76,830 research outputs found

    RANCANG BANGUN SISTEM PENGAMAN PINTU RUANGAN SERVER MENGGUNAKAN ID CARDS DI DISTRIK NAVIGASI KELAS 1 PALEMBANG

    Get PDF
    ABSTRACT Server room door security plays an important role in protecting servers and server supporting goods, especially at this time there are still many security doors that use conventional locks. The problem that often threatens the security of the server room is theft. This incident of theft occurred in the server room of the Palembang Class 1 Navigation District which caused the server's supporting items to disappear and resulted in a loss. From these problems, "Design and Build a Server Room Door Security Device Using ID Cards in the Class 1 Navigation District of Palembang" which functions to improve security and assist in monitoring the server room. This design uses hardware in the form of supporting components in building this door safety device such as RFID, RFID tags, RFID readers, microcontrollers, and other components needed and uses software in the form of a website that functions to display the results of monitoring in the form of reporting containing the name, NIP, rank, position, and time then the application functions to receive notifications if the door to the server room is successfully accessed. Keywords : ID Cards ; RFID ; IoT ; Monitoring ; Reportin

    Release Planning for Successful Reentry: A Guide for Corrections, Service Providers, and Community Groups

    Get PDF
    Outlines the concept of release planning, identifies the fundamental needs released prisoners face in reentering society, and recommends ways for corrections agencies and community organizations to help meet those needs through improved release planning

    Building a truster environment for e-business : a Malaysian perspective

    Get PDF
    Internet identify ‘security’ as a major concern for businesses. In general, the level of security in any network environment is closely linked to the level of trust assigned to a particular individual or organization within that environment. It is the trust element that is crucial in ensuring a secure environment. Besides physical security, security technology needs to be utilised to provide a trusted environment for e-business. Network security components for perimeter defense, i.e., Virtual Private Networks, firewalls and Intrusion Detection Systems, need to be complemented by security components at the applications and user level, e.g., authentication of user. ID or password security solution may be an option but now with the availability of legally binding digital certificates, security in e-business transactions can be further improved. Time and date stamping of e-business transactions are also of concern to prove at a later date that the transactions took place at the stipulated date and time. Digital certificates are part of a Public Key Infrastructure (PKI) scheme, which is an enabling technology for building a trusted epvironment. PIU comprise policies and procedures for establishing a secure method for exchanging information over a network environment. The Digital Signature Act 1997 (DSA 1997) facilitates the PKI implementation in Malaysia. Following the DSA 1997, Certification Authorities (CAs) were set up in Malaysia. This paper describes a trusted platform for spurring ebusiness and provides a Malaysian perspective of it

    A cooperative cellular and broadcast conditional access system for Pay-TV systems

    Get PDF
    This is the author's accepted manuscript. The final published article is available from the link below. Copyright @ 2009 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other users, including reprinting/ republishing this material for advertising or promotional purposes, creating new collective works for resale or redistribution to servers or lists, or reuse of any copyrighted components of this work in other works.The lack of interoperability between Pay-TV service providers and a horizontally integrated business transaction model have compromised the competition in the Pay-TV market. In addition, the lack of interactivity with customers has resulted in high churn rate and improper security measures have contributed into considerable business loss. These issues are the main cause of high operational costs and subscription fees in the Pay-TV systems. As a result, this paper presents the Mobile Conditional Access System (MICAS) as an end-to-end access control solution for Pay-TV systems. It incorporates the mobile and broadcasting systems and provides a platform whereby service providers can effectively interact with their customers, personalize their services and adopt appropriate security measurements. This would result in the decrease of operating expenses and increase of customers' satisfaction in the system. The paper provides an overview of state-of-the-art conditional access solutions followed by detailed description of design, reference model implementation and analysis of possible MICAS security architectures.Strategy & Technology (S&T) Lt

    Release Planning for Successful Reentry: A Self-Assessment Tool For Corrections

    Get PDF
    Offers tools for evaluating prison services to help exiting prisoners meet basic needs including financial resources, housing, employment, and education; setting goals for improvement; and developing strategies for policy change. Lists best practices

    Citizen Electronic Identities using TPM 2.0

    Full text link
    Electronic Identification (eID) is becoming commonplace in several European countries. eID is typically used to authenticate to government e-services, but is also used for other services, such as public transit, e-banking, and physical security access control. Typical eID tokens take the form of physical smart cards, but successes in merging eID into phone operator SIM cards show that eID tokens integrated into a personal device can offer better usability compared to standalone tokens. At the same time, trusted hardware that enables secure storage and isolated processing of sensitive data have become commonplace both on PC platforms as well as mobile devices. Some time ago, the Trusted Computing Group (TCG) released the version 2.0 of the Trusted Platform Module (TPM) specification. We propose an eID architecture based on the new, rich authorization model introduced in the TCGs TPM 2.0. The goal of the design is to improve the overall security and usability compared to traditional smart card-based solutions. We also provide, to the best our knowledge, the first accessible description of the TPM 2.0 authorization model.Comment: This work is based on an earlier work: Citizen Electronic Identities using TPM 2.0, to appear in the Proceedings of the 4th international workshop on Trustworthy embedded devices, TrustED'14, November 3, 2014, Scottsdale, Arizona, USA, http://dx.doi.org/10.1145/2666141.266614
    • 

    corecore