Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "Attack" wg kryterium: Temat


Tytuł:
The Oracle - a New Intelligent Cooperative Strategy of Attacks on Trust and Reputation Systems
Autorzy:
Janiszewski, M.
Powiązania:
https://bibliotekanauki.pl/articles/106242.pdf
Data publikacji:
2014
Wydawca:
Uniwersytet Marii Curie-Skłodowskiej. Wydawnictwo Uniwersytetu Marii Curie-Skłodowskiej
Tematy:
reputation systems
Oracle attack
malicious nodes
model of the attack
Opis:
The paper presents a new concept of attack on trust and reputation systems. The oracle attack could violate the security provided by some of the existing reputation systems. The formal model of the attack is presented in the article on the base of the reference trust model, provided bythe author. The author has proved that this type of attack could be eficient. On the other hand,a sort of measures is provided in the paper which could be implemented in the reputation systems to overcome identified vulnerabilities, unfortunately at the cost of increase of system complication.The paper also provides a definition of intelligent strategies of attacks on trust and reputation systems based on cooperation of many malicious nodes and justifies why this type of attacks is a serious threat.
Źródło:
Annales Universitatis Mariae Curie-Skłodowska. Sectio AI, Informatica; 2014, 14, 2; 86-102
1732-1360
2083-3628
Pojawia się w:
Annales Universitatis Mariae Curie-Skłodowska. Sectio AI, Informatica
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
The threat of cyber attacks in urban conurbations
Autorzy:
Bachor, Marta
Powiązania:
https://bibliotekanauki.pl/articles/576319.pdf
Data publikacji:
2018-09-20
Wydawca:
Akademia Sztuki Wojennej
Tematy:
cyber attack
city
security
Opis:
This paper investigates the threat of cyber attacks in urban conurbations. The first section attempts to define cyberspace and to identify potential objects of attack in the city. The second section analyses the history of past cyber attacks, and the final section gives an overview of activities performed by states and organisations with a view to countering and eliminating cyber threats.
Źródło:
Security and Defence Quarterly; 2018, 20, 3; 72-84
2300-8741
2544-994X
Pojawia się w:
Security and Defence Quarterly
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Combined small subgroups and side-channel attack on elliptic curves with cofactor divisible by 2m
Autorzy:
Wroński, Michał
Powiązania:
https://bibliotekanauki.pl/articles/227051.pdf
Data publikacji:
2019
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
small subgroups attack
side-channel attack
alternative models of elliptic curves
Opis:
Nowadays, alternative models of elliptic curves like Montgomery, Edwards, twisted Edwards, Hessian, twisted Hessian, Huff's curves and many others are very popular and many people use them in cryptosystems which are based on elliptic curve cryptography. Most of these models allow to use fast and complete arithmetic which is especially convenient in fast implementations that are side-channel attacks resistant. Montgomery, Edwards and twisted Edwards curves have always order of group of rational points divisible by 4. Huff's curves have always order of rational points divisible by 8. Moreover, sometimes to get fast and efficient implementations one can choose elliptic curve with even bigger cofactor, for example 16. Of course the bigger cofactor is, the smaller is the security of cryptosystem which uses such elliptic curve. In this article will be checked what influence on the security has form of cofactor of elliptic curve and will be showed that in some situations elliptic curves with cofactor divisible by 2m are vulnerable for combined small subgroups and side-channel attacks.
Źródło:
International Journal of Electronics and Telecommunications; 2019, 65, 2; 203-209
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
The Analysis of Potential Threats to Information Systems and Countermeasures
Autorzy:
Busłowska, Eugenia
Nowak, Iwo
Powiązania:
https://bibliotekanauki.pl/articles/504120.pdf
Data publikacji:
2017
Wydawca:
Międzynarodowa Wyższa Szkoła Logistyki i Transportu
Tematy:
Security
Attack
Database
Prevention
Opis:
The article presents the results of the analysis of threats to safety of information in enterprises. How information is protected against publication, modification or being erased has also been taken into account. The objective of the analysis is to raise awareness of value of information and the role of security in an IT system.
Źródło:
Logistics and Transport; 2017, 36, 4; 15-24
1734-2015
Pojawia się w:
Logistics and Transport
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
O polskich i słowackich depeszach kondolencyjnych w związku z atakami terrorystycznymi
The Polish and Slovak telegrams of condolence in connection with the terrorist attacks
Autorzy:
Olchowa, Gabriela
Powiązania:
https://bibliotekanauki.pl/articles/1044697.pdf
Data publikacji:
2018-08-28
Wydawca:
Uniwersytet im. Adama Mickiewicza w Poznaniu
Tematy:
telegram
condolences
terrorist attack
Opis:
Occasional magazines were discussed, specifically condolences in the Polish-Slovak comparative approach. We analyzed 44 (22 PL / 22 SK) condolences delivered in the years 2015–2017 by the President of the Republic Andrzej Duda and the President of the Slovak Republic Andrej Kiska in connection with terrorist attacks. The characteristic features of condolence messages sent after terrorist attacks were indicated. Based on the collected material, two compositional diagrams and their obligatory components were distinguished. Many similarities have been found in Polish and Slovak condolence messages, which mainly originates from the diplomatic style, which imposes some formal requirements, but also some differences were noticed.
Źródło:
Poznańskie Studia Polonistyczne. Seria Językoznawcza; 2018, 25, 1; 139-149
1233-8672
2450-4939
Pojawia się w:
Poznańskie Studia Polonistyczne. Seria Językoznawcza
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Phase-shift Fault Analysis of Grain v1
Autorzy:
Hromada, V.
Pethö, T.
Powiązania:
https://bibliotekanauki.pl/articles/226344.pdf
Data publikacji:
2018
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
stream ciphers
Grain v1
fault analysis
phase-shift attack
desynchronization attack
Opis:
This paper deals with the phase-shift fault analysis of stream cipher Grain v1. We assume that the attacker is able to desynchronize the linear and nonlinear registers of the cipher during the keystream generation phase by either forcing one of the registers to clock one more time, while the other register is not clocked, or by preventing one of the registers from clocking, while the other register is clocked. Using this technique, we are able to obtain the full inner state of the cipher in reasonable time (under 12 hours on a single PC) by using 150 bits of unfaulted keystream, 600 bits of faulted keystreams and by correctly guessing 28 bits of the linear register.
Źródło:
International Journal of Electronics and Telecommunications; 2018, 64, 2; 131-136
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Cryptanalysis of the FSR-255 hash function
Autorzy:
Kontak, M.
Szmidt, J.
Powiązania:
https://bibliotekanauki.pl/articles/206570.pdf
Data publikacji:
2014
Wydawca:
Polska Akademia Nauk. Instytut Badań Systemowych PAN
Tematy:
cryptography
cryptanalysis
FSR-255 hash function
preimage attack
second-preimage attack
collision
Opis:
In this paper we analyse the security of the FSR-255 cryptographic hash function. As a result of our security analysis we present preimage and second-preimage attacks. The attacks base on practical reversibility of the compression function. The complexity of preimage attack is about 211 evaluations of the compression function. The second-preimage attack has the complexity equivalent to one time evaluation of the compression function. Both of the attacks have been practically realised.
Źródło:
Control and Cybernetics; 2014, 43, 2; 365-374
0324-8569
Pojawia się w:
Control and Cybernetics
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Analiza możliwości ataku czasowego oraz słownikowego na komunikację z użyciem kryptografii eliptycznej
Analysis of the possibility of the time and dictionary based attacks on elliptic curve cryptography based communication
Autorzy:
Tybura, M.
Powiązania:
https://bibliotekanauki.pl/articles/194177.pdf
Data publikacji:
2017
Wydawca:
Politechnika Rzeszowska im. Ignacego Łukasiewicza. Oficyna Wydawnicza
Tematy:
kryptografia
krzywe eliptyczne
atak słownikowy
atak czasowy
cryptography
elliptic curves
dictionary attack
time attack
Opis:
Przez tysiąclecia tworzono, udoskonalano i łamano dziesiątki rozwiązań, których jedynym celem było uniemożliwienie odczytania informacji przez postronnych. Doprowadziło to do powstania dwóch przeciwstawnych w swoich działaniach dziedzin - kryptografii i kryptoanalizy. W dobie komputerów zrezygnowano ze wszystkich dotychczasowych rozwiązań i wprowadzono zupełnie nowe, z których za najbezpieczniejsza można uznać RSA i szyfry oparte o krzywe eliptyczne. Oba są uznawane za niemożliwe do złamania. Wynika to bezpośrednio z zależności matematycznych użytych w ich definicji. W dotychczasowych badaniach wykazano już kilka ich słabości, lecz nadal nie ma rozwiązania, które działałoby w każdym jednym przypadku. Z uwagi na to postanowiono przyjrzeć się głębiej słabym punktom szyfrów eliptycznych z uwzględnieniem wszystkich dotychczas dostępnych informacji.
For millennia, dozens of solutions, which sole purpose was to prevent outsiders from reading information, have been developed, refined and broken. This led to the emergence of two opposing fields - cryptography and cryptanalysis. In the age of computers, all existing solutions have been abandoned and new ones have been introduced, with the most secure ones RSA and ciphers based on elliptic curves. Both considered impossible to break. This result directly from the math used in their definitions. Some previous researches have already shown some of their weaknesses, but there is still no solution that would work in every single case. Because of this, it was decided to take a closer look at the weak points of elliptic ciphers, taking into account all the information available to date.
Źródło:
Zeszyty Naukowe Politechniki Rzeszowskiej. Elektrotechnika; 2017, z. 36 [296], nr 3, 3; 53-58
0209-2662
2300-6358
Pojawia się w:
Zeszyty Naukowe Politechniki Rzeszowskiej. Elektrotechnika
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Hardware Implementation of an Enhanced Security- and Authentication-Related Automotive CAN Bus Prototype
Autorzy:
Zniti, Asmae
Ouazzani, Nabih
Powiązania:
https://bibliotekanauki.pl/articles/2200704.pdf
Data publikacji:
2023
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
CAN
automotive security
attack
authentication
Opis:
In this paper a new security technique aiming to ensure safe and reliable communications between different nodes on an automotive Controller Area Network (CAN) is presented. The proposed method relies on a robust authentication code using Blake-3 as a hash algorithm within an adapted structure that includes a monitor node. A prototype is implemented and run effectively to perform hardware simulations of real case-based security problems of automotive embedded CAN systems. As a result, data transfer can take place on a newly enhanced CAN bus according to the standard protocol without being intercepted nor tampered with by unauthorized parties thereby highlighting the effectiveness of the proposed technique.
Źródło:
International Journal of Electronics and Telecommunications; 2023, 69, 1; 83--88
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Analysis of the bombers’ tactics and the consequences of a series of terrorist attacks in Brussels (22 March 2016)
Autorzy:
WOJTASIK, KAROLINA
Powiązania:
https://bibliotekanauki.pl/articles/1798779.pdf
Data publikacji:
2021-04-21
Wydawca:
Wyższa Szkoła Policji w Szczytnie
Tematy:
terrorist attack
ISIS
hard target
soft target
tactics
attack in Brussels
foreign terrorist fighters
TATP
Opis:
The purpose of the article is to analyse the modus operandi of the terrorists who on 22 March 2016 organised the bomb attacks in Brussels. The article characterises the targets of the attackers, analyses their operational tactics and the aftermath of their attacks. In addition, the consequences of the attacks are discussed – both economic and legal. Another issue analysed in the article is the perpetrators of the assassinations – their origin, path of radicalisation and network of contacts. The summary shows why returning foreign terrorist fighters are a threat to security in the EU countries, including Poland.
Źródło:
Przegląd Policyjny; 2020, 140(4); 135-153
0867-5708
Pojawia się w:
Przegląd Policyjny
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Self-proclaimed Islamic State. The determinant of violence in the 21st century
Autorzy:
Janik, Wojciech J.
Powiązania:
https://bibliotekanauki.pl/articles/1178982.pdf
Data publikacji:
2017
Wydawca:
Przedsiębiorstwo Wydawnictw Naukowych Darwin / Scientific Publishing House DARWIN
Tematy:
Islamic State
Islamic terrorism
terrorist attack
Opis:
In the 21st century, terrorism has become one of the greatest threats. It can be compared to the traditional forms of armed conflict, but in the opinion of the author is not exactly the truth. It works mainly from concealment, and my strength is derived from the intimidation of the world community. Although the border between terrorism and war is still fading, these are two different threats to world order, order and security.
Źródło:
World Scientific News; 2017, 89; 355-363
2392-2192
Pojawia się w:
World Scientific News
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
On Preventing and Detecting Cyber Attacks in Industrial Control System Networks
Autorzy:
Padée, Adam
Wójcik, Michał
Ćwiek, Arkadiusz
Klimaszewski, Konrad
Kopka, Przemysław
Kozioł, Sylwester
Kuźmicki, Krzysztof
Możdżonek, Rafał
Wiślicki, Wojciech
Włodarski, Tomasz
Powiązania:
https://bibliotekanauki.pl/articles/307944.pdf
Data publikacji:
2019
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
attack preventing
cybersecurity
industrial control systems
Opis:
This paper outlines the problem of cybersecurity in OT (operations/operational technology) networks. It provides descriptions of the most common components of these systems, summarizes the threats and compares them with those present in the IT domain. A considerable section of the paper summarizes research conducted over the past decade, focusing on how common the problem is and in which countries it prevails. The article presents techniques most commonly used in the protection of these systems, with many examples from the nuclear industry given.
Źródło:
Journal of Telecommunications and Information Technology; 2019, 2; 21-28
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Features of predicting random events and protection of technical objects from their influence
Autorzy:
Korostil, J.
Powiązania:
https://bibliotekanauki.pl/articles/114050.pdf
Data publikacji:
2017
Wydawca:
Stowarzyszenie Inżynierów i Techników Mechaników Polskich
Tematy:
prediction
attack
risk
random event
safety
Opis:
The paper presents research results of approaches to solving tasks of predicting occurrence of events that negatively affect technical objects. Among them, super-rare events stand out (events that occur randomly in big time intervals) and analysis of features of predicting them is conducted. Measures of protecting technical objects from negative influence of random events are reviewed, and a method of estimating the prediction accuracy on the basis of using risk concepts is presented.
Źródło:
Measurement Automation Monitoring; 2017, 63, 8; 278-281
2450-2855
Pojawia się w:
Measurement Automation Monitoring
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Zapobieganie i zwalczanie zagrożeń ze strony cyberprzestrzeni
Prevention and fight against threats from cyber space
Autorzy:
Iskierka, Iwona
Powiązania:
https://bibliotekanauki.pl/articles/446045.pdf
Data publikacji:
2014
Wydawca:
Uniwersytet Rzeszowski
Tematy:
cyberzagrożenie
cyberatak
cyber threats
cyber attack
Opis:
W pracy omówiono zagadnienia związane z ochroną przed cyberzagrożeniami. Zwrócono uwagę na wzrost cyberzagrożeń i konieczność skoordynowania działań w zakresie zapobiegania i zwalczania zagrożeń ze strony cyberprzestrzeni. Ukazano działania zespołu CERT.GOV.PL, funkcjonującego w ramach Departamentu Bezpieczeństwa Teleinformatycznego ABW, które szczególnie uwzględniają ataki ukierunkowane na infrastrukturę obejmującą systemy i sieci telein-formatyczne. Wskazano na potrzebę cyberedukacji dla bezpieczeństwa.
The work discusses the issues related to the protection against cyber threats. Attention on the growth of cyber threats and the need to coordinate activities in the field of the prevention and control of risks on the part of cyberspace. Discusses the Team CERT.GOV.PL functioning within the framework of the Security Department of the ABW, which particularly include targeted attacks on infrastructure, including information and communication systems and networks. Indicated the need of education for cyber security.
Źródło:
Dydaktyka informatyki; 2014, 9; 82-90
2083-3156
Pojawia się w:
Dydaktyka informatyki
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Development of an algorithm for detecting attacks in sensor wireless systems
Autorzy:
Belej, Olexander
Bokla, Natalia
Więckowski, Tadeusz
Powiązania:
https://bibliotekanauki.pl/chapters/32083874.pdf
Data publikacji:
2021
Wydawca:
Politechnika Białostocka. Oficyna Wydawnicza Politechniki Białostockiej
Tematy:
wireless networks
attacks
attack detection system
Opis:
Wireless networks have gained immense popularity. Their widespread distribution is due to undeniable advantages over traditional cable networks: ease of deployment, user mobility in the network coverage area, easy connection of new users. On the other hand, the security of such networks often limits their application. If an attacker needs to have a physical connection to the network when attacking a wired network, then in the case of wireless networks, he can be anywhere in the network coverage area. Also, these networks are subject, including due to protocol imperfections, to specific attacks, which will be discussed below. On the other hand, the low level of security of such networks often limits their application. Also, these networks are subject, including due to protocol imperfections, to specific attacks, which will be discussed.
Źródło:
Methods and tools in CAD – selected issues; 51-62
9788366391871
Dostawca treści:
Biblioteka Nauki
Artykuł

Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies