To see the other types of publications on this topic, follow the link: Web service security.

Journal articles on the topic 'Web service security'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Web service security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Geuer-Pollmann, Christian, and Joris Claessens. "Web services and web service security standards." Information Security Technical Report 10, no. 1 (2005): 15–24. http://dx.doi.org/10.1016/j.istr.2004.11.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rouached, Mohsen. "Web Service Composition Security." International Journal of Service Science, Management, Engineering, and Technology 12, no. 3 (2021): 154–74. http://dx.doi.org/10.4018/ijssmet.2021050109.

Full text
Abstract:
The continuous adoption of service-oriented architecture (SOA) and web services across vertical industries, geographies, and organization sizes generates new major security concerns both for individuals and organizations. Many of the features that make web services attractive, including greater accessibility of data, dynamic application-to-application connections, and relative autonomy are at odds with traditional security models and controls. Current web service composition technologies still present serious risks to individual and enterprise security and privacy. In the presence of multiple providers that coordinate to provide a composite web service, these issues are amplified. Web services security, privacy, and forensics investigations are therefore becoming a serious concern, especially with the tremendous increase in cybernetic crimes. The aim of this work is to draw a comprehensive overview about security aspects related to web services composition by considering different branches related to security, privacy, and forensics investigations. For each security aspect, the problem statement and related works are discussed. Then, a proposed approach to deal with the aspect under consideration is presented.
APA, Harvard, Vancouver, ISO, and other styles
3

Raepple, Martin. "Web service security netiquette." Datenschutz und Datensicherheit - DuD 31, no. 9 (2007): 648–51. http://dx.doi.org/10.1007/s11623-007-0216-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sundar, Priya, R. Raju, P. Mahalakshmi, and G. Lalitha. "Providing security for Web Service Composition using Finite State Machine." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 4, no. 2 (2005): 435–44. http://dx.doi.org/10.24297/ijct.v4i2b1.3232.

Full text
Abstract:
The revolution impacted by Web Service as a solution to business and enterprise application integration throws light on the significance of security provided by Web Services during Web Service Composition. Satisfying the security requirements is truly a demanding task because of the dynamic and capricious nature of the Web. Web Service Composition associates web services to create high level business process that absolutely matches and conforms appropriately to the service requestor’s needs. It involves customizing services often by locating, assimilating and deploying elementary services. Our paper proposes a policy based system for granting security during the process of web service composition. Policies defined for effective and secure composition analyze and verify the conditions under which the task of the web service is allowed or rejected. To achieve this specification, we make use of Finite State Machine model which clearly portrays the business and flow logic. Nodes in the Finite State Machine represent rules. Upon efficacious fulfillment of policies which are defined in the node access points, transition between rules is stimulated. A service composition is said to be successfully incorporated only if there is complete absence of policy violations when combining the policies of elementary services. The simulated FSM which extracts the rules and policies of the web services and correctly matches and satisfies the policy constraints defined in the access points ensure providing security for the composite web service.
APA, Harvard, Vancouver, ISO, and other styles
5

Aniyikaiye, Jide, and Emmanuel Udoh. "Web Services Gateway." International Journal of Grid and High Performance Computing 8, no. 1 (2016): 85–92. http://dx.doi.org/10.4018/ijghpc.2016010108.

Full text
Abstract:
Cloud computing has many advantages and is being used increasingly as an efficient and safe solution for web based services. This on-demnd self-service provides network access to a shared pooi of redundant computing resources. Software applications are being developed in the cloud and there are demands for the interoperability of these applications. A common way to meet this demand is the development of Web services (applications), taking advantage of Service-oriented architecture principles. These loosely coupled Web base components pose some security challenges. This paper examines Security as a Service (SECaaS) solutions, as well to propose a new approach to security management in the cloud.
APA, Harvard, Vancouver, ISO, and other styles
6

Iacono, Luigi Lo, and Jun Wang. "Web service layer security (WSLS)." Network Security 2008, no. 2 (2008): 10–13. http://dx.doi.org/10.1016/s1353-4858(08)70018-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yue, Hua, and Xu Tao. "Web Services Security Problem in Service-oriented Architecture." Physics Procedia 24 (2012): 1635–41. http://dx.doi.org/10.1016/j.phpro.2012.02.241.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hee, Kai-Cheong, and Chiung Ching Ho. "Design of Application Layer Services for Security Automation via a Web Service Approach." Journal of Advances in Computer Networks 2, no. 1 (2014): 76–84. http://dx.doi.org/10.7763/jacn.2014.v2.86.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Martino, Lorenzo D., and Elisa Bertino. "Security for Web Services." International Journal of Web Services Research 6, no. 4 (2009): 48–74. http://dx.doi.org/10.4018/jwsr.2009071303.

Full text
Abstract:
This article discusses the main security requirements for Web services and it describes how such security requirements are addressed by standards for Web services security recently developed or under development by various standardizations bodies. Standards are reviewed according to a conceptual framework that groups them by the main functionalities they provide. Covered standards include most of the standards encompassed by the original Web Service Security roadmap proposed by Microsoft and IBM in 2002 (Microsoft and IBM 2002). They range from the ones geared toward message and conversation security and reliability to those developed for providing interoperable Single Sign On and Identity Management functions in federated organizations. The latter include Security Assertion Markup Language (SAML), WS-Policy, XACML, that is related to access control and has been recently extended with a profile for Web services access control; XKMS and WS-Trust; WS-Federation, Liberty Alliance and Shibboleth, that address the important problem of identity management in federated organizations. The article also discusses the issues related to the use of the standards and open research issues in the area of access control for Web services and innovative digital identity management techniques are outlined.
APA, Harvard, Vancouver, ISO, and other styles
10

Liu, Yao Qin. "Research on Security Architecture Based on Web Service System." Applied Mechanics and Materials 687-691 (November 2014): 1716–19. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.1716.

Full text
Abstract:
Web service is a distributed Web application model, with platform independence, openness, loose coupling and other features. These features bring convenience to application integration, which also faces many security issues, mainly for computer hardware, applications, buffer overflows, message transmission process and other security threats. XML Web services architecture strengthen the security threats defense through digital signatures, encryption, and a series of measures of WS-Security by the sender, the receiver, the key server and assertion server which consist of SOAP security with characteristics like integrity, confidentiality, etc., effectively guaranteeing the safe operation of the Web services architecture.
APA, Harvard, Vancouver, ISO, and other styles
11

Kamatchi, R. "Collaborative Security Framework for Service Based Systems: Issues and Solutions." Asian Journal of Computer Science and Technology 3, no. 2 (2014): 40–46. http://dx.doi.org/10.51983/ajcst-2014.3.2.1737.

Full text
Abstract:
The Service oriented architecture is evolving as a new technology, which is currently adopted by many fields like Healthcare, Educational sector etc. It is highly adoptable with web services as an interoperable technology. There are various security mechanisms proposed for the individual security issues which works independently. This paper is providing a collaborative security framework for the implementation of Service Oriented Architecture with web services and analyzing its Security benefits .This paper adopts the Survey of concerning literature, Experience survey, Analysis of examples under the exploratory method as a research model to explore and develop a collaborative security model. The paper provides a complete security model which analyses the various conditions like no service availability, services with partial security services. This model also provides the security as service solution to the security requirement problem arises with the best match services. This collaborative model addresses the major security issues.
APA, Harvard, Vancouver, ISO, and other styles
12

Ratnasingam, Pauline. "The Impact of Standards in Web Services Security." International Journal of Wireless Networks and Broadband Technologies 3, no. 2 (2014): 21–39. http://dx.doi.org/10.4018/ijwnbt.2014040102.

Full text
Abstract:
The Internet has provided an avenue for businesses to adopt web services. Web services promises scalability, agility, cost reduction, profitability and availability thereby meeting instant gratification needs of web users'. It refers to modular Internet-based business functions that perform specific business tasks to facilitate business interactions within and beyond the organization. While addressing web services benefits there have been discussions on the importance of its security. The security of web services has deeply influenced its development and is also one of the main reasons why web services have not been adopted widely. Therefore, this study aims to examine the impact of web services standards and how it facilitates web services security. We analyze security models in web based technologies from previous studies such as; in cloud computing and security as a service technologies to develop a framework of web services standards and its impact on web services security. We then discuss the theoretical and practical implications of web services security and directions for future research.
APA, Harvard, Vancouver, ISO, and other styles
13

She, Wei, I.-Ling Yen, and Bhavani Thuraisingham. "Enhancing Security Modeling for Web Services Using Delegation and Pass-On." International Journal of Web Services Research 7, no. 1 (2010): 1–21. http://dx.doi.org/10.4018/jwsr.2010010101.

Full text
Abstract:
In recent years, security issues in web service environments have been widely studied and various security standards and models have been proposed. However, most of these standards and models focus on individual web services and do not consider the security issues in composite services. In this article, the authors propose an enhanced security model to control the information flow in service chains. It extends the basic web service security models by introducing the concepts of delegation and pass-on. Based on these concepts, new certificates, certificate chains, delegation and pass-on policies, and how they are used to control the information flow are discussed. The authors also introduce a case study from a healthcare information system to illustrate the protocols.
APA, Harvard, Vancouver, ISO, and other styles
14

Guo, Gui Li, and Chong Shan Ran. "The Research and Application of Web Service Bridge Technology in Remote Web Service Invocation Based on ASP.NET AJAX." Applied Mechanics and Materials 135-136 (October 2011): 1072–76. http://dx.doi.org/10.4028/www.scientific.net/amm.135-136.1072.

Full text
Abstract:
In this paper, we used web Service Bridge to solve the ASP.NET AJAX client cannot directly invoke the remote web service problem caused by the security restrictions of JavaScript. Web Service Bridge makes the AJAX client invoke the remote web services as if it invokes the local web services by defining the local service proxy for remote web service in XML declaration. The example demonstrates that, compared to the traditional method of programming local service proxy, web Service Bridge is more convenient and efficient to implement a large number of remote web service invocations in Mushup application.
APA, Harvard, Vancouver, ISO, and other styles
15

Mochammad Rizky Royani and Arief Wibowo. "Web Service Implementation in Logistics Company uses JSON Web Token and RC4 Cryptography Algorithm." Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 4, no. 3 (2020): 591–600. http://dx.doi.org/10.29207/resti.v4i3.1952.

Full text
Abstract:
The development of e-commerce in Indonesia in the last five years has significantly increased the growth for logistics service companies. The Indonesian Logistics and Forwarders Association (ALFI) has predicted the growth potential of the logistics business in Indonesia to reach more than 30% by 2020. One of the efforts of logistics business companies to improve services in the logistics services business competition is to implement web service technology on mobile platforms, to easy access to services for customers. This research aims to build a web service with a RESTful approach. The REST architecture has limitations in the form of no authentication mechanism, so users can access and modify data. To improve its services, JSON Web Token (JWT) technology is needed in the authentication process and security of access rights. In terms of data storage and transmission security, a cryptographic algorithm is also needed to encrypt and maintain confidentiality in the database. RC4 algorithm is a cryptographic algorithm that is famous for its speed in the encoding process. RC4 encryption results are processed with the Base64 Algorithm so that encrypted messages can be stored in a database. The combination of the RC4 method with the Base64 method has strengthened aspects of database security. This research resulted in a prototype application that was built with a combination of web service methods, JWT and cryptographic techniques. The test results show that the web service application at the logistics service company that was created can run well with relatively fast access time, which is an average of 176 ms. With this access time, the process of managing data and information becomes more efficient because before making this application the process of handling a transaction takes up to 20 minutes.
APA, Harvard, Vancouver, ISO, and other styles
16

Ivanova, Malinka. "Security of Web Services: Methods and Contrivance." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 11 (2015): 6229–39. http://dx.doi.org/10.24297/ijct.v14i11.6374.

Full text
Abstract:
The increasing use of web services, the proved advantages of service-oriented architectures and continuously appliedattacks to them require utilization of given secure mechanisms that ensure the security at different levels. The aim of thepaper is to summarize the existing threats and attacks to web applications and web services. Contemporary securitystandards and good practices describing methods and contrivance for deciding security problems are explored too toreveal the present state in the field.
APA, Harvard, Vancouver, ISO, and other styles
17

Zhang, Yong Sheng, Qin Luo, Xue Wu Nie, and Xiao Dong Bi. "Research on Policy-Based Service-Oriented Computing Security." Applied Mechanics and Materials 55-57 (May 2011): 602–7. http://dx.doi.org/10.4028/www.scientific.net/amm.55-57.602.

Full text
Abstract:
This article described the Web Services security protocols, and the policy description language XACML was analyzed in detail in the Web Services. XACML is characterized by the strong ability of expansion and the favorable inter-operation in the access control of the Web Services, which are concluded from the comparison in both SOA strategic architectures. A collection of XACML policy combination algorithms and decision algorithms were discussed in the policy-based service-oriented computing, then the policy control and access control mechanism were also illustrated, and the corresponding decision model was described, at last the development of XACML was prospected.
APA, Harvard, Vancouver, ISO, and other styles
18

Zeng, Hao, Yong Wang Zhao, and Dian Fu Ma. "A Web Services Security Policy Description Model." Applied Mechanics and Materials 644-650 (September 2014): 2943–46. http://dx.doi.org/10.4028/www.scientific.net/amm.644-650.2943.

Full text
Abstract:
With the rapid development of web services technology, the security policies defined in WS-SecurityPolicy are widely used for expressing security properties, capabilities, constraints and requirements of web services. It is well-known that security policies are crucial in the negotiation phase of service discovery and selection. However, such security policies are hard to understand and extremely error-prone, due to the complexity of the WS-SecurityPolicy specification. At the same time, because the WS-SecurityPolicy is described by natural language, there have ambiguity problem. These problem seriously hindered the development of web services policy. Therefore, this paper proposes a web services security policy description model to describe accurately and clearly security policies. The security policy model employs the formal modeling method to convert the policy assertions into the security rules.
APA, Harvard, Vancouver, ISO, and other styles
19

Choudhary, Pankaj, Rajendra Aaseri, and Nirmal Roberts. "HTTPI Based Web Service Security over SOAP." International Journal of Network Security & Its Applications 5, no. 3 (2013): 55–66. http://dx.doi.org/10.5121/ijnsa.2013.5306.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Lee, Seong-Hoon. "A Security Enhancement Method for Web Service." Journal of Digital Policy and Management 11, no. 12 (2013): 361–66. http://dx.doi.org/10.14400/jdpm.2013.11.12.361.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Srirama, Satish Narayana, Matthias Jarke, and Wolfgang Prinz. "Security analysis of mobile web service provisioning." International Journal of Internet Technology and Secured Transactions 1, no. 1/2 (2007): 151. http://dx.doi.org/10.1504/ijitst.2007.014839.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Kornienko, D. V., S. V. Mishina, and M. O. Melnikov. "The Single Page Application architecture when developing secure Web services." Journal of Physics: Conference Series 2091, no. 1 (2021): 012065. http://dx.doi.org/10.1088/1742-6596/2091/1/012065.

Full text
Abstract:
Abstract The article is devoted to the development of a prototype of a secure single page-application (SPA) web service for automating user information accounting. The relevance of this study is very high due to the use of web services. The article provides a classification of web applications and shows the features of the architecture of a single page application used in the development of the service. Based on a comparative analysis of the architectural styles of the API, the most appropriate style was selected. Considered and taken into account the key points of the development of a secure application programming interface (API), the requirements that must be met by RESTful API services. The work used popular authentication schemes (methods). A comparative characteristic of web frameworks of the Python programming language is given, on the basis of which a tool for implementing a web service is selected. Shows the main advantages of using Python when developing paged web services and the security tools included in the standard package of the Flask web services development framework. Shows how to securely prototype a Python RESTful SPA Web Service API using Flask. An example of using the Swagger tool to describe the specifications of the developed API is given. The process of setting up the application is considered in detail. The main recommendations for securing a web application, setting up a database and a web server are listed. The key points of ensuring the protection of the developed web application are considered. Conclusions are made regarding the choice of the architectural style of the application API, the most suitable tools and technologies for the software implementation of the service.
APA, Harvard, Vancouver, ISO, and other styles
23

Sun, Po-Ling, and Cheng-Yuan Ku. "Review of threats on trust and reputation models." Industrial Management & Data Systems 114, no. 3 (2014): 472–83. http://dx.doi.org/10.1108/imds-11-2013-0470.

Full text
Abstract:
Purpose – As the number of available services increases on the web, it becomes greatly vital in service-oriented computing to discover a trustworthy service for a service composition so as to best-fit business requirements. However, some dishonest service providers may advertise more than what they can offer and cause a great loss to users. In the last few years, trust and reputation management over web service selection mechanism becomes an emerging way of dealing with security deficiencies which are inherent in web services environment. The purpose of this paper is to review the security threats carefully and expect that the results serve as a reference guide for designing the robust trust and reputation management mechanisms. Design/methodology/approach – Based on the published literature, the paper reviews and categorizes the most critical and important security threats that apply to trust and reputation models. Findings – A detailed review and a dedicated taxonomy table are derived. As emphasized earlier, they could serve as the most important guideline for design of trust and reputation mechanisms. Originality/value – The papers work contributes to: first, understand in details what kind of security threats may cause damage to trust and reputation management mechanisms for web services selection; and second, categorize these complex security threats and then assist in planning the defense mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
24

Lee, Seong-Hoon. "A Study on Web Service Analysis and Bio-information based Web Service Security Mechanism." International Journal of Security and Its Applications 8, no. 2 (2014): 77–86. http://dx.doi.org/10.14257/ijsia.2014.8.2.08.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Aliti, Admirim, Edmond Jajaga, and Kozeta Sevrani. "A need for an integrative security model for semantic stream reasoning systems." International Journal of Business & Technology 6, no. 3 (2018): 1–4. http://dx.doi.org/10.33107/ijbte.2018.6.3.01.

Full text
Abstract:
State-of-the-art security frameworks have been extensively addressing security issues for web resources, agents and services in the Semantic Web. The provision of Stream Reasoning as a new area spanning Semantic Web and Data Stream Management Systems has eventually opened up new challenges. Namely, their decentralized nature, the metadata descriptions, the number of users, agents, and services, make securing Stream Reasoning systems difficult to handle. Thus, there is an inherent need of developing new security models which will handle security and automate security mechanisms to a more autonomous system that supports complex and dynamic relationships between data, clients and service providers. We plan to validate our approach on a typical application of stream data, on Wireless Sensor Networks (WSNs). In particular, WSNs for water quality monitoring will serve as a case study. The paper describes the initial findings and research plan for building a consistent security model for stream reasoning systems.
APA, Harvard, Vancouver, ISO, and other styles
26

Sopran, Cepi, Ambar Lukitaningsih, and Nonik Kusuma Ningrum. "PENGARUH WEBSITE DESIGN, CUSTOMER SERVICE, SECURITY PRIVACY TERHADAP OVERALL E-SERVICE QUALITY (Studi Kasus Pada Pengguna Shopee Yogyakarta)." JBE (Jurnal Bingkai Ekonomi) 7, no. 1 (2021): 42–55. http://dx.doi.org/10.54066/jbe.v7i1.120.

Full text
Abstract:
Penelitian ini bertujuan untuk menjelaskan pengaruh Web Design, Customer Service Dan Security Privacy Terhadap Overall E-Service Quality. Penelitian ini menggunakan empat variabel yaitu Web Design, Customer Service Dan Security Privacy sebagai variabel bebas dan Overall E-Service Quality sebagai variable terikat. Populasi pada penelitian ini adalah yang membeli di Shopee minimal (satu) kaIi. Metode pengambilan sampel menggunakan purposive sampling dengan pengumpulan data menggunakan kuesioner. Hasil penelitian menunjukkan bahwa secara parsial Web Design berpengaruh positif signifikan terhadap Overall E-Service Quality, Customer Service tidak berpengaruh positif signifikan pada Overall E-Service Quality, dan Security Privacy berpengaruh positif signifikan terhadap Overall E-Service Quality Dan Web Design, Customer Service, Security Privacy secara simultan berpengaruh signifikan terhadap Overall E-Service Quality
APA, Harvard, Vancouver, ISO, and other styles
27

Abidi, Sarra, Mehrez Essafi, Chirine Ghedira Guegan, Myriam Fakhri, Hamad Witti, and Henda Hjjami Ben Ghezala. "A Web Service Security Governance Approach Based on Dedicated Micro-services." Procedia Computer Science 159 (2019): 372–86. http://dx.doi.org/10.1016/j.procs.2019.09.192.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Kumaran, N., Purandhar Sri Sai, and Lokesh Manikanta. "Web Phishing Detection using Machine Learning." International Journal of Innovative Technology and Exploring Engineering 11, no. 4 (2022): 56–59. http://dx.doi.org/10.35940/ijitee.c9804.0311422.

Full text
Abstract:
A web service is one of the most important Internet communications software services. Using fraudulent methods to get personal information is becoming increasingly widespread these days. However, it makes our lives easier, it leads to numerous security vulnerabilities to the Internet’s private structure. Web phishing is just one of the many security risks that web services face. Phishing assaults are usually detected by experienced users however, security is a primary concern for system users who are unaware of such situations. Phishing is the act of portraying malicious web runners as genuine web runners to obtain sensitive information from the end-user. Phishing is currently regarded as one of the most dangerous threats to web security. Vicious Web sites significantly encourage Internet criminal activity and inhibit the growth of Web services. As a result, there has been a tremendous push to build a comprehensive solution to prevent users from accessing such websites. We suggest a literacy-based strategy to categorize Web sites into three categories: benign, spam, and malicious. Our technology merely examines the Uniform Resource Locator (URL) itself, not the content of Web pages. As a result, it removes run-time stillness and the risk of drug users being exposed to cyber surfer-based vulnerabilities. When compared to a blacklisting service, our approach performs better on generality and content since it uses learning techniques.
APA, Harvard, Vancouver, ISO, and other styles
29

Alsobeh, Anas M. R., Aws Abed Al Raheem Magableh, and Emad M. AlSukhni. "Runtime Reusable Weaving Model for Cloud Services Using Aspect-Oriented Programming." International Journal of Web Services Research 15, no. 1 (2018): 71–88. http://dx.doi.org/10.4018/ijwsr.2018010104.

Full text
Abstract:
Cloud computing technology has opened an avenue to meet the critical need to securely share distributed resources and web services, and especially those that belong to clients who have sensitive data and applications. However, implementing crosscutting concerns for cloud-based applications is a challenge. This challenge stems from the nature of distributed Web-based technology architecture and infrastructure. One of the key concerns is security logic, which is scattered and tangled across all the cloud service layers. In addition, maintenance and modification of the security aspect is a difficult task. Therefore, cloud services need to be extended by enriching them with features to support adaptation so that these services can become better structured and less complex. Aspect-oriented programming is the right technical solution for this problem as it enables the required separation when implementing security features without the need to change the core code of the server or client in the cloud. Therefore, this article proposes a Runtime Reusable Weaving Model for weaving security-related crosscutting concerns through layers of cloud computing architecture. The proposed model does not require access to the source code of a cloud service and this can make it easier for the client to reuse the needed security-related crosscutting concerns. The proposed model is implemented using aspect orientation techniques to integrate cloud security solutions at the software-as-a-service layer.
APA, Harvard, Vancouver, ISO, and other styles
30

Liao, Ziqi, and Xinping Shi. "Web functionality, web content, information security, and online tourism service continuance." Journal of Retailing and Consumer Services 39 (November 2017): 258–63. http://dx.doi.org/10.1016/j.jretconser.2017.06.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Fragkou, Pavlina. "The Greek Interoperability Center." JeDEM - eJournal of eDemocracy and Open Government 10, no. 1 (2018): 82–93. http://dx.doi.org/10.29379/jedem.v10i1.497.

Full text
Abstract:
In this paper we present the Greek Interoperability Center (GIC), which constitutes a common and uniform framework for web services hosting and use. Those web services are either implemented by Ministry of Finance or other Ministries (web service clients). The aim of GIC is to act as a hub for the exchange of business/operational data between Public Sector Agencies but also to establish a uniform way to implement web services (and clients) in terms of security and web service implementation techniques. This was accomplished by implementing an Enterprise Service Bus as well as a number of "horizontal" functionalities named Common Implementation Framework.
APA, Harvard, Vancouver, ISO, and other styles
32

Kewate, Neha. "A Review on AWS - Cloud Computing Technology." International Journal for Research in Applied Science and Engineering Technology 10, no. 1 (2022): 258–63. http://dx.doi.org/10.22214/ijraset.2022.39802.

Full text
Abstract:
Abstract: Cloud computing is something simple we can define as maintaining data centers and data servers and also u can access technology services by computing power, storage, and database using cloud computing technology AWS(Amazon Web Services). It is an emerged model which is already popular among almost all enterprises. It provides us the concept of ondemand services where we are using and scaling cloud resources on demand and as per demand respectively. AWS Cloud computing is a cost-effective model. The major concern in this model is Security and Storage in the cloud. This is one of the major reasons many enterprises of choosing AWS cloud computing. This paper provides a review of security research in the field of cloud security and storage services of the AWS cloud platform. After security and storage, we have presented the working of AWS (Amazon Web Service) cloud computing. AWS is the most trusted provider of cloud computing which not only provides excellent cloud security but also provides excellent cloud storage services. The main aim of this paper is to make cloud computing storage and security a core operation and not an add-on operation. As per the increase in the Service provider and related companies, this AWS Cloud Platform plays a vital role in service industries by giving its best web services, so, therefore, choosing the cloud service providers wisely is the basic need of the industry. Therefore we are going to see how AWS fulfills all these specific needs. Keywords: Trusted Computing, AWS, Information-Centric Security, Cloud Storage, S3, EC2, Cloud Computing
APA, Harvard, Vancouver, ISO, and other styles
33

Abdelatey, Amira, Mohamed Elkawkagy, Ashraf Elsisi, and Arabi Keshk. "Extend Web Service Security Negotiation Framework in Privacy." International Journal of Information Technology and Computer Science 9, no. 8 (2017): 30–39. http://dx.doi.org/10.5815/ijitcs.2017.08.04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Gordon, Andrew D., and Riccardo Pucella. "Validating a web service security abstraction by typing." Formal Aspects of Computing 17, no. 3 (2005): 277–318. http://dx.doi.org/10.1007/s00165-004-0058-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

DeLooze, Lori. "Providing Web Service Security in a Federated Environment." IEEE Security and Privacy Magazine 5, no. 1 (2007): 73–75. http://dx.doi.org/10.1109/msp.2007.16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

AlMahmoud, Abdelrahman, Maurizio Colombo, Chan Yeob Yeun, and Hassan Al-Muhairi. "Enhancement of Key Derivation in Web Service Security." Wireless Personal Communications 97, no. 4 (2017): 5171–84. http://dx.doi.org/10.1007/s11277-017-4773-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Fehlmann, Tobias, Fabian Kern, Pascal Hirsch, Robin Steinhaus, Dominik Seelow, and Andreas Keller. "Aviator: a web service for monitoring the availability of web services." Nucleic Acids Research 49, W1 (2021): W46—W51. http://dx.doi.org/10.1093/nar/gkab396.

Full text
Abstract:
Abstract With Aviator, we present a web service and repository that facilitates surveillance of online tools. Aviator consists of a user-friendly website and two modules, a literature-mining based general and a manually curated module. The general module currently checks 9417 websites twice a day with respect to their availability and stores many features (frontend and backend response time, required RAM and size of the web page, security certificates, analytic tools and trackers embedded in the webpage and others) in a data warehouse. Aviator is also equipped with an analysis functionality, for example authors can check and evaluate the availability of their own tools or those of their peers. Likewise, users can check the availability of a certain tool they intend to use in research or teaching to avoid including unstable tools. The curated section of Aviator offers additional services. We provide API snippets for common programming languages (Perl, PHP, Python, JavaScript) as well as an OpenAPI documentation for embedding in the backend of own web services for an automatic test of their function. We query the respective APIs twice a day and send automated notifications in case of an unexpected result. Naturally, the same analysis functionality as for the literature-based module is available for the curated section. Aviator can freely be used at https://www.ccb.uni-saarland.de/aviator.
APA, Harvard, Vancouver, ISO, and other styles
38

Susanto, Budi. "PEMBENAHAN WEB PROFIL SINODE GEREJA KRISTEN JAWA." SHARE "SHaring - Action - REflection" 6, no. 2 (2020): 93–98. http://dx.doi.org/10.9744/share.6.2.93-98.

Full text
Abstract:
The GKJ Synod Web had undergone several modifications independently. It led to a vulnerability condition that cost system breaches. Building the web application independently in limited security resource was the main problem for GKJ Synod. In order to resolve the problem, the GKJ Synod collaborated with FTI UKDW. Wordpress was implemented to restore the the GKJ Synod web. The restoration process, requirement and content analysis, and information architecture design. Based on the information architecture design, the website had been setup and then the team empowered the Data and Multimedia Information Service Center of GKJ Synod to maintain the web application and the contents. The installed WordPress utilised the VPS service with an additional SSL security protocol that provides development support and security. Thie web application project will continue to the next stage which is online document management services.
APA, Harvard, Vancouver, ISO, and other styles
39

Meily, Meily. "XYZ Web App Information Security Management Risk Assessment." ACMIT Proceedings 1, no. 1 (2014): 59–89. http://dx.doi.org/10.33555/acmit.v1i1.19.

Full text
Abstract:
Cloud computing is one of the strategic technology trends. It’s pay as you go characteristic and the fact that the service is provided via a broad network, such as a web browser is what makes cloud providers incentivised by profits by providing cloud services, and cloud customers are interested in the chance of eliminating costs that come with in-house service provision. Due to its infrastructure where cloud providers maintain everything cloud customers are wary and concerned about their data and system security. Hence this paper was tries to address and answer cloud customers’ concern on security by doing an overall risk analysis using ENISA framework and Commonwealth of Virginia risk assessment guide on XYZ Web App, an application provided by XYZ Company for the insurance industry that connects insurers, repairers, adjusters and other third parties for claim processing and policy creation. This paper answers all the concerns by resulting it in overall risk summaries, likelihood, impact and overall risk rating that later in used for recommendation to improve XYZ Web App security.
APA, Harvard, Vancouver, ISO, and other styles
40

Wei, Yong He, Yong Ping Hao, and Yang Wang. "An Access Control Model for Workflow in Service Oriented Environment." Applied Mechanics and Materials 16-19 (October 2009): 288–92. http://dx.doi.org/10.4028/www.scientific.net/amm.16-19.288.

Full text
Abstract:
Workflow access control is an important issue in workflow security. Although there exist some standards for security of Web services and access control for services in distributed systems are well studied, there is a lack of comprehensive approach in access control for web services, especially in workflow. This paper proposes a service oriented workflow model and its access control model. The basic authorization unit is task service which is an abstraction of task in the access control model. In this context, we present the dynamic separation of duty based on task services and their conflict relations. Furthermore, we show this model satisfies access control requirements in workflow.
APA, Harvard, Vancouver, ISO, and other styles
41

Sethi, IPS, Sanjay Kumar Sinha, Neeta Chauhan, and Deepti Khanduja. "Secure Web Application: Rudimentary perspective." Journal of Engineering Education Transformations 36, S1 (2022): 185–90. http://dx.doi.org/10.16920/jeet/2022/v36is1/22190.

Full text
Abstract:
WWW, one of the most pervasive technologies for information and service delivery over Internet with a potential to revise and preserve the web applications without dispensing and installing software on doubtlessly millions of client computers. As the web applications are increasingly used for crucial services, they have become a prominent and relevant target for any security outbreak. Software security is a methodology which guards against the malicious attacks and security failures along with an aim to increase system reliability. The prime objective of software security is to gain knowledge about the vulnerabilities in a system and foresee attacker’s motive and perception. This paper reviews the existing techniques of web application security, with the aim of standardizing them into a bigger picture to enable the future research areas. The scrutiny of a web application attack and the attack techniques are also enclosed in details. Lastly the parameters to provide a secure hosting surrounding to the applications are indexed. The paper summarizes the security of web application in a holistic manner and provides a range of ways to ensure that it’s as secure as it can be, as well as forever improving. Keywords: Security, OWASP, SDLC, SQL Injection, Web Application Firewall
APA, Harvard, Vancouver, ISO, and other styles
42

Wen, Xiao Sen. "Research on Intrusion Detection Method of Web Service Composition." Applied Mechanics and Materials 539 (July 2014): 331–35. http://dx.doi.org/10.4028/www.scientific.net/amm.539.331.

Full text
Abstract:
The paper takes Web service composition document as the research object, through the analysis of the documents, the port and address on the Web server, to create a Web intrusion detection model. The core of the model will monitor the Web server host resources, and finally discusses in detail the design and implementation of resource monitoring system. Intrusion detection model proposed can effectively regulate the behavior of users in this paper, allowing users follow a pre-standard service to call service providers, largely to protect the security of Web services.
APA, Harvard, Vancouver, ISO, and other styles
43

Raj, Gaurav, Manish Mahajan, and Dheerendra Singh. "Trust Decision Model and Trust Evaluation Model for Quality Web Service Identification in Web Service Lifecycle Using QSW Data Analysis." International Journal of Web-Based Learning and Teaching Technologies 15, no. 1 (2020): 53–72. http://dx.doi.org/10.4018/ijwltt.2020010103.

Full text
Abstract:
In secure web application development, the role of web services will not continue if it is not trustworthy. Retaining customers with applications is one of the major challenges if the services are not reliable and trustworthy. This article proposes a trust evaluation and decision model where the authors have defined indirect attribute, trust, calculated based on available direct attributes in quality web service (QWS) data sets. After getting training of such evaluation and decision strategies, developers and customers, both will use the knowledge and improve the QoS. This research provides web-based learning about web service quality which will be utilized for prediction, recommendation and the selection of trusted web services in the pool of web services available globally. In this research, the authors include designs to make decisions about the trustworthy web services based on classification, correlation, and curve fitting to improve trust in web service prediction. In order to empower the web services life cycle, they have developed a quality assessment model to incorporate a security and performance policy.
APA, Harvard, Vancouver, ISO, and other styles
44

Hu, An Ming. "The Research of WSE-Based on Web Services Security." Applied Mechanics and Materials 416-417 (September 2013): 1458–60. http://dx.doi.org/10.4028/www.scientific.net/amm.416-417.1458.

Full text
Abstract:
WebService is a service oriented architecture technology, application services to support different platform interactive operation. Although can use the open XML standards to publish, coordination and configure the web application, there are practical problems to be solved on the Web Services in both technology and application level. WebService based on the SOAP data exchange protocol and HTTP communication protocol , Its security is one of the practical considerations, This paper discusses how to build secure WebService access from the control point of access model strategy, implementation of WebService security communication.
APA, Harvard, Vancouver, ISO, and other styles
45

Deeptha, Ramamurthi, and Rajeswari Mukesh. "Single Sign-on Mechanism for Secure Web Service Access through ISSO." Journal of Communications Software and Systems 11, no. 1 (2015): 8. http://dx.doi.org/10.24138/jcomss.v11i1.112.

Full text
Abstract:
Single sign-on (SSO) is an emerging and more secure authentication mechanism that enables an authorized user with a single username/password to be authenticated by many service providers in a distributed network system. The existing technique used SSO scheme and it has achieved security by applying well-organized security parameters and its improved scheme introduced Verifiable Encryption of Signatures (RSA-VES). But the improvement of both the techniques with respect to security is not fully accomplished. We identified two attacks in existing SSO techniques. The first attack permits a malicious service provider to successfully communicate with a legal user more than one time and to recover the authenticated username/password and then to impersonate the service consumer to grant access to web resources and web services provided by other SP (Service Provider). Another attack is that a third party without any security credential may be able to access network services easily by impersonating some legal user or a fictional user. In our proposed work we introduced Improved Single sign-on (ISSO) scheme, which prevents Credential recovery attack, Impersonation attack and Data injection attack. We used the modified version of JMeter open source tool for generating the test report of the particular web apps. We implemented three web applications which provide financial solutions to customers. These three web applications used SOAP based request and response mapping for efficient handling of communication protocols. The testing result stated that the ISSO scheme fights against the attacks that were present in current SSO scheme.
APA, Harvard, Vancouver, ISO, and other styles
46

Liu, Ya, Jian Hua Mao, and Xue Feng Liu. "Smart Community Security System Based on Sensor Web." Applied Mechanics and Materials 571-572 (June 2014): 1037–41. http://dx.doi.org/10.4028/www.scientific.net/amm.571-572.1037.

Full text
Abstract:
The traditional smart security systems have poor extensity, delayed alarm systems, and cannot be controlled through the remote network. To solve the shortcomings, this article proposed a smart security system based on Sensor Web. The system used Sensor Observation Service to achieve the data transmission and storage in real time. Users can send requests to Sensor Observation Service to get home environment information in real time via Internet. The system also implemented Sensor Event Service, so that users can get home security alarm information in real time by subscribing the events they are interested in.
APA, Harvard, Vancouver, ISO, and other styles
47

Abdillah, Leon A., and Boby Febriansah. "Web-based Computerized Land Activities Analysis." Journal of Information Systems and Informatics 2, no. 1 (2020): 178–91. http://dx.doi.org/10.33557/journalisi.v2i1.60.

Full text
Abstract:
Information technology (IT) development in internet and web technologies have grown a variety of web-based services. Public services no longer require face-to-face activity, but can already be done virtually through web media. This research will evaluate land services at the ATR/BPN office in Ogan Ilir South Sumatra. The evaluation method used is the PIECES framework which consists of performance, information, economy, control, efficiency, and service. The questionnaire consists of 23 items and distributed using Google Forms. After analyzing the results of the questionnaire, five (5) variables are included in the "Excellent" category (Performance, Information, Control & Security, Efficiency, and Service), and only 1 (one) variable is included in the "Good" category (Economy).
APA, Harvard, Vancouver, ISO, and other styles
48

Siregar, Junita Juwita. "Analisis Explotasi Keamanan Web Denial of Service Attack." ComTech: Computer, Mathematics and Engineering Applications 4, no. 2 (2013): 1199. http://dx.doi.org/10.21512/comtech.v4i2.2597.

Full text
Abstract:
Internet network which is public and global is unsafe, so the security of public Internet-based information system needs to be considered. When a data is sent from one computer to another on the Internet, it will pass through a number of other computers that are meant to give the user an opportunity to take over one or several computers. denial of service attacks is one of the web security systems which can inhibit the activity of the work of a service even turn it off, so the authorized user cannot use the service. There is an attempt of certain parties to prevent a user access to a system or network by flooding the traffic network with so much data from unregistered users. It makes the user unable to log into the network system. The purpose of this paper is to analyze the cause of the denial of service attack on a web system using literature study. The result of this research is a method to overcome denial of service attack as well as the prevention techniques. This study concludes that securing techniques should be implemented extra carefully on DoS attacks (Denial-of-Service Attacks). Therefore, the attacker cannot overwhelm the network IP address and disrupt communication between a server and its client that may reject user’s request access to a system or a network service provided by a host.
APA, Harvard, Vancouver, ISO, and other styles
49

Xu, Hong. "Extended Web Services Model Design for Non-Functional Requirements." Applied Mechanics and Materials 63-64 (June 2011): 855–58. http://dx.doi.org/10.4028/www.scientific.net/amm.63-64.855.

Full text
Abstract:
To manage web services, it needs to monitors quality of them periodically when changing their status like availability, performance and security policy. The non-functional requirements of web services based on QoS parameters has been presented in this paper for the purpose of finding the best available web service during Web services discovery process. We also presented an extended web services framework based on SOA structure for providing information about quality of web services and build a prototype for applying quality factors.
APA, Harvard, Vancouver, ISO, and other styles
50

Sanjana, A., M. Anusha, G. Pravallika, and Mrs S. Radhika. "REST APIs Cloud Service Security Checks." International Journal for Research in Applied Science and Engineering Technology 10, no. 8 (2022): 289–92. http://dx.doi.org/10.22214/ijraset.2022.45147.

Full text
Abstract:
Abstract: REST APIs are used by the majority of modern cloud and web services. This paper explains how an attacker can take advantage of REST API flaws to gain access to a service. We introduce four new security rules that take advantage of REST API’s and then demonstrate how a stateful REST API fuzzer can be extended with active property checkers that automatically test and identify violations of these rules. Then we talk about how to implement such checkers in both ways modularly and efficiently. Using these tools, we discovered new bugs in a number of production Azure and Office365 cloud services and discussed their security implications and resolve all these issues
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!