期刊文献+
共找到135,803篇文章
< 1 2 250 >
每页显示 20 50 100
Reflections and Improvements on China’s Asset-Backed Securities Information Disclosure System
1
作者 Zhao Mingxin 《Contemporary Social Sciences》 2024年第1期122-136,共15页
Asset-backed securities are developed through complex processes such as asset restructuring and credit enhancement.Therefore,the information asymmetry between issuers and investors is greater compared to traditional s... Asset-backed securities are developed through complex processes such as asset restructuring and credit enhancement.Therefore,the information asymmetry between issuers and investors is greater compared to traditional securities,which imposes higher requirements on information disclosure for asset-backed securities.Asset-backed securities have characteristics such as diversified disclosers,differentiated disclosure content,and specialized risk factors.China has already formulated a series of rules and regulations regarding information disclosure of asset-backed securities.It is imperative to develop specialized laws and regulations for asset-backed securities,encompass original equity holders and credit enhancement agencies as information disclosers,incorporate information such as underlying asset details,cash flow projections,and credit ratings and enhancements into the disclosure content,and improve the legal liability rules to effectively address false disclosures. 展开更多
关键词 asset-backed securities asset securitization information disclosure
下载PDF
Digital Transformation:The Impact of e-CNY on Securities Institutions and Financial Systems in China
2
作者 Xinyue Mei 《Proceedings of Business and Economic Studies》 2024年第2期38-45,共8页
In recent years,the rapid advancement of emerging technologies such as big data,blockchain,and artificial intelligence has accelerated the transformation of currencies,shifting from materialization towards digitizatio... In recent years,the rapid advancement of emerging technologies such as big data,blockchain,and artificial intelligence has accelerated the transformation of currencies,shifting from materialization towards digitization and electronization.The e-CNY stands out as a prime example of China’s pioneering digital financial innovation globally.Governed by the central bank,it embodies the national agenda.As the e-CNY’s application field and reach expand,its relationship with the financial market grows increasingly intimate.As a significant participant in China’s financial landscape and a proactive responder to national policies,the securities industry is profoundly influenced by the e-CNY across various domains.Therefore,this paper undertakes a theoretical analysis of the e-CNY’s implementation within securities institutions,concluding that it will usher in a new paradigm for the entire financial system. 展开更多
关键词 e-CNY securities institutions Digital transformation
下载PDF
Repositioning fertilizer manufacturing subsidies for improving food security and reducing greenhouse gas emissions in China 被引量:1
3
作者 Zongyi Wu Xiaolong Feng +1 位作者 Yumei Zhang Shenggen Fan 《Journal of Integrative Agriculture》 SCIE CAS CSCD 2024年第2期430-443,共14页
China removed fertilizer manufacturing subsidies from 2015 to 2018 to bolster market-oriented reforms and foster environmentally sustainable practices.However,the impact of this policy reform on food security and the ... China removed fertilizer manufacturing subsidies from 2015 to 2018 to bolster market-oriented reforms and foster environmentally sustainable practices.However,the impact of this policy reform on food security and the environment remains inadequately evaluated.Moreover,although green and low-carbon technologies offer environmental advantages,their widespread adoption is hindered by prohibitively high costs.This study analyzes the impact of removing fertilizer manufacturing subsidies and explores the potential feasibility of redirecting fertilizer manufacturing subsidies to invest in the diffusion of these technologies.Utilizing the China Agricultural University Agri-food Systems model,we analyzed the potential for achieving mutually beneficial outcomes regarding food security and environmental sustainability.The findings indicate that removing fertilizer manufacturing subsidies has reduced greenhouse gas(GHG)emissions from agricultural activities by 3.88 million metric tons,with minimal impact on food production.Redirecting fertilizer manufacturing subsidies to invest in green and low-carbon technologies,including slow and controlled-release fertilizer,organic-inorganic compound fertilizers,and machine deep placement of fertilizer,emerges as a strategy to concurrently curtail GHG emissions,ensure food security,and secure robust economic returns.Finally,we propose a comprehensive set of government interventions,including subsidies,field guidance,and improved extension systems,to promote the widespread adoption of these technologies. 展开更多
关键词 food security fertilizer manufacturing subsidies agri-food systems greenhouse gas emissions
下载PDF
Enhancing Cybersecurity Competency in the Kingdom of Saudi Arabia:A Fuzzy Decision-Making Approach
4
作者 Wajdi Alhakami 《Computers, Materials & Continua》 SCIE EI 2024年第5期3211-3237,共27页
The Kingdom of Saudi Arabia(KSA)has achieved significant milestones in cybersecurity.KSA has maintained solid regulatorymechanisms to prevent,trace,and punish offenders to protect the interests of both individual user... The Kingdom of Saudi Arabia(KSA)has achieved significant milestones in cybersecurity.KSA has maintained solid regulatorymechanisms to prevent,trace,and punish offenders to protect the interests of both individual users and organizations from the online threats of data poaching and pilferage.The widespread usage of Information Technology(IT)and IT Enable Services(ITES)reinforces securitymeasures.The constantly evolving cyber threats are a topic that is generating a lot of discussion.In this league,the present article enlists a broad perspective on how cybercrime is developing in KSA at present and also takes a look at some of the most significant attacks that have taken place in the region.The existing legislative framework and measures in the KSA are geared toward deterring criminal activity online.Different competency models have been devised to address the necessary cybercrime competencies in this context.The research specialists in this domain can benefit more by developing a master competency level for achieving optimum security.To address this research query,the present assessment uses the Fuzzy Decision-Making Trial and Evaluation Laboratory(Fuzzy-DMTAEL),Fuzzy Analytic Hierarchy Process(F.AHP),and Fuzzy TOPSIS methodology to achieve segment-wise competency development in cyber security policy.The similarities and differences between the three methods are also discussed.This cybersecurity analysis determined that the National Cyber Security Centre got the highest priority.The study concludes by perusing the challenges that still need to be examined and resolved in effectuating more credible and efficacious online security mechanisms to offer amoreempowered ITES-driven economy for SaudiArabia.Moreover,cybersecurity specialists and policymakers need to collate their efforts to protect the country’s digital assets in the era of overt and covert cyber warfare. 展开更多
关键词 Cyber security fuzzy DMTAEL security policy cyber crime MCDM
下载PDF
Towards Blockchain-Based Secure BGP Routing,Challenges and Future Research Directions
5
作者 Qiong Yang Li Ma +3 位作者 Shanshan Tu Sami Ullah MuhammadWaqas Hisham Alasmary 《Computers, Materials & Continua》 SCIE EI 2024年第5期2035-2062,共28页
Border Gateway Protocol(BGP)is a standard inter-domain routing protocol for the Internet that conveys network layer reachability information and establishes routes to different destinations.The BGP protocol exhibits s... Border Gateway Protocol(BGP)is a standard inter-domain routing protocol for the Internet that conveys network layer reachability information and establishes routes to different destinations.The BGP protocol exhibits security design defects,such as an unconditional trust mechanism and the default acceptance of BGP route announcements from peers by BGP neighboring nodes,easily triggering prefix hijacking,path forgery,route leakage,and other BGP security threats.Meanwhile,the traditional BGP security mechanism,relying on a public key infrastructure,faces issues like a single point of failure and a single point of trust.The decentralization,anti-tampering,and traceability advantages of blockchain offer new solution ideas for constructing secure and trusted inter-domain routing mechanisms.In this paper,we summarize the characteristics of BGP protocol in detail,sort out the BGP security threats and their causes.Additionally,we analyze the shortcomings of the traditional BGP security mechanism and comprehensively evaluate existing blockchain-based solutions to address the above problems and validate the reliability and effectiveness of blockchain-based BGP security methods in mitigating BGP security threats.Finally,we discuss the challenges posed by BGP security problems and outline prospects for future research. 展开更多
关键词 BGP security blockchain prefix hijacking trust model secure routing
下载PDF
A Practical Regular LDPC Coded Scheme for Physical-Layer Information Security
6
作者 Du Junyi 《China Communications》 SCIE CSCD 2024年第5期190-201,共12页
In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured L... In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured LDPC coded scheme,where the information bits in a codeword are punctured and only the parity check bits are transmitted to the receiver.We further propose a notion of check node type distribution and derive multi-edge type extrinsic information transfer functions to estimate the security performance,instead of the well-known weak metric bit error rate.We optimize the check node type distribution in terms of the signal-to-noise ratio(SNR)gap and modify the progressive edge growth algorithm to design finite-length codes.Numerical results show that our proposed scheme can achieve a lower computational complexity and a smaller security gap,compared to the existing scrambling and puncturing schemes. 展开更多
关键词 extrinsic information transfer function physical layer scheme secure open channel security gap
下载PDF
The Role of Plantain in Promoting Food Security: A Review
7
作者 Doreen Dedo Adi 《Food and Nutrition Sciences》 CAS 2024年第5期313-335,共23页
Plantain is a food security crop of significant nutritional value in the global south. Yet there are significant post-harvest losses, especially at the senescent stage. This review seeks to give a general overview of ... Plantain is a food security crop of significant nutritional value in the global south. Yet there are significant post-harvest losses, especially at the senescent stage. This review seeks to give a general overview of the crop, its nutritional significance and the technologies that can be adopted to enhance its utilisation at its senescent stage. In West Africa, plantains are eaten at all ripening stages, yet processing is limited to the unripe and semi-ripe. Adoptable technologies such as foam-mat drying will enhance its utilisation in indigenous meals and other food applications. This review provides useful insight to optimize the use of plantain to prevent food waste. 展开更多
关键词 Food security PLANTAIN Foam-Mat Drying RIPENING
下载PDF
Systematic Security Guideline Framework through Intelligently Automated Vulnerability Analysis
8
作者 Dahyeon Kim Namgi Kim Junho Ahn 《Computers, Materials & Continua》 SCIE EI 2024年第3期3867-3889,共23页
This research aims to propose a practical framework designed for the automatic analysis of a product’s comprehensive functionality and security vulnerabilities,generating applicable guidelines based on real-world sof... This research aims to propose a practical framework designed for the automatic analysis of a product’s comprehensive functionality and security vulnerabilities,generating applicable guidelines based on real-world software.The existing analysis of software security vulnerabilities often focuses on specific features or modules.This partial and arbitrary analysis of the security vulnerabilities makes it challenging to comprehend the overall security vulnerabilities of the software.The key novelty lies in overcoming the constraints of partial approaches.The proposed framework utilizes data from various sources to create a comprehensive functionality profile,facilitating the derivation of real-world security guidelines.Security guidelines are dynamically generated by associating functional security vulnerabilities with the latest Common Vulnerabilities and Exposure(CVE)and Common Vulnerability Scoring System(CVSS)scores,resulting in automated guidelines tailored to each product.These guidelines are not only practical but also applicable in real-world software,allowing for prioritized security responses.The proposed framework is applied to virtual private network(VPN)software,wherein a validated Level 2 data flow diagram is generated using the Spoofing,Tampering,Repudiation,Information Disclosure,Denial of Service,and Elevation of privilege(STRIDE)technique with references to various papers and examples from related software.The analysis resulted in the identification of a total of 121 vulnerabilities.The successful implementation and validation demonstrate the framework’s efficacy in generating customized guidelines for entire systems,subsystems,and selected modules. 展开更多
关键词 FRAMEWORK AUTOMATION vulnerability analysis securITY GUIDELINES
下载PDF
A Holistic Secure Communication Mechanism Using a Multilayered Cryptographic Protocol to Enhanced Security
9
作者 Fauziyah Zhaoshun Wang Mujahid Tabassum 《Computers, Materials & Continua》 SCIE EI 2024年第3期4417-4452,共36页
In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic method... In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic methods face increasingly sophisticated challenges.This article initiates an exploration into these challenges,focusing on key exchanges(encompassing their variety and subtleties),scalability,and the time metrics associated with various cryptographic processes.We propose a novel cryptographic approach underpinned by theoretical frameworks and practical engineering.Central to this approach is a thorough analysis of the interplay between Confidentiality and Integrity,foundational pillars of information security.Our method employs a phased strategy,beginning with a detailed examination of traditional cryptographic processes,including Elliptic Curve Diffie-Hellman(ECDH)key exchanges.We also delve into encrypt/decrypt paradigms,signature generation modes,and the hashes used for Message Authentication Codes(MACs).Each process is rigorously evaluated for performance and reliability.To gain a comprehensive understanding,a meticulously designed simulation was conducted,revealing the strengths and potential improvement areas of various techniques.Notably,our cryptographic protocol achieved a confidentiality metric of 9.13 in comprehensive simulation runs,marking a significant advancement over existing methods.Furthermore,with integrity metrics at 9.35,the protocol’s resilience is further affirmed.These metrics,derived from stringent testing,underscore the protocol’s efficacy in enhancing data security. 展开更多
关键词 CRYPTOGRAPHIC securITY privacy preservation DECRYPTION INTEGRITY
下载PDF
Enhancing Security in QR Code Technology Using AI: Exploration and Mitigation Strategies
10
作者 Saranya Vaithilingam Santhosh Aradhya Mohan Shankar 《International Journal of Intelligence Science》 2024年第2期49-57,共9页
The widespread adoption of QR codes has revolutionized various industries, streamlined transactions and improved inventory management. However, this increased reliance on QR code technology also exposes it to potentia... The widespread adoption of QR codes has revolutionized various industries, streamlined transactions and improved inventory management. However, this increased reliance on QR code technology also exposes it to potential security risks that malicious actors can exploit. QR code Phishing, or “Quishing”, is a type of phishing attack that leverages QR codes to deceive individuals into visiting malicious websites or downloading harmful software. These attacks can be particularly effective due to the growing popularity and trust in QR codes. This paper examines the importance of enhancing the security of QR codes through the utilization of artificial intelligence (AI). The abstract investigates the integration of AI methods for identifying and mitigating security threats associated with QR code usage. By assessing the current state of QR code security and evaluating the effectiveness of AI-driven solutions, this research aims to propose comprehensive strategies for strengthening QR code technology’s resilience. The study contributes to discussions on secure data encoding and retrieval, providing valuable insights into the evolving synergy between QR codes and AI for the advancement of secure digital communication. 展开更多
关键词 Artificial Intelligence Cyber security QR Codes Quishing AI Framework Machine Learning AI-Enhanced security
下载PDF
Security and Privacy in Solar Insecticidal Lamps Internet of Things:Requirements and Challenges
11
作者 Qingsong Zhao Lei Shu +3 位作者 Kailiang Li Mohamed Amine Ferrag Ximeng Liu Yanbin Li 《IEEE/CAA Journal of Automatica Sinica》 SCIE EI CSCD 2024年第1期58-73,共16页
Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the... Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the effectiveness of migratory phototropic pest control. However, since the SIL is connected to the Internet, it is vulnerable to various security issues.These issues can lead to serious consequences, such as tampering with the parameters of SIL, illegally starting and stopping SIL,etc. In this paper, we describe the overall security requirements of SIL-IoT and present an extensive survey of security and privacy solutions for SIL-IoT. We investigate the background and logical architecture of SIL-IoT, discuss SIL-IoT security scenarios, and analyze potential attacks. Starting from the security requirements of SIL-IoT we divide them into six categories, namely privacy, authentication, confidentiality, access control, availability,and integrity. Next, we describe the SIL-IoT privacy and security solutions, as well as the blockchain-based solutions. Based on the current survey, we finally discuss the challenges and future research directions of SIL-IoT. 展开更多
关键词 CHALLENGES Internet of Things(IoT) privacy and security security requirements solar insecticidal lamps(SIL)
下载PDF
NFT Security Matrix:Towards Modeling NFT Ecosystem Threat
12
作者 Peng Liao Chaoge Liu +2 位作者 Jie Yin Zhi Wang Xiang Cui 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第6期3255-3285,共31页
Digital assets have boomed over the past few years with the emergence of Non-fungible Tokens(NFTs).To be specific,the total trading volume of digital assets reached an astounding$55.5 billion in 2022.Nevertheless,nume... Digital assets have boomed over the past few years with the emergence of Non-fungible Tokens(NFTs).To be specific,the total trading volume of digital assets reached an astounding$55.5 billion in 2022.Nevertheless,numerous security concerns have been raised by the rapid expansion of the NFT ecosystem.NFT holders are exposed to a plethora of scams and traps,putting their digital assets at risk of being lost.However,academic research on NFT security is scarce,and the security issues have aroused rare attention.In this study,the NFT ecological process is comprehensively explored.This process falls into five different stages encompassing the entire lifecycle of NFTs.Subsequently,the security issues regarding the respective stage are elaborated and analyzed in depth.A matrix model is proposed as a novel contribution to the categorization of NFT security issues.Diverse data are collected from social networks,the Ethereum blockchain,and NFT markets to substantiate our claims regarding the severity of security concerns in the NFT ecosystem.From this comprehensive dataset,nine key NFT security issues are identified from the matrix model and then subjected to qualitative and quantitative analysis.This study aims to shed light on the severity of NFT ecosystem security issues.The findings stress the need for increased attention and proactive measures to safeguard the NFT ecosystem. 展开更多
关键词 Non-fungible token blockchain cyber security
下载PDF
A Review on the Security of the Ethereum-Based DeFi Ecosystem
13
作者 Yue Xue Dunqiu Fan +4 位作者 Shen Su Jialu Fu Ning Hu Wenmao Liu Zhihong Tian 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第4期69-101,共33页
Decentralized finance(DeFi)is a general term for a series of financial products and services.It is based on blockchain technology and has attracted people’s attention because of its open,transparent,and intermediary ... Decentralized finance(DeFi)is a general term for a series of financial products and services.It is based on blockchain technology and has attracted people’s attention because of its open,transparent,and intermediary free.Among them,the DeFi ecosystem based on Ethereum-based blockchains attracts the most attention.However,the current decentralized financial system built on the Ethereum architecture has been exposed to many smart contract vulnerabilities during the last few years.Herein,we believe it is time to improve the understanding of the prevailing Ethereum-based DeFi ecosystem security issues.To that end,we investigate the Ethereum-based DeFi security issues:1)inherited from the real-world financial system,which can be solved by macro-control;2)induced by the problems of blockchain architecture,which require a better blockchain platform;3)caused by DeFi invented applications,which should be focused on during the project development.Based on that,we further discuss the current solutions and potential directions ofDeFi security.According to our research,we could provide a comprehensive vision to the research community for the improvement of Ethereum-basedDeFi ecosystem security. 展开更多
关键词 Blockchain smart contract decentralized finance DeFi securITY
下载PDF
Intelligent Solution System for Cloud Security Based on Equity Distribution:Model and Algorithms
14
作者 Sarah Mustafa Eljack Mahdi Jemmali +3 位作者 Mohsen Denden Mutasim Al Sadig Abdullah M.Algashami Sadok Turki 《Computers, Materials & Continua》 SCIE EI 2024年第1期1461-1479,共19页
In the cloud environment,ensuring a high level of data security is in high demand.Data planning storage optimization is part of the whole security process in the cloud environment.It enables data security by avoiding ... In the cloud environment,ensuring a high level of data security is in high demand.Data planning storage optimization is part of the whole security process in the cloud environment.It enables data security by avoiding the risk of data loss and data overlapping.The development of data flow scheduling approaches in the cloud environment taking security parameters into account is insufficient.In our work,we propose a data scheduling model for the cloud environment.Themodel is made up of three parts that together help dispatch user data flow to the appropriate cloudVMs.The first component is the Collector Agent whichmust periodically collect information on the state of the network links.The second one is the monitoring agent which must then analyze,classify,and make a decision on the state of the link and finally transmit this information to the scheduler.The third one is the scheduler who must consider previous information to transfer user data,including fair distribution and reliable paths.It should be noted that each part of the proposedmodel requires the development of its algorithms.In this article,we are interested in the development of data transfer algorithms,including fairness distribution with the consideration of a stable link state.These algorithms are based on the grouping of transmitted files and the iterative method.The proposed algorithms showthe performances to obtain an approximate solution to the studied problem which is an NP-hard(Non-Polynomial solution)problem.The experimental results show that the best algorithm is the half-grouped minimum excluding(HME),with a percentage of 91.3%,an average deviation of 0.042,and an execution time of 0.001 s. 展开更多
关键词 Cyber-security cloud computing cloud security ALGORITHMS HEURISTICS
下载PDF
High-Level Security Dimension Evaluation of Blockchain BaaS System and Key Technology
15
作者 Chen Wanfa Zheng Qing’an +2 位作者 Chen Shuzhen Fu Hongyi Chen Liang 《China Communications》 SCIE CSCD 2024年第6期176-191,共16页
In recent years,blockchain technology integration and application has gradually become an important driving force for new technological innovation and industrial transformation.While blockchain technology and applicat... In recent years,blockchain technology integration and application has gradually become an important driving force for new technological innovation and industrial transformation.While blockchain technology and applications are developing rapidly,the emerging security risks and obstacles have gradually become prominent.Attackers can still find security issues in blockchain systems and conduct attacks,causing increasing losses from network attacks every year.In response to the current demand for blockchain application security detection and assessment in all industries,and the insufficient coverage of existing detection technologies such as smart contract detectiontechnology,this paper proposes a blockchain core technology security assessment system model,and studies the relevant detection and assessment key technologies and systems.A security assessment scheme based on a smart contract and consensus mechanism detection scheme is designed.And the underlying blockchain architecture supports the traceability of detection results using super blockchains.Finally,the functionality and performance of the system were tested,and the test results show that the model and solutions proposed in this paper have good feasibility. 展开更多
关键词 blockchain security consensus mechanis smart contract
下载PDF
Cyber Resilience through Real-Time Threat Analysis in Information Security
16
作者 Aparna Gadhi Ragha Madhavi Gondu +1 位作者 Hitendra Chaudhary Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第4期51-67,共17页
This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends t... This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends that they are not the same. The concept of cyber security is explored, which goes beyond protecting information resources to include a wider variety of assets, including people [1]. Protecting information assets is the main goal of traditional information security, with consideration to the human element and how people fit into the security process. On the other hand, cyber security adds a new level of complexity, as people might unintentionally contribute to or become targets of cyberattacks. This aspect presents moral questions since it is becoming more widely accepted that society has a duty to protect weaker members of society, including children [1]. The study emphasizes how important cyber security is on a larger scale, with many countries creating plans and laws to counteract cyberattacks. Nevertheless, a lot of these sources frequently neglect to define the differences or the relationship between information security and cyber security [1]. The paper focus on differentiating between cybersecurity and information security on a larger scale. The study also highlights other areas of cybersecurity which includes defending people, social norms, and vital infrastructure from threats that arise from online in addition to information and technology protection. It contends that ethical issues and the human factor are becoming more and more important in protecting assets in the digital age, and that cyber security is a paradigm shift in this regard [1]. 展开更多
关键词 Cybersecurity Information security Network security Cyber Resilience Real-Time Threat Analysis Cyber Threats Cyberattacks Threat Intelligence Machine Learning Artificial Intelligence Threat Detection Threat Mitigation Risk Assessment Vulnerability Management Incident Response security Orchestration Automation Threat Landscape Cyber-Physical Systems Critical Infrastructure Data Protection Privacy Compliance Regulations Policy Ethics CYBERCRIME Threat Actors Threat Modeling security Architecture
下载PDF
Post-Traumatic Stress Disorder among Defence and Security Forces in Northern Benin (2023)
17
作者 Ireti Nethania Elie Ataigba Guy Gérard Aza Gnandji +6 位作者 David Sinet Koivogui Dalmace Fauste Adjaho Eurydice Elvire Djossou Anselme Djidonou Francis Tognon Tchegnonsi Prosper Gandaho Josiane Ezin Houngbe 《Open Journal of Psychiatry》 2024年第2期142-161,共20页
Introduction: Post-traumatic stress disorder (PTSD) is defined as “actual exposure to death or the threat of death, serious injury or sexual violence”, either directly or indirectly, resulting in a symptomatic proce... Introduction: Post-traumatic stress disorder (PTSD) is defined as “actual exposure to death or the threat of death, serious injury or sexual violence”, either directly or indirectly, resulting in a symptomatic procession of repetition, avoidance, neurovegetative hyperactivity and individualized symptoms, with or without negative cognitive and mood changes. It therefore goes without saying that the defence and security forces constitute a high-risk population in need of attention. Objective: To study post-traumatic stress disorder in defence and security forces in the city of Parakou in 2023. Methods: Descriptive cross-sectional study conducted from December 2022 to July 2023. The study population consisted of active military, republican police and firefighters in the city of Parakou in 2023. Non-proportional stratified sampling was used, given the inaccessibility of the source population size for national security reasons. Post-traumatic stress disorder was assessed using the “post-traumatic stress disorder checklist-5 (PCLS-5) scale. Results: A total of 305 subjects participated in the survey. Males dominated 90.2%. The most represented corps was the Republican Police (41.6%), most of whom were non-commissioned officers (46.6%). The majority count between 11 and 20 years of service (48.9%), with 2 to 5 missions completed (67.5%). The calculated prevalence of post-traumatic stress disorder was 11.8%, based on the post-traumatic stress disorder checklist-5 (PCL-5). Of the 36 respondents with post-traumatic stress disorder, 20 (55.6%) had experienced an armed attack, 25 (69.4%) had witnessed a violent death, 18 (50.0%) had witnessed the agony of a colleague, 15 (41.7%) had been exposed to a fire or explosion, while 26 (72.2%) had been traumatized by physical and/or verbal aggression. 5 (13.9%) had consulted a specialist psychiatrist, while 6 (16.7%) were on medication and 26 (72.2%) used sport as a means of maintaining physical and mental health. Respectively 22 (61.1%) and 21 (58.3%) had definite symptoms of anxiety and depression. Multivariate analysis revealed a significant association between post-traumatic stress disorder and the following variables: total number of children ≤ 2 (p = 0.015), comorbidities such as arterial hypertension (p = 0.007), history of hepatitis (p = 0.017), work accidents (p = 0.016), alcohol dependence (p = 0.004), domestic violence (p = 0.004), psychological violence (p = 0.017) and anxiety disorders (p Conclusion: Defence and security personnel can also be prey to post-traumatic stress disorder (PTSD), which needs to be systematically taken into account when they are subjected to trauma in the course of their duties. Mental health should be an integral part of the periodic medical check-up objectives for defence and security forces throughout the country. 展开更多
关键词 Post-Traumatic Stress Disorder FORCES DEFENCE securITY BENIN 2023
下载PDF
Adaptation of Federated Explainable Artificial Intelligence for Efficient and Secure E-Healthcare Systems
18
作者 Rabia Abid Muhammad Rizwan +3 位作者 Abdulatif Alabdulatif Abdullah Alnajim Meznah Alamro Mourade Azrour 《Computers, Materials & Continua》 SCIE EI 2024年第3期3413-3429,共17页
Explainable Artificial Intelligence(XAI)has an advanced feature to enhance the decision-making feature and improve the rule-based technique by using more advanced Machine Learning(ML)and Deep Learning(DL)based algorit... Explainable Artificial Intelligence(XAI)has an advanced feature to enhance the decision-making feature and improve the rule-based technique by using more advanced Machine Learning(ML)and Deep Learning(DL)based algorithms.In this paper,we chose e-healthcare systems for efficient decision-making and data classification,especially in data security,data handling,diagnostics,laboratories,and decision-making.Federated Machine Learning(FML)is a new and advanced technology that helps to maintain privacy for Personal Health Records(PHR)and handle a large amount of medical data effectively.In this context,XAI,along with FML,increases efficiency and improves the security of e-healthcare systems.The experiments show efficient system performance by implementing a federated averaging algorithm on an open-source Federated Learning(FL)platform.The experimental evaluation demonstrates the accuracy rate by taking epochs size 5,batch size 16,and the number of clients 5,which shows a higher accuracy rate(19,104).We conclude the paper by discussing the existing gaps and future work in an e-healthcare system. 展开更多
关键词 Artificial intelligence data privacy federated machine learning healthcare system securITY
下载PDF
Deep Learning-Based Secure Transmission Strategy with Sensor-Transmission-Computing Linkage for Power Internet of Things
19
作者 Bin Li Linghui Kong +3 位作者 Xiangyi Zhang Bochuo Kou Hui Yu Bowen Liu 《Computers, Materials & Continua》 SCIE EI 2024年第3期3267-3282,共16页
The automatic collection of power grid situation information, along with real-time multimedia interaction between the front and back ends during the accident handling process, has generated a massive amount of power g... The automatic collection of power grid situation information, along with real-time multimedia interaction between the front and back ends during the accident handling process, has generated a massive amount of power grid data. While wireless communication offers a convenient channel for grid terminal access and data transmission, it is important to note that the bandwidth of wireless communication is limited. Additionally, the broadcast nature of wireless transmission raises concerns about the potential for unauthorized eavesdropping during data transmission. To address these challenges and achieve reliable, secure, and real-time transmission of power grid data, an intelligent security transmission strategy with sensor-transmission-computing linkage is proposed in this paper. The primary objective of this strategy is to maximize the confidentiality capacity of the system. To tackle this, an optimization problem is formulated, taking into consideration interruption probability and interception probability as constraints. To efficiently solve this optimization problem, a low-complexity algorithm rooted in deep reinforcement learning is designed, which aims to derive a suboptimal solution for the problem at hand. Ultimately, through simulation results, the validity of the proposed strategy in guaranteed communication security, stability, and timeliness is substantiated. The results confirm that the proposed intelligent security transmission strategy significantly contributes to the safeguarding of communication integrity, system stability, and timely data delivery. 展开更多
关键词 secure transmission deep learning power Internet of Things sensor-transmission-computing
下载PDF
Enhancing IoT Security:Quantum-Level Resilience against Threats
20
作者 Hosam Alhakami 《Computers, Materials & Continua》 SCIE EI 2024年第1期329-356,共28页
The rapid growth of the Internet of Things(IoT)operations has necessitated the incorporation of quantum computing technologies tomeet its expanding needs.This integration ismotivated by the need to solve the specific ... The rapid growth of the Internet of Things(IoT)operations has necessitated the incorporation of quantum computing technologies tomeet its expanding needs.This integration ismotivated by the need to solve the specific issues provided by the expansion of IoT and the potential benefits that quantum computing can offer in this scenario.The combination of IoT and quantum computing creates new privacy and security problems.This study examines the critical need to prevent potential security concerns from quantum computing in IoT applications.We investigate the incorporation of quantum computing approaches within IoT security frameworks,with a focus on developing effective security mechanisms.Our research,which uses quantum algorithms and cryptographic protocols,provides a unique solution to protecting sensitive information and assuring the integrity of IoT systems.We rigorously analyze critical quantum computing security properties,building a hierarchical framework for systematic examination.We offer concrete solutions flexible to diverse aswell as ambiguous opinions through using a unified computational model with analytical hierarchy process(AHP)multi-criteria decision-making(MCDM)as the technique for ordering preferences by similarity to ideal solutions(TOPSIS)in a fuzzy environment.This study adds practical benefit by supporting practitioners in recognizing,choosing,and prioritizing essential security factors from the standpoint of quantum computing.Our approach is a critical step towards improving quantum-level security in IoT systems,strengthening their resilience against future threats,and preserving the IoT ecosystem’s long-term prosperity. 展开更多
关键词 Quantum security quantum computing Internet of Things fuzzy decision-making
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部