[go: up one dir, main page]

Madsen, 2023 - Google Patents

Securing Distributed Business Process Model Execution

Madsen, 2023

View PDF
Document ID
15399629351601595223
Author
Madsen M
Publication year

External Links

Snippet

This PhD thesis investigates the secure execution of distributed business process models. When collaborating actors use distributed process model execution to coordinate and execute a process, they put themself at risk of foul play; malicious collaborators may give …
Continue reading at en.itu.dk (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for programme control, e.g. control unit
    • G06F9/06Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
    • G06F9/46Multiprogramming arrangements
    • G06F9/52Programme synchronisation; Mutual exclusion, e.g. by means of semaphores; Contention for resources among tasks
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards

Similar Documents

Publication Publication Date Title
Li et al. EduRSS: A blockchain-based educational records secure storage and sharing scheme
Awadallah et al. An integrated architecture for maintaining security in cloud computing based on blockchain
Mazieres The stellar consensus protocol: A federated model for internet-level consensus
KR102019211B1 (en) Method for generating block chain capable of overcoming byzantine fault
De Angelis Assessing security and performances of consensus algorithms for permissioned blockchains
Correia et al. Bft-to: Intrusion tolerance with less replicas
Xiao et al. A survey of accountability in computer networks and distributed systems
Zhang et al. Paralysis proofs: Secure dynamic access structures for cryptocurrency custody and more
Ding et al. Bloccess: enabling fine-grained access control based on blockchain
Jiang et al. Traceable method for personal information registration based on blockchain
Li et al. Cryptoeconomics: Economic mechanisms behind blockchains
Madsen et al. Transforming byzantine faults using a trusted execution environment
CN118381613A (en) Communication security management method and system based on blockchain node
Madsen Securing Distributed Business Process Model Execution
Li et al. A noninteractive multireplica provable data possession scheme based on smart contract
Van Hoye et al. Trustful ad hoc cross‐organizational data exchanges based on the Hyperledger Fabric framework
Zheng Building secure distributed applications the DECENT way
Chung et al. Distributed Helios-Mitigating Denial of Service Attacks in Online Voting
Dashti Efficiency of optimistic fair exchange using trusted devices
Karagiannidis et al. Report on Tools for Secure Ledger Systems
Dashti et al. Nuovo DRM paradiso: Towards a verified fair DRM scheme
Fiore Providing trust to multi-cloud storage platforms through the blockchain
Liu Improving the security and reliability of application systems with blockchain technology
de Oliveira Improved Distributed Ledger Transactions with Homomorphic Computations
Liu Enhancing IoT security with blockchain