth/JWT authentication mechanism to strengthen access control, adopt HTTPS/TLS to secure data transmission, and combine with API gateway to defend against DDoS attacks. It also emphasizes the importance of fine-grained privilege management and log auditing. The study provides strategic guidance for improving API security protection and look
APA, Harvard, Vancouver, ISO, and other styles
27

Nauta, Chelsea, Christopher J Teodorski, Ryan Pusins, Gary W Holland, and Alberto Socorro. "TECHGENICS’ DATA SECURITY COMPLIANCE." Muma Case Review 5 (2020): 001–27. http://dx.doi.org/10.28945/4563.

Full text
Abstract:
Techgenics had a decision to make. Their vulnerability management program needed to be compliant with federal regulations and simultaneously they were being hit with budget reductions. Jay Santos had to decide what was the best path forward that met the requirements and kept cost under control.
APA, Harvard, Vancouver, ISO, and other styles
28

Sheikh, Mahmood A., Syed Muhammad Bin Ahmed, and Afrasiab Ahmed Rana. "ECONOMIC SECURITY IN PAKISTAN: INDICATORS, ISSUES, IMPACTS AND WAY FORWARD." Pakistan Journal of Social Research 04, no. 01 (2022): 990–99. http://dx.doi.org/10.52567/pjsr.v4i1.1268.

Full text
Abstract:
Economic security is a critical component of a nation's overall well-being, encompassing various aspects such as sustainable growth, stable employment, and equitable wealth distribution. Pakistan, a developing country with a dynamic socio-economic landscape, faces multifaceted challenges in ensuring economic security for its populace. This article presents a comprehensive analysis of the indicators, issues, impacts, and potential pathways to enhance economic security in Pakistan and recommends certain key recommendations while comparing the economic conditions with other Asian economies. Compr
APA, Harvard, Vancouver, ISO, and other styles
29

Peng, Xu, Susilo Willy, Wang Wei, et al. "ROSE: Robust Searchable Encryption with Forward and Backward Security." IEEE Transactions on Information Forensics and Security 17 (March 2, 2022): 1115–30. https://doi.org/10.1109/TIFS.2022.3155977.

Full text
Abstract:
Dynamic searchable symmetric encryption (DSSE) has been widely recognized as a promising technique to delegate update and search queries over an outsourced database to an untrusted server while guaranteeing the privacy of data. Many efforts on DSSE have been devoted to obtaining a good tradeoff between security and performance. However, it appears that all existing DSSE works miss studying on what will happen if the DSSE client issues irrational update queries carelessly, such as duplicate update queries and delete queries to remove non-existent entries (that have been considered by many popul
APA, Harvard, Vancouver, ISO, and other styles
30

Li, Zhijie. "Research on Security Protection Technology of Digital Library System in the Era of Equal Protection 2.0." Journal of Physics: Conference Series 2025, no. 1 (2021): 012082. http://dx.doi.org/10.1088/1742-6596/2025/1/012082.

Full text
Abstract:
Abstract New Coronavirus pneumonia is eroding the world, and digital libraries are even more important. How to control the network security of digital library system? According to the requirements of equal protection 2.0, this paper analyzes the security requirements of digital library network, and puts forward the security protection technology of digital library system under equal protection 2.0 system from the four perspectives of secure communication network, secure area boundary, secure computing environment and security management center. Based on the security protection technology frame
APA, Harvard, Vancouver, ISO, and other styles
31

Ko, Yongho, Jiyoon Kim, Daniel Gerbi Duguma, Philip Virgil Astillo, Ilsun You, and Giovanni Pau. "Drone Secure Communication Protocol for Future Sensitive Applications in Military Zone." Sensors 21, no. 6 (2021): 2057. http://dx.doi.org/10.3390/s21062057.

Full text
Abstract:
Unmanned Aerial Vehicle (UAV) plays a paramount role in various fields, such as military, aerospace, reconnaissance, agriculture, and many more. The development and implementation of these devices have become vital in terms of usability and reachability. Unfortunately, as they become widespread and their demand grows, they are becoming more and more vulnerable to several security attacks, including, but not limited to, jamming, information leakage, and spoofing. In order to cope with such attacks and security threats, a proper design of robust security protocols is indispensable. Although seve
APA, Harvard, Vancouver, ISO, and other styles
32

Gosavi, Mr Abhijeet, Mr Sakib Shaikh, Mr Adnan Sayyed, Mr Somesh Sapa, Mr Ayan Shaikh, and Prof A. A. Pund. "Enabling Encrypted Cloud Emails with Data Encryption using Advanced Encryption Techniques." International Journal for Research in Applied Science and Engineering Technology 11, no. 6 (2023): 864–69. http://dx.doi.org/10.22214/ijraset.2023.53709.

Full text
Abstract:
Abstract: Cloud computing offers a flexible and convenient means of exchanging data, with several advantages for both society and individuals. With the widespread usage of cloud emails and frequent reports of large-scale email leakage occurrences, the security property known as forward secrecy has become desirable and necessary for both users and cloud email service providers to increase the security of cloud email systems. Typical techniques of attaining forward secrecy, such as Diffie-Hellman key exchange and forward-secure public-key encryption, have not been extensively authorized and used
APA, Harvard, Vancouver, ISO, and other styles
33

Zhu, You Chan, Peng Liu, and Jun Ting Wang. "Cloud Security Research in Cloud Computing." Applied Mechanics and Materials 198-199 (September 2012): 415–19. http://dx.doi.org/10.4028/www.scientific.net/amm.198-199.415.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Kumar, Praduman. "Food and nutrition security in India: The way forward." Agricultural Economics Research Review 30, no. 1 (2017): 1. http://dx.doi.org/10.5958/0974-0279.2017.00001.5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

KumarChande, Manoj, and Balwant Singh Thakur. "An Improved Proxy Blind Signature Scheme with Forward Security." International Journal of Computer Applications 85, no. 15 (2014): 1–4. http://dx.doi.org/10.5120/14914-3321.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Parida, Arpita. "Security against Selective Forward Attack in Wireless Sensor Network." IOSR Journal of Engineering 02, no. 05 (2012): 1200–1206. http://dx.doi.org/10.9790/3021-020512001206.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Li, Yuan, Xing-Chen Wang, Lin Huang, and Yun-Lei Zhao. "Order-Revealing Encryption: File-Injection Attack and Forward Security." Journal of Computer Science and Technology 36, no. 4 (2021): 877–95. http://dx.doi.org/10.1007/s11390-020-0060-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Shostack, Adam, Fabio Massacci, Eric Bodden, and Antonino Sabetta. "25 Years in Application Security: Looking Back, Looking Forward." IEEE Security & Privacy 20, no. 1 (2022): 109–12. http://dx.doi.org/10.1109/msec.2021.3127961.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Xu, Peng, Willy Susilo, Wei Wang, et al. "ROSE: Robust Searchable Encryption With Forward and Backward Security." IEEE Transactions on Information Forensics and Security 17 (2022): 1115–30. http://dx.doi.org/10.1109/tifs.2022.3155977.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Hentz, James J., Fredrik Söderbaum, and Rodrigo Tavares. "Regional Organizations and African Security: Moving the Debate Forward." African Security 2, no. 2-3 (2009): 206–17. http://dx.doi.org/10.1080/19362200903362109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Strawa, Anthony W., Gary Latshaw, Stanley Farkas, Philip Russell, and Steven Zornetzer. "Arctic Ice Loss Threatens National Security: A Path Forward." Orbis 64, no. 4 (2020): 622–36. http://dx.doi.org/10.1016/j.orbis.2020.08.010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Steinwandt, Rainer, and Adriana Suárez Corona. "Identity-based non-interactive key distribution with forward security." Designs, Codes and Cryptography 64, no. 1-2 (2011): 195–208. http://dx.doi.org/10.1007/s10623-011-9486-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Yu, Jia, Rong Hao, Fanyu Kong, Xiangguo Cheng, Jianxi Fan, and Yangkui Chen. "Forward-secure identity-based signature: Security notions and construction." Information Sciences 181, no. 3 (2011): 648–60. http://dx.doi.org/10.1016/j.ins.2010.09.034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Mens, Jay. "Iran’s “Forward Defense,” Israel’s Security Dilemma, and American Strategy." Orbis 68, no. 3 (2024): 438–61. http://dx.doi.org/10.1016/j.orbis.2024.05.010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Li, Fengyin, Junhui Wang, and Zhihao Song. "Privacy Protection of Cloud Computing Based on Strong Forward Security." International Journal of Cloud Applications and Computing 13, no. 1 (2023): 1–9. http://dx.doi.org/10.4018/ijcac.323804.

Full text
Abstract:
Cloud computing is a new information technology. It is the product of the scientific and technological development of the times and plays an important role in the development of this country. In order to effectively solve the security problem of cloud computing data access, an identity-based privacy protection algorithm for cloud computing is proposed. The user information is stored in the cloud server at the registration stage, and the user identity is verified by signature when the information is obtained. The strong forward secure signature scheme can ensure that the signature is both forwa
APA, Harvard, Vancouver, ISO, and other styles
46

Mamajonov, U.O, and B.A Abdunazarov. "ORGANIZATION OF INFORMATION SECURITY MECHANISM FOR VIRTUALIZATION ENVIRONMENT." International Journal of Education, Social Science & Humanities. FARS Publishers 11, no. 3 (2023): 51–57. https://doi.org/10.5281/zenodo.7699431.

Full text
Abstract:
For cloud service providers, lightweight virtualization is a more economical way of virtualization. While the user is worried about the safety of applications and data of the container, due to the container sharing the underlying interface and the kernel, therefore the security and trusted degree of lightweight virtualization container isolation mechanism is critical for the promotion of lightweight virtualization service. Because the user cannot directly participate in the process of the construction and management of container isolation mechanism, it is difficult for them to establish confid
APA, Harvard, Vancouver, ISO, and other styles
47

Wu, Yan Yan. "E-Commerce Security Based on a Security Engineering Life Cycle." Advanced Materials Research 171-172 (December 2010): 640–43. http://dx.doi.org/10.4028/www.scientific.net/amr.171-172.640.

Full text
Abstract:
With the development of e-commerce, security has been the center of the transaction. This article analyses the technologies of e-commerce and then examines the issues related to the security of assets and transactions in the e-commerce components and activities. After examining the technologies used in e-commerce, the article goes on to identify the security requirement of ecommerce systems from perceived threats and vulnerabilities. Then e-commerce security is viewed as an engineering management problem. And a life cycle approach is put forward.
APA, Harvard, Vancouver, ISO, and other styles
48

Peterson, Christopher, and Valerie Watzlaf. "Telerehabilitation Store and Forward Applications: A Review of Applications and Privacy Considerations in Physical and Occupational Therapy Practice." International Journal of Telerehabilitation 6, no. 2 (2015): 75–84. http://dx.doi.org/10.5195/ijt.2014.6161.

Full text
Abstract:
An overview of store and forward applications commonly used in physical and occupational therapy practice is reviewed with respect to regulation, privacy, security, and clinical applications. A privacy and security checklist provides a clear reference of pertinent regulatory issues regarding these software applications. A case study format is used to highlight clinical applications of store and forward software features. Important considerations of successful implementation of store and forward applications are also identified and discussed.
APA, Harvard, Vancouver, ISO, and other styles
49

Sumeet, Gill, and Devi Renu. "Enhancing Cloud Data Security using Artificial Neural Networks for Users' Account Hijacking Security Threats." Indian Journal of Science and Technology 17, no. 34 (2024): 3538–52. https://doi.org/10.17485/IJST/v17i34.2339.

Full text
Abstract:
Abstract <strong>Objectives:</strong>&nbsp;To ensure the security of passwords of cloud users' accounts that cannot be decrypted easily by any software or hackers.&nbsp;<strong>Methods:</strong>&nbsp;In this manuscript, we have designed an experimental setup using a feed-forward back-propagation algorithm of Artificial Neural Networks techniques to ensure cloud data security. For this purpose, we have utilized password-based datasets created by us. 70% of the datasets are allocated for training and 30% for testing and validation purposes. In this training, TRAINLM training function, LEARNGDM a
APA, Harvard, Vancouver, ISO, and other styles
50

Alnashwan, Rabiah, Prosanta Gope, Benjamin Dowling, and Yang Yang. "PGUP: Pretty Good User Privacy for 5G-enabled Secure Mobile Communication Protocols." Proceedings on Privacy Enhancing Technologies 2025, no. 2 (2025): 450–78. https://doi.org/10.56553/popets-2025-0071.

Full text
Abstract:
With the proliferation of 5G networks, it is essential to prioritise robust security and seamless compatibility with existing infrastructure. The Authentication and Key Agreement (AKA) and Handover (HO) protocols are crucial in securing communication links and maintaining user privacy in 5G networks. While 5G-AKA represents a significant improvement over its predecessors, it still cannot achieve some important security features, such as perfect forward security (PFS) and forward privacy (PFP), leaving data confidentiality and user privacy susceptible to compromise. Moreover, linkability vulner
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!