Search results

1 – 10 of 440
Article
Publication date: 1 September 2002

John W. Fritch and Robert L. Cromwell

This paper discusses the importance of ascribing cognitive authority to Internet information, provides basic evaluative criteria for ascribing authority, and describes technical…

1284

Abstract

This paper discusses the importance of ascribing cognitive authority to Internet information, provides basic evaluative criteria for ascribing authority, and describes technical tools for investigating authorship and conducting more advanced research. The proffered tools offer ways to investigate authorship and identity and can significantly contribute to the confidence with which a researcher can ascribe authority. Analyses of the output from technical tools directly reveal how these tools may be used to draw conclusions regarding authorship and identity. An overview of public‐key infrastructure (PKI) is provided as a possible solution to the problem of determining identity in a networked environment.

Details

Reference Services Review, vol. 30 no. 3
Type: Research Article
ISSN: 0090-7324

Keywords

Article
Publication date: 9 March 2015

Phil Brooke and Richard Paige

This paper aims to classify different types of “user-visible cryptography” and evaluate the value of user-visible cryptographic mechanisms in typical email and web scenarios for…

Abstract

Purpose

This paper aims to classify different types of “user-visible cryptography” and evaluate the value of user-visible cryptographic mechanisms in typical email and web scenarios for non-expert IT users.

Design/methodology/approach

The authors review the existing literature, and then identify user stories typical to their users of interest. They analyse the risks, mitigations of risks and the limits of those mitigations in the user stories.

Findings

The scenarios identified suggest that background, opportunistic encryption has value, but more explicit, user-visible cryptographic mechanisms do not provide any further mitigation. Other mechanisms beyond technological mitigations provide the required mitigation for the users.

Research limitations/implications

Further work should be carried out on the trust issues with trusted third parties, as they are intrinsic to global, automated cryptographic mechanisms. The authors suggest that deployed systems should rely on automation rather than explicit user involvement; further work on how best to involve users effectively remains valuable.

Practical implications

Deployed systems should rely on automation rather than explicit user dialogues. This follows from recognised aspects of user behaviour, such as ignoring dialogues and unconsciously making a holistic assessment of risk that is mostly mitigated by social factors.

Social implications

The user populations concerned rely significantly on the existing legal and social infrastructure to mitigate some risks, such as those associated with e-commerce. Guarantees from third parties and the existence of fallback procedures improve user confidence.

Originality/value

This work uses user stories as a basis for a holistic review of the issues surrounding the use of cryptography. The authors concentrate on a relatively large population (non-expert IT users) carrying out typical tasks (web and email).

Details

Information & Computer Security, vol. 23 no. 1
Type: Research Article
ISSN: 2056-4961

Keywords

Article
Publication date: 25 February 2020

Vladimir Bralić, Hrvoje Stančić and Mats Stengård

The short lifespan of digital signatures presents a challenge to the long-term preservation of digitally signed records. It can undermine attempts to presume, verify or assess…

1484

Abstract

Purpose

The short lifespan of digital signatures presents a challenge to the long-term preservation of digitally signed records. It can undermine attempts to presume, verify or assess their authenticity. This paper aims to investigate the challenges of the expiration of digital signatures in the context of digital archiving.

Design/methodology/approach

The paper identifies requirements for the long-term preservation of digitally signed records and compares them with the existing approaches. The characteristics, operational procedures and requirements of the technologies used for digital signatures are combined with the archival requirements to design a new model.

Findings

The paper proposes a new model of a blockchain-based system, which can be combined with any digital archive to assist the process of long-term preservation of digitally signed records.

Practical implications

The proposed model offers a new alternative to the current practice in the long-term preservation of digitally signed records, such as periodic resigning procedures or periodic wrapping of digitally signed records with archival timestamps.

Originality/value

The proposed TrustChain 2.0 model is based on previous research conducted as part of the InterPARES Trust project. It builds on TrustChain 1.0 by including digital signature certificate chain validity information in a blockchain thus avoiding the issues concerning records confidentiality and privacy information disclosure. The paper contributes not only to the development of archival science but also shows archival institutions on how to approach long-term preservation of digitally signed records.

Details

Records Management Journal, vol. 30 no. 3
Type: Research Article
ISSN: 0956-5698

Keywords

Article
Publication date: 4 December 2017

Davy Preuveneers, Wouter Joosen and Elisabeth Ilie-Zudor

Industry 4.0 envisions a future of networked production where interconnected machines and business processes running in the cloud will communicate with one another to optimize…

1420

Abstract

Purpose

Industry 4.0 envisions a future of networked production where interconnected machines and business processes running in the cloud will communicate with one another to optimize production and enable more efficient and sustainable individualized/mass manufacturing. However, the openness and process transparency of networked production in hyperconnected manufacturing enterprises pose severe cyber-security threats and information security challenges that need to be dealt with. The paper aims to discuss these issues.

Design/methodology/approach

This paper presents a distributed trust model and middleware for collaborative and decentralized access control to guarantee data transparency, integrity, authenticity and authorization of dataflow-oriented Industry 4.0 processes.

Findings

The results of a performance study indicate that private blockchains are capable of securing IoT-enabled dataflow-oriented networked production processes across the trust boundaries of the Industry 4.0 manufacturing enterprise.

Originality/value

This paper contributes a decentralized identity and relationship management for users, sensors, actuators, gateways and cloud services to support processes that cross the trust boundaries of the manufacturing enterprise, while offering protection against malicious adversaries gaining unauthorized access to systems, services and information.

Details

Industrial Management & Data Systems, vol. 117 no. 10
Type: Research Article
ISSN: 0263-5577

Keywords

Open Access
Article
Publication date: 18 April 2023

Heng Xu and Nan Zhang

Privacy scholars appear to struggle in conceptualizing blockchain from a privacy perspective: is it a privacy-enhancing mechanism like differential privacy, a privacy-intruding…

2696

Abstract

Purpose

Privacy scholars appear to struggle in conceptualizing blockchain from a privacy perspective: is it a privacy-enhancing mechanism like differential privacy, a privacy-intruding tool like third-party cookies or a technology orthogonal to the issue of privacy? Blockchain does not seem to neatly fit into any of these buckets that we traditionally use to gauge the privacy implications of information technologies. In this article, the authors argue that blockchain transcends the extant conceptualization of privacy because it modifies the nature of data flow upon which the modern concept of privacy is based.

Design/methodology/approach

The authors introduce a conceptualization of blockchain as a new mechanism for data management. Then, following this conceptualization, the authors present a functional review of blockchain, summarizing the features it provides for the data it manages. This review sets up the discussion of how blockchain redefines data flow by separating the power of collection, access and query of data to different entities. After illustrating how this change regrounds privacy concerns in a blockchain system, the authors conclude with a discussion of the recommendations for future privacy research on blockchain.

Findings

The authors demonstrate that blockchain, by design, separates three core data-centric operations that are assumed to be inextricably linked in the canonical conceptualization of privacy: the collection, access and query of data. Collection means to capture and then store the data; access means to modify or augment the data and query means the ability to test or verify certain properties of the data (e.g. whether a bank account has a zero balance). Traditionally, any entities that collect data can evidently read, modify or query the same data as they wish. With blockchain, however, an entity that stores the data may not be able to modify the data, yet an entity that cannot even read the data may be able to verify certain properties of the data.

Originality/value

Privacy scholars appear to struggle in conceptualizing blockchain from a privacy perspective: is it a privacy-enhancing mechanism like differential privacy, a privacy-intruding tool like third-party cookies or a technology orthogonal to the issue of privacy? In this article, the authors aim to respond to this important question.

Details

Organizational Cybersecurity Journal: Practice, Process and People, vol. 3 no. 1
Type: Research Article
ISSN: 2635-0270

Keywords

Article
Publication date: 10 October 2008

Sandip C. Patel and Pritimoy Sanyal

Supervisory control and data acquisition (SCADA) systems are widely used by utility companies during the production and distribution of oil, gas, chemicals, electric power, and…

2364

Abstract

Purpose

Supervisory control and data acquisition (SCADA) systems are widely used by utility companies during the production and distribution of oil, gas, chemicals, electric power, and water to control and monitor these operations. A cyber attack on a SCADA system cannot only result in a major financial disaster but also in devastating damage to public safety and health. The purpose of this paper is to survey the literature on the cyber security of SCADA systems and then suggest two categories of security solutions.

Design/methodology/approach

The paper proposes the use of secure socket layer/transport layer security (SSL/TLS) and IP security (IPsec) solutions, implemented on the test‐bed at the University of Louisville, as the optimal choices when considering the level of security a solution can provide and the difficulty of implementing such a security measure. The paper analyzes these two solution choices, discuss their advantages and disadvantages, and present details on efficient ways of implementing these solutions.

Findings

The SSL/TLS solution to the protocol security using public domain toolkits such as OpenSSL may provide a fast, effective, and economical solution. However, the SSL/TLS protocol and its implementation toolkits have their limitations so this approach may need another enhancement.

Practical implications

IPsec can be used to provide IP‐level security in addition to SSL/TLS.

Originality/value

The use of these enhanced security approaches in SCADA systems should effectively reduce the vulnerability of these critical systems to malicious cyber attacks, and thereby potentially avoiding the serious consequences of such attacks.

Details

Information Management & Computer Security, vol. 16 no. 4
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 1 March 1998

Brian Kelly and Peter Lister

The rapid growth in Internet services has led to a demand for scaleable authentication systems to restrict access to licensed services (such as bibliographical services…

Abstract

The rapid growth in Internet services has led to a demand for scaleable authentication systems to restrict access to licensed services (such as bibliographical services, databases, etc.) to authorised users. An increasing number of proprietary applications which provide authentication services are available. However such applications may only provide an interim solution, until authentication services based on open protocols are available. This article reviews developments to such open authentication protocols.

Details

VINE, vol. 28 no. 3
Type: Research Article
ISSN: 0305-5728

Content available
Article
Publication date: 23 June 2021

Joe Garcia, Russell Shannon, Aaron Jacobson, William Mosca, Michael Burger and Roberto Maldonado

This paper aims to describe an effort to provide for a robust and secure software development paradigm intended to support DevSecOps in a naval aviation enterprise (NAE) software…

1504

Abstract

Purpose

This paper aims to describe an effort to provide for a robust and secure software development paradigm intended to support DevSecOps in a naval aviation enterprise (NAE) software support activity (SSA), with said paradigm supporting strong traceability and provability concerning the SSA’s output product, known as an operational flight program (OFP). Through a secure development environment (SDE), each critical software development function performed on said OFP during its development has a corresponding record represented on a blockchain.

Design/methodology/approach

An SDE is implemented as a virtual machine or container incorporating software development tools that are modified to support blockchain transactions. Each critical software development function, e.g. editing, compiling, linking, generates a blockchain transaction message with associated information embedded in the output of a said function that, together, can be used to prove integrity and support traceability. An attestation process is used to provide proof that the toolchain containing SDE is not subject to unauthorized modification at the time said critical function is performed.

Findings

Blockchain methods are shown to be a viable approach for supporting exhaustive traceability and strong provability of development system integrity for mission-critical software produced by an NAE SSA for NAE embedded systems software.

Practical implications

A blockchain-based authentication approach that could be implemented at the OFP point-of-load would provide for fine-grain authentication of all OFP software components, with each component or module having its own proof-of-integrity (including the integrity of the used development tools) over its entire development history.

Originality/value

Many SSAs have established control procedures for development such as check-out/check-in. This does not prove the SSA output software is secure. For one thing, a build system does not necessarily enforce procedures in a way that is determinable from the output. Furthermore, the SSA toolchain itself could be attacked. The approach described in this paper enforces security policy and embeds information into the output of every development function that can be cross-referenced to blockchain transaction records for provability and traceability that only trusted tools, free from unauthorized modifications, are used in software development. A key original concept of this approach is that it treats assigned developer time as a transferable digital currency.

Article
Publication date: 28 December 2021

Abdulla Alateeq, Wael Elmedany, Nedal Ababneh and Kevin Curran

The purpose of this paper is to investigate the latest research related to secure routing protocols in Wireless Sensor Network (WSN) and propose a new approach that can achieve a…

Abstract

Purpose

The purpose of this paper is to investigate the latest research related to secure routing protocols in Wireless Sensor Network (WSN) and propose a new approach that can achieve a higher security level compared to the existing one. One of the main security issues in WSNs is the security of routing protocols. A typical WSN consists of a large number of small size, low-power, low-cost sensor devices. These devices are very resource-constrained and usually use cheap short-range radios to communicate with each other in an ad hoc fashion thus, achieving security in these networks is a big challenge, which is open for research.

Design/methodology/approach

The route updates and data messages of the protocol are authenticated using Edwards-curves Digital Signature Algorithm (EdDSA). Routing protocols play an essential role in WSNs, they ensure the delivery of the sensed data from the remote sensor nodes to back-end systems via a data sink. Routing protocols depend on route updates received from neighboring nodes to determine the best path to the sink. Manipulating these updates by inserting rouge nodes in the network that advertise false updates can lead to a catastrophic impact on the compromised WSN performance.

Findings

As a result, a new secure energy-aware routing protocol (SEARP) is proposed, which uses security enhanced clustering algorithm and EdDSA to authenticate route advertisements and messages. A secure clustering algorithm is also used as part of the proposed protocol to conserve energy, prolong network lifetime and counteract wormhole attacks.

Originality/value

In this paper, a SEARP is proposed to address network layer security attacks in WSNs. A secure clustering algorithm is also used as part of the proposed protocol to conserve energy, prolong network lifetime and counteract wormhole attacks. A simulation has been carried out using Sensoria Simulator and the performance evaluation has been discussed.

Details

Journal of Engineering, Design and Technology , vol. 20 no. 3
Type: Research Article
ISSN: 1726-0531

Keywords

Article
Publication date: 4 April 2016

Dominik Gruntz, Christof Arnosti and Marco Hauri

The purpose of this paper is to present a smartphone-based physical access control system in which the access points are not directly connected to a central authorization server…

Abstract

Purpose

The purpose of this paper is to present a smartphone-based physical access control system in which the access points are not directly connected to a central authorization server, but rather use the connectivity of the mobile phone to authorize a user access request online by a central access server. The access points ask the mobile phone whether a particular user has access or not. The mobile phone then relays such a request to the access server or presents an offline ticket. One of the basic requirements of our solution is the independence from third parties like mobile network operators, trusted service managers and handset manufacturers.

Design/methodology/approach

The authentication of the smartphone is based on public key cryptography. This requires that the private key is stored in a secure element or in a trusted execution environment to prevent identity theft. However, due to the intended independence from third parties, subscriber identity module (SIM)-based secure elements and embedded secure elements (i.e. separate hardware chips on the handset) were not an option and only one of the remaining secure element architectures could be used: host card emulation (HCE) or a microSD-based secure element.

Findings

This paper describes the implementation of such a physical access control system and discusses its security properties. In particular, it is shown that the HCE approach cannot solve the relay attack under conservative security assumptions and an implementation based on a microSD secure element is presented and discussed. Moreover, the paper also describes an offline solution which can be used if the smartphone is not connected to the access server. In this case, an access token is sent to the access point in response to an access request. These tokens are renewed regularly and automatically whenever the smartphone is connected.

Originality/value

In this paper, a physical access control system is presented which operates as fast as existing card-based solutions. By using a microSD-based secure element (SE), the authors were able to prevent the software relay attack. This solution is not restricted to microSD-based SEs, it could also be implemented with SIM-based or embedded secure elements (with the consequence that the solution depends on third parties).

Details

International Journal of Pervasive Computing and Communications, vol. 12 no. 1
Type: Research Article
ISSN: 1742-7371

Keywords

1 – 10 of 440