Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

2017

Information Security

Institution
Keyword
Publication
Publication Type

Articles 1 - 30 of 278

Full-Text Articles in Physical Sciences and Mathematics

Synergistic Security: A Work System Case Study Of The Target Breach, Martha Nanette Harrell Dec 2017

Synergistic Security: A Work System Case Study Of The Target Breach, Martha Nanette Harrell

Journal of Cybersecurity Education, Research and Practice

Recent publicized security breaches can be used to evaluate information security programs. The processes and procedures that allowed the event to occur can be examined in a case study and then be used to find methods for future mitigation of risk. The Target security breach is used in this study to examine the organization’s information security program using a macro-ergonomic model. This research posits that an information security program should consider the work system design, based in macro-ergonomics, to help mitigate information security risk to the organization and ensure an efficient and effective information security program. Based on a seminal …


A Developmental Study On Assessing The Cybersecurity Competency Of Organizational Information System Users, Richard K. Nilsen, Yair Levy, Steven R. Terrell Ph.D., Dawn Beyer Dec 2017

A Developmental Study On Assessing The Cybersecurity Competency Of Organizational Information System Users, Richard K. Nilsen, Yair Levy, Steven R. Terrell Ph.D., Dawn Beyer

Journal of Cybersecurity Education, Research and Practice

Organizational information system users (OISUs) that are open to cyber threats vectors are contributing to major financial and information losses for individuals, businesses, and governments. Moreover, technical cybersecurity controls may be rendered useless due to a lack of cybersecurity competency of OISUs. The main goal of this research study was to propose and validate, using subject matter experts (SMEs), a reliable hands-on assessment prototype tool for measuring the knowledge, skills, and abilities (KSAs) that comprise the cybersecurity competency of an OISU. Primarily using the Delphi methodology, this study implemented four phases of data collection using cybersecurity SMEs for proposing and …


Social Media Risk Perceptions Of Human Resource Professionals: Issues Undergraduate Students Should Consider, Julio C. Rivera, Jack Howard, Samuel Goh, James L. Worrell, Paul Di Gangi Dec 2017

Social Media Risk Perceptions Of Human Resource Professionals: Issues Undergraduate Students Should Consider, Julio C. Rivera, Jack Howard, Samuel Goh, James L. Worrell, Paul Di Gangi

Journal of Cybersecurity Education, Research and Practice

This study contrasts the social media risk perceptions of undergraduate students, versus those of certified Human Resource professionals. Social media is widely used by most segments of the population, and particularly among the age group that includes most undergraduate students. Organizations hiring employees are increasingly examining job applicant's social media postings as part of the applicant screening process. In this study we examine how these groups differ in their perceptions of the risks inherent in using social media, and what these differences may mean for students seeking employment. Recommendations are made for raising undergraduate student awareness of these risks.


A Toolkit Approach To Information Security Awareness And Education, Peter Korovessis, Steven Furnell, Maria Papadaki, Paul Haskell-Dowland Dec 2017

A Toolkit Approach To Information Security Awareness And Education, Peter Korovessis, Steven Furnell, Maria Papadaki, Paul Haskell-Dowland

Journal of Cybersecurity Education, Research and Practice

In today’s business environment where all operations are enabled by technology, information security has become an established discipline as more and more businesses realize its value. The human component has been recognized to have an important role in information security since the only way to reduce security risks is through making employees more information security aware. Towards this goal the research will appreciate the importance of information security awareness by illustrating the need for more effective user training. Further to that it proposes and develops an information security toolkit as a prototype awareness raising initiative. Apart from the elements of …


From The Editors, Herbert J. Mattord, Michael E. Whitman, Carole L. Hollingsworth Dec 2017

From The Editors, Herbert J. Mattord, Michael E. Whitman, Carole L. Hollingsworth

Journal of Cybersecurity Education, Research and Practice

No abstract provided.


Multiple Content Adaptive Intelligent Watermarking Schemes For The Protection Of Blocks Of A Document Image, Chetan Kr Mr., S Nirmala Dr. Dec 2017

Multiple Content Adaptive Intelligent Watermarking Schemes For The Protection Of Blocks Of A Document Image, Chetan Kr Mr., S Nirmala Dr.

Journal of Digital Forensics, Security and Law

Most of the documents contain different types of information such as white space, static information and dynamic information or mix of static and dynamic information. In this paper, multiple watermarking schemes are proposed for protection of the information content. The proposed approach comprises of three phases. In Phase-1, the edges of the source document image are extracted and the edge image is decomposed into blocks of uniform size. In Phase-2, GLCM features like energy, homogeneity, contrast and correlation are extracted from each block and the blocks are classified as no-information, static, dynamic and mix of static and dynamic information content …


Varying Instructional Approaches To Physical Extraction Of Mobile Device Memory, Joan Runs Through, Gary D. Cantrell Dec 2017

Varying Instructional Approaches To Physical Extraction Of Mobile Device Memory, Joan Runs Through, Gary D. Cantrell

Journal of Digital Forensics, Security and Law

Digital forensics is a multidisciplinary field encompassing both computer science and criminal justice. This action research compared demonstrated skill levels of university students enrolled in a semester course in small device forensics with 54 hours of instruction in mobile forensics with an emphasis on physical techniques such as JTAG and Chip-Off extraction against the skill levels of industry professionals who have completed an accelerated 40 hour advanced mobile forensics training covering much of the same material to include JTAG and Chip-Off extraction. Participant backgrounds were also examined to determine if those participants with a background in computer science had an …


Digital Forensic Readiness In Organizations: Issues And Challenges, Nickson Menza Karie, Simon Maina Karume Dr. Dec 2017

Digital Forensic Readiness In Organizations: Issues And Challenges, Nickson Menza Karie, Simon Maina Karume Dr.

Journal of Digital Forensics, Security and Law

With the evolution in digital technologies, organizations have been forced to change the way they plan, develop, and enact their information technology strategies. This is because modern digital technologies do not only present new opportunities to business organizations but also a different set of issues and challenges that need to be resolved. With the rising threats of cybercrimes, for example, which have been accelerated by the emergence of new digital technologies, many organizations as well as law enforcement agencies globally are now erecting proactive measures as a way to increase their ability to respond to security incidents as well as …


Broadband Router Security: History, Challenges And Future Implications, Patryk Szewczyk, Rose Macdonald Dec 2017

Broadband Router Security: History, Challenges And Future Implications, Patryk Szewczyk, Rose Macdonald

Journal of Digital Forensics, Security and Law

Consumer grade broadband routers are integral to accessing the Internet and are primarily responsible for the reliable routing of data between networks. Despite the importance of broadband routers, security has never been at the forefront of their evolution. Consumers are often in possession of broadband routers that are rich in consumer-orientated features yet riddled with vulnerabilities that make the routers susceptible to exploitation. This amalgamation of theoretical research examines consumer grade broadband routers from the perspective of how they evolved, what makes them vulnerable, how they are targeted and the challenges concerning the application of security. The research further explores …


Evidence Verification Complications With Solid-State Drives, Ryne Teague, Michael Black Dec 2017

Evidence Verification Complications With Solid-State Drives, Ryne Teague, Michael Black

Journal of Digital Forensics, Security and Law

Solid-state drives operate on a combination of technologies that create a barrier between the physical data being written and the digital forensics investigator. This barrier prevents the application of evidence verification methods developed for magnetic disk drives because the barrier prevents the investigator from directly controlling and therefore verifying that the underlying physical data has not been manipulated. The purpose of this research is to identify a period of inactivity where the underlying physical data is not being manipulated by wear leveling or garbage collection routines such that evidence can be reliably verified with existing hashing algorithms. An experiment is …


A Data Hiding Scheme Based On Chaotic Map And Pixel Pairs, Sengul Dogan Sd Dec 2017

A Data Hiding Scheme Based On Chaotic Map And Pixel Pairs, Sengul Dogan Sd

Journal of Digital Forensics, Security and Law

Information security is one of the most common areas of study today. In the literature, there are many algorithms developed in the information security. The Least Significant Bit (LSB) method is the most known of these algorithms. LSB method is easy to apply however it is not effective on providing data privacy and robustness. In spite of all its disadvantages, LSB is the most frequently used algorithm in literature due to providing high visual quality. In this study, an effective data hiding scheme alternative to LSB, 2LSBs, 3LSBs and 4LSBs algorithms (known as xLSBs), is proposed. In this method, random …


Cover Front Dec 2017

Cover Front

Journal of Digital Forensics, Security and Law

No abstract provided.


Front Matter Dec 2017

Front Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


Back Matter Dec 2017

Back Matter

Journal of Digital Forensics, Security and Law

No abstract provided.


Cover Back Dec 2017

Cover Back

Journal of Digital Forensics, Security and Law

No abstract provided.


Canines For Disabled Kids, Erin Jerrett, Margarita Mnatsakanyan, Colleen Reynolds, Yin Wang Dec 2017

Canines For Disabled Kids, Erin Jerrett, Margarita Mnatsakanyan, Colleen Reynolds, Yin Wang

School of Professional Studies

Canines for Disabled Kids have been working on behalf of children and their families to educate communities and promote service dog partnerships for almost twenty years. Their advocacy with local legislatures, business owners, and community leaders highlighted the difficulties encountered when differentiating service dogs from emotional support/comfort dogs. Service dogs are entitled to access by the Americans with Disabilities Act (ADA), while emotional support/comfort dogs are not protected under the federal statute or to the same rights. Canines for Disabled Kids proposed a study to obtain a current count of licensed service dogs in the Commonwealth and investigate the feasibility …


Authorship Identification Of Translation Algorithms., Keishin Nishiyama Dec 2017

Authorship Identification Of Translation Algorithms., Keishin Nishiyama

Electronic Theses and Dissertations

Authorship analysis is a process of identifying a true writer of a given document and has been studied for decades. However, only a handful of studies of authorship analysis of translators are available despite the fact that online translations are widely available and also popularly employed in automatic translations of posts in social networking services. The identification of translation algorithms has potential to contribute to the investigation of cybercrimes, involving translation of scam messages by algorithmic translations to reach speakers of foreign languages. This study tested bag of words (BOW) approach in authorship attribution and the existing approaches to translator …


Secure Server-Aided Top-K Monitoring, Yujue Wang, Hwee Hwa Pang, Yanjiang Yang, Xuhua Ding Dec 2017

Secure Server-Aided Top-K Monitoring, Yujue Wang, Hwee Hwa Pang, Yanjiang Yang, Xuhua Ding

Research Collection School Of Computing and Information Systems

In a data streaming model, a data owner releases records or documents to a set of users with matching interests, in such a way that the match in interest can be calculated from the correlation between each pair of document and user query. For scalability and availability reasons, this calculation is delegated to third-party servers, which gives rise to the need to protect the integrity and privacy of the documents and user queries. In this paper, we propose a server-aided data stream monitoring scheme (DSM) to address the aforementioned integrity and privacy challenges, so that the users are able to …


Eacsip: Extendable Access Control System With Integrity Protection For Enhancing Collaboration In The Cloud, Willy Susilo, Peng Jiang, Fuchun Guo, Guomin Yang, Yong Yu, Yi Mu Dec 2017

Eacsip: Extendable Access Control System With Integrity Protection For Enhancing Collaboration In The Cloud, Willy Susilo, Peng Jiang, Fuchun Guo, Guomin Yang, Yong Yu, Yi Mu

Research Collection School Of Computing and Information Systems

It is widely acknowledged that the collaborations with more users increase productivity. Secure cloud storage is a promising tool to enhance such a collaboration. Access control system can be enabled with attribute-based encryption. In this system, a user encrypts and uploads his/her data to the cloud with an access policy, such that only people who satisfy that access policy can decrypt the data. When a recipient would like to enable another person who is originally unauthorized by the original access policy, this recipient will need to extend the access policy by adding a new policy that includes the new person …


Multi-User Multi-Keyword Rank Search Over Encrypted Data In Arbitrary Language, Yang Yang, Ximeng Liu, Robert H. Deng Dec 2017

Multi-User Multi-Keyword Rank Search Over Encrypted Data In Arbitrary Language, Yang Yang, Ximeng Liu, Robert H. Deng

Research Collection School Of Computing and Information Systems

Multi-keyword rank searchable encryption (MRSE) returns the top-k results in response to a data user's request of multi-keyword search over encrypted data, and hence provides an efficient way for preserving data privacy in cloud storage systems while without loss of data usability. Many existing MRSE systems are constructed based on an algorithm which we term as k-nearest neighbor for searchable encryption (KNN-SE). Unfortunately, KNN-SE has a number of shortcomings which limit its practical applications. In this paper, we propose a new MRSE system which overcomes almost all the defects of the KNN-SE based MRSE systems. Specifically, our new system does …


Policy Analytics For Environmental Sustainability: Household Hazardous Waste And Water Impacts Of Carbon Pollution Standards, Kustini Dec 2017

Policy Analytics For Environmental Sustainability: Household Hazardous Waste And Water Impacts Of Carbon Pollution Standards, Kustini

Dissertations and Theses Collection (Open Access)

Policy analytics are essential in supporting more informed policy-making in environmental management. This dissertation employs a fusion of machine methods and explanatory empiricism that involves data analytics, math programming, optimization, econometrics, geospatial and spatiotemporal analysis, and other approaches for assessing and evaluating current and future environmental policies.
Essay 1 discusses household informedness and its impact on the collection and recycling of household hazardous waste (HHW). Household informedness is the degree to which households have the necessary information to make utility-maximizing decisions about the handling of their waste. Such informedness seems to be influenced by HHW public education and environmental quality …


Vkse-Mo: Verifiable Keyword Search Over Encrypted Data In Multi-Owner Settings, Yinbin Miao, Jianfeng Ma, Ximeng Liu, Junwei Zhang, Zhiquan Liu Dec 2017

Vkse-Mo: Verifiable Keyword Search Over Encrypted Data In Multi-Owner Settings, Yinbin Miao, Jianfeng Ma, Ximeng Liu, Junwei Zhang, Zhiquan Liu

Research Collection School Of Computing and Information Systems

Searchable encryption (SE) techniques allow cloud clients to easily store data and search encrypted data in a privacy-preserving manner, where most of SE schemes treat the cloud server as honest-but-curious. However, in practice, the cloud server is a semi-honest-but-curious third-party, which only executes a fraction of search operations and returns a fraction of false search results to save its computational and bandwidth resources. Thus, it is important to provide a results verification method to guarantee the correctness of the search results. Existing SE schemes allow multiple data owners to upload different records to the cloud server, but these schemes have …


Transferable Multiparty Computation, Michael R. Clark, Kenneth M. Hopkinson Nov 2017

Transferable Multiparty Computation, Michael R. Clark, Kenneth M. Hopkinson

AFIT Patents

A method and apparatus are provided for secure multiparty computation. A set of first parties is selected from a plurality of first parties for computation. Inputs for computation associated with each party in the set of first parties are divided into shares to be sent to other parties in the set of first parties. The computation on the shares is performed by the set of first parties using multiparty computation functions. In response to a trigger event, shares of the set of first parties are transferred to a set of second parties selected from a plurality of second parties. The …


Security Of The Internet Of Things (Iot), Tyler Williams, Jordan Frantsvog, Saeed Almalki Nov 2017

Security Of The Internet Of Things (Iot), Tyler Williams, Jordan Frantsvog, Saeed Almalki

Posters-at-the-Capitol

The rapidly adopted idea of everyday devices being interconnected and being controllable from across the globe has come to be known as the Internet of Things (IoT). In every home or business there are now connected devices such as lights, locks, thermostats, and even medical devices which have created a much larger attack surface for every network and could increase the possibility of serious damage if they are compromised. Connected devices are even found in hospitals, power plants, and other secure facilities. Safety and security of networks are imperative not only for secure military installations or infrastructure sites, but also …


Private Life Safety Provision In Digital Age, Olga Anatolyevna Kuznetsova, Natalia Bondarenko Nov 2017

Private Life Safety Provision In Digital Age, Olga Anatolyevna Kuznetsova, Natalia Bondarenko

Journal of Digital Forensics, Security and Law

Digital technology nowadays covers all the spheres of life of an individual and society’s activities. With this, it is not a secret that it can be used both for the benefit and to the detriment of the person. In digital age, private life is becoming most vulnerable to arbitrary interference. This article considers various violations of the rights to privacy, communication safety and inviolability of privacy security brought in by the digital revolution. The article concludes that the most important task in the sphere of private life safety is to find a balance of interests of the state, the society …


Uncovering User-Triggered Privacy Leaks In Mobile Applications And Their Utility In Privacy Protection, Joo Keng Joseph Chan Nov 2017

Uncovering User-Triggered Privacy Leaks In Mobile Applications And Their Utility In Privacy Protection, Joo Keng Joseph Chan

Dissertations and Theses Collection

Mobile applications are increasingly popular, and help mobile users in many aspects of their lifestyle. Applications have access to a wealth of information about the user through powerful developer APIs. It is known that most applications, even popular and highly regarded ones, utilize and leak privacy data to the network. It is also common for applications to over-access privacy data that does not fit the functionality profile of the application. Although there are available privacy detection tools, they might not provide sufficient context to help users better understand the privacy behaviours of their applications. In this dissertation, I present the …


Business-It Alignment In Higher Education Institutions: United Arab Emirates University Case Study, Nayla Salem Ali Al Khateri Nov 2017

Business-It Alignment In Higher Education Institutions: United Arab Emirates University Case Study, Nayla Salem Ali Al Khateri

Theses

This thesis addresses the importance of Business-IT alignment in higher education institutions. Business-IT alignment is defined as applying IT in a suitable and timely manner, in harmony with business strategies, goals and needs. Business- IT alignment is an ultimate goal of governmental and non-governmental organizations that requires close attention and continuous monitoring. UAE university has a well-defined business strategy augmented with a well-defined IT strategy. So, to get the most benefits of acquiring and using IT in the university, the IT need to be aligned with the core business and the supporting services. The main objective of this thesis is …


A Verification Framework For Stateful Security Protocols, Li Li, Naipeng Dong, Jun Pang, Jun Sun, Guangdong Bai, Yang Liu, Jin Song Dong Nov 2017

A Verification Framework For Stateful Security Protocols, Li Li, Naipeng Dong, Jun Pang, Jun Sun, Guangdong Bai, Yang Liu, Jin Song Dong

Research Collection School Of Computing and Information Systems

A long-standing research problem is how to efficiently verify security protocols with tamper-resistant global states, especially when the global states evolve unboundedly. We propose a protocol specification framework, which facilitates explicit modeling of states and state transformations. On the basis of that, we develop an algorithm for verifying security properties of protocols with unbounded state-evolving, by tracking state transformation and checking the validity of the state-evolving traces. We prove the correctness of the verification algorithm, implement both of the specification framework and the algorithm, and evaluate our implementation using a number of stateful security protocols. The experimental results show that …


Presence Attestation: The Missing Link In Dynamic Trust Bootstrapping, Zhangkai Zhang, Xuhua Ding, Gene Tsudik, Jinhua Cui, Zhoujun Li Nov 2017

Presence Attestation: The Missing Link In Dynamic Trust Bootstrapping, Zhangkai Zhang, Xuhua Ding, Gene Tsudik, Jinhua Cui, Zhoujun Li

Research Collection School Of Computing and Information Systems

Many popular modern processors include an important hardware security feature in the form of a DRTM (Dynamic Root of Trust for Measurement) that helps bootstrap trust and resists software attacks. However, despite substantial body of prior research on trust establishment, security of DRTM was treated without involvement of the human user, who represents a vital missing link. The basic challenge is: how can a human user determine whether an expected DRTM is currently active on her device? In this paper, we define the notion of “presence attestation”, which is based on mandatory, though minimal, user participation. We present three concrete …


Self Service Business Intelligence: An Analysis Of Tourists Preferences In Kosovo, Ardian Hyseni Oct 2017

Self Service Business Intelligence: An Analysis Of Tourists Preferences In Kosovo, Ardian Hyseni

UBT International Conference

The purpose of this paper is to analyze the preferences of tourists in Kosovo through the data from TripAdvisor.com. Top things to do in Kosovo, will be analyzed through the comments of tourists in TripAdvisor.com. By analyzing the data with PowerBI, will be analyzed what are the most preferred things to do and what the tourists like the most in Kosovo. This paper will contribute on defining the preferences of tourists in Kosovo, it also can help tourism to invest and attract more tourists in specific areas or improve and invest in places less preferred by tourists.