Search results

1 – 10 of 314
Article
Publication date: 26 October 2012

Li Shouwei and Mei Qiang

This paper attempts to construct a public‐key coding system using grey generation and braid group.

Abstract

Purpose

This paper attempts to construct a public‐key coding system using grey generation and braid group.

Design/methodology/approach

The identification (ID) codes of both sides for communication are public for everyone and considered as public keys. Starting from the ID code of both sides of communication, the temporary secret key of communication can be obtained by the grey 1‐AGO algorithm first. Then the new formal common secret key can be obtained by using the element exchangeability of the braid group during the exchanging process of the temporary secret key between two sides of communication. The paper presents an exchange protocol of secret key based on grey data generation and braid group. It also constructs a cipher communication system by using Hash function based on the exchange protocol of secret key last.

Findings

The exchange protocol of secret key and the system of cipher communication which are proposed in this paper make use of the difficult problem of resolving disper se logarithm from generated code to ID code and the conjugate problem which is not ever resolved in braid group, which can ensure the security of the algorithm theoretically.

Practical implications

The main steps of the exchange protocol and cipher communication system in this paper can be achieved through a computer program. They can be used in many communication processes on the internet.

Originality/value

The paper succeeds in realising both secret key generation and exchanging protocol of communication by using grey systems theory and braid group properties.

Details

Grey Systems: Theory and Application, vol. 2 no. 3
Type: Research Article
ISSN: 2043-9377

Keywords

Article
Publication date: 1 December 1994

James R. Butler and Karen A. Forcht

The information explosion had led to the emergence of electronic crimeboth in the transfer of electronic funds and the gaining of information.Reports on the introduction of the…

350

Abstract

The information explosion had led to the emergence of electronic crime both in the transfer of electronic funds and the gaining of information. Reports on the introduction of the clipper chip to protect information and gives a discription of how it works, giving definitions of various terms. Examines a number of problems associated with the chip: trade; effectiveness; Constitutionality; reliability; necessity. Suggests places of contact for further investigation and information.

Details

Information Management & Computer Security, vol. 2 no. 5
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 31 August 2021

Tessa Withorn, Jillian Eslami, Hannah Lee, Maggie Clarke, Carolyn Caffrey, Cristina Springfield, Dana Ospina, Anthony Andora, Amalia Castañeda, Alexandra Mitchell, Joanna Messer Kimmitt, Wendolyn Vermeer and Aric Haas

This paper presents recently published resources on library instruction and information literacy, providing an introductory overview and a selected annotated bibliography of…

5354

Abstract

Purpose

This paper presents recently published resources on library instruction and information literacy, providing an introductory overview and a selected annotated bibliography of publications covering various library types, study populations and research contexts.

Design/methodology/approach

This paper introduces and annotates English-language periodical articles, monographs, dissertations, reports and other materials on library instruction and information literacy published in 2020.

Findings

The paper provides a brief description of all 440 sources and highlights sources that contain unique or significant scholarly contributions.

Originality/value

The information may be used by librarians, researchers and anyone interested in a quick and comprehensive reference to literature on library instruction and information literacy.

Details

Reference Services Review, vol. 49 no. 3/4
Type: Research Article
ISSN: 0090-7324

Keywords

Article
Publication date: 16 October 2009

Ulf Johanson, Chitoshi Koga, Roland Almqvist and Matti Skoog

The purpose of this paper is to highlight how, and why, some small and medium‐sized high‐tech Japanese firms apply and assess the “intellectual asset‐based management” (IAbM…

1348

Abstract

Purpose

The purpose of this paper is to highlight how, and why, some small and medium‐sized high‐tech Japanese firms apply and assess the “intellectual asset‐based management” (IAbM) guidelines issued by the Japanese Ministry of Economy, Trade and Industry in October 2005.

Design/methodology/approach

This is an interpretive case study linking semi‐structured interview and document data from four Japanese firms that have issued IAbM reports containing ideas about the processes of creating knowledge and routines in their organizations.

Findings

The findings indicate that the firms studied essentially follow the guidelines, although pinpointing how this affects their internal management is difficult. The IAbM report is primarily used for external communication, with the capital market and with existing and potential customers.

Practical implications

The practical implications found in this paper relate mainly to the four challenges found already in research by Johanson, i.e. uniqueness versus comparability, confidentiality versus accountability, market communication and management control.

Originality/value

The unique features of this paper are found mainly in the empirical parts, where the guidelines and the sample of small and medium‐sized Japanese firms form an interesting and seldom used empirical point of departure. The findings concerning actual use and interpretation of a guideline could also, of course, be regarded as a distinctive aspect of this paper.

Details

Journal of Intellectual Capital, vol. 10 no. 4
Type: Research Article
ISSN: 1469-1930

Keywords

Article
Publication date: 7 June 2013

Pablo Carballude González

It is increasingly difficult to ignore the importance of anonymity on the internet. Tor has been proposed as a reliable way to keep our identity secret from governments and…

Abstract

Purpose

It is increasingly difficult to ignore the importance of anonymity on the internet. Tor has been proposed as a reliable way to keep our identity secret from governments and organizations. This research evaluates its ability to protect our activity on the Web.

Design/methodology/approach

Using traffic analysis over ACK packets among others, fingerprints of websites can be created and later on used to recognise Tor traffic.

Findings

Tor does not add enough entropy to HTTP traffic, which allows us to recognise the access to static websites without breaking Tor's cryptography.

Research limitations/implications

This work shows that the method presented behaves well with a limited set of fingerprints. Further research should be performed on its reliability with larger sets.

Social implications

Tor has been used by political dissidents and citizens in countries without freedom of speech to access banned websites such as Twitter or Facebook. This paper shows that it might be possible for their countries to know what they have done.

Originality/value

This paper shows that while Tor does a good work keeping the content of our communication, it is weak protecting the identity of the website being accessed.

Details

Information Management & Computer Security, vol. 21 no. 2
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 1 February 1992

Bodo B. Schlegelmilch, Adamantios Diamantopoulos and S. Anne Moore

Analyses the state of the management consultancy industry inBritain, from both a supply and a demand perspective. Aims to helppotential clients evaluate and select consultants; to…

Abstract

Analyses the state of the management consultancy industry in Britain, from both a supply and a demand perspective. Aims to help potential clients evaluate and select consultants; to keep academics in business‐related subjects abreast of developments in the field; and to identify growth areas into which consultants might elect to move. Outlines available consulting specialisms, identifies key players in each, and profiles a typical management consultant.

Details

Management Decision, vol. 30 no. 2
Type: Research Article
ISSN: 0025-1747

Keywords

Article
Publication date: 8 April 2022

Jai Gopal Pandey, Sanskriti Gupta and Abhijit Karmakar

The paper aims to develop a systematic approach to design, integrate, and implement a set of crypto cores in a system-on-chip SoC) environment for data security applications. The…

Abstract

Purpose

The paper aims to develop a systematic approach to design, integrate, and implement a set of crypto cores in a system-on-chip SoC) environment for data security applications. The advanced encryption standard (AES) and PRESENT block ciphers are deployed together, leading to a common crypto chip for performing encryption and decryption operations.

Design/methodology/approach

An integrated very large-scale integration (VLSI) architecture and its implementation for the AES and PRESENT ciphers is proposed. As per the choice, the architecture performs encryption or decryption operations for the selected cipher. Experimental results of the field-programmable gate array (FPGA) and application-specific integrated circuit (ASIC) implementations and related design analysis are provided.

Findings

FPGA implementation of the architecture on Xilinx xc5vfx70t-1-ff1136 device consumes 19% slices, whereas the ASIC design is implemented in 180 nm complementary metal-oxide semiconductor ASIC technology that takes 1.0746 mm2 of standard cell area and consumes 14.26 mW of power at 50 MHz clock frequency. A secure audio application using the designed architecture on an open source SoC environment is also provided. A test methodology for validation of the designed chip using an FPGA-based platform and tools is discussed.

Originality/value

The proposed architecture is compared with a set of existing hardware architectures for analyzing various design metrics such as latency, area, maximum operating frequency, power, and throughput.

Details

Microelectronics International, vol. 39 no. 2
Type: Research Article
ISSN: 1356-5362

Keywords

Article
Publication date: 18 October 2011

Bhushan Kapoor, Pramod Pandya and Joseph S. Sherif

This paper seeks to advance research and strategies that lead to a heightened awareness of the need to protect data from disclosure, to guarantee the authenticity of data and…

3357

Abstract

Purpose

This paper seeks to advance research and strategies that lead to a heightened awareness of the need to protect data from disclosure, to guarantee the authenticity of data and messages, and to protect systems from network‐based attacks.

Design/methodology/approach

The paper introduces the necessary mathematics of cryptography: integer and modular arithmetic, linear congruence, Euclidean and extended Euclidean algorithm, Fermat's theorem, and Elliptic curve.

Findings

The results indicate that encryption has expanded beyond confidentiality concerns to include techniques for message integrity checking, sender/receiver identity authentication, digital signatures, interactive proofs, and secure computation.

Practical implications

The results of this research show that all forms of e‐commerce activities such as online credit card processing, purchasing stocks, and banking data processing, if compromised, would lead to businesses losing billions of dollars in lost revenues as well as losing confidence in e‐commerce. In the last few years, it had been reported that organizations that store and maintain customers' private and confidential records were compromised on many occasions by hackers breaking into the data networks and stealing the records from the storage media.

Originality/value

This paper tackles one of the most critical problems of securing data networks. Security problems arise among other things to resource and workload sharing; complexity of interconnected networks; authentication of users; fast expandability of networks; threats to networks such as wiretapping and violations of the seven pillars of security: authentication, authorization, privacy, integrity, non‐repudiation, availability, and audit.

Open Access
Article
Publication date: 4 May 2018

C.G. Thorat and V.S. Inamdar

Embedded systems, Internet of Things (IoT) and mobile computing devices are used in various domains which include public-private infrastructure, industrial installation and…

1012

Abstract

Embedded systems, Internet of Things (IoT) and mobile computing devices are used in various domains which include public-private infrastructure, industrial installation and critical environment. Generally, information handled by these devices is private and critical. Therefore, it must be appropriately secured from different attacks and hackers. Lightweight cryptography is an aspiring field which investigates the implementation of cryptographic primitives and algorithms for resource constrained devices. In this paper, a new compact hybrid lightweight encryption technique has been proposed. Proposed technique uses the fastest bit permutation instruction PERMS with S-box of PRESENT block cipher for non-linearity. An arbitrary n-bit permutation is performed using PERMS instruction in less than log (n) number of instructions. This new hybrid system has been analyzed for software performance on Advanced RISC Machine (ARM) and Intel processor whereas Cadens tool is used to analyze the hardware performance. The result of the proposed technique is improved by the factor of eight as compared to the PRESENT-GRP hybrid block cipher. Moreover, PERMS instruction bit permutation properties result a very good avalanche effect and compact implementation in the both hardware and software environment.

Details

Applied Computing and Informatics, vol. 16 no. 1/2
Type: Research Article
ISSN: 2634-1964

Keywords

Article
Publication date: 1 January 1949

G. MALCOLM DYSON

There is a wide range of opinion as to the purpose for which chemical abstracts are prepared, varying from the view that they should be little more than a record of the title…

Abstract

There is a wide range of opinion as to the purpose for which chemical abstracts are prepared, varying from the view that they should be little more than a record of the title, author and reference, to that which vaguely hopes that they will contain ‘everything of importance’ from the original communication, and in some way, thereby, save the reader the trouble of consulting that original. There is an element of justification for both views, and it is of value to define the purpose of the chemical abstract in some detail.

Details

Aslib Proceedings, vol. 1 no. 1
Type: Research Article
ISSN: 0001-253X

1 – 10 of 314