Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 36
Filtrar
2.
PLoS One ; 17(1): e0261535, 2022.
Artigo em Inglês | MEDLINE | ID: mdl-35025899

RESUMO

Readers use prior knowledge to evaluate the validity of statements and detect false information without effort and strategic control. The present study expands this research by exploring whether people also non-strategically detect information that threatens their social identity. Participants (N = 77) completed a task in which they had to respond to a "True" or "False" probe after reading true, false, identity-threatening, or non-threatening sentences. Replicating previous studies, participants reacted more slowly to a positive probe ("True") after reading false (vs. true) sentences. Notably, participants also reacted more slowly to a positive probe after reading identity-threatening (vs. non-threatening) sentences. These results provide first evidence that identity-threatening information, just as false information, is detected at a very early stage of information processing and lends support to the notion of a routine, non-strategic identity-defense mechanism.


Assuntos
Cognição/fisiologia , Roubo de Identidade/psicologia , Adulto , Feminino , Humanos , Modelos Lineares , Masculino , Tempo de Reação , Adulto Jovem
3.
Rev. univ. psicoanál ; (21): 213-226, mar. 2021.
Artigo em Espanhol | LILACS | ID: biblio-1399905

RESUMO

Suele confundirse a la Identidad con la mismidad. El desafío de este trabajo es poner en tensión el concepto de la identidad a partir de la instauración del Derecho a la Identidad, en torno al caso argentino de apropiación de niños e identidades, leyendo desde su antecedente jurídico el Derecho a la Identidad Personal, como se consigue en la actualidad, convivir con la diferencia, con la otredad sin reducir a la identidad a lo mismo, sino al modo en que cada uno puede reconocerse a partir del modo en que ese deseo del Otro lo habita y, a su vez, lo nómina


Identity is often confused with selfhood. The purpose of this work is to put in tension the concept of identity from the establishment of the Right to Identity, around the argentine case of appropriation of children and identities, reading from it´s legal antecedent the Right to Personal Identity, as is currently achieved, living with difference, with otherness without reducing it to identity to the self, but to the way in which each one can be recognized from the way in which that desire of the Other inhabits him and, in turn, nominates him


Assuntos
Humanos , Criança , História do Século XX , Criança , Roubo de Identidade , Ética
4.
PLoS One ; 15(9): e0239053, 2020.
Artigo em Inglês | MEDLINE | ID: mdl-32946491

RESUMO

To deal with dynamically changing user's credentials in identity-based encryption (IBE), providing an efficient key revocation method is a very important issue. Recently, Ma and Lin proposed a generic method of designing a revocable IBE (RIBE) scheme that uses the complete subtree (CS) method by combining IBE and hierarchical IBE (HIBE) schemes. In this paper, we propose a new generic method for designing an RIBE scheme that uses the subset difference (SD) method instead of using the CS method. In order to use the SD method, we generically design an RIBE scheme by combining IBE, identity-based revocation (IBR), and two-level HIBE schemes. If the underlying IBE, IBR, and HIBE schemes are adaptively (or selectively) secure, then our RIBE scheme is also adaptively (or selectively) secure. In addition, we show that the layered SD (LSD) method can be applied to our RIBE scheme and a chosen-ciphertext secure RIBE scheme also can be designed generically.


Assuntos
Segurança Computacional/tendências , Roubo de Identidade/prevenção & controle , Algoritmos , Computação em Nuvem/tendências , Modelos Estatísticos , Modelos Teóricos , Software
5.
Appl Ergon ; 89: 103223, 2020 Nov.
Artigo em Inglês | MEDLINE | ID: mdl-32755741

RESUMO

Darknet marketplaces have emerged as a facilitator of identity crime and trading. This study aimed to (1) understand the entities and control and feedback mechanisms that influence identity crime prevention and occurrence on the darknet in the Australian system and to (2) comprehensively identify the implications of control failures across all system levels. The Systems-Theoretic Accident Model and Processes (STAMP) was used to develop an identity crime control structure in consultation with subject matter experts and then the Systems-Theoretic Process Analysis (STPA) was applied. The STPA identified 310 risk states, resulting from control failures and which were associated with the range of agencies, organisations, and individuals present across system levels. As darknet marketplaces rapidly evolve, alignment between these entities is necessary to enable agile system responses. STAMP and STPA have promise in understanding the potential for intervention across all system levels in preventing societal issues such as identity crime.


Assuntos
Comércio , Roubo de Identidade , Internet , Modelos Teóricos , Análise de Sistemas , Acidentes , Humanos , Medição de Risco
11.
PLoS One ; 13(3): e0193366, 2018.
Artigo em Inglês | MEDLINE | ID: mdl-29505575

RESUMO

With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.


Assuntos
Anonimização de Dados , Rede Social , Telefone Celular , Roubo de Identidade , Fatores de Tempo
12.
Sci Eng Ethics ; 24(1): 287-290, 2018 02.
Artigo em Inglês | MEDLINE | ID: mdl-28074375

RESUMO

In recent years, identity theft has been growing in the academic world. Cybercriminals create fake profiles for prominent scientists in attempts to manipulate the review and publishing process. Without permission, some fraudulent journals use the names of standout researchers on their editorial boards in the effort to look legitimate. This opinion piece, highlights some of the usual types of identity theft and their role in spreading junk science. Some general guidelines that editors and researchers can use against such attacks are presented.


Assuntos
Enganação , Roubo de Identidade/prevenção & controle , Revisão da Pesquisa por Pares , Editoração/legislação & jurisprudência , Pesquisadores , Ciência , Má Conduta Científica/legislação & jurisprudência , Humanos , Propriedade Intelectual , Internet , Publicações Periódicas como Assunto , Editoração/normas
13.
Sci Eng Ethics ; 24(2): 655-668, 2018 04.
Artigo em Inglês | MEDLINE | ID: mdl-28397175

RESUMO

Invalid journals are recent challenges in the academic world and many researchers are unacquainted with the phenomenon. The number of victims appears to be accelerating. Researchers might be suspicious of predatory journals because they have unfamiliar names, but hijacked journals are imitations of well-known, reputable journals whose websites have been hijacked. Hijacked journals issue calls for papers via generally laudatory emails that delude researchers into paying exorbitant page charges for publication in a nonexistent journal. This paper presents a method for detecting hijacked journals by using a classification algorithm. The number of published articles exposing hijacked journals is limited and most of them use simple techniques that are limited to specific journals. Hence we needed to amass Internet addresses and pertinent data for analyzing this type of attack. We inspected the websites of 104 scientific journals by using a classification algorithm that used criteria common to reputable journals. We then prepared a decision tree that we used to test five journals we knew were authentic and five we knew were hijacked.


Assuntos
Algoritmos , Enganação , Fraude/prevenção & controle , Internet , Publicações Periódicas como Assunto , Editoração , Registros , Árvores de Decisões , Correio Eletrônico , Humanos , Roubo de Identidade , Organizações , Publicações Periódicas como Assunto/classificação , Publicações Periódicas como Assunto/normas , Pesquisa , Pesquisadores , Roubo
15.
PLoS One ; 12(5): e0176250, 2017.
Artigo em Inglês | MEDLINE | ID: mdl-28459867

RESUMO

With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.


Assuntos
Identificação Biométrica/métodos , Segurança Computacional , Algoritmos , Humanos , Roubo de Identidade/prevenção & controle , Tecnologia sem Fio
16.
Rev. univ. psicoanál ; (16): 97-103, nov. 2016.
Artigo em Espanhol | LILACS | ID: biblio-911146

RESUMO

La apropiación de niños puso en jaque la cuestión de la filiación y el lugar del padre. La noción de nominación, presentada por Lacan en el Seminario 22, permite discutir el modo en que se presenta la cuestión del padre en los casos de apropiación de menores. La novedad que Lacan introduce en este seminario es que esa versión del padre ­père-version- que anuda a los hijos y a las generaciones, posibilitando el lazo social, puede ser una nominación imaginaria, simbólica o real: cuarto anillo que mantiene unidos a los tres registros. Se trata de la anticipación del concepto de sinthome introducido por Lacan en su seminario siguiente como reparación del lapsus del nudo. El presente trabajo discute estos complejos temas a partir del tratamiento terapéutico de una niña que fue objeto de apropiación ilegal por parte de la dictadura militar Argentina de 1976-1983.


Children\'s appropriation questioned the subject of filiation and the place of the father. The idea of nomination, presented by Lacan in the Seminar 22, allows to discuss the way in which one presents the issue of the father in cases of minor\'s appropriation. The innovation that Lacan introduces in this seminar is that this version of the father - père-version- that knots the children and the generations, making the social bow possible, can be an imaginary, symbolic or real nomination: a fourth ring, that keeps joined three dimensions. In this way Lacan anticipates the concept of sinthome introduced in his following seminar as a repair of the knot's failure. The present paper discusses these complex subjects based on the therapeutic treatment of a girl who was appropriated by the military argentine dictatorship 1976-1983.


Assuntos
Humanos , Pais , Psicologia da Criança , Relatos de Casos , Criança , Roubo de Identidade
18.
Forensic Sci Int ; 262: 84-96, 2016 May.
Artigo em Inglês | MEDLINE | ID: mdl-26970870

RESUMO

Fingerprints present in false identity documents were found on the web. In some cases, laterally reversed (mirrored) images of a same fingerprint were observed in different documents. In the present work, 100 fingerprints images downloaded from the web, as well as their reversals obtained by image editing, were compared between themselves and against the database of the Brazilian Federal Police AFIS, in order to better understand trends about this kind of forgery in Brazil. Some image editing effects were observed in the analyzed fingerprints: addition of artifacts (such as watermarks), image rotation, image stylization, lateral reversal and tonal reversal. Discussion about lateral reversals' detection is presented in this article, as well as suggestion to reduce errors due to missed HIT decisions between reversed fingerprints. The present work aims to highlight the importance of the fingerprints' analysis when performing document examination, especially when only copies of documents are available, something very common in Brazil. Besides the intrinsic features of the fingermarks considered in three levels of details by ACE-V methodology, some visual features of the fingerprints images can be helpful to identify sources of forgeries and modus operandi, such as: limits and image contours, fails in the friction ridges caused by excess or lack of inking and presence of watermarks and artifacts arising from the background. Based on the agreement of such features in fingerprints present in different identity documents and also on the analysis of the time and location where the documents were seized, it is possible to highlight potential links between apparently unconnected crimes. Therefore, fingerprints have potential to reduce linkage blindness and the present work suggests the analysis of fingerprints when profiling false identity documents, as well as the inclusion of fingerprints features in the profile of the documents.


Assuntos
Dermatoglifia , Roubo de Identidade , Internet , Brasil , Bases de Dados Factuais , Ciências Forenses , Humanos , Processamento de Imagem Assistida por Computador , Software
19.
Technol Health Care ; 24(1): 1-9, 2016.
Artigo em Inglês | MEDLINE | ID: mdl-26578272

RESUMO

BACKGROUND: Recent legislation empowering providers to embrace the electronic exchange of health information leaves the healthcare industry increasingly vulnerable to cybercrime. The objective of this systematic review is to identify the biggest threats to healthcare via cybercrime. OBJECTIVE: The rationale behind this systematic review is to provide a framework for future research by identifying themes and trends of cybercrime in the healthcare industry. METHODS: The authors conducted a systematic search through the CINAHL, Academic Search Complete, PubMed, and ScienceDirect databases to gather literature relative to cyber threats in healthcare. All authors reviewed the articles collected and excluded literature that did not focus on the objective. RESULTS: Researchers selected and examined 19 articles for common themes. The most prevalent cyber-criminal activity in healthcare is identity theft through data breach. Other concepts identified are internal threats, external threats, cyber-squatting, and cyberterrorism. CONCLUSIONS: The industry has now come to rely heavily on digital technologies, which increase risks such as denial of service and data breaches. Current healthcare cyber-security systems do not rival the capabilities of cyber criminals. Security of information is a costly resource and therefore many HCOs may hesitate to invest what is required to protect sensitive information.


Assuntos
Segurança Computacional/normas , Registros Eletrônicos de Saúde/normas , Sistemas de Informação em Saúde/normas , Roubo de Identidade/prevenção & controle , Terrorismo , Humanos , Estados Unidos
20.
Int J Offender Ther Comp Criminol ; 60(10): 1119-39, 2016 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-25733745

RESUMO

Available evidence suggests that identity theft is a growing problem that has significant consequences for victims, not the least of which is billions of dollars in financial losses. However, very little is known about the correlates or causes of identity theft victimization. Utilizing a nationally representative sample of individuals from the Canadian General Social Survey, the current study attempts to address this deficiency by examining the link between victims' online routine activities and their online identity theft victimization. It was found that certain routine activities directly influence the likelihood of experiencing identity theft. Potential research and policy implications also are discussed.


Assuntos
Vítimas de Crime , Roubo de Identidade , Humanos , Fatores de Risco , Assunção de Riscos
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA