Search results for: IOT SECURITY FEATURES - Bridge of Knowledge

Search

Search results for: IOT SECURITY FEATURES

Search results for: IOT SECURITY FEATURES

  • A simplified channel estimation procedure for NB-IoT downlink

    Publication

    - Year 2024

    This paper presents a low-complexity channel estimation procedure which is suitable for use in energy-efficient NB-IoT user equipment devices. The procedure is based on the well-established least squares scheme, followed by linear interpolation in the time domain and averaging in the frequency domain. The quality of channel estimation vs. signal-to-noise ratio is evaluated for two channel models and compared with the performance...

    Full text available to download

  • Areas of research in maritime security

    Publication

    - Year 2006

    W referacie przedstawiono analizę ważniejszych aspektów dotyczących ochrony żeglugi (maritime security) oraz zaproponowano nowe kierunki rozwoju.

  • An integrated framework for security protocol analysis

    Publication

    - Year 2008

    Assurance of security protocols needs particular attention. Flaws in a protocol can devastate security of the applications that rely on it. Analysis of the protocols is difficult and it is recommended that formal methods are employed to provide for higher levels of assurance. However, the formal methods can cover only a part of the scope of the problem. It is important that the formal models are valid representations of the protocol...

  • Security and Anonymity in Agent Systems

    Publication

    - Year 2012

    Many agent systems have been developed and suggested for commercial application. However, in spite of the significant potential offered by the agent paradigm, the lack of such important properties as security, anonymity and untracebility especially in open dynamical environment, such as the Internet, has blocked the active implementation of agent technologies. Protecting agent systems poses a more demanding challenge comparing...

    Full text to download in external service

  • Mobile Security: Threats and Best Practices

    Publication

    - Mobile Information Systems - Year 2020

    Communicating mobile security threats and best practices has become a central objective due to the ongoing discovery of new vulnerabilities of mobile devices. To cope with this overarching issue, the goal of this paper is to identify and analyze existing threats and best practices in the domain of mobile security. To this extent, we conducted a literature review based on a set of keywords. The obtained results concern recognizable...

    Full text available to download

  • Lokalizowanie terminala użytkownika z użyciem interfejsu NB-IoT

    W artykule przedstawiono metodę estymacji położenia terminala użytkownika korzystając z sygnałów okazjonalnych nadawanych w łączu w dół w interfejsie NB-IoT. Zweryfikowano praktyczną zdolność estymacji położenia na testowym obszarze korzystając z sygnałów wzorcowych o zmiennej wartości stosunku sygnału do szumu oraz z różnym emulowanym profilem kanału radiowego. Dodatkowo przedstawiono metodę umożliwiającą zwięk-szenie dokładności...

  • Security aspects in functional safety analysis

    A security level of distributed control and protection system may have a significant impact on the results of functional safety analysis. However, the issue of integrating the safety and security aspects is difficult and usually is neglected during the functional safety analysis. This article presents a method of functional safety analysis which takes into consideration a concept of integrating these two aspects. It is based on...

    Full text to download in external service

  • Visual Features for Endoscopic Bleeding Detection

    Aims: To define a set of high-level visual features of endoscopic bleeding and evaluate their capabilities for potential use in automatic bleeding detection. Study Design: Experimental study. Place and Duration of Study: Department of Computer Architecture, Faculty of Electronics, Telecommunications and Informatics, Gdansk University of Technology, between March 2014 and May 2014. Methodology: The features have...

    Full text available to download

  • Resilience and Security in Software Defined Networking

    Publication
    • C. Mas Machuca
    • P. Vizarreta
    • R. Durner
    • J. Rak

    - Year 2018

    This paper gives an overview of the most important issues on resilience and security in Software Defined Networking

    Full text to download in external service

  • Energy Security of Polish Consumers in 2004-2021

    Theoretical background: Energy security is one of the most important components of economic security. It is influenced not only by access to energy sources and the economic situation of the state and the individual consumer. The authors adopted the definition of energy security of an individual consumer as included in the UN report. It states that energy security of an individual consumer is guaranteed when the average consumer...

    Full text available to download

  • The Sense of Security of the Prison Service Offi cers

    Publication

    Full text to download in external service

  • Integrated functional safety and cyber security analysis

    Publication

    - IFAC-PapersOnLine - Year 2018

    The chapter is devoted some important issues of the functional safety analysis, in particular the safety integrity level (SIL) verification of safety functions to be implemented within the distributed control and protection systems with regard to security aspects. A method based on quantitative and qualitative information is proposed for the SIL (IEC 61508, 61511) verification with regard of the evaluation assurance levels (EAL)...

  • Software Agents for Computer Network Security

    Publication

    - Year 2012

    The chapter presents applications of multi-agent technology for design and implementation of agent-based systems intended to cooperatively solve several critical tasks in the area of computer network security. These systems are Agent-based Generator of Computer Attacks (AGCA), Multi-agent Intrusion Detection and Protection System (MIDPS), Agent-based Environment for Simulation of DDoS Attacks and Defense (AESAD) and Mobile Agent...

    Full text to download in external service

  • Standards on Cyber Security Assessment of Smart Grid

    Security evaluation of communication systems in smart grid poses a great challenge to the developers and operators. In recent years many new smart grid standards were proposed, which paradoxically results in the difficulty in finding a relevant publication in this plethora of literature. This paper presents the results of a systematic analysis which aimed at addressing this issue by identifying standards that present sound security...

    Full text available to download

  • Investigation of Performance and Configuration of a Selected IoT System—Middleware Deployment Benchmarking and Recommendations

    Publication

    Nowadays Internet of Things is gaining more and more focus all over the world. As a concept it gives many opportunities for applications for society and it is expected that the number of software services deployed in this area will still grow fast. Especially important in this context are properties connected with deployment such as portability, scalability and balance between software requirements and hardware capabilities. In...

    Full text available to download

  • Security ontology construction and integration

    Publication

    - Year 2011

    There are many different levels on which we can examine security. Each one is different from others, all of them are dependent on the context. Hence the need to bear additional knowledge enabling efficient utilization of the knowledge by the computers. Such information can be provided by ontologies. The paper presentsgathered requirements needed to be taken into account when creating an ontology. The method of ontology creation...

  • Modeling an Industrial Revolution: How to Manage Large-Scale, Complex IoT Ecosystems?

    Publication
    • G. Kulcsar
    • P. Varga
    • M. S. Tatara
    • F. Montori
    • M. A. Inigo
    • G. Urgese
    • P. Azzoni

    - Year 2021

    Advancements around the modern digital industry gave birth to a number of closely interrelated concepts: in the age of the Internet of Things (IoT), System of Systems (SoS), Cyber-Physical Systems (CPS), Digital Twins and the fourth industrial revolution, everything revolves around the issue of designing well-understood, sound and secure complex systems while providing maximum flexibility, autonomy and dynamics. The aim of the...

    Full text available to download

  • Selecting Features with SVM

    Publication

    A common problem with feature selection is to establish how many features should be retained at least so that important information is not lost. We describe a method for choosing this number that makes use of Support Vector Machines. The method is based on controlling an angle by which the decision hyperplane is tilt due to feature selection. Experiments were performed on three text datasets generated from a Wikipedia dump. Amount...

    Full text to download in external service

  • Manufacturing Data Analysis in Internet of Things/Internet of Data (IoT/IoD) Scenario

    Publication

    - CYBERNETICS AND SYSTEMS - Year 2018

    Computer integrated manufacturing (CIM) has enormous benefits as it increases the rate of production, reduces errors and production waste, and streamlines manufacturing sub-systems. However, there are some new challenges related to CIM operating in the Internet of Things/Internet of Data (IoT/IoD) scenarios associated with Industry 4.0 and cyber-physical systems. The main challenge is to deal with the massive volume of data flowing...

    Full text available to download

  • Determining and verifying the safety integrity level with security aspects

    Publication

    Safety and security aspects consist of two different group of functional requirements for the control and protection systems. It is the reason why the analyses of safety and security shouldnt be integrated directly. The paper proposes extension of the currently used methods of functional safety analyses. It can be done with inclusion of the level of information security assigned to the technical system. The article addresses some...

    Full text to download in external service

  • Routing Method for Interplanetary Satellite Communication in IoT Networks Based on IPv6

    Publication

    - Year 2023

    The matter of interplanetary network (IPN) connection is a complex and sophisticated topic. Space missions are aimed inter alia at studying the outer planets of our solar system. Data transmission itself, as well as receiving data from satellites located on the borders of the solar system, was only possible thanks to the use of powerful deep space network (DSN) receivers, located in various places on the surface of the Earth. In...

    Full text to download in external service

  • Adapting Agile Practices to Security Context – Practitioners’ Perspective

    Publication

    In this paper we explore the problem of introducing agile practices to projects dealing with systems with high security requirements. We also propose an approach based on AgileSafe method and OWASP ASVS guidelines, that could support such introduction. What is more, we present the results of two surveys aimed at analyzing IT practitioners’ views on applying agile methods to security reliant systems as well as evaluating the set...

    Full text to download in external service

  • Security Information Sharing for the Polish Power System

    Publication

    - Year 2015

    The Polish Power System is becoming increasingly more dependent on Information and Communication Technologies which results in its exposure to cyberattacks, including the evolved and highly sophisticated threats such as Advanced Persistent Threats or Distributed Denial of Service attacks. The most exposed components are SCADA systems in substations and Distributed Control Systems in power plants. When addressing this situation...

  • Is Artificial Intelligence Ready to Assess an Enterprise’s Financial Security?

    This study contributes to the literature on financial security by highlighting the relevance of the perceptions and resulting professional judgment of stakeholders. Assessing a company’s financial security using only economic indicators—as suggested in the existing literature—would be inaccurate when undertaking a comprehensive study of financial security. Specifically, indices and indicators based on financial or managerial reporting...

    Full text available to download

  • Sensor Position Estimation Method for IoT Using Mobile Reference Node

    Publication

    The paper proposes an innovative method of locating objects for the Internet of Things (IoT). The proposed method allows the position of a fixed measuring sensor (MS) to be estimated using one mobile base station with a known position moving around the MS. The mathematical analysis of the method, and three algorithms — Newton’s (NA), gradient descent (GD) and genetic (GA) — for solving the system of non-linear positional equations...

    Full text available to download

  • Facial features extraction for color, frontal images

    Publication

    - Year 2011

    The problem of facial characteristic features extraction is discussed. Several methods of features extraction for color en--face photographs are discussed. The methods are based mainly on the colors features related to the specific regions of the human face. The usefulness of presented methods was tested on a database of en--face photographs consisting of 100 photographs.

  • Managing the security vulnerabilities of critical systems and hazardous plants

    Publication

    - Year 2007

    Rozdział poświęcono aktualnym problemom zarządzania ochroną obiektów podwyższonego ryzyka jako ważnych systemów infrastruktury krytycznej. Zarządzanie odpornością na ataki takich obiektów jest oparte na ocenach ryzyka. Podkreśla się, że występują ważne instalacje i systemy wymagające specjalnej uwagi i zabezpieczeń, szczególnie systemy kontroli dostępu do sterowni i urządzeń komunikacji. Opisuje się przykładowe technologie ochrony....

  • Security Evaluation of IT Systems Underlying Critical Networked Infrastructures

    Publication

    - Year 2008

    Critical infrastructures have become highly dependent on information and communication technology (ICT). The drawback of this situation is that the consequences of disturbances of the underlying ICT networks may be serious as cascading effects can occur. This raises a high demand for security assurance, with a high importance assigned to security evaluations. In this paper we present an experiment-centric approach for the characterisation...

    Full text to download in external service

  • Security-oriented agile approach with AgileSafe and OWASP ASVS

    Publication

    In this paper we demonstrate a security enhancing approach based on a method called AgileSafe that can be adapted to support the introduction of OWASP ASVS compliant practices focused on improving security level to the agile software development process. We also present results of the survey evaluating selected agile inspired security practices that can be incorporated into an agile process. Based on the survey’s results, these...

  • Wybrane problemy ochrony żeglugi (Maritime Security)

    Publication

    - Year 2005

    przedstawiono zagadnienia ochrony żeglugi w aspekcie uwarunkowań związanych z radiokomunikacją morską. Opisano Międzynarodowy Kodeks Ochrony Statków i Urządzeń Portowych - ISPS (International Ship and Port Facility Security Code) i Statkowy System Alarmowania - SSAS (Ship Security Alert System) oraz także scharakteryzowano system AIS (Automated Information System) i System Identyfikacji i Śledzenia Dalekiego Zasięgu - LRIT (Long...

  • Algorithms for testing security in graphs

    In this paper we propose new algorithmic methods giving with the high probability the correct answer to the decision problem of security in graphs. For a given graph G and a subset S of a vertex set of G we have to decide whether S is secure, i.e. every subset X of S fulfils the condition: |N[X] \cap S| >= |N[X] \ S|, where N[X] is a closed neighbourhood of X in graph G. We constructed a polynomial time property pseudotester based...

    Full text available to download

  • Functional safety and security assessment of the control and protection systems

    Publication

    - Year 2006

    W artykule zostały poruszone kluczowe aspekty integracji podejścia bezpieczeństwa funkcjonalnego ''safety'' i ochrony informacji ''security'' w rozproszonych systemach sterowania i zabezpieczeniowych. Próba integracji zagadnień ''safety'' @ ''security'' została zilustrowana na przykładzie systemu monitoringu i zabezpieczeń pracującego w obiekcie podwyższonego ryzyka.

  • ASSESSMENT OF FINANCIAL SECURITY OF AN ENTERPRISE ON THE BASIS OF BEHAVIORAL ECONOMICS

    The article substantiates that the level of company’s financial security depends not so much on the indicators of its activity, but on its perception of decision-makers and other stakeholders. At the same time, this perception is formed due to the continuous participation of the stakeholder in operations, constant monitoring of financial indicators, the study of current approaches to enterprise management, changes in the environment,...

    Full text available to download

  • Agents in Simulation of Cyberattacks to Evaluate Security of Critical Infrastructures

    Publication

    - Year 2013

    In the last years critical infrastructures have become highly dependent on the information technologies and exposed to cyberattacks. Because the effects of the attacks can be detrimental, it is crucial to comprehensively asses the security of the infrastructures' information systems. This chapter describes MAlSim - the simulator of malicious software based on software agents, developed for the needs of a testbed for critical infrastructures...

    Full text to download in external service

  • Security Assessment of a Turbo-Gas Power Plant

    Publication

    - Year 2009

    Critical infrastructures are exposed to new threats due to the large number of vulnerabilities and architectural weaknesses introduced by the extensive use of information and communication technologies. This paper presents the results of an exhaustive security assessment for a turbo-gas power plant.

    Full text to download in external service

  • A Set of Experience-Based Smart Synergy Security Mechanism in Internet of Vehicles

    Publication

    - CYBERNETICS AND SYSTEMS - Year 2019

    In this article, we introduce a novel security mechanism, the Smart Synergy Security (3S). The mechanism uses the Set of Experience Knowledge Structure (SOEKS) and the synergy of security methods in different domains to provide the global optimal security strategy. The proposed strategy is taking into account the characteristics of information security (i.e. confidentiality, integrity, availability, controllability, and reviewability)...

    Full text to download in external service

  • CIP Security Awareness and Training: Standards and Practice

    Publication

    - Year 2016

    These are critical infrastructure employees who have access to the critical cyber assets in the first place. This situation is well recognised by international and national standardisation bodies which recommend security education, training and awareness as one of the key elements of critical infrastructure protection. In this chapter the standards are identified and their relevant areas are described. A practical implementation...

  • CIP Security Awareness and Training: Standards and Practice

    Publication

    - Year 2018

    These are critical infrastructure employees who have access to the critical cyber assets in the first place. This situation is well recognized by international and national standardization bodies which recommend security education, training and awareness as one of the key elements of critical infrastructure protection. In this chapter the standards are identified and their relevant areas are described. A practical implementation...

    Full text available to download

  • Automatic sound recognition for security purposes

    Publication

    - Year 2008

    In the paper an automatic sound recognition system is presented. It forms a part of a bigger security system developed in order to monitor outdoor places for non-typical audio-visual events. The analyzed audio signal is being recorded from a microphone mounted in an outdoor place thus a non stationary noise of a significant energy is present in it. In the paper an especially designed algorithm for outdoor noise reduction is presented,...

  • Cardinal regenerative features of the MRL mouse

    Publication

    - Gene Therapy and Regulation - Year 2011

    In this review, we discuss recent studies relating to major features of adult MRL mouse biology that contribute to the regenerative responses seen. These include an increased inflammatory cell profile, a unique glycolytic metabolic state typically found during embryogenesis, and a cell cycle phenotype of DNA damage and G2/M arrest. These traits have been found in other mammalian and non-mammalian regenerative systems. How these...

    Full text to download in external service

  • Multiscaled Hybrid Features Generation for AdaBoost Object Detection

    This work presents the multiscaled version of modified census features in graphical objects detection with AdaBoost cascade training algorithm. Several experiments with face detector training process demonstrate better performance of such features over ordinal census and Haar-like approaches. The possibilities to join multiscaled census and Haar features in single hybrid cascade of strong classifiers are also elaborated and tested....

    Full text available to download

  • On Software Unit Testing For Security and Performance Gain At Unit Level

    Publication

    Performance and security are software (SW) application attributes situated on the opposite corners of system design. In the most drastic example the most secure component is the one totally isolated from the outside world, with communication performance reduced to zero level (e.g. disconnected physically from the network, placed inside a Faraday cage to eliminate possible wireless accessibility). On the other hand the most performance-optimized...

  • On Software Unit Testing For Improving Security And Performance Of Distributed Applications

    Performance and security are software (SW) application attributes situated on the opposite corners of system design. In the most drastic example the most secure component is the one totally isolated from the outside world, with communication performance reduced to zero level (e.g. disconnected physically from the network, placed inside a Faraday cage to eliminate possible wireless accessibility). On the other hand the most performance-optimized...

  • A sense of security and freedom in a residential environment

    The article is based on the results of a survey carried out among students of architecture faculties in several countries, which examined the students’ knowledge of shaping the housing environment in such a way as to enable them to fulfil two basic and, at the same time, seemingly mutually exclusive psychological needs of a person: a sense of security and a sense of freedom. In examining these issues, particular emphasis was placed...

    Full text available to download

  • SDN testbed for validation of cross-layer data-centric security policies

    Publication

    - Year 2017

    Software-defined networks offer a promising framework for the implementation of cross-layer data-centric security policies in military systems. An important aspect of the design process for such advanced security solutions is the thorough experimental assessment and validation of proposed technical concepts prior to their deployment in operational military systems. In this paper, we describe an OpenFlow-based testbed, which was...

    Full text to download in external service

  • Security of Cryptocurrencies: A View on the State-of-the-Art Research and Current Developments

    Publication

    - SENSORS - Year 2023

    [Context] The goal of security is to protect digital assets, devices, and services from being disrupted, exploited or stolen by unauthorized users. It is also about having reliable information available at the right time. [Motivation] Since the inception in 2009 of the first cryptocurrency, few studies have been undertaken to analyze and review the state-of-the-art research and current developments with respect to the security...

    Full text available to download

  • Integrated monitoring, control and security of Critical Infrastructure Systems

    Publication

    Modern societies have reached a point where everyday life relies heavily on desired operation of critical infrastructures, in spite of accidental failures and/or deliberate attacks. The issue of desired performance operation of CIS at high security level receives considerable attention worldwide. The pioneering generic methodologies and methods are presented in the paper project for designing systems capable of achieving these...

    Full text to download in external service

  • Towards systemic functional safety and security management in hazardous plants

    The aim of this article is to identify and discuss some issues related to functional safety and security management in hazardous industrial plants. The safety functions are to be realised using the electric / electronic / programmable electronic systems (E/E/PESs) or the safety instrumented systems (SISs) that are designed and operated respectively according to IEC 61508 and IEC 61511 requirements in life cycle. Although the role...

  • Integrated safety and security analysis of hazardous plants and systems of critical infrastructure

    This article addresses an integrated safety and security analysis approach of hazardous industrial plants and systems of critical infrastructure. Nowadays due to new hazards that emerge there are opinions among experts that these issues require an integrated approach in life cycle, from the design concept, through the design and operation of the plant, to its decommissioning. It is proposed to start from an interesting methodology...

    Full text to download in external service

  • Security information sharing for smart grids: Developing the right data model

    Publication

    - Year 2014

    The smart grid raises new security concerns which require novel solutions. It is commonly agreed that to protect the grid the effective collaboration and information sharing between the relevant stakeholders is prerequisite. Developing a security information sharing platform for the smart grid is a new research direction which poses several challenges related to the highly distributed and heterogeneous character of the grid. In...

    Full text to download in external service