scholarly journals Network and information security challenges within Industry 4.0 paradigm

2017 ◽  
Vol 13 ◽  
pp. 1253-1260 ◽  
Author(s):  
T. Pereira ◽  
L. Barreto ◽  
A. Amaral
2018 ◽  
Vol 28 (6) ◽  
pp. 1855-1864
Author(s):  
Olga Zoric ◽  
Katarina Jonev ◽  
Ivan Rancic

The author starts from the informational dimension of the operational environment in a strategic reality and deal with the problem of defining informational power from the theoretical and practical aspect of information warfare.The deliberations in the work are aimed to initiate a procedure for auditing of the security documents in order to create a legal basis for the operationalization of the content of information security, as one of the aspects of integral security of the Republic of Serbia. The paper deals with the conceptual determinations and importance of information, information warfare and information operations, as well as the content of information warfare, pointing out the strategic and doctrinal definitions of the information warfare of the United States of America, the Russian Federation and the Republic of Serbia. It is necessary to accurately and objectively observe world achievements in the field of national security and the relation of the most powerful world powers to the problem of information warfare. Based on a comparative analysis of world trends and the state of the theoretical and practical aspects of information security of the Republic of Serbia, the focus is on work, where measures are proposed to improve the security function in the fourth unit of work.


2018 ◽  
Vol 7 (1.9) ◽  
pp. 200
Author(s):  
T A.Mohanaprakash ◽  
J Andrews

Cloud computing is associate inclusive new approach on however computing services square measure made and utilized. Cloud computing is associate accomplishment of assorted styles of services that has attracted several users in today’s state of affairs. The foremost enticing service of cloud computing is information outsourcing, because of this the information homeowners will host any size of information on the cloud server and users will access the information from cloud server once needed. A dynamic outsourced auditing theme that cannot solely defend against any dishonest entity and collision, however conjointly support verifiable dynamic updates to outsourced information. The new epitome of information outsourcing conjointly faces the new security challenges. However, users might not totally trust the cloud service suppliers (CSPs) as a result of typically they may be dishonest. It's tough to work out whether or not the CSPs meet the customer’s expectations for information security. Therefore, to with success maintain the integrity of cloud information, several auditing schemes are projected. Some existing integrity ways will solely serve for statically archived information and a few auditing techniques is used for the dynamically updated information. The analyzed numerous existing information integrity auditing schemes together with their consequences.


Author(s):  
Sharon Nachtigal

This chapter is concerned with a major problem for any e-business organization, the security of its Information Systems. A review of information security characteristics and components is presented, followed by a detailed discussion of e-business security issues. Based on a structured approach for describing e-business functionality, e-business characteristics relevant to information security are identified. The major e-business security challenges are considered and e-business security issues are discussed and requirements are identified in different aspects of the realm. The current perimeter security approach appears to be inadequate to the modern business environment. Hence, a different approach is needed. A few alternative approaches are discussed and a review of previous and future research on e-business security is presented. Hence, the chapter aims to contribute both to academics and to e-business executives by providing the information security insight and awareness to the e-business unique security issues and challenges.


2020 ◽  
Vol 1515 ◽  
pp. 032074
Author(s):  
Adam U Mentsiev ◽  
Elina R Guzueva ◽  
Tamirlan R Magomaev

2019 ◽  
Vol 32 ◽  
pp. 848-855 ◽  
Author(s):  
Miklos Kiss ◽  
Gabor Breda ◽  
Lajos Muha

2017 ◽  
Vol 117 (10) ◽  
pp. 2305-2324 ◽  
Author(s):  
Davy Preuveneers ◽  
Wouter Joosen ◽  
Elisabeth Ilie-Zudor

Purpose Industry 4.0 envisions a future of networked production where interconnected machines and business processes running in the cloud will communicate with one another to optimize production and enable more efficient and sustainable individualized/mass manufacturing. However, the openness and process transparency of networked production in hyperconnected manufacturing enterprises pose severe cyber-security threats and information security challenges that need to be dealt with. The paper aims to discuss these issues. Design/methodology/approach This paper presents a distributed trust model and middleware for collaborative and decentralized access control to guarantee data transparency, integrity, authenticity and authorization of dataflow-oriented Industry 4.0 processes. Findings The results of a performance study indicate that private blockchains are capable of securing IoT-enabled dataflow-oriented networked production processes across the trust boundaries of the Industry 4.0 manufacturing enterprise. Originality/value This paper contributes a decentralized identity and relationship management for users, sensors, actuators, gateways and cloud services to support processes that cross the trust boundaries of the manufacturing enterprise, while offering protection against malicious adversaries gaining unauthorized access to systems, services and information.


Sign in / Sign up

Export Citation Format

Share Document