Search results

1 – 10 of 230
Article
Publication date: 1 March 2010

Hans J. Hacker

While liberals agree that the best society is one that supports the equal exercise of personal liberty, there is little agreement among them on what policies best achieve this…

Abstract

While liberals agree that the best society is one that supports the equal exercise of personal liberty, there is little agreement among them on what policies best achieve this end. Conflicts within liberalism over the place of socially derived goals vis-à-vis personal liberty and autonomy create tension and skew public discourse on policy alternatives. In this article, I characterize the debate among dominant strands of liberal ideology and consider the effort of Charles Taylor to resolve these tensions. Finding his resolution unsatisfying, I explore the alternative conception offered by American pragmatism. I argue that liberal theories fail because they fall prey to the problem of principles-they attempt to justify axiomatic thinking rather than perpetuate society and culture. Pragmatism provides a justification for liberal public discourse as the best mechanism for constructing, evaluating and revising policies that support cultural adaptation to social, economic and technological contingencies.

Details

International Journal of Organization Theory & Behavior, vol. 13 no. 1
Type: Research Article
ISSN: 1093-4537

Article
Publication date: 7 May 2020

Prabu P and Senthilnathan T

In wireless sensor network (WSN), user authentication plays as a vital role in which data sensing, as well as sharing, will be spoiled by hackers. To enhance user security, user…

Abstract

Purpose

In wireless sensor network (WSN), user authentication plays as a vital role in which data sensing, as well as sharing, will be spoiled by hackers. To enhance user security, user authentication must be focused.

Design/methodology/approach

In previous works, for secured authentication, Enhanced User Authentication Protocol (EUAP) is presented. On the other hand, the user free password generation is permitted in the previous technique.

Findings

Here, password leakage may cause a malevolent user's contribution to the WSN environment. By presenting the Flexible and Secured User Authentication Protocol (FSUAP), this is solved in the presented technique in which secured as well as reliable sharing of data contents via unsecured wireless sensor devices was accomplished.

Originality/value

The foremost objective of the present technique is to device the protocol that would verify the users beforehand letting them access the sensor devices situated in various sites. The use of a sensor device could be reduced in a significant way. Three-factor authentication protocols are presented in place of two-factor authentication protocol in the presented technique that could deal with and safeguard the environment from a brute force attack in an effective manner.

Details

International Journal of Intelligent Unmanned Systems, vol. 8 no. 4
Type: Research Article
ISSN: 2049-6427

Keywords

Article
Publication date: 1 June 2005

Gerald Steiner, Daniel Watzenig, Christian Magele and Ulrike Baumgartner

To establish a statistical formulation of robust design optimization and to develop a fast optimization algorithm for the solution of the statistical design problem.

Abstract

Purpose

To establish a statistical formulation of robust design optimization and to develop a fast optimization algorithm for the solution of the statistical design problem.

Design/methodology/approach

Existing formulations and methods for statistical robust design are reviewed and compared. A consistent problem formulation in terms of statistical parameters of the involved variables is introduced. A novel algorithm for statistical optimization is developed. It is based on the unscented transformation, a fast method for the propagation of random variables through nonlinear functions. The prediction performance of the unscented transformation is demonstrated and compared with other methods by means of an analytical test function. The validity of the proposed approach is shown through the design of the superconducting magnetic energy storage device of the TEAM workshop problem 22.

Findings

Provides a consistent formulation of statistical robust design optimization and an efficient and accurate method for the solution of practical problems.

Originality/value

The proposed approach can be applied to all kinds of design problems and allows to account for the inevitable effects of tolerances and parameter variations occuring in practical realizations of designed devices.

Details

COMPEL - The international journal for computation and mathematics in electrical and electronic engineering, vol. 24 no. 2
Type: Research Article
ISSN: 0332-1649

Keywords

Article
Publication date: 1 December 2012

Rob Marsh

Climate change means that buildings must greatly reduce their energy consumption. It is however paradoxical that climate mitigation in Denmark has created negative energy and…

Abstract

Climate change means that buildings must greatly reduce their energy consumption. It is however paradoxical that climate mitigation in Denmark has created negative energy and indoor climate problems in housing that may be made worse by climate change. A literature review has been carried out of housing schemes where climate mitigation was sought through reduced space heating demand, and it is shown that extensive problems with overheating exist. A theoretical study of regulative and design strategies for climate mitigation in new build housing has therefore been carried out, and it is shown that reducing space heating with high levels of thermal insulation and passive solar energy results in overheating and a growing demand for cooling.

Climate change is expected to reduce space heating and increase cooling demand in housing. An analysis of new build housing using passive solar energy as a climate mitigation strategy has therefore been carried out in relation to future climate change scenarios. It is shown that severe indoor comfort problems can occur, questioning the relevance of passive solar energy as a climate mitigation strategy. In conclusion, a theoretical study of the interplay between climate adaptation and mitigation strategies is carried out, with a cross-disciplinary focus on users, passive design and active technologies. It is shown that the cumulative use of these strategies can create an adaptation buffer, thus eliminating problems with overheating and reducing energy consumption. New build housing should therefore be designed in relation to both current and future climate scenarios to show that the climate mitigation strategies ensure climate adaptation.

Details

Open House International, vol. 37 no. 4
Type: Research Article
ISSN: 0168-2601

Keywords

Open Access
Article
Publication date: 9 November 2022

Santhosh Srinivas and Huigang Liang

While every firm is striving to embrace digital transformation (DT) to form new differentiating business capabilities, there are dark sides to such initiatives, and it is…

3008

Abstract

Purpose

While every firm is striving to embrace digital transformation (DT) to form new differentiating business capabilities, there are dark sides to such initiatives, and it is essential to acknowledge, identify and address them. The purpose of this paper is to identify and emperically demonstrate the impact of such darksides of DT. While a firm's DT effort may have many dark sides, the authors identify data breaches as the most critical one and focus on proving their impact since it can inflict significant damage to the firm.

Design/methodology/approach

Through the lens of paradox theory, the authors argue that the DT efforts of a firm will lead to increased risk and severity of data breaches. The authors developed a one-of-a-kind longitudinal data set by combining data from multiple sources, including 3604 brands over a 10-year period, and employed a DT performance scorecard to evaluate a firm's DT effort across four key digital selling touchpoints: site, mobile, digital marketing and social media.

Findings

The findings of this study show that a firm's DT efforts pertaining to its mobile and digital marketing platforms significantly increase the likelihood and severity of a data breach event indicating that these two channels are most vulnerable and need heightened attention from firms. Furthermore, the findings suggest that the negative repercussions of some DT initiatives may be minimized as the firm becomes more innovative. The findings can help firms re-strategize their DT efforts by promoting security and also encouraging a balanced communication strategy.

Originality/value

This research is one of the first to identify, recognize and empirically illustrate the downsides of a DT effort that is otherwise thought to provide only benefits.

Details

Journal of Electronic Business & Digital Economics, vol. 1 no. 1/2
Type: Research Article
ISSN: 2754-4214

Keywords

Article
Publication date: 11 December 2018

Claudia Colicchia, Alessandro Creazza and David A. Menachof

The purpose of this paper is to explore how companies approach the management of cyber and information risks in their supply chain, what initiatives they adopt to this aim, and to…

5234

Abstract

Purpose

The purpose of this paper is to explore how companies approach the management of cyber and information risks in their supply chain, what initiatives they adopt to this aim, and to what extent along the supply chain. In fact, the increasing level of connectivity is transforming supply chains, and it creates new opportunities but also new risks in the cyber space. Hence, cyber supply chain risk management (CSCRM) is emerging as a new management construct. The ultimate aim is to help organizations in understanding and improving the CSCRM process and cyber resilience in their supply chains.

Design/methodology/approach

This research relied on a qualitative approach based on a comparative case study analysis involving five large multinational companies with headquarters, or branches, in the UK.

Findings

Results highlight the importance for CSCRM to shift the viewpoint from the traditional focus on companies’ internal information technology (IT) infrastructure, able to “firewall themselves” only, to the whole supply chain with a cross-functional approach; initiatives for CSCRM are mainly adopted to “respond” and “recover” without a well-rounded approach to supply chain resilience for a long-term capacity to adapt to changes according to an evolutionary approach. Initiatives are adopted at a firm/dyadic level, and a network perspective is missing.

Research limitations/implications

This paper extends the current theory on cyber and information risks in supply chains, as a combination of supply chain risk management and resilience, and information risk management. It provides an analysis and classification of cyber and information risks, sources of risks and initiatives to managing them according to a supply chain perspective, along with an investigation of their adoption across the supply chain. It also studies how the concept of resilience has been deployed in the CSCRM process by companies. By laying the first empirical foundations of the subject, this study stimulates further research on the challenges and drivers of initiatives and coordination mechanisms for CSCRM at a supply chain network level.

Practical implications

Results invite companies to break the “silos” of their activities in CSCRM, embracing the whole supply chain network for better resilience. The adoption of IT security initiatives should be combined with organisational ones and extended beyond the dyad. Where applicable, initiatives should be bi-directional to involve supply chain partners, remove the typical isolation in the CSCRM process and leverage the value of information. Decisions on investments in CSCRM should involve also supply chain managers according to a holistic approach.

Originality/value

A supply chain perspective in the existing scientific contributions is missing in the management of cyber and information risk. This is one of the first empirical studies dealing with this interdisciplinary subject, focusing on risks that are now very high in the companies’ agenda, but still overlooked. It contributes to theory on information risk because it addresses cyber and information risks in massively connected supply chains through a holistic approach that includes technology, people and processes at an extended level that goes beyond the dyad.

Details

Supply Chain Management: An International Journal, vol. 24 no. 2
Type: Research Article
ISSN: 1359-8546

Keywords

Article
Publication date: 9 September 2022

Zakaria Elkhwesky and Esraa Fayez Youssif Elkhwesky

Internet of Things (IoT) is a key enabler of big data and it is critical toward a new age of firm's architecture and proper decision-making for the industry. IoT adoption by the…

1864

Abstract

Purpose

Internet of Things (IoT) is a key enabler of big data and it is critical toward a new age of firm's architecture and proper decision-making for the industry. IoT adoption by the hospitality and tourism (H&T) industries is still rare and with contrasting evidence. The purpose of this study is to highlight the concept of IoT, its benefits, its challenges and its applications in the hospitality industry.

Design/methodology/approach

This study presents an in-depth and critical review of the 78 articles published on IoT in hospitality, spanning more than seven years (from 2015 to March 2022). The eligible 78 articles were collected from the “Web of Science database” and H&T Social Sciences Citation Index-listed journals.

Findings

This systematic review exhibits that IoT in hospitality has advanced in the past seven years. IoT has brought many advantages and challenges in hospitality. However, hospitality IoT research is scarce, necessitating a profound and more thorough investigation of many significant matters.

Practical implications

This systematic review provides significant implications and recommendations for hospitality sectors, IoT developers and manufacturers, governments and policymakers. This review ends with an in-depth research agenda with several research questions and a framework to achieve theoretical and empirical advances in future IoT research.

Originality/value

To the best of the authors’ knowledge, the current research is one of the first to systematically and critically review IoT with its concept, benefits, challenges and applications in a hospitality context. This major review provides a comprehensive idea of the focus of the past studies and what must be concentrated in future research.

Details

International Journal of Contemporary Hospitality Management, vol. 35 no. 2
Type: Research Article
ISSN: 0959-6119

Keywords

Article
Publication date: 1 September 2004

Shih Dong‐Her, Chiang Hsiu‐Sen, Chan Chun‐Yuan and Binshan Lin

New malicious e‐mails are created at the rate of thousands a year and pose a serious security threat. Especially, new, unseen Internet worms and virus often are arriving as e‐mail…

2211

Abstract

New malicious e‐mails are created at the rate of thousands a year and pose a serious security threat. Especially, new, unseen Internet worms and virus often are arriving as e‐mail attachments. In this paper, Bayesian probabilistic network is examined to detect new malicious e‐mail viruses through anomaly detection. Experimental results show a better malicious e‐mail detection using Bayesian probabilistic networks. Managerial implications on how companies can protect their e‐mails and develop their own e‐mail security plan are addressed as well.

Details

Industrial Management & Data Systems, vol. 104 no. 7
Type: Research Article
ISSN: 0263-5577

Keywords

Article
Publication date: 18 October 2018

Katherine Taken Smith, Amie Jones, Leigh Johnson and Lawrence Murphy Smith

Cybercrime is a prevalent and serious threat to publicly traded companies. Defending company information systems from cybercrime is one of the most important aspects of technology…

2272

Abstract

Purpose

Cybercrime is a prevalent and serious threat to publicly traded companies. Defending company information systems from cybercrime is one of the most important aspects of technology management. Cybercrime often not only results in stolen assets and lost business but also damages a company’s reputation, which in turn may affect the company’s stock market value. This is a serious concern to company managers, financial analysts, investors and creditors. This paper aims to examine the impact of cybercrime on stock prices of a sample of publicly traded companies.

Design/methodology/approach

Financial data were gathered on companies that were reported in news stories as victims of cybercrime. The market price of the company’s stock was recorded for several days before the news report and several days after. The percentage change in the stock price was compared to the change in the Dow Jones Industrial average to determine whether the stock price increased or decreased along with the rest of the market.

Findings

Stock prices were negatively affected in all time periods examined, significantly so in one period.

Practical implications

This paper describes cases concerning cybercrime, thereby bringing attention to the value of cybersecurity in protecting computers, identity and transactions. Cyber security is necessary to avoid becoming a victim of cybercrime. Specific security improvements and preventive measures are provided within the paper. Preventive measures are generally less costly than repairs after a cybercrime.

Originality/value

This is an original manuscript that adds to the literature regarding cybercrime and preventive measures.

Details

Journal of Information, Communication and Ethics in Society, vol. 17 no. 1
Type: Research Article
ISSN: 1477-996X

Keywords

Article
Publication date: 6 June 2016

Zhengbiao Han, Shuiqing Huang, Huan Li and Ni Ren

This paper uses the GB/T20984-2007 multiplicative method to assess the information security risk of a typical digital library in compliance with the principle and thought of ISO…

3830

Abstract

Purpose

This paper uses the GB/T20984-2007 multiplicative method to assess the information security risk of a typical digital library in compliance with the principle and thought of ISO 27000. The purpose of this paper is to testify the feasibility of this method and provide suggestions for improving information security of the digital library.

Design/methodology/approach

This paper adopts convenience sampling to select respondents. The assessment of assets is through analyzing digital library-related business and function through a questionnaire which collects data to determine asset types and the importance of asset attributes. The five-point Likert scale questionnaire method is used to identify the threat possibility and its influence on the assets. The 12 respondents include directors and senior network technicians from the editorial department, comic library, children’s library, counseling department and the learning promotion centre. Three different Guttman scale questionnaires, tool testing and on-site inspection are combined to identify and assess vulnerabilities. There were different Guttman scale questionnaires for management personnel, technical personnel and general librarian. In all, 15 management librarians, 7 technical librarians and 72 ordinary librarians answered the vulnerability questionnaire. On-site inspection was conducted on the basis of 11 control domains of ISO 27002. Vulnerabilities were scanned using remote security evaluation system NSFOCUS. The scanning covered ten IP sections and a total of 81 hosts.

Findings

Overall, 2,792 risk scores were obtained. Among them, 282 items (accounting for 10.1 per cent of the total) reached the high risk level; 2 (0.1 per cent) reached the very high risk level. High-risk items involved 26 threat types (accounting for 44.1 per cent of all threat types) and 13 vulnerability types (accounting for 22.1 per cent of all vulnerability types). The evaluation revealed that this digital library faces seven major hidden dangers in information security. The assessment results were well accepted by staff members of this digital library, which testified to the applicability of this method to a Chinese digital library.

Research limitations/implications

This paper is only a case study of a typical Chinese digital library using a digital library information security assessment method. More case-based explorations are necessary to prove the feasibility of the assessing strategy proposed in this study.

Originality/value

Based on the findings of recent literature, the authors found that very few researchers have made efforts to develop methods for calculating the indicators for digital library information security risk assessment. On the basis of ISO 27000 and other related information security standards, this case study proposed an operable method of digital library information security risk assessment and used it to assess a the information security of a typical Chinese digital library. This study can offer insights for formulating a digital library information security risk assessment scale.

Details

The Electronic Library, vol. 34 no. 3
Type: Research Article
ISSN: 0264-0473

Keywords

1 – 10 of 230