To see the other types of publications on this topic, follow the link: Security tokens.

Journal articles on the topic 'Security tokens'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Security tokens.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Putri, Marsha Chikita Intania, Parman Sukarno, and Aulia Arif Wardana. "Two factor authentication framework based on ethereum blockchain with dApp as token generation system instead of third-party on web application." Register: Jurnal Ilmiah Teknologi Sistem Informasi 6, no. 2 (June 3, 2020): 74. http://dx.doi.org/10.26594/register.v6i2.1932.

Full text
Abstract:
Authentication is a method for securing an account by verifying the user identity by inputting email with a password. Two factor authentications is an authentication system that combines the first-factor authentication with the second factor. General two factor authentication by entering an email or username with a password are similar. However, two factor authentication requires additional information that must be inputted by the user. Additional information can be in the form of tokens or one-time passwords (OTP). Two factor authentications generally still uses third-party services to generate token or OTP still have vulnerable because can attacked from tokens steal through MITM and found that the generated tokens with the same value. Therefore, we propose a two-factor authentication framework based on ethereum blockchain with dApp as token generation system. Firstly, outcome from the analysis of the system, next succeeded in creating a two-factor authentication system without using third-parties. Second, token system generate up to 3164 different tokens in one second and has been collisions tested. Third, security method to protect token from MITM attack. The attacker unable to get access caused all the checking are done by dApp user authentication.
APA, Harvard, Vancouver, ISO, and other styles
2

Skaruz, Jarosław. "Database security: combining neural networks and classification approach." Studia Informatica, no. 23 (December 22, 2020): 95–115. http://dx.doi.org/10.34739/si.2019.23.06.

Full text
Abstract:
In the paper we present a new approach based on application of neural networks to detect SQL attacks. SQL attacks are those attacks that take the advantage of using SQL statements to be performed. The problem of detection of this class of attacks is transformed to time series prediction problem. SQL queries are used as a source of events in a protected environment. To differentiate between normal SQL queries and those sent by an attacker, we divide SQL statements into tokens and pass them to our detection system, which predicts the next token, taking into account previously seen tokens. In the learning phase tokens are passed to a recurrent neural network (RNN) trained by backpropagation through time (BPTT) algorithm. Then, two coefficients of the rule are evaluated. The rule is used to interpret RNN output. In the testing phase RNN with the rule is examined against attacks and legal data to find out how evaluated rule affects efficiency of detecting attacks. All experiments were conducted on Jordan network. Experimental results show the relationship between the rule and a length of SQL queries.
APA, Harvard, Vancouver, ISO, and other styles
3

Jánoky, László Viktor, János Levendovszky, and Péter Ekler. "An analysis on the revoking mechanisms for JSON Web Tokens." International Journal of Distributed Sensor Networks 14, no. 9 (September 2018): 155014771880153. http://dx.doi.org/10.1177/1550147718801535.

Full text
Abstract:
JSON Web Tokens provide a scalable solution with significant performance benefits for user access control in decentralized, large-scale distributed systems. Such examples would entail cloud-based, micro-services styled systems or typical Internet of Things solutions. One of the obstacles still preventing the wide-spread use of JSON Web Token–based access control is the problem of invalidating the issued tokens upon clients leaving the system. Token invalidation presently takes a considerable processing overhead or a drastically increased architectural complexity. Solving this problem without losing the main benefits of JSON Web Tokens still remains an open challenge which will be addressed in the article. We are going to propose some solutions to implement low-complexity token revocations and compare their characteristics in different environments with the traditional solutions. The proposed solutions have the benefit of preserving the advantages of JSON Web Tokens, while also adhering to stronger security constraints and possessing a finely tuneable performance cost.
APA, Harvard, Vancouver, ISO, and other styles
4

Klimm, Alexander, Benjamin Glas, Matthias Wachs, Sebastian Vogel, Klaus D. Müller-Glaser, and Jürgen Becker. "A Security Scheme for Dependable Key Insertion in Mobile Embedded Devices." International Journal of Reconfigurable Computing 2011 (2011): 1–19. http://dx.doi.org/10.1155/2011/820454.

Full text
Abstract:
Public Key Cryptography enables entity authentication protocols based on a platform's knowledge of other platforms' public key. This is particularly advantageous for embedded systems, such as FPGA platforms, with limited or none read-protected memory resources. For access control systems, an access token is authenticated by the mobile system. Only the public key of authorized tokens needs to be stored inside the mobile platform. At some point during the platform's lifetime, these might need to be updated in the field due to loss or damage of tokens. This paper proposes a holistic approach for an automotive access control system based on Public Key Cryptography. Next to a FPGA-based hardware architecture, we focus on a secure scheme for key flashing of public keys to highly mobile systems. The main goal of the proposed scheme is the minimization of online dependencies to Trusted Third Parties, Certification Authorities, or the like, to enable key flashing in remote locations with only minor technical infrastructure. Introducing trusted mediator devices, new tokens can be authorized and later their public key can be flashed into a mobile system on demand.
APA, Harvard, Vancouver, ISO, and other styles
5

Martinez Pedreira, Miguel, Costin Grigoras, Volodymyr Yurchenko, and Maksim Melnik Storetvedt. "The Security model of the ALICE next generation Grid framework." EPJ Web of Conferences 214 (2019): 03042. http://dx.doi.org/10.1051/epjconf/201921403042.

Full text
Abstract:
JAliEn (Java-AliEn) is the ALICE next generation Grid framework which will be used for the top-level distributed computing resources management during the LHC Run 3 and onward. While preserving an interface familiar to the ALICE users, its performance and scalability are an order of magnitude better than the currently used framework. To implement the JAliEn security model, we have developed the so-called Token Certificates – short lived full Grid certificates, generated by central services automatically or on the client’s request. Token Certificates allow fine-grained control over user/client authorization, e.g. filtering out unauthorized requests based on the client’s type: end user, job agent, jobpayload. These and other parameters (like job ID) are encrypted in the token by the issuing service and cannot be altered.The client-side security implementation is further described in aspects of the interaction between user jobs and job agents. User jobs will use JAliEn tokens for authentication and authorization by the central JAliEn services. These tokens are passed from the job agent through a pipe stream, not stored on disk and thus readily available only to the intended job process. The level of isolation of user payloads is further improved by running them in containers. While JAliEn doesn't rely on X.509 proxies, the backward compatibility is kept to assure interoperability with services that require them.
APA, Harvard, Vancouver, ISO, and other styles
6

Alabi, Peter Akubo. "AN AUTHENTICATION FOR GROUP COMMUNICATIONS IN AD-HOC NETWORKS." International Journal for Innovation Education and Research 9, no. 2 (February 1, 2021): 396–404. http://dx.doi.org/10.31686/ijier.vol9.iss2.2941.

Full text
Abstract:
Group communication implies a many-to-many communication and it goes beyond both one-to-one communication (i.e., unicast) and one-to-many communication (i.e., multicast). Unlike most user authentication protocols that authenticate a single user each time, we propose a new type of authentication, called group authentication that authenticates all users in a group at once. The group authentication protocol is specially designed to support group communications. There is a group manager who is responsible to manage the group communication. During registration, each user of a group obtains an unique token from the group manager. Users present their tokens to determine whether they all belong to the same group or not. The group authentication protocol allows users to reuse their tokens without compromising the security of tokens. In addition, the group authentication can protect the identity of each user.
APA, Harvard, Vancouver, ISO, and other styles
7

Frischat, Steffen. "The next generation of USB security tokens." Card Technology Today 20, no. 6 (June 2008): 10–11. http://dx.doi.org/10.1016/s0965-2590(08)70153-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Et. al., Wan Nur Izzah Wan Muhamad Fokri,. "Classification of Cryptocurrency: A Review of the Literature." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 5 (April 11, 2021): 1353–60. http://dx.doi.org/10.17762/turcomat.v12i5.2027.

Full text
Abstract:
Technological development has affected the global financial industry. The use of digital currency is increasingly gaining a place among the world’s population, so much so that there are 2486 types of digital currency on record. Scholars in Islamic finance as well as Fatwa institutions all over the world have delivered their religious decree concerning the digital currency; hence, most discussions about the use of the decree was only directed at Bitcoin as a medium of payment although some digital currencies have other functions, such as being utility and security tokens. Therefore, the decree concerning other digital currencies cannot apply the decree issued for Bitcoin only because each digital currency has a different conceptual framework. Hence, this study, which applied the qualitative approach and a descriptive research design, intended to analyse the classification of digital currencies according to their function and characteristics. The findings show that digital currency is classified into coins, currency, tokens, payment tokens, utility tokens and security or asset tokens. Coins function as a medium of payment and store of value that was developed using its own blockchain. Currency is a medium of exchange and can be exchanged with any form of money, including the crediting or debiting of an account. Tokens represent services, financial instruments or infrastructure that is developed using the blockchain technology of other digital currencies. Tokens are divided into three types according to their function, namely payment tokens, utility tokens and security or asset tokens. The classification of digital currencies provides a guideline for the public who wish to carry out transactions using digital currencies. It is important to ensure that transactions carried out in accordance with the syarak will help alleviate cases of fraud related to investment and sale of digital currencies.
APA, Harvard, Vancouver, ISO, and other styles
9

Liu, Zhenpeng, Xiaojing Song, Wansheng Tang, Xiaomeng Chang, and Dongdong Zhou. "A message-level security model consisting of multiple security-tokens mechanism." Wuhan University Journal of Natural Sciences 12, no. 1 (January 2007): 1–4. http://dx.doi.org/10.1007/s11859-006-0130-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Subramanian, Hemang. "Security tokens: architecture, smart contract applications and illustrations using SAFE." Managerial Finance 46, no. 6 (August 13, 2019): 735–48. http://dx.doi.org/10.1108/mf-09-2018-0467.

Full text
Abstract:
Purpose Blockchain technologies have pervaded modern crowdfunding and capital sourcing through a variety of financial instruments implemented as smart contracts. Smart contracts provide a unique mechanism not only to create a unique one-of-a-type financial instrument, but also to enable unique innovations atop existing financial instruments due to underlying efficiencies. The smartness comes from the flexibility that programs provide which can create extremely unique financial instruments that are often complex to implement, yet easy to create, maintain through versioning, trade and destroy. The purpose of this paper is to describe the security token architecture as an application of smart contracts. Further, the author illustrates the implementation and design of a commonly used financial instrument known as Simple Agreement for Future Equity (SAFE) using the security token architecture proposed and smart contract functionality. The author then models the transaction using relational algebra, and, models the utility maximization. The author shows how on account of reduced information asymmetry between the investors and SAFE users (i.e. startups) utility is positive when smart contract-based security tokens are deployed for each state in the SAFE contract. Design/methodology/approach Using an existing well-adopted instrument called a SAFE contract, the author illustrates the architecture of a smart contract-based security token system. The author illustrates how different components of a SAFE contract can be implemented as a smart contract and discusses the advantages and disadvantages of applying blockchain-based smart contracts to design SAFE instruments. The author deploys two methods: a state space diagram to explain state transitions and a utility model to explain the utilities. Findings The key findings of this research study are the design of a security token architecture, which can be used to convert any the physical or contract-based financial instrument to a smart contract that runs on the blockchain. However, there are limitations to the implementation of the same which can be overcome. The model illustrates the positive utilities derived for all economic actors, i.e. the contractors, the utility providers, etc., in the market. Originality/value This paper is an original paper. For the very first time, the author explored the architecture of a security token system. Using a well-known financial instrument, namely the SAFE, the author describes various components, e.g. the four contracts that form SAFE and then model the utilities for the system.
APA, Harvard, Vancouver, ISO, and other styles
11

Chang, Milton, Santanu Das, Dale Montrone, and Tapan Chakraborty. "Systems for Implementing Data Communication with Security Tokens." International Journal of High Speed Electronics and Systems 29, no. 01n04 (March 2020): 2040012. http://dx.doi.org/10.1142/s0129156420400121.

Full text
Abstract:
This paper proposes a novel scheme for inter-connecting IOT devices with servers. To overcome the drawbacks and other shortcomings of existing IoT network schemes, a new approach to IoT device certification and inter-connecting IoT devices to other network devices (e.g., aggregators and servers) is described. The proposed approach ensures that the overall IoT network is “hardened” against attack and meets the stringent requirements of mission critical applications.
APA, Harvard, Vancouver, ISO, and other styles
12

Schellinger, Benjamin. "Optimization of special cryptocurrency portfolios." Journal of Risk Finance 21, no. 2 (May 13, 2020): 127–57. http://dx.doi.org/10.1108/jrf-11-2019-0221.

Full text
Abstract:
Purpose This paper aims to elaborate on the optimization of two particular cryptocurrency portfolios in a mean-variance framework. In general, cryptocurrencies can be classified to as coins and tokens where the first can be thought of as a medium of exchange and the latter accounts for security or utility tokens depending upon its design. Design/methodology/approach Against this backdrop, this empirical study distinguishes, in particular, between pure coin and token portfolios. Both portfolios are optimized by maximizing the Sharpe ratio and, subsequently, compared with alternative portfolio strategies. Findings The empirical findings demonstrate that the maximum utility portfolio of coins, with a risk aversion of λ = 10, outweighs alternative frameworks. The portfolios optimized by maximizing the Sharpe ratio for both coins and tokens indicate a rather poor performance. Testing the maximized utility for different levels of risk aversion confirms the findings of this empirical study and confers them more robustness. Research limitations/implications Further investigation is strongly recommended as tokens represent a new phenomenon in the cryptocurrency universe, for which only a limited amount of data are available, which restricts the sampling. Furthermore, future study is to include more sophisticated optimization models using different constraints in portfolio creation. Practical implications In light of the persistently substantial volatility in cryptocurrency markets, the empirical findings assert that portfolio managers are advised to construct a global minimum variance portfolio. In the absence of sophisticated optimization models, private investors can invest according to the market values of cryptocurrencies. Despite minor differences in the risk and reward ratios of the portfolios tested, tokens tend to be more speculative, especially, if the Tether token is excluded, which may require enhanced supervision and investor protection by regulating authorities. Originality/value As the current literature investigates on diversification effects of blended cryptocurrency portfolios rather than making an explicit distinction, this paper reflects one of the first to explore the investability and role of diversifying coins and tokens using a classic Markowitz approach.
APA, Harvard, Vancouver, ISO, and other styles
13

Aldya, Aldy Putra, Alam Rahmatulloh, and Muhammad Nur Arifin. "Stateless Authentication with JSON Web Tokens using RSA-512 Algorithm." JURNAL INFOTEL 11, no. 2 (June 30, 2019): 36. http://dx.doi.org/10.20895/infotel.v11i2.427.

Full text
Abstract:
Today's technology needs are getting higher, one of the technologies that continues to grow now is Web Service (WS). WS can increase service flexibility on a system. However, security at WS is one of the things that needs attention. One effort to overcome this problem is JWT (JSON Web Token). JWT is one of the authentication mechanisms in WS, with a standard signature algorithm, HMAC SHA256, RSA-256 or ECDSA. In this research we will discuss the performance of JWT RSA-512 which is implemented on SOAP and RESTful. Because based on previous research the speed performance of the 512-bit algorithm is better, but it is not yet known if applied to JWT. The test results show that the speed of the JWT RSA-512 token on the RESTful process is superior to 24.69% compared to SOAP. Then the speed of the authentication of JWT RSA-512 tokens, RESTful is superior to 11.64% compared to SOAP. Whereas in testing the size of JWT RSA-512 generated tokens, RESTful is only 1.25% superior to SOAP.
APA, Harvard, Vancouver, ISO, and other styles
14

Perera, Maharage Nisansala Sevwandi, and Takeshi Koshiba. "Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation." Cryptography 4, no. 4 (November 30, 2020): 33. http://dx.doi.org/10.3390/cryptography4040033.

Full text
Abstract:
An efficient member revocation mechanism is a desirable feature when group signature schemes are applied in practical scenarios. Revocation methods, such as verifier-local revocation (VLR), provide an efficient member revocation in applications of group signatures. However, VLR-group signatures rely on a weaker security notion. On the other hand, group signature schemes for static groups gain stronger security with the full-anonymity security notion. Even though an outsider sees the secret signing keys of all group members in the full-anonymity, the signer is still anonymous. Achieving the full-anonymity for VLR group signature schemes is challenging due to the structure of secret signing keys. The secret signing keys of those schemes consist of tokens, which are used to manage revocation. The reveal of tokens may destroy the anonymity of the signers. We obtain stronger security for the lattice-based VLR group signature schemes by providing a new key generation method, which outputs revocation tokens without deriving from the members’ secret signing keys. We propose a new group signature scheme from lattices with VLR, which achieves stronger security than the previous related works. To avoid signature forgeries, we suggest a new zero-knowledge proof system that requires signers to validate themselves. Moreover, we output an efficient tracing mechanism.
APA, Harvard, Vancouver, ISO, and other styles
15

Yatsyk, Tetiana, and Viktor Shvets. "Cryptoassets as an emerging class of digital assets in the financial accounting." Economic Annals-ХХI 183, no. 5-6 (June 4, 2020): 106–15. http://dx.doi.org/10.21003/ea.v183-10.

Full text
Abstract:
Introduction. Currently, there is no single, unified framework for the classification of cryptoassets. Consequently, there is no generally applied definition of neither cryptoassets, nor digital tokens, due to the variety of features and bespoke nature of the transactions in practice. The objective of this paper is to define the essence of cryptoassets in the financial accounting, identify attributes for its taxonomy and provide a multipurpose overview of cryptoassets market environment. Methods. In a comprehensive overview of cryptoassets market environment, the authors have used statistical monitoring, as well as dynamic, comparative and structural analysis. The selected sample includes daily data of cryptoassets market capitalization. Data were gathered from multiple sources at various time points during February 2016 - July 2020. Results. According to the conducted research, the countries with the largest number of registered cryptoassets exchanges are: the UK, Hong Kong, Singapore and the US, however, about 17% of exchanges still stay with unknown countries of registration. It is expected that the number of such exchanges will reduce soon, due to the adoption of certain legislative frameworks regarding cryptoassets. The authors define the essence of such terms as: cryptoassets, cryptocurrency, digital tokens and propose a cryptoassets taxonomy, based on the token’s functionality and characteristics. Four main types of cryptoassets have been identified and defined, namely: cryptocurrency (payment tokens), security tokens, utility tokens, asset-backed tokens and hybrid (or mixed) tokens. The authors suggest possible financial accounting treatment for each type of the cryptoassets. Conclusions. The cryptoassets market capitalization reacted to the factors such as global financial fluctuations due to macroeconomic factors and the COVID-19 pandemic as well as increasing digital asset regulations in early 2020. Cryptoassets remain largely a self-regulated industry and they still have no legal definition. The authors define cryptoassets as transferable digital assets recorded with a distributed ledger technology, which prohibits their copying or duplication. Due to the plethora amount of types of cryptoassets, a case-specific review should be required to determine the corresponding financial accounting treatment. The methodology of cryptoassets accounting treatment require further research.
APA, Harvard, Vancouver, ISO, and other styles
16

Tiwari, Neil. "The Commodification of Cryptocurrency." Michigan Law Review, no. 117.3 (2018): 611. http://dx.doi.org/10.36644/mlr.117.3.commodification.

Full text
Abstract:
Cryptocurrencies are digital tokens built on blockchain technology. This allows for a product that is fully decentralized, with no need for a third-party intermediary like a government or financial institution. Cryptocurrency creators use initial coin offerings (ICOs) to raise capital to build their tokens. Cryptocurrency ICOs are problematic because they do not fit neatly within either of two traditional categories—securities or commodities. Each of these categories has their own regulatory agency: the SEC for securities and the CFTC for commodities. At first blush, ICOs seem to be a sale of securities subject to regulation by the SEC, but this is far from clear and creates regulatory difficulties. This is because the Howey test, which determines whether an asset is a security or not, does not cleanly apply to nontraditional assets, like tokens. This Note argues for a revised standard that reconciles Howey with cryptocurrencies. This standard would require cryptocurrency creators to show how essential blockchain technology is to their token if they want to fall beyond the scope of the Howey test, and consequently SEC regulation. This standard would still preserve regulatory protections from fraud, which the CFTC provides for investors while loosening regulatory restrictions on the cryptocurrencies that leverage blockchain technology most usefully.
APA, Harvard, Vancouver, ISO, and other styles
17

Meka, Likhita, and Srivyshnavi Pagadala. "Providing a Secure Cloud Storage by Using Attribute Based Temporary Key Word Search Scheme." Asian Journal of Computer Science and Technology 8, S3 (June 5, 2019): 117–21. http://dx.doi.org/10.51983/ajcst-2019.8.s3.2825.

Full text
Abstract:
The cloud providers are not fully trusted in the accept of temporary keyword search on confidential data. Hence this is the main focus of this research, it is necessary to outsource data in the encrypted format. In the attribute-based keyword search scheme the authorized users generate some tokens which were in encrypted format and send them to cloud for the search operation. These tokens can be used to extract all the cipher texts which are generated at any time and contain the search token which were generated by authorized users. Since this may lead to some information leakage, a new cryptographic primitive is introduced which is more secure to propose a scheme in which the search tokens can only extract the cipher texts generated in a specified time interval and that cryptographic primitive is called key-policy attribute-based temporary keyword search (KPABTKS) which provide this property. To evaluate the security, we have to prove that the proposed scheme achieves the keyword secrecy property and is secure against selectively chosen keyword attack (SCKA) both in the random oracle model and Decisional Bilinear Diffie-Hellman (DBDH) assumption. And at last the research will show the complexity of the encryption algorithm is linear with respect to the number of the involved attributes.
APA, Harvard, Vancouver, ISO, and other styles
18

Lueks, Wouter, Brinda Hampiholi, Greg Alpár, and Carmela Troncoso. "Tandem: Securing Keys by Using a Central Server While Preserving Privacy." Proceedings on Privacy Enhancing Technologies 2020, no. 3 (July 1, 2020): 327–55. http://dx.doi.org/10.2478/popets-2020-0055.

Full text
Abstract:
AbstractUsers’ devices, e.g., smartphones or laptops, are typically incapable of securely storing and processing cryptographic keys.We present Tandem, a novel set of protocols for securing cryptographic keys with support from a central server. Tandem uses one-time-use key-share tokens to preserve users’ privacy with respect to a malicious central server. Additionally, Tandem enables users to block their keys if they lose their device, and it enables the server to limit how often an adversary can use an unblocked key. We prove Tandem’s security and privacy properties, apply Tandem to attributebased credentials, and implement a Tandem proof of concept to show that it causes little overhead.
APA, Harvard, Vancouver, ISO, and other styles
19

Bockelman, Brian, Andrew Hanushevsky, Oliver Keeble, Mario Lassnig, Paul Millar, Derek Weitzel, and Wei Yang. "Bootstrapping a New LHC Data Transfer Ecosystem." EPJ Web of Conferences 214 (2019): 04045. http://dx.doi.org/10.1051/epjconf/201921404045.

Full text
Abstract:
GridFTP transfers and the corresponding Grid Security Infrastructure (GSI)-based authentication and authorization system have been data transfer pillars of the Worldwide LHC Computing Grid (WLCG) for more than a decade. However, in 2017, the end of support for the Globus Toolkit - the reference platform for these technologies - was announced. This has reinvigorated and expanded efforts to replace these pillars. We present an end-to-end alternate utilizing HTTP-based WebDAV as the transfer protocol, and bearer tokens for distributed authorization. This alternate ecosystem, integrating significant pre-existing work and ideas in the area, adheres to common industry standards to the fullest extent possible, with minimal agreed-upon extensions or common interpretations of the core protocols. The bearer token approach allows resource providers to delegate authorization decisions to the LHC experiments for experiment-dedicated storage areas. This demonstration touches the entirety of the stack - from multiple storage element implementations to FTS3 to the Rucio data management system. We show how the traditional production and user workflows can be reworked utilizing bearer tokens, eliminating the need for GSI proxy certificates for storage interactions.
APA, Harvard, Vancouver, ISO, and other styles
20

Fischer, Marius. "Zur Regulierung dezentraler Sekundärmärkte." Zeitschrift für Bankrecht und Bankwirtschaft 32, no. 3 (June 16, 2020): 158–67. http://dx.doi.org/10.15375/zbb-2020-0304.

Full text
Abstract:
ZusammenfassungDie Anwendung dezentraler Technologien ist nicht mehr nur auf Primärmärkte, also die erstmalige Platzierung von Tokens beschränkt, sondern dringt zunehmend auch in die Marktinfrastruktur der Sekundärmärkte vor. Aus regulatorischer Sicht stellt sich nun die Frage, ob diese dezentralen Elemente zu isolieren oder in die Regulierung zu integrieren sind. Zu diesem Zweck beleuchtet der vorliegende Artikel verschiedene Ansätze zum Handel mit Security Tokens und untersucht Probleme, die sich bei Anwendung der Regulierung nach MiFID II/MiFIR ergeben.
APA, Harvard, Vancouver, ISO, and other styles
21

Díaz, Antonio F., Ilia Blokhin, Mancia Anguita, Julio Ortega, and Juan J. Escobar. "Multiprotocol Authentication Device for HPC and Cloud Environments Based on Elliptic Curve Cryptography." Electronics 9, no. 7 (July 16, 2020): 1148. http://dx.doi.org/10.3390/electronics9071148.

Full text
Abstract:
Multifactor authentication is a relevant tool in securing IT infrastructures combining two or more credentials. We can find smartcards and hardware tokens to leverage the authentication process, but they have some limitations. Users connect these devices in the client node to log in or request access to services. Alternatively, if an application wants to use these resources, the code has to be amended with bespoke solutions to provide access. Thanks to advances in system-on-chip devices, we can integrate cryptographically robust, low-cost solutions. In this work, we present an autonomous device that allows multifactor authentication in client–server systems in a transparent way, which facilitates its integration in High-Performance Computing (HPC) and cloud systems, through a generic gateway. The proposed electronic token (eToken), based on the system-on-chip ESP32, provides an extra layer of security based on elliptic curve cryptography. Secure communications between elements use Message Queuing Telemetry Transport (MQTT) to facilitate their interconnection. We have evaluated different types of possible attacks and the impact on communications. The proposed system offers an efficient solution to increase security in access to services and systems.
APA, Harvard, Vancouver, ISO, and other styles
22

Weir, Catherine S., Gary Douglas, Martin Carruthers, and Mervyn Jack. "User perceptions of security, convenience and usability for ebanking authentication tokens." Computers & Security 28, no. 1-2 (February 2009): 47–62. http://dx.doi.org/10.1016/j.cose.2008.09.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Muftic, Sead. "BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger." Ledger 1 (December 21, 2016): 19–37. http://dx.doi.org/10.5195/ledger.2016.27.

Full text
Abstract:
With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI) as a distributed public ledger is also briefly described.
APA, Harvard, Vancouver, ISO, and other styles
24

Myalo, A. S. "Comparative Analysis of ICO, DAOICO, IEO and STO. Case Study." Finance: Theory and Practice 23, no. 6 (December 24, 2019): 6–25. http://dx.doi.org/10.26794/2587-5671-2019-23-6-6-25.

Full text
Abstract:
The article examines the problem of the ICO (Initial Coin Offering, from English — “initial offer of coins, initial placement of coins”). The information source is the ICO rating data of the return on investment in blockchain startups. The methodological base of the research is a situational comparative analysis of the ICO, DAOICO, IEO and STO and systematization of information. The author analyzes three new ICO models. The first one includes elements of Decentralized Autonomous Organizations (DAO). Its aim is to minimize the difficulties and risks associated with the ICO. The second model (Initial Exchange Offering (IEO), from English — “primary exchange offer”) is designed to minimize risks, liquidity problems and a delay in listing tokens at the end of the token sale. The third model — the Security Token Offering (STO, from English — “offer of security token”) — was designed to support real assets and comply with the SEC requirements. These models are a new direction for small and medium enterprises and investors. The absence of any scientific work emphasizes the relevance and scientific novelty of the study. The article is a follow-up of the empirical work related to the success of the ICO, as well as the basis for its revision using the case study results.
APA, Harvard, Vancouver, ISO, and other styles
25

Miglo, Anton. "STO vs. ICO: A Theory of Token Issues under Moral Hazard and Demand Uncertainty." Journal of Risk and Financial Management 14, no. 6 (May 21, 2021): 232. http://dx.doi.org/10.3390/jrfm14060232.

Full text
Abstract:
This paper considers a financing problem for an innovative firm that is launching a web-based platform. The entrepreneur, on one hand, faces a large degree of demand uncertainty on his product and on the other hand has to deal with incentive problems of professional blockchain participants who contribute to the development and sales of the product. We argue that hybrid tokens can be a better option for the firm compared to straight utility tokens or security tokens because they help the firm better deal with both the moral hazard problems (via profit sharing incentives) and demand uncertainty (they help the firm learn the market demand for the product). This finding is consistent with some recent evidence. The paper also generates new predictions regarding the effect of different variables on the choice of financing method that have not yet been tested.
APA, Harvard, Vancouver, ISO, and other styles
26

Kozhanova, A. V. "ICO AND STO AS MODERN TOOLS FOR CROWDFUNDING STARTUPS." Vestnik Universiteta, no. 2 (April 23, 2020): 41–48. http://dx.doi.org/10.26425/1816-4277-2020-2-41-48.

Full text
Abstract:
Today financial innovations seem ubiquitous. A new way of attracting capital by startups based on the blockchain such as ICO (initial coin offering) is similar to crowdfunding, selling produced tokens to the pool of investors. With the assistance of this source, startups collected 22 billion dollars in 2018, but in 2019 the market began to fall, so many researchers noted the danger of the ICO bubble. The low survival rate of ICO-projects led to the development of STO (security token offering) market, which guarantees the investor’s secured rights. It has been examined in the article how the new financing instruments can replace traditional ones and how they are adapted to existing legislation. For this purpose, the development of market for these instruments in comparison with traditional ones has been analyzed. The legislation in this area has been studied.
APA, Harvard, Vancouver, ISO, and other styles
27

Selokar, Pradip Ram, and P. T. Karule. "Security Enhancement in Networked Embedded System." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 4 (August 1, 2017): 1867. http://dx.doi.org/10.11591/ijece.v7i4.pp1867-1873.

Full text
Abstract:
<span>In the developed system ARM9 is a master and Two ARM7s are slaves. The peripherals are being controlled by two ARM7 boards. The Peripherals are connected to the ARM7 through Complex Programmable Logic Device (CPLD). The CPLD is in turn connected to the ARM7 using Serial Peripheral Interface (SPI). The ARM7 boards collect the information from the peripherals and send it to the ARM9 board. The communication between ARM7 and ARM9 is via UART (Universal Asynchronous Receiver Transmitter) over CAN (Controller Area Network). The ARM9 board has got the software intelligence. The ARM9 behaves as a master and two ARM7 boards behave as slaves. Being master ARM9 passes tokens to ARM7 which in turn returns (Acknowledges) the token. The ARM9 is further connected to Proxy via Ethernet. The proxy is further connected to the service platform (server) via Ethernet. So subsequently any decisions at any stage can be changed at server level. Further these commands can be passed on to ARM9 which in turn controls the peripherals through ARM7. (a) The system which we have developed consists of ARM9 as a master, Two ARM7 as Slaves. The communication between ARM9-ARM7 is via UART over a CAN, <br /> (b) Each ARM7 further communicates serially (RS232) with the two 8051 Microcontroller nodes, (c)Thus a networked Embedded System is developed wherein the serial data is brought over Ethernet. The ARM7 board, which is directly linked with the peripherals, can be modified of its functionality as and when required. The functionality of ARM7 can be modified by upgrading its firmware. To upgrade the firmware same communication link has been used. ARM7 receives the new firmware via same ARM9-ARM7 communication link. The Flash Write operation is performed using the source code to write the new firmware. Bootloader application for the ARM7 has been developed. The signature has been incorporated to assure authenticity of the new Firmware. Intel Hex File Format is used to parse the hex file.</span>
APA, Harvard, Vancouver, ISO, and other styles
28

Das, Sanchari, Joshua Streiff, Lesa L. Huber, and L. Jean Camp. "WHY DON’T ELDERS ADOPT TWO-FACTOR AUTHENTICATION? BECAUSE THEY ARE EXCLUDED BY DESIGN." Innovation in Aging 3, Supplement_1 (November 2019): S325—S326. http://dx.doi.org/10.1093/geroni/igz038.1186.

Full text
Abstract:
Abstract Two-Factor Authentication (2FA) provides effective protection for online accounts by providing efficient and highly robust access control. Adoption and usability, however, remain challenges for such technologies. Most research on 2FA focuses on students or employees in the tech sector. For example, our research with student populations found that lack of adoption was primarily due to a lack user risk concern matched with confidence in their ‘strong’ password strategies. The situation for older adults (&gt; 60 years) was quite different, as we discovered through detailed interviews and think-aloud protocols targeted at understanding the registration, after installation, and their (un)willingness to use 2FA. We focused our research on USB security hardware tokens; additionally, we asked about other 2FA strategies which the participants adopted (if any). Their lack of adoption of the devices stemmed from its shortfall of inclusive design. Most available security tokens which were compliant with tablets have very small form factors; nearly invisible in a purse, and easy to slip through a pocket. The larger security keys are device and browser (Google Chrome) dependent. The organizations which would be most invested in protecting older people -- retirement management funds, the Social Security Administration, Medicare, and banking institutions - reasonably do not adopt 2FA because of its lack of acceptability. Our negative result is that older adults are caught in a negative feedback loop where lack of adoption prevents availability, and vice versa. The positive result is that these concerns are straight-forward to overcome.
APA, Harvard, Vancouver, ISO, and other styles
29

Kent, Adrian. "S-money: virtual tokens for a relativistic economy." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 475, no. 2225 (May 2019): 20190170. http://dx.doi.org/10.1098/rspa.2019.0170.

Full text
Abstract:
We propose definitions and implementations of ‘S-money’—virtual tokens designed for high-value fast transactions on networks with relativistic or other trusted signalling constraints, defined by inputs that in general are made at many network points, some or all of which may be space-like separated. We argue that one significant way of characterizing types of money in space–time is via the ‘summoning’ tasks they can solve: that is, how flexibly the money can be propagated to a desired space–time point in response to relevant information received at various space–time points. We show that S-money is more flexible than standard quantum or classical money in the sense that it can solve deterministic summoning tasks that they cannot. It requires the issuer and user to have networks of agents with classical data storage and communication, but no long-term quantum state storage, and is feasible with current technology. User privacy can be incorporated by secure bit commitment and zero-knowledge proof protocols. The level of privacy feasible in given scenarios depends on efficiency and composable security questions that remain to be systematically addressed.
APA, Harvard, Vancouver, ISO, and other styles
30

San Nicolas-Rocca, Tonia, and Lorne Olfman. "End User Security Training for Identification and Access Management." Journal of Organizational and End User Computing 25, no. 4 (October 2013): 75–103. http://dx.doi.org/10.4018/joeuc.2013100104.

Full text
Abstract:
Identification and access management (I/AM) is among the top security issues facing institutions of higher education. Most institutions of higher education require end users to provide usernames and passwords to gain access to personally identifiable information (PII). This leaves universities vulnerable to unauthorized access and unauthorized disclosure of PII as, according to recent literature, usernames and passwords alone are insufficient for proper authentication of users into information and information systems. This study examines a critical element in the successful implementation of any information security initiative, end user training. Specifically, this study advances research in the area of end user security training by using canonical action research (CAR) to develop and refine an IT security training framework that can guide institutions of higher education in the implementation of USB security tokens for two-factor authentication using public key infrastructure (PKI).
APA, Harvard, Vancouver, ISO, and other styles
31

Chung, Kai-Min, Marios Georgiou, Ching-Yi Lai, and Vassilis Zikas. "Cryptography with Disposable Backdoors." Cryptography 3, no. 3 (August 20, 2019): 22. http://dx.doi.org/10.3390/cryptography3030022.

Full text
Abstract:
Backdooring cryptographic algorithms is an indisputable taboo in the cryptographic literature for a good reason: however noble the intentions, backdoors might fall in the wrong hands, in which case security is completely compromised. Nonetheless, more and more legislative pressure is being produced to enforce the use of such backdoors. In this work we introduce the concept of disposable cryptographic backdoors which can be used only once and become useless after that. These exotic primitives are impossible in the classical digital world without stateful and secure trusted hardware support, but, as we show, are feasible assuming quantum computation and access to classical stateless hardware tokens. Concretely, we construct a disposable (single-use) version of message authentication codes, and use them to derive a black-box construction of stateful hardware tokens in the above setting with quantum computation and classical stateless hardware tokens. This can be viewed as a generic transformation from stateful to stateless tokens and enables, among other things, one-time programs and memories. This is to our knowledge the first provably secure construction of such primitives from stateless tokens. As an application of disposable cryptographic backdoors we use our constructed primitive above to propose a middle-ground solution to the recent legislative push to backdoor cryptography: the conflict between Apple and FBI. We show that it is possible for Apple to create a one-time backdoor which unlocks any single device, and not even Apple can use it to unlock more than one, i.e., the backdoor becomes useless after it is used. We further describe how to use our ideas to derive a version of CCA-secure public key encryption, which is accompanied with a disposable (i.e., single-use, as in the above scenario) backdoor.
APA, Harvard, Vancouver, ISO, and other styles
32

Ceccanti, Andrea, Enrico Vianello, and Diego Michelotto. "Token-based authorization in StoRM WebDAV." EPJ Web of Conferences 245 (2020): 04020. http://dx.doi.org/10.1051/epjconf/202024504020.

Full text
Abstract:
At the end of May 2017 the Globus Alliance announced that the open-source Globus Toolkit (GT) would be no longer supported by the Globus team at the University of Chicago. This announcement had an obvious impact on WLCG, given the central role of the Globus Security Infrastructure (GSI) and GridFTP in the WLCG data management framework, so discussions started in the appropriate forums on the search for alternatives. At the same time, support for token-based authentication and authorization has emerged as a key requirement for storage elements powering WLCG data centers. In this contribution, we describe the work done to enable token-based authentication and authorization in the StoRM WebDAV service, describing and highlighting the differences between support for external OpenID connect providers, groupbased and capability-based authorization schemes, and locally-issued authorization tokens. We discuss how StoRM WebDAV token-based authorization is being exploited in several contexts, from WLCG DOMA activities to other scientific experiments hosted at the INFN Tier-1 data center. In this contribution, we also describe the methodology used to compare Globus GridFTP and StoRM WebDAV and we present initial results confirming how HTTP represent a viable alternative to GridFTP for data transfers also performance-wise.
APA, Harvard, Vancouver, ISO, and other styles
33

Broadbent, Anne, Sevag Gharibian, and Hong-Sheng Zhou. "Towards Quantum One-Time Memories from Stateless Hardware." Quantum 5 (April 8, 2021): 429. http://dx.doi.org/10.22331/q-2021-04-08-429.

Full text
Abstract:
A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quantum programs. It is known that secure OTMs do not exist in the standard model in both the classical and quantum settings. Here, we propose a scheme for using quantum information, together with the assumption of stateless (i.e., reusable) hardware tokens, to build statistically secure OTMs. Via the semidefinite programming-based quantum games framework of Gutoski and Watrous [STOC 2007], we prove security for a malicious receiver making at most 0.114n adaptive queries to the token (for n the key size), in the quantum universal composability framework, but leave open the question of security against a polynomial amount of queries. Compared to alternative schemes derived from the literature on quantum money, our scheme is technologically simple since it is of the "prepare-and-measure" type. We also give two impossibility results showing certain assumptions in our scheme cannot be relaxed.
APA, Harvard, Vancouver, ISO, and other styles
34

B. K., Chethan, M. Siddappa, and Jayanna H. S. "Novel framework using dynamic passphrase towards secure and energy-efficient communication in MANET." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 2 (April 1, 2020): 1552. http://dx.doi.org/10.11591/ijece.v10i2.pp1552-1560.

Full text
Abstract:
At Mobile Adhoc Network (MANET) has been long-researched topic in adhoc network owing to the associated advantages in its cost-effective application as well as consistent loophopes owing to its inherent charecteristics. This manuscript draws a relationship between the energy factor and security factor which has not been emphasized in any existing studies much. Review of existing security approaches shows that they are highly attack specific, uses complex encryption, and overlooks the involvement of energy factor in it. Therefore, the proposed system introduces a novel mechanism where security tokens and passphrases are utilized in order to offer better security. The proposed system also introduces the usage of an agent node which communications with mobile nodes using group-based communication system thereby ensuring reduced computational effort of mobile nodes towards establishing secured communication. The outcome shows proposed system offers better outcome in contrast to existing system.
APA, Harvard, Vancouver, ISO, and other styles
35

Oh, Se-Ra, and Young-Gab Kim. "AFaaS: Authorization framework as a service for Internet of Things based on interoperable OAuth." International Journal of Distributed Sensor Networks 16, no. 2 (February 2020): 155014772090638. http://dx.doi.org/10.1177/1550147720906388.

Full text
Abstract:
Internet of Things has become a fundamental paradigm in our everyday lives. However, standards and technologies are often designed without considering interoperability, which is a critical issue for Internet of Things. Internet of Things environment requires interoperability to share resources (e.g. data and services) between heterogeneous Internet of Things domains. The open authorization (OAuth) 2.0 framework that is actively used in Internet of Things (as well as in conventional web environments) also did not focus on interoperability. In other words, the systems that implement the same OAuth 2.0 standard cannot interoperate without additional support. For this reason, we propose an authorization framework as a service. Authorization framework as a service provides an additional authorization layer to support standard authorization capabilities as an interoperable secure wrapper between different domains. Besides, authorization framework as a service supports the four extended authorization grant flow types to issue an interoperable access token, which has a global access scope across multiple heterogeneous domains. With the authorization framework as a service, interoperability can be supported for heterogeneous domains, and token management can also be simple because an interoperable access token can represent several existing access tokens that have local access scopes. Furthermore, this article presents a feasible interoperability scenario, implementation, and security considerations for authorization framework as a service, focusing on Internet of Things platforms.
APA, Harvard, Vancouver, ISO, and other styles
36

Cheng, Fred. "Security Attack Safe Mobile and Cloud-based One-time Password Tokens Using Rubbing Encryption Algorithm." Mobile Networks and Applications 16, no. 3 (April 12, 2011): 304–36. http://dx.doi.org/10.1007/s11036-011-0303-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Zagidullin, Daniyal Rashidovich, and Nataliya Sergeevna Pulyavina. "The prospects for the development of blockchain technology in the NFT format." Lizing (Leasing), no. 1 (May 26, 2021): 40–44. http://dx.doi.org/10.33920/vne-03-2107-06.

Full text
Abstract:
This article discusses the blockchain technology and a relatively new phenomenon in the field of this technology — NFT (non-fungible tokens). The paper analyzes the growth prospects and current shortcomings of the concept. The phenomenon of NFT, which is still not well described in scientific publications, is considered in this article from a technological point of view. Based on the results of the market analysis, the authors suggest continuing the development of the blockchain and strengthening its security, as well as conducting further research in this area.
APA, Harvard, Vancouver, ISO, and other styles
38

Zhang, Lianfeng, and Yuriy Danko. "RESEARCH ON INNOVATION OF BLOCKCHAIN TECHNOLOGY IN TOURISM SERVICE INDUSTRY." ГРААЛЬ НАУКИ, no. 2-3 (April 7, 2021): 79–82. http://dx.doi.org/10.36074/grail-of-science.02.04.2021.014.

Full text
Abstract:
Tourism service industry has its particularity, that is, it is dominated by one-time consumption, multiple interest subjects and a large number of intermediaries coexist. Therefore, integrity, transparency and regulation are the pain points of the industry. The BlockChain technology has the possibility to solve the pain points of these industries and innovate the whole tourism service industry. Based on the advantages of BlockChain technology, this paper systematically analyzes the potential of BlockChain technology in tourism integrity, management mechanism, intelligent services, information security, tourism sharing economy and tokens to promote cross-border travel.
APA, Harvard, Vancouver, ISO, and other styles
39

Dykstra, Dave, Mine Altunay, and Jeny Teheran. "Secure Command Line Solution for Token-based Authentication." EPJ Web of Conferences 251 (2021): 02036. http://dx.doi.org/10.1051/epjconf/202125102036.

Full text
Abstract:
The WLCG is modernizing its security infrastructure, replacing X.509 client authentication with the newer industry standard of JSON Web Tokens (JWTs) obtained through the Open ID Connect (OIDC) protocol. There is a wide variety of software available using the standards, but most of it is for Web browser-based applications and doesn’t adapt well to the command line-based software used heavily in High Throughput Computing (HTC). OIDC command line client software did exist, but it did not meet our requirements for security and convenience. This paper discusses a command line solution we have made based on the popular existing secrets management software from Hashicorp called vault. We made a package called htvault-config to easily configure a vault service and another called htgettoken to be the vault client. In addition, we have integrated use of the tools into the HTCondor workload management system, although they also work well independent of HTCondor. All of the software is open source, under active development, and ready for use.
APA, Harvard, Vancouver, ISO, and other styles
40

Santhana Devi, G., and M. Germanus Alex. "Efficient Multilevel Privacy Preserving Authentication Scheme for Emergency Message Communication in VANE." International Journal of Engineering & Technology 7, no. 3.6 (July 4, 2018): 216. http://dx.doi.org/10.14419/ijet.v7i3.6.14973.

Full text
Abstract:
Vehicular ad hoc networks (VANETs) provide spontaneous traffic related and emergency rescue messages to its users of the route thereby enable them with the trouble-free driving. VANETs send emergency messages in times of exigencies that save people’s lives from disasters. Doing such times it has been a great challenge to ascertain the authentication and privacy of the messages that are broadcasted. Generally when the messages are broadcasted without accommodating privacy the confidential information’s like the vehicle’s id and location are exposed which adversely affect the users. In this paper to ensure privacy to the users we have recommended TA to provide a verification signature to all the vehicles which is mandatory for a vehicle for all its communication purpose. Normally in the existing schemes, the messages are provided with single level or bi level privacy features but, in the proposed scheme the emergency messages are provided with the multilevel privacy features. In the proposed scheme the TA provides a long term Verification signature which is mandatory to all the vehicles that are registered under VANET and this signature is also necessary in receiving the secondary token and common token from RSU at each interval of time. The authentication of the message is verified with the help of common token and encrypted common token as a RSU Verification signature. Since the emergency messages require secure, timely and factual communication our proposed protocol EMPPA scheme recommend the distribution of multiple verification signatures and tokens at various interval of time, so that the privacy, security and the authentication of messages are ensured to the VANET users.
APA, Harvard, Vancouver, ISO, and other styles
41

Hausawi, Yasser. "Role of Usability on using Biometrics for Cybersecurity." Transactions on Networks and Communications 7, no. 4 (November 8, 2019): 19–26. http://dx.doi.org/10.14738/tnc.74.7244.

Full text
Abstract:
ABSTRACT Biometrics are traits that allow individuals to be identified. Popular biometrics include fingerprints, faces, and irides. A common use of biometric systems is for authentication of users desiring access to a system or resource. However, the use of biometrics presents challenges and opportunities unique to other authentication methods, such as passwords and tokens. Biometric systems are also vulnerable to poor usability. Such systems must be engineered with wide user accessibility and acceptability in mind, but must still provide robust security as well. As lack of usability causes systems' failures, and enhancing systems' usability reduces such failures. This article first presents an overview of biometric systems employed today, including their usage and security merits. We then consider the specific role usability plays on both the development and long-term utility of biometric systems used for Cybersecurity.
APA, Harvard, Vancouver, ISO, and other styles
42

Edy, Edy, Ferdiansyah Ferdiansyah, Wahyu Pramusinto, and Sejati Waluyo. "Pengamanan Restful API menggunakan JWT untuk Aplikasi Sales Order." Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 3, no. 2 (August 1, 2019): 106–12. http://dx.doi.org/10.29207/resti.v3i2.860.

Full text
Abstract:
The company has an important role in attracting the attention of customers by promoting its products and services so that it can be widely known by the community through the sales division (sales person). The biggest challenge faced by companies is related to marketing, namely stable and sustainable income growth, and customer loyalty. So that the application of information and communication technology is needed in the business world as a tool to win the main competition in marketing products or services. In the company, order data made by the sales person is still via telephone. You need an application to speed up the product ordering process to customers. To solve these problems, each sales person will use a sales order application through a smartphone device that will make product orders. And product ordering data will go to a web-based application run by admin for the invoice creation process. This application is designed using the RESTful API which is one of the implementation models of the web service and. In terms of data exchange security using the Json Web Token. With this sales order application, it can simplify the sales person's performance in marketing their products. This application work runs well on the web and android device so the process of ordering products becomes easier. The use or json web token authentification on the RESTful API makes the application more secure because this application can not be accessed if it does not use tokens.
APA, Harvard, Vancouver, ISO, and other styles
43

Ren, Qing, Feng Tian, Xiangyi Lu, Yumeng Shen, Zhenqiang Wu, and Xiaolin Gui. "A Reconstruction Attack Scheme on Secure Outsourced Spatial Dataset in Vehicular Ad-Hoc Networks." Security and Communication Networks 2021 (September 7, 2021): 1–12. http://dx.doi.org/10.1155/2021/5317062.

Full text
Abstract:
In the cloud-based vehicular ad-hoc network (VANET), massive vehicle information is stored on the cloud, and a large amount of data query, calculation, monitoring, and management are carried out at all times. The secure spatial query methods in VANET allow authorized users to convert the original spatial query to encrypted spatial query, which is called query token and will be processed in ciphertext mode by the service provider. Thus, the service provider learns which encrypted records are returned as the result of a query, which is defined as the access pattern. Since only the correct query results that match the query tokens are returned, the service provider can observe which encrypted data are accessed and returned to the client when a query is launched clearly, and it leads to the leakage of data access pattern. In this paper, a reconstruction attack scheme is proposed, which utilizes the access patterns in the secure query processes, and then it reconstructs the index of outsourced spatial data that are collected from the vehicles. The proposed scheme proves the security threats in the VANET. Extensive experiments on real-world datasets demonstrate that our attack scheme can achieve quite a high reconstruction rate.
APA, Harvard, Vancouver, ISO, and other styles
44

Mbabazi, Veneranda, Resty Naiga, and Nkabala Nambalirwa Helen. "Towards Gendered Peacebuilding Processes for Sustainable Peace." Jadavpur Journal of International Relations 24, no. 2 (March 12, 2020): 133–51. http://dx.doi.org/10.1177/0973598419896441.

Full text
Abstract:
In 2000, the United Nations Security Council Resolution 1325 affirmed the importance of including women in conflict resolution and peacebuilding processes. Despite the existence of Security Council Resolution 1325, women continue to remain tokens in peacebuilding processes. There is need to have gendered peacebuilding process because it brings in new nuances and perspectives with regard to peacebuilding and conflict resolution. A gendered peacebuilding process counterbalances peace processes and policies that are influenced and informed by masculinity militarization. It also helps in formulating peacebuilding processes that are beyond masculinity and femininity lenses. A gendered peacebuilding process goes beyond the essentialist way of interpreting reality. More significantly, the inclusion of both femininity and masculinity perspectives creates a paradigm shift with regard to the use of languages and strategies employed in peacebuilding processes. A gendered peacebuilding approach contributes constructively to the achievement of responsive, inclusive, and sustainable peace because it draws from men’s and women’s experiences to address conflict issues that affect humanity.
APA, Harvard, Vancouver, ISO, and other styles
45

Bartolucci, Silvia, and Andrei Kirilenko. "A model of the optimal selection of crypto assets." Royal Society Open Science 7, no. 8 (August 2020): 191863. http://dx.doi.org/10.1098/rsos.191863.

Full text
Abstract:
We propose a modelling framework for the optimal selection of crypto assets. We assume that crypto assets can be described according to two features: security (technological) and stability (governance). We simulate optimal selection decisions of investors, being driven by (i) their attitudes towards assets’ features, (ii) information about the adoption trends, and (iii) expected future economic benefits of adoption. Under a variety of modelling scenarios—e.g. in terms of composition of the crypto assets landscape and investors’ preferences—we are able to predict the features of the assets that will be most likely adopted, which can be mapped to macro-classes of existing crypto assets (stablecoins, crypto tokens, central bank digital currencies and cryptocurrencies).
APA, Harvard, Vancouver, ISO, and other styles
46

Al-Ameen, Mahdi Nasrullah, S. M. Taiabul Haque, and Matthew Wright. "Leveraging autobiographical memory for two-factor online authentication." Information & Computer Security 24, no. 4 (October 10, 2016): 386–99. http://dx.doi.org/10.1108/ics-01-2016-0005.

Full text
Abstract:
Purpose Two-factor authentication is being implemented more broadly to improve security against phishing, shoulder surfing, keyloggers and password guessing attacks. Although passwords serve as the first authentication factor, a common approach to implementing the second factor is sending a one-time code, either via e-mail or text message. The prevalence of smartphones, however, creates security risks in which a stolen phone leads to user’s accounts being accessed. Physical tokens such as RSA’s SecurID create extra burdens for users and cannot be used on many accounts at once. This study aims to improve the usability and security for two-factor online authentication. Design/methodology/approach The authors propose a novel second authentication factor that, similar to passwords, is also based on something the user knows but operates similarly to a one-time code for security purposes. The authors design this component to provide higher security guarantee with minimal memory burden and does not require any additional communication channels or hardware. Motivated by psychology research, the authors leverage users’ autobiographical memory in a novel way to create a secure and memorable component for two-factor authentication. Findings In a multi-session lab study, all of the participants were able to log in successfully on the first attempt after a one-week delay from registration and reported satisfaction on the usability of the scheme. Originality/value The results indicate that the proposed approach to leverage autobiographical memory is a promising direction for further research on second authentication factor based on something the user knows.
APA, Harvard, Vancouver, ISO, and other styles
47

Keerthana, N., Viji Vinod, and Sudhakar Sengan. "Slicing, Tokenization, and Encryption Based Combinational Approach to Protect Data-at-Rest in Cloud Using TF-Sec Model." Journal of Computational and Theoretical Nanoscience 17, no. 12 (December 1, 2020): 5296–306. http://dx.doi.org/10.1166/jctn.2020.9421.

Full text
Abstract:
Data in the Cloud, which applies to data as a cloud service provider (CSP), transmits stores, or manages it. The company will enforce the same definition of data usage while the data is resident within the enterprise and thus extend the required cryptographic security criteria to data collected, exchanged, or handled by CSP. The CSP Service Level Agreements cannot override the cryptographic access measures. When the data is transferred securely to CSP, it can be securely collected, distributed, and interpreted. Data at the rest position applies to data as it is processed internally in organized and in the unstructured ways like databases and file cabinets. The Data at the Rest example includes the use of cryptography for preserving the integrity of valuable data when processed. For cloud services, computing takes multiple forms from recording units, repositories, and many unstructured items. This paper presents a secure model for Data at rest. The TF-Sec model suggested is planned for use with Slicing, Tokenization, and Encryption. The model encrypts the given cloud data using AES 256 encryption, and then the encrypted block is sliced into the chunks of data fragments using HD-Slicer. Then it applies tokenization algorithm TKNZ to each chunk of data, applies erasure coding technique to tokens, applies the data dispersion technique to scramble encrypted data fragments, and allocates to storage nodes of the multiple CSP. In taking the above steps, this study aims to resolve the cloud security problems found and to guarantee the confidentiality of their data to cloud users due to encryption of data fragments would be of little benefit to a CSP.
APA, Harvard, Vancouver, ISO, and other styles
48

Zhou, Hui, Zuo Hua Ding, and Hong Yun Huang. "A Petri Net Based Public-Key Cryptosystem." Applied Mechanics and Materials 380-384 (August 2013): 2858–61. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2858.

Full text
Abstract:
In this paper, we present a new method to build public-key Cryptosystem. The method is based on the state explosion problem occurred in the computing of average number of tokens in the places of Stochastic Petri Net (SPN). The reachable markings in the coverability tree of SPN are used as the encryption keys. Accordingly, multiple encryption keys can be generated, thus we can perform multiple encryption to get as strong security as we expect. The decryption is realized through solving a group of ordinary differential equations from Continuous Petri Net (CPN), which has the same underlying Petri net as that of SPN. The decipherment difficulty for attackers is in exponential order. The contribution of this paper is that we can use continuous mathematics to design cryptosystems instead of discrete mathematics.
APA, Harvard, Vancouver, ISO, and other styles
49

Dillon, Stuart, Florian Stahl, and Gottfried Vossen. "BYOD and Governance of the Personal Cloud." International Journal of Cloud Applications and Computing 5, no. 2 (April 2015): 23–35. http://dx.doi.org/10.4018/ijcac.2015040102.

Full text
Abstract:
Cloud services are increasingly being used for a variety of purposes, including e-mail, social networking, music streaming, calendar management, file storage etc. In recent times the evolution of cloud services from private applications to corporate usage has been observed. This has led to the question of how private and business cloud services can be dual-accessed through a single device, in particular a mobile device that is used as part of a BYOD (Bring Your Own Device) policy. This paper considers the issues that arise from a consolidation of private and professional applications when accessed from a single device and introduces the term “personal cloud” to characterise such situations. It also presents an approach to cloud governance from a business perspective focusing in particular on security tokens, hardware keys and smart containers.
APA, Harvard, Vancouver, ISO, and other styles
50

Partida, Alberto, Regino Criado, and Miguel Romance. "Visibility Graph Analysis of IOTA and IoTeX Price Series: An Intentional Risk-Based Strategy to Use 5G for IoT." Electronics 10, no. 18 (September 17, 2021): 2282. http://dx.doi.org/10.3390/electronics10182282.

Full text
Abstract:
The transformation of time series into complex networks through visibility graphs is an innovative way to study time-based events. In this work, we use visibility graphs to transform IOTA and IoTeX price volatility time series into complex networks. Our aim is twofold: first, to better understand the markets of the two most capitalised Internet of Things (IoT) platforms at the time of writing. IOTA runs on a public directed acyclic graph (DAG) and IoTeX on a blockchain. Second, to suggest how 5G can improve information security in these two key IoT platforms. The analysis of the networks created by the natural and horizontal visibility graphs shows, first, that both IOTA and IoTeX are still at their infancy in their development, with IoTex seemingly developing faster. Second, both IoT tokens form communities in a hierarchical structure, and third, 5G can accelerate their development. We use intentional risk management as a lever to understand the impact of 5G on IOTA and IoTeX. Our results lead us to provide a set of design recommendations that contribute to improving information security in future 5G-based IoT implementations.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography