scholarly journals Security assessment of the selected mobile platform

2018 ◽  
Vol 9 ◽  
pp. 302-307
Author(s):  
Aleksandra Iwaniuk

Smartphones were gradually gaining popularity, so as to effectively replace traditional telephones. Devices creates many capabilities, but they can be a source of threats. In this article analyzed Android system security. Author checked what threats lurk for mobile devices and how the Android system tries to protect them. The questionnaire survey checked how the phone screens are blocked and how often changes are made to the blockade. To check if the screen lock can be removed, tests were performed using Google to find the device, as well as Fone. A summary of results was presented and conclusions were drawn.

Author(s):  
Bassam A. Hemade ◽  
Hamed A. Ibrahim ◽  
Hossam E.A. Talaat

Background: The security assessment plays a crucial role in the operation of the modern interconnected power system network. Methods: Hence, this paper addresses the application of k-means clustering algorithm equipped with Principal Component Analysis (PCA) and silhouette analysis for the classification of system security states. The proposed technique works on three principal axes; the first stage involves contingency quantification based on developed insecurity indices, the second stage includes dataset preparation to enhance the overall performance of the proposed method using PCA and silhouette analysis, and finally the application of the clustering algorithm over data. Results: The proposed composite insecurity index uses available synchronized measurements from Phasor Measurement Units (PMUs) to assess the development of cascading outages. Considering different operational scenarios and multiple levels of contingencies (up to N-3), Fast Decoupled Power Flow (FDPF) have been used for contingency replications. The developed technique applied to IEEE 14-bus and 57-bus standard test system for steady-state security evaluation. Conclusion: The obtained results ensure the robustness and effectiveness of the established procedure in the assessment of the system security irrespective of the network size or operating conditions.


2013 ◽  
Vol 457-458 ◽  
pp. 1224-1227
Author(s):  
Jian Feng Hu ◽  
Zhen Dong Mu

Mobile equipment has now become a new platform for information exchange, spend a lot of information exchange, how to effectively protect the mobile platform information security? Research has shown that, EEG signal can be used as identification tool, the user's information protection and good, this paper to protect the information security of mobile devices to research how to use EEG; the EEG signal is feasible for mobile equipment identification.


2019 ◽  
Vol 10 (5) ◽  
pp. 5007-5020 ◽  
Author(s):  
Mingyang Sun ◽  
Ioannis Konstantelos ◽  
Goran Strbac

1993 ◽  
Vol 8 (3) ◽  
pp. 858-864 ◽  
Author(s):  
J.-C. Chow ◽  
Q. Zhu ◽  
R. Fischl ◽  
M. Kam

Author(s):  
Shilo H. Anders ◽  
Judith W. Dexheimer

The use of mobile devices in healthcare is increasing in prevalence and poses different constraints for use than traditional desktop computing. This chapter introduces several usability testing methods that are appropriate for use when designing and developing mobile technologies. Approaching the development of mobile technologies through a user-centered approach is critical to improve the interaction and use of the hardware and software that is implemented on a mobile platform in healthcare. User-centered design adds value by getting feedback about functionality, design, and constraints that need to be built into the system prior to its completion. Future work in this domain will require further tailoring and use of novel usability methods to evaluate and improve the design of mobile healthcare technologies.


Author(s):  
Olawale Surajudeen Adebayo ◽  
Normaziah Abdul Aziz

The usefulness of mobile phones nowadays has gone beyond making calls and sending text messages. In fact, most of applications available on desktop computer are presently easily accessible on mobile devices, especially smartphone based on Androids, iOS, and Windows phone platforms. However, at the same time, malware is increasingly becoming pervasive on a mobile platform for financial, social and political exploitation. This chapter examines the trends of mobile malware and different efforts of anti-malware writers and researchers in addressing mobile malware on smartphones.


Sign in / Sign up

Export Citation Format

Share Document