Teljes szám

Cikkek

object(Publication)#686 (6) { ["_data"]=> array(28) { ["id"]=> int(7319) ["accessStatus"]=> int(0) ["datePublished"]=> string(10) "2024-03-21" ["lastModified"]=> string(19) "2024-03-25 15:47:10" ["primaryContactId"]=> int(9145) ["sectionId"]=> int(10) ["seq"]=> int(1) ["submissionId"]=> int(7195) ["status"]=> int(3) ["version"]=> int(1) ["categoryIds"]=> array(0) { } ["citationsRaw"]=> string(8270) "Amidror, Yaakov (2021): לארשי תנידמ לש ימואלה ןוחטיבה תסיפת (The Concept of National Security of the State of Israel). Israel Defense Forces. Online: https://www.idf.il/media/r3gebykq/%D7%A2%D7%9E%D7%99%D7%93%D7%A8%D7%95%D7%A8-%D7%A7%D7%95%D7%91%D7%A5-%D7%9C%D7%90%D7%AA%D7%A8.pdf Amr, Yossef (2024): Israel’s Campaign Between the Wars: Lessons for the United States? Modern War Institute, 2021. május 27. Online: https://mwi.usma.edu/israels-campaign-between-the-wars-lessons-for-the-united-states/ Associated Press (2024): Live Updates | Gaza Death Toll Tops 24,000 as un Agencies Call Urgently for More Aid. Associated Press, 2024. január 15. Online: https://apnews.com/article/israel-hamas-war-live-updates-01-15-2024-966bd5a9375e7439dd3de-5fc113a7e7d Azulay, Yuval (2023): Iron Beam Laser Defense System Set to Become Operational Earlier Than Expected. Calcalistech, 2023. november 20. Online: https://www.calcalistech.com/ctechnews/article/jvpqkwmtf Goldenberg, Tia (2023): In Hamas’ Horrific Killings, Israeli Trauma over the Holocaust Resurfaces. Associated Press, 2023. október 16. Online: https://apnews.com/article/israel-hamas-gaza-holocaust-war-7a05336b15666e6306845cffa617b699 BBC (2024): Who Are the Houthis and Why Are They Attacking Red Sea Ships? BBC, 2024. január 16. Online: https://www.bbc.com/news/world-middle-east-67614911 Cloud, David S. et al. (2023): Israel’s First 24 Hours under Attack: ‘We Are Going to Die’. The Wall Street Journal, 2023. október 8. Online: https://www.wsj.com/world/middle-east/israel-war-hamas-attack-ade2a861 Dostri, Omer (2023): Hamas’s October 2023 Attack on Israel. Military Review, 2023. november. Online: https://www.armyupress.army.mil/Portals/7/military-review/Archives/English/Online-Exclusive/2023/Dostri/Hamas’s-October-2023-Attack-on-Israel-UA.pdf Fabian, Emanuel – Pacchiani, Gianluca (2023): Idf Estimates 3,000 Hamas Terrorists Invaded Israel in Oct. 7 Onslaught. Times of Israel, 2023. november 1. Online: https://www.timesofisrael.com/idf-estimates-3000-hamas-terrorists-invaded-israel-in-oct-7-onslaught/ Frayer, Lauren (2023): Israel Revises Down its Death Toll from the Oct. 7 Hamas Attacks to about 1,200. NPR, 2023. november 11. Online: https://www.npr.org/2023/11/11/1212458974/israel-revises-death-toll-hamas-attacks-oct-7 Giveh, Mohammadreza (2023): Israeli Arrow System Downs First Missiles in Combat. Arms Control Association. Arms Control Today. 2023. december. Online: https://www.armscontrol.org/act/2023-12/news/israeli-arrow-system-downs-first-missiles-combat Hacohen, Gershon (2024): A New Existential War – Part II: Warfare Has Changed, and the Israeli Security Concept Must Change With It. Begin-Sadat Center for Strategic Studies. BESA Center Perspectives Paper No. 2,250. 2024. január 3. Online: https://besacenter.org/a-new-existential-war-part-ii-warfare-has-changed-and-the-israeli-securityconcept-must-change-with-it/ Harding, Emily (2023): How Could Israeli Intelligence Miss the Hamas Invasion Plans? Center for Strategic and International Studies. 2023. október 11. Online: https://www.csis.org/analysis/how-could-israeli-intelligence-miss-hamas-invasion-plans Hecht, Eado (2024): The Gaza Terror Offensive – 25 December 2023 – 4 January 2024. Begin-Sadat Center for Strategic Studies, 2024. január 7. Online: https://besacenter.org/thegaza-terror-offensive-october-7-8-2023/?swcfpc=1 Institute for National Security Studies (2024): Swords of Iron: An Overview. Online: https://www.inss.org.il/publication/war-data/ Izraeli Védelmi Erők (2018): Izraeli Védelmi Erők Stratégiája 2018. ( ל”הצ תייגטרטסא ). Online: https://www.idf.il/media/eu1nb5dc/%D7%90%D7%A1%D7%98%D7%A8%D7%98%D7%92%D7%99%D7%99%D7%AA-%D7%A6%D7%94%D7%9C-1.pdf Kis-Benedek József (2023): Az Izraeli Állam biztonsági kihívásai. In Dobák Imre – Resperger István (szerk.): Stratégiák, stratégiai gondolkodás, nemzetbiztonság. Budapest: Ludovika, 257–276. Khalil, Zein – Duran, Zeynep Hilal Karyagdi (2023): Top Israeli Official Admits Mistake in Thinking Hamas Was Conflict Shy. Anadolu Agency, 2023. október 15. Online: https://www.aa.com.tr/en/middle-east/top-israeli-official-admits-mistake-in-thinking-hamas-was-conflict-shy/3020712 Kurtzer-Ellenbogen, Lucy et al. (2023): Is a Saudi-Israel Normalization Agreement on the Horizon? United States Institute of Peace. 2023. szeptember 28. Online: https://www.usip.org/publications/2023/09/saudi-israel-normalization-agreement-horizon Marsden, Ariella (2023): Netanyahu’s Refusal to Take Responsibility for October 7 Will Be His Downfall – Analysis. Jerusalem Post, 2023. november 5. Online: https://www.jpost.com/israel-news/article-771842 Meridor, Dan – Eldadi, Ron (2019): Israel’s National Security Doctrine: The Report of the Committee on the Formulation of the National Security Doctrine (Meridor Committee), Ten Years Later. Institute for National Secirty Studies. Memorandum 187. Online: https://www.inss.org.il/wp-content/uploads/2019/02/Memo187_11.pdf Michael, Kobi (2023): The Ultimate Goal of the War – a New Regional and Global Architecture. The Jerusalem Institute for Strategy and Security, 2023. november 2. Online: https://jiss.org.il/en/michael-siboni-the-ultimate-goal-of-the-war/ Mizrahi, Orna (2023): Swords of Iron: The Escalation with Hezbollah Remains Below the Threshold of War. INSS Insight No. 1775. 2023. november 1. Online: https://www.inss.org.il/publication/north-front/ Mizrahi, Orna – Dekel, Udi – Bazak, Yuval (2021): The Next War in the North: Scenarios, Strategic Alternatives, and Recommendations for Israel. Institute for National Security Studies. Memorandum No. 211. Online: https://www.inss.org.il/publication/next-war-in-the-north/ Mizrahi, Orna – Schweitzer, Yoram (2024): 100 Days of Fighting Against Hezbollah: An Interim Assessment. Institute for National Security Studies. INSS Insight No. 1815. 2024. január 17. Online: https://www.inss.org.il/publication/hezbollah-swords-of-iron/ Netanyahu, Benjamin [@IsraeliPM] (2024): Prime Minister of Israel. Twitter, 2024. január 17. Online: https://twitter.com/IsraeliPM/status/1747658615496818772 Neumann, Neomi (2023): Why a West Bank Front Has Not Opened So Far. The Washington Institute for Near East Policy. Policy Watch 3822. 2023. december 13. Online: https://www.washingtoninstitute.org/policy-analysis/why-west-bank-front-has-not-opened-so-far Reuters (2023): Us Forces Attacked 4 Times in Iraq, Syria within Hours. Reuters, 2023. november 23. Online: https://www.reuters.com/world/us-forces-attacked-4-times-iraq-syria-within-hours-2023-11-23/ Shabtai, Shai (2023): Iron Swords I: A Fundamental Miscalculation on Both Sides That Must Lead to the Defeat of Hamas. Begin-Sadat Center for Strategic Studies, 2023. október 15. Online: https://besacenter.org/iron-swords-i-a-fundamental-miscalculation-onboth-sides-that-must-lead-to-the-defeat-of-hamas/ Sheffer, Gabriel – Barak, Oren (2013): Israel’s Security Networks. Cambridge: Cambridge University Press. Online: https://doi.org/10.1017/CBO9781139540896 Stratfor (2024): What a War With Hezbollah Could Mean for Israel. 2024. január 17. Online: https://worldview.stratfor.com/article/what-war-hezbollah-could-mean-israel Swaine, John et al. (2023): How Hamas Exploited Israel’s Reliaence on Tech to Breach Barrier on Oct 7. The Washington Post. 2023. november 17. Online: https://www.washingtonpost.com/investigations/2023/11/17/how-hamas-breached-israel-iron-wall TOI Staff (2023): Female Idf Tank Crews Ran Down Dozens of Hamas Terrorists on October 7. Times of Israel, 2023. november 26. Online: https://www.timesofisrael.com/female-idftank-crews-ran-down-dozens-of-hamas-terrorists-on-october-7/ TOI Staff (2024): Gallant Warns: If Hezbollah Isn’t Deterred, Israel Can ‘Copy-Paste’ Gaza War to Beirut. Times of Israel, 2024. január 8. Online: https://www.timesofisrael.com/gallant-warns-if-hezbollah-isnt-deterred-israel-can-copy-paste-gaza-war-to-beirut/ Ulrichsen, Kristian Coates (2023): Saudi-Israeli Normalization and the Hamas Attack. Arab Center Washington DC, 2023. október 11. Online: https://arabcenterdc.org/resource/saudi-israeli-normalization-and-the-hamas-attack/" ["copyrightYear"]=> int(2024) ["issueId"]=> int(544) ["licenseUrl"]=> string(49) "https://creativecommons.org/licenses/by-nc-nd/4.0" ["pages"]=> string(4) "3-19" ["pub-id::doi"]=> string(21) "10.32561/nsz.2023.4.1" ["abstract"]=> array(2) { ["en_US"]=> string(957) "

The Hamas’ terror attack on the 7th of October 2023 has shaken the core pillars of Israeli national security strategy. The study presents how all four pillars of the Israeli military and national security strategy, advanced warning, deterrence, decisive victory, and defense, have all failed, even if only in a limited way and temporarily. I, however, also argue that this does not necessarily mean that Israel would have similarly failed in case a war for its existence would have erupted. The Israel-Hamas War in terms of the totality of Israeli capabilities is only an emergency military operation conducted as a response to a mid-tier security challenge and not a war for existence which is the basis of the strategy. The war has justly pointed to shortcomings in the readiness of Israeli national security strategy, therefore the paper identifies and analyses the most important areas and presents possible direction of development.

" ["hu_HU"]=> string(1079) "

A Hamász 2023. október 7-én végrehajtott terrortámadása megrengette az izraeli nemzetbiztonsági stratégia alappilléreit. A tanulmány bemutatja, hogy az izraeli katonai és nemzetbiztonsági stratégia mind a négy pillérje: a korai előrejelzés, az elrettentés, a döntő győzelem és a védelem is – még ha csak átmenetileg és korlátozott mértékben, de – súlyos kudarcot vallottak. Ezzel együtt is ugyanakkor amellett érvelek, hogy mindez nem jelenti egyértelműen, hogy Izrael hasonló kudarcot vallott volna egy, a létét fenyegető háború kitörésének esetében. Az Izrael–Hamász háború valójában izraeli képességek tekintetében egy közepes szintű biztonsági kihívásra adott vészhelyzeti katonai művelet, nem pedig a stratégia alapját képező létért vívott háború. A háború kitörése nyomán azonban jogosan azonosíthatunk és elemezhetünk számos hiányosságot Izrael nemzetbiztonsági készenlétével és hatékonyságával kapcsolatban, továbbá a tanulmány bemutatja a fő fejlesztési irányokat.

" } ["title"]=> array(2) { ["en_US"]=> string(75) "The Israel–Hamas War and the Future of Israeli National Security Strategy" ["hu_HU"]=> string(81) "Az Izrael–Hamász háború és az izraeli nemzetbiztonsági stratégia jövője" } ["copyrightHolder"]=> array(1) { ["hu_HU"]=> string(14) "Csepregi Zsolt" } ["locale"]=> string(5) "hu_HU" ["authors"]=> array(1) { [0]=> object(Author)#721 (6) { ["_data"]=> array(15) { ["id"]=> int(9145) ["email"]=> string(20) "zsolt.jcpa@gmail.com" ["includeInBrowse"]=> bool(true) ["publicationId"]=> int(7319) ["seq"]=> int(1) ["userGroupId"]=> int(167) ["country"]=> string(2) "HU" ["orcid"]=> string(37) "https://orcid.org/0000-0003-3543-8961" ["url"]=> string(0) "" ["affiliation"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(32) "a:1:{s:5:"hu_HU";s:7:"NKE HDI";}" } ["biography"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(0) "" } ["familyName"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(8) "Csepregi" } ["givenName"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(5) "Zsolt" } ["preferredPublicName"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(0) "" } ["submissionLocale"]=> string(5) "hu_HU" } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } ["keywords"]=> array(2) { ["hu_HU"]=> array(5) { [0]=> string(6) "Izrael" [1]=> string(10) "stratégia" [2]=> string(12) "Közel-Kelet" [3]=> string(11) "terrorizmus" [4]=> string(7) "Hamász" } ["en_US"]=> array(5) { [0]=> string(6) "Israel" [1]=> string(8) "strategy" [2]=> string(11) "Middle East" [3]=> string(9) "terrorism" [4]=> string(5) "Hamas" } } ["subjects"]=> array(0) { } ["disciplines"]=> array(0) { } ["languages"]=> array(0) { } ["supportingAgencies"]=> array(0) { } ["galleys"]=> array(1) { [0]=> object(ArticleGalley)#734 (7) { ["_submissionFile"]=> NULL ["_data"]=> array(9) { ["submissionFileId"]=> int(32601) ["id"]=> int(5791) ["isApproved"]=> bool(false) ["locale"]=> string(5) "hu_HU" ["label"]=> string(3) "PDF" ["publicationId"]=> int(7319) ["seq"]=> int(0) ["urlPath"]=> string(0) "" ["urlRemote"]=> string(0) "" } ["_hasLoadableAdapters"]=> bool(true) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) }
PDF
object(Publication)#115 (6) { ["_data"]=> array(28) { ["id"]=> int(7156) ["accessStatus"]=> int(0) ["datePublished"]=> string(10) "2024-03-21" ["lastModified"]=> string(19) "2024-03-25 15:48:08" ["primaryContactId"]=> int(8908) ["sectionId"]=> int(10) ["seq"]=> int(2) ["submissionId"]=> int(7032) ["status"]=> int(3) ["version"]=> int(1) ["categoryIds"]=> array(0) { } ["citationsRaw"]=> string(3767) "- 1163/2020. (IV. 21.) Korm. határozat Magyarország Nemzeti Biztonsági Stratégiájáról Abadicio, Millicent (2019): Artificial Intelligence at the FBI – 6 Current Initiatives and Projects. Emerj Artificial Intelligence Research, 2019. május 19. Online: https://emerj.com/ai-sector-overviews/artificial-intelligence-fbi/ Boda, József – Dobák Imre (2016): Titkosszolgálatok fejlődése – technikai szemmel. Nemzetbiztonsági Szemle, 4(4), 17–25. Online: http://epa.oszk.hu/02500/02538/00016/pdf/EPA02538_nemzetbiztonsagi_szemle_2016_04_017-025.pdf Buchanan, B. – Konaev, M. – Fedasiuk, R. (2021): AI and National Security: The Importance of the AI Ecosystem, Center for Security and Emerging Technology, Georgetown University, September. Chui, Michael et al. (2018): Notes from the AI frontier. Insights from hundreds of use cases. McKinsey Global Institute, June. Crawford, Kate – Calo, Ryan (2016): There is a Blind Spot in AI Research. Nature, 538(7625), 311–313. Online: https://doi.org/10.1038/538311a Európai Bizottság (2020): Fehér könyv a mesterséges intelligenciáról: a kiválóság és a bizalom európai megközelítése. Brüsszel, 2020. 02. 19. Online: https://eur-lex.europa.eu/legal-content/HU/ALL/?uri=CELEX%3A52020DC0065 European Commission (2019): Ethics Guidelines for Trustworthy AI. Online: https://digital-strategy.ec.europa.eu/en/library/ethics-guidelines-trustworthy-ai Fehér, András Tibor – Négyesi, Imre (2021): Mesterségesintelligencia-alapú kibertértámadási modellek. Műszaki Katonai Közlöny, 31(3), 73–87. Online: https://doi.org/10.32562/mkk.2021.3.5 Haspel, Gina (2018): Remarks by CIA Director Gina Haspel at the University of Louisville. Online: https://www.cia.gov/stories/story/remarks-for-central-intelligence-agency-director-gina-haspel-mcconnell-center-at-the-university-of-louisville/ Horowitz, Michael C. – Kreps, Sarah E. (2021): The Ethics of AI Ethics in National Security. Texas National Security Review. Kaminski, Margot – Matwyshyn, Andrea (2016): Transparency in Algorithmic and Human Decision-Making: Is there a Double Standard? University of Pennsylvania Law Review, 165(1), 139–181. Lyon, David – Wood, David (2013): Surveillance and Democracy. Surrey, UK: Ashgate Publishing. Magyarország Mesterséges Intelligencia Stratégiája, 2020–2030. 2020. Online: https://digitalisjoletprogram.hu/files/2f/32/2f32f239878a4559b6541e46277d6e88.pdf Négyesi Imre (2008): Az információgyűjtés jövőképe. Hadtudományi Szemle, 1(3), 97–100. Online: http://hdl.handle.net/20.500.12944/2255 Négyesi Imre (2021): A mesterséges intelligencia katonai felhasználásának társadalmi kérdései. Honvédségi Szemle, 1, 133–144. Online: https://doi.org/10.35926/HSZ.2021.1.10 Németh, Krisztina (2020): Az interjú. In Jakab, András – Sebők Miklós (szerk.): Empirikus jogi kutatások. Paradigmák, módszertan, alkalmazási területek. Budapest: Osiris – MTA Társadalomtudományi Kutatóközpont, 383–408. Roff, H. – Asaro, P. (2018): Artificial Intelligence in the National Security Domain: Opportunities, Risks, and Key Governance Issues. Journal of Cyber Policy. Rowe, Neil C. (2022). The Comparative Ethics of Artificial-Intelligence Methods for Military Applications. Frontiers in Big Data, 5. Online: https://doi.org/10.3389/fdata.2022.991759 Scharre, Paul (2018): Army of None: Autonomous Weapons and the Future of War. New York: W. W. Norton & Company. Wray, Christopher (2020): FBI Director Christopher Wray’s Remarks at the Hudson Institute. Online: https://www.hudson.org/national-security-defense/transcript-the-threat-posed-by-the-chinese-government-and-the-chinese-communist-party-to-theeconomic- and-national-security-of-the-united-states" ["copyrightYear"]=> int(2024) ["issueId"]=> int(544) ["licenseUrl"]=> string(49) "https://creativecommons.org/licenses/by-nc-nd/4.0" ["pages"]=> string(5) "20-34" ["pub-id::doi"]=> string(21) "10.32561/nsz.2023.4.2" ["abstract"]=> array(2) { ["en_US"]=> string(1894) "

In recent times, artificial intelligence (AI) has garnered significant attention, especially within the realms of public administration and security sectors. Not only in Hungary but globally, AI offers the prospect for security forces to respond more effectively to diverse threats, enhancing their overall efficiency. However, the integration of AI raises numerous ethical and legal concerns, particularly regarding
personal data protection, civil liberties, and the role of the state. To comprehend this, it is imperative to review AI technology and the potential challenges that arise in its application within democratic societies. This study analyzes the current state of AI regulation in Hungary, examining the standards and directives that govern its use in the public sector and among security forces. Additionally, the role of the information society and media in shaping public
perception of AI, as well as its influence on the security sector, is scrutinized. For a deeper insight, we conduct an interview with a leading expert in the Hungarian security sector, who elucidates on the current extent and form of AI application in this domain and potential future avenues. In the concluding section of the study, we articulate insights about the relationship between AI and the Hungarian security sector (part of the law enforcement agencies and the Hungarian Defence Forces), including its advantages and risks, with a special focus on public administration. In an international comparison, we evaluate Hungary’s approach to AI against practices in other countries, highlighting potential development directions and best practices. The primary objective of this research is to provide a comprehensive understanding of the dynamic relationship between AI and Hungarian security forces, focusing on potential impacts on public administration and legal considerations.

" ["hu_HU"]=> string(2085) "

Az utóbbi időben a mesterséges intelligencia (Artificial Intelligence – AI) a figyelem középpontjába került, különösen a közigazgatási és biztonsági ágazatok területén. Nemcsak Magyarországon, de világszerte is, az AI lehetőséget teremt arra, hogy a biztonsági erők eredményesebben reagáljanak a különféle fenyegetésekre, miközben hatékonyságuk is növekszik. Az AI integrációjával azonban számos etikai és jogi kérdés is felmerül, különösen a személyes adatok védelmének és a polgári szabadságjogoknak a kontextusában, valamint az állami szerepvállalás terén. Ennek megértése érdekében fontos áttekinteni az AI-technológiát és a potenciális kihívásokat, amelyek demokratikus társadalmakban jelentkeznek annak alkalmazása során. A tanulmányban elemzem az AI szabályozásának jelenlegi állapotát Magyarországon. Megvizsgálom azokat a normákat és irányelveket, amelyek szabályozzák annak alkalmazását a közszférában és a biztonsági erők körében. A mélyebb betekintés érdekében elitinterjút készítettem egy-egy vezető szakértővel a magyar biztonsági ágazatban, akik képet adnak arról, hogy jelenleg milyen formában és milyen mértékben alkalmazzák az AI-technológiát ezen a területen, illetve milyen jövőbeli lehetőségek állnak rendelkezésre. A tanulmány záró részében konklúziókat fogalmazok meg az AI és a magyar biztonsági szektor (a rendvédelmi szervek egy része és a Magyar Honvédség) közötti viszonyról, ideértve a pozitívumokat és a kockázatokat egyaránt, különös tekintettel a közigazgatásra. A nemzetközi összehasonlításban pedig megvizsgáljuk Magyarország viszonyulását az AI-hoz más országok gyakorlatával összevetve, ennek során kiemelünk néhány lehetséges fejlesztési irányt és legjobb gyakorlatot. A vizsgálat fő célja, hogy átfogó képet adjon az AI és a magyar biztonsági erők közötti viszony dinamikájáról, fókuszálva a közigazgatásra és a jogra gyakorolt potenciális hatásaira.

" } ["title"]=> array(2) { ["en_US"]=> string(94) "Artificial Intelligence and the Relationship Between Law Enforcement and Public Administration" ["hu_HU"]=> string(93) "A mesterséges intelligencia és a rendvédelmi szervek, valamint a közigazgatás kapcsolata" } ["copyrightHolder"]=> array(1) { ["hu_HU"]=> string(16) "Sáfrán József" } ["locale"]=> string(5) "hu_HU" ["authors"]=> array(1) { [0]=> object(Author)#707 (6) { ["_data"]=> array(15) { ["id"]=> int(8908) ["email"]=> string(24) "safran.jozsef@uni-nke.hu" ["includeInBrowse"]=> bool(true) ["publicationId"]=> int(7156) ["seq"]=> int(2) ["userGroupId"]=> int(167) ["country"]=> string(2) "HU" ["orcid"]=> string(37) "https://orcid.org/0000-0002-5707-6722" ["url"]=> string(0) "" ["affiliation"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(0) "" } ["biography"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(0) "" } ["familyName"]=> array(2) { ["en_US"]=> string(8) "Sáfrán" ["hu_HU"]=> string(8) "Sáfrán" } ["givenName"]=> array(2) { ["en_US"]=> string(7) "József" ["hu_HU"]=> string(7) "József" } ["preferredPublicName"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(0) "" } ["submissionLocale"]=> string(5) "hu_HU" } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } ["keywords"]=> array(2) { ["hu_HU"]=> array(5) { [0]=> string(26) "mesterséges intelligencia" [1]=> string(10) "biztonság" [2]=> string(15) "kiberbiztonság" [3]=> string(18) "Magyar Honvédség" [4]=> string(30) "nemzetbiztonsági szolgálatok" } ["en_US"]=> array(4) { [0]=> string(23) "artificial intelligence" [1]=> string(13) "Cybersecurity" [2]=> string(25) "national security service" [3]=> string(25) "National Defence Strategy" } } ["subjects"]=> array(0) { } ["disciplines"]=> array(0) { } ["languages"]=> array(0) { } ["supportingAgencies"]=> array(0) { } ["galleys"]=> array(1) { [0]=> object(ArticleGalley)#750 (7) { ["_submissionFile"]=> NULL ["_data"]=> array(9) { ["submissionFileId"]=> int(32602) ["id"]=> int(5792) ["isApproved"]=> bool(false) ["locale"]=> string(5) "hu_HU" ["label"]=> string(3) "PDF" ["publicationId"]=> int(7156) ["seq"]=> int(0) ["urlPath"]=> string(0) "" ["urlRemote"]=> string(0) "" } ["_hasLoadableAdapters"]=> bool(true) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) }
PDF
object(Publication)#188 (6) { ["_data"]=> array(28) { ["id"]=> int(7214) ["accessStatus"]=> int(0) ["datePublished"]=> string(10) "2024-03-21" ["lastModified"]=> string(19) "2024-03-25 15:48:48" ["primaryContactId"]=> int(9001) ["sectionId"]=> int(10) ["seq"]=> int(3) ["submissionId"]=> int(7090) ["status"]=> int(3) ["version"]=> int(1) ["categoryIds"]=> array(0) { } ["citationsRaw"]=> string(3336) "Aslan, Ömer – Ozkan-Okay, Merve – Gupta, Deepti (2021): A Review of Cloud-Based Malware Detection System: Opportunities, Advances and Challenges. European Journal of Engineering and Technology Research, 6(3), Article 3. Online: https://doi.org/10.24018/ejeng.2021.6.3.2372 Dauer, Frederick (2022): Law Enforcement in the Era of Deepfakes Police Chief. Policechiefmagazine.org, 2022. június 29. Online: https://www.policechiefmagazine.org/law-enforcement-era-deepfakes/ Europol (2023): ChatGPT. The Impact of Large Language Models on Law Enforcement. Luxembourg: Publications Office of the European Union. Online: https://doi.org/10.2813/255453 Fuentes, Mayra Rosario – Mercês, Fernando (2019): Cheats, Hacks, and Cyberattacks: Threats to the Esports Industry in 2019 and Beyond. Trend Micro Research. Online: https://documents.trendmicro.com/assets/white_papers/wp-threats-to-the-esportsindustry-in-2019-and-beyond.pdf Gopal, A. et al. (2023): Will Releasing the Weights of Future Large Language Models Grant Widespread Access to Pandemic Agents? arXiv:2310.18233. Online: https://doi.org/10.48550/arXiv.2310.18233 Granot, Y. et al. (2018). In the Eyes of the Law: Perception Versus Reality in Appraisals of Video Evidence. Psychology, Public Policy, and Law, 24(1), 93–104. Online: https://doi.org/10.1037/law0000137 King, Thomas C. et al. (2020): Artificial Intelligence Crime: An Interdisciplinary Analysis of Foreseeable Threats and Solutions. Science and Engineering Ethics, 26(1), 89–120. Online: https://doi.org/10.1007/s11948-018-00081-0 Mascellino, Alessandro (2023): Cyber-criminals “Jailbreak” AI Chatbots For Malicious Ends. Infosecurity Magazine, 2023. szeptember 12. Online: https://www.infosecurity-magazine.com/news/cybercriminals-jailbreak-ai/ Miller, Vincent (2009): The Internet and Everyday Life. In Jewkes, Yvonne – Yar, Majid (szerk.): Handbook of Internet Crime. London: Willan. Online: https://doi.org/10.4324/9781843929338 Nascent technologies focus of INTERPOL New Technologies Forum. Online: https://www.interpol.int/News-and-Events/News/2022/Nascent-technologies-focus-of-INTERPOL-New-Technologies-Forum Soice, Emily H. et al. (2023): Can Large Language Models Democratize Access to Dual-Use Biotechnology? arXiv:2306.03809. Online: https://doi.org/10.48550/arXiv.2306.03809 Syal, Rajeev (2023): Extremists Could Use AI to Plan Attacks, Home Office Warns. The Guardian, 2023. július 18. Online: https://www.theguardian.com/politics/2023/jul/18/extremists-might-use-ai-to-plan-attacks-home-office-warns The Main Social Engineering Techniques Aimed at Hacking Information Systems. (é. n.). Online: https://doi.org/10.1109/USBEREIT51232.2021.9455031 Waheed, Amtul – Dhupia, Bhawna – Mesfer Aldossary, Sultan (2023): Recapitulation Web 3.0: Architecture, Features and Technologies, Opportunities and Challenges. Intelligent Automation & Soft Computing, 37(2), 1610–1620. Online: https://doi.org/10.32604/iasc.2023.037539 Wall, David (2001): Crime and the Internet. Cybercrimes and Cyberfears. Routledge Book. Online: https://www.routledge.com/Crime-and-the-Internet/Wall/p/book/9780415244299 Wang, Ping et al. (2023): An Experimental Investigation of Text-based CAPTCHA Attacks and Their Robustness. ACM Computing Surveys, 55(9), 196:1–196:38. Online: https://doi.org/10.1145/3559754" ["copyrightYear"]=> int(2024) ["issueId"]=> int(544) ["licenseUrl"]=> string(49) "https://creativecommons.org/licenses/by-nc-nd/4.0" ["pages"]=> string(5) "35-46" ["pub-id::doi"]=> string(21) "10.32561/nsz.2023.4.3" ["abstract"]=> array(2) { ["en_US"]=> string(1235) "

It is now clear that artificial intelligence (AI) has changed the security landscape and, consequently, the opportunities for criminals, as AI creates new opportunities for criminal actors in the hands of malicious actors. Criminal situation assessment documents issued by Interpol and Europol are already available, showing how AI has already changed crime. On the one hand, this study takes stock of the types of cybercrime that have been levelled up thanks to AI solutions. On the other hand, it shows how social engineering can be perfected using technology, creating space for a new generation of scams when security awareness is no longer sufficiently protective. The deepfake method not only brings about the possibility of complete deception, but also raises the question of the usability of evidence in criminal proceedings: how to ensure the authenticity and authenticity of video and audio recordings. The rise of large language models also gives malicious actors the opportunity to produce bioweapons by circumventing AI security protocols. In addition, the sharing model characteristic of the information society is also developing in crime, which can be best tracked in the method of committing crime as a service.

" ["hu_HU"]=> string(1474) "

Ma már egyértelmű, hogy a mesterséges intelligencia (MI) megváltoztatta a biztonsági helyzetet, ebből eredően a bűnözők lehetőségeit is, hiszen a rosszindulatú szereplők kezében az MI újabb lehetőséget teremt bűncselekmények elkövetésére. Már rendelkezésre állnak az Interpol és Europol által kiadott, bűnügyi helyzetet értékelő dokumentumok, hogy az MI már most milyen változásokat hozott a bűnözésben. Jelen tanulmány számba veszi egyrészről, hogy milyen kiberbűncselekmény-típusokban történt szintlépés az MI-megoldásoknak köszönhetően. Másrészről bemutatja, hogy a pszichológiai manipuláció tökéletesre fejleszthető a technológia használatával, evvel teret adva az átverések új generációjának, amikor már a biztonságtudatosság sem nyújt kellő védelmet. A deepfake módszer nemcsak a teljes megtévesztés lehetőségét hozza el, hanem a büntetőeljárásban is felveti a bizonyítékok felhasználhatóságának kérdését: hogyan lehet a kép- és hangfelvételek valódiságát, hitelességét biztosítani. A nagy nyelvi modellek előretörése lehetőséget ad a rossz szándékú szereplőknek biológiai fegyver előállítására is az MI biztonsági protokolljainak kijátszásával. Mindemellett a bűnözésben is kialakul az információs társadalomra jellemző megosztásos modell, amely a bűnelkövetés mint szolgáltatás metódusban követhető leginkább nyomon.

" } ["title"]=> array(2) { ["en_US"]=> string(71) "Security Risks of Artificial Intelligence at the Beginning of a New Era" ["hu_HU"]=> string(78) "A mesterséges intelligencia biztonsági kockázatai egy új korszak kezdetén" } ["copyrightHolder"]=> array(1) { ["hu_HU"]=> string(13) "Szabó Hedvig" } ["locale"]=> string(5) "hu_HU" ["authors"]=> array(1) { [0]=> object(Author)#729 (6) { ["_data"]=> array(15) { ["id"]=> int(9001) ["email"]=> string(19) "szabohedv@gmail.com" ["includeInBrowse"]=> bool(true) ["publicationId"]=> int(7214) ["seq"]=> int(3) ["userGroupId"]=> int(167) ["country"]=> string(2) "HU" ["orcid"]=> string(37) "https://orcid.org/0009-0000-8403-8943" ["url"]=> string(0) "" ["affiliation"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(45) "a:1:{s:5:"hu_HU";s:19:"Széchényi Egyetem";}" } ["biography"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(0) "" } ["familyName"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(6) "Szabó" } ["givenName"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(6) "Hedvig" } ["preferredPublicName"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(0) "" } ["submissionLocale"]=> string(5) "hu_HU" } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } ["keywords"]=> array(2) { ["hu_HU"]=> array(3) { [0]=> string(26) "mesterséges intelligencia" [1]=> string(10) "bűnözés" [2]=> string(30) "bűnözés mint szolgáltatás" } ["en_US"]=> array(3) { [0]=> string(23) "artificial intelligence" [1]=> string(5) "crime" [2]=> string(18) "crime as a service" } } ["subjects"]=> array(0) { } ["disciplines"]=> array(0) { } ["languages"]=> array(0) { } ["supportingAgencies"]=> array(0) { } ["galleys"]=> array(1) { [0]=> object(ArticleGalley)#731 (7) { ["_submissionFile"]=> NULL ["_data"]=> array(9) { ["submissionFileId"]=> int(32603) ["id"]=> int(5793) ["isApproved"]=> bool(false) ["locale"]=> string(5) "hu_HU" ["label"]=> string(3) "PDF" ["publicationId"]=> int(7214) ["seq"]=> int(0) ["urlPath"]=> string(0) "" ["urlRemote"]=> string(0) "" } ["_hasLoadableAdapters"]=> bool(true) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) }
PDF
object(Publication)#185 (6) { ["_data"]=> array(28) { ["id"]=> int(7069) ["accessStatus"]=> int(0) ["datePublished"]=> string(10) "2024-03-21" ["lastModified"]=> string(19) "2024-03-25 15:49:37" ["primaryContactId"]=> int(8767) ["sectionId"]=> int(10) ["seq"]=> int(4) ["submissionId"]=> int(6945) ["status"]=> int(3) ["version"]=> int(1) ["categoryIds"]=> array(0) { } ["citationsRaw"]=> string(5892) "- 9/11 Commission: The 9/11 Commission Report: Final Report of the National Commission on Terrorist Attacks Upon the United States (9/11 Report). July 22, 2004. Online: https://www.govinfo.gov/content/pkg/GPO-911REPORT/pdf/GPO-911REPORT.pdf The Australian Criminal Intelligence Commission (2017): Australian Criminal Intelligence Management Strategy 2017–20. Online: https://www.afp.gov.au/sites/default/files/PDF/ACIM-strategy-2017-20.pdf Aydin, B. – Ozleblebici, Z. (2015): Should We Rely on Intelligence Cycle? Journal of Management and Information Science, 3(3), 93–99. Online: https://www.academia.edu/24453021/Should_We_Rely_on_Intelligence_Cycle Bartes, František (2013): Five-phase Modell of the Intelligence Cycle of Competitive Intelligence. Acta Universitatis Agriculturae et Silviculturae Mndelianae Brunensis, 61(2), 283–288. Online: https://doi.org/10.11118/actaun201361020283 Brown, Harold – Rudman, Warren (1995): Preparing for the 21st Century – An Appraisal of U.S. Intelligence: Report of the Commission on the Roles and Capabilities of the United States Intelligence Community. American Intelligence Journal, 16(2–3), 11–17. Online: https://www.jstor.org/stable/44326507 Clark, Robert M. (2009): Intelligence Analysis: A Target-Centric Approach. Washington: CQ Press. Davies, Philip H.J. – Gustafson, Kristian – Rigden, Ian (2013): The Intelligence Cycle is Dead, Long Live the Intelligence Cycle: Rethinking Intelligence Fundamentals for a New Intelligence Doctrine. Brunel University: Brunel Centre for Security Studies. Online: https://core.ac.uk/download/pdf/30339766.pdf Dupont, Alan (2003): Intelligence for the Twenty-First Century. Intelligence and National Security, 18(4), 15–39. Online: https://doi.org/10.1080/02684520310001688862 Geraint, Evans (2009): Rethinking Military Intelligence Failure – Putting the Wheels Back on the Intelligence Cycle. International Journal of Intelligence and CounterIntelligence, 9(1), 22–46. Online: https://doi.org/10.1080/14702430701811987 Herman, Michael (1996): Intelligence Power in Peace and War. Cambridge: Cambridge University Press. Online: https://doi.org/10.1017/CBO9780511521737 Holmström, Lauri – Riipinen, Pekka (2014): Rethinking the Intelligence Process. In Towards Strategic Intelligence. Helsinki: Dinamic Futures. Hulnick, Arthur S. (2006): What’s Wrong with the Intelligence Cycle? Intelligence and National Security, 21(6), 959–979. Online: https://doi.org/10.1080/02684520601046291 Johnson, Loch K. (1986): Making the Intelligence “Cycle” Work. International Journal of Intelligence and CounterIntelligence, 1(4), 1–23. Online: https://doi.org/10.1080/08850608608435033 Kuosa, Tuomo (2014): Towards Strategic Intelligence. Helsinki: Dynamic Futures. Lowenthal, Mark M. (2012a): Intelligence: From Secrets to Policy. Washington: CQ Press. Lowenthal, Mark M. (2012b): The U.S. Intelligence Community. New York: Routledge. Online: https://doi.org/10.4324/9781315869889 Lowenthal, Mark M. (2013): Disputation on Intelligence Reform and Analysis: My 18 Theses. International Journal of Intelligence and CounterIntelligence, 26(1), 31–37. Online: https://doi.org/10.1080/08850607.2013.732435 Murphy, Christopher (2006): Competitive Intelligence. Gathering, Analysing and Putting it to Work. New York: Routledge. Online: https://doi.org/10.4324/9781315573151 Nakamori, Yoshiteru (2003): Systems methodology and Mathematical Models for Knowledge Management. Journal of System Science and System Engineering, 12. 49–72. Online: https://doi.org/10.1007/s11518-006-0120-z Omand, David (2013): Is it Time to Move beyond the Intelligence Cycle? A UK practitioner perspective. In Understanding the Intelligence Cycle. New York: Routledge. Online: https://doi.org/10.4324/9780203558478 Phythian, Mark et al. (2013): Understanding the Intelligence Cycle. New York: Routledge. Online: https://doi.org/10.4324/9780203558478 Reuser, Arno H.P. (2017): The RIS Open-Source Intelligence Cycle. Journal of Mediterranean and Balkan Intelligence, 17(2), 29–43. Salmi, Ilkka (2020): Why Europe Needs Intelligence and Why Intelligence Needs Europe: “Intelligence Provides Analytical Insights into an Unpredictable and Complex Environment”. International Journal of Intelligence and CounterIntelligence, 33(3), 464–470. Online: https://doi.org/10.1080/08850607.2020.1754682 Siman-Tov, David – Ofer, G. (2013): Intelligence 2.0: A New Approach to the Production of Intelligence. Military and Strategic Affairs, 5(3), 31–51. Online: https://www.inss.org.il/wp-content/uploads/systemfiles/Intelligence%202.0-A%20New%20Approach%20to%20the%20Production%20of%20Intelligence.pdf Treverton, Gregory – Gabbard, Bryan (2008): Assessing the Tradecraft of Intelligence Analysis. Santa Monica: RAND Corporation. The UK Ministry of Defence (2011): Understanding and Intelligence Support to Joint Operations. Joint Doctrine Publication 2-00, London. Online: https://assets.publishing.service.gov.uk/government/uploads/system/uploads/attachment_data/file/311572/20110830_jdp2_00_ed3_with_change1.pdf UN Department of Peace Operations (2022): Peacekeeping Missions Military PKISR Unit Manual. New York. UNODC (2011): Criminal Intelligence Manual for Analysts. New York. Online: https://www.unodc.org/documents/organized-crime/Law-Enforcement/Criminal_Intelligence_for_Analysts.pdf Vida, Csaba (2016a): Intelligence Analysis. National Security Review, 16(1), 4–18. Vida, Csaba (2016b): Does the Intelligence Cycle Still Exist? National Security Review, 16(1), 18–34. Wheaton, Kristian J. (2011a): Sources and Methods. Online: http://sourcesandmethods.blogspot.com Wheaton, Kristian J. (2011b): Let’s Kill The Intelligence Cycle (Original Research). Sources and Methods Blog, 2011. május 20. Online: http://sourcesandmethods.blogspot.com/2011/05/lets-kill-intelligence-cycle-original.html" ["copyrightYear"]=> int(2024) ["issueId"]=> int(544) ["licenseUrl"]=> string(49) "https://creativecommons.org/licenses/by-nc-nd/4.0" ["pages"]=> string(5) "47-61" ["pub-id::doi"]=> string(21) "10.32561/nsz.2023.4.4" ["abstract"]=> array(1) { ["en_US"]=> string(341) "

The author provides a systematisation on the theoretical approaches and views of applied intelligence cycle from a conceptual approach. The article focuses on systematising of the diverse contemporary concepts and approaches to the framework and stages of the intelligence cycle as a workflow model in the security and defence sphere.

" } ["title"]=> array(1) { ["en_US"]=> string(43) "Conceptual Debate on the Intelligence Cycle" } ["copyrightHolder"]=> array(1) { ["hu_HU"]=> string(15) "Urszán József" } ["locale"]=> string(5) "en_US" ["authors"]=> array(1) { [0]=> object(Author)#735 (6) { ["_data"]=> array(15) { ["id"]=> int(8767) ["email"]=> string(23) "jozsef.urszan@gmail.com" ["includeInBrowse"]=> bool(true) ["publicationId"]=> int(7069) ["seq"]=> int(4) ["userGroupId"]=> int(167) ["country"]=> string(2) "HU" ["orcid"]=> string(37) "https://orcid.org/0009-0004-3544-0134" ["url"]=> string(0) "" ["affiliation"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(71) "Építési és Közlekedési Minisztérium Parlamenti Államtitkárság" } ["biography"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(0) "" } ["familyName"]=> array(2) { ["en_US"]=> string(7) "Urszán" ["hu_HU"]=> string(7) "Urszán" } ["givenName"]=> array(2) { ["en_US"]=> string(7) "József" ["hu_HU"]=> string(7) "József" } ["preferredPublicName"]=> array(2) { ["en_US"]=> string(0) "" ["hu_HU"]=> string(0) "" } ["submissionLocale"]=> string(5) "en_US" } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } ["keywords"]=> array(1) { ["en_US"]=> array(3) { [0]=> string(18) "intelligence cycle" [1]=> string(34) "contemporary intelligence analysis" [2]=> string(21) "intelligence workflow" } } ["subjects"]=> array(0) { } ["disciplines"]=> array(0) { } ["languages"]=> array(0) { } ["supportingAgencies"]=> array(0) { } ["galleys"]=> array(1) { [0]=> object(ArticleGalley)#752 (7) { ["_submissionFile"]=> NULL ["_data"]=> array(9) { ["submissionFileId"]=> int(32604) ["id"]=> int(5794) ["isApproved"]=> bool(false) ["locale"]=> string(5) "en_US" ["label"]=> string(3) "PDF" ["publicationId"]=> int(7069) ["seq"]=> int(0) ["urlPath"]=> string(0) "" ["urlRemote"]=> string(0) "" } ["_hasLoadableAdapters"]=> bool(true) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) }
PDF (English)
object(Publication)#758 (6) { ["_data"]=> array(28) { ["id"]=> int(7155) ["accessStatus"]=> int(0) ["datePublished"]=> string(10) "2024-03-21" ["lastModified"]=> string(19) "2024-03-26 10:20:04" ["primaryContactId"]=> int(8907) ["sectionId"]=> int(10) ["seq"]=> int(5) ["submissionId"]=> int(7031) ["status"]=> int(3) ["version"]=> int(1) ["categoryIds"]=> array(0) { } ["citationsRaw"]=> string(2307) "Balabán, Miloš – Rašek, Antonín (2011): Východiska přípravy aktualizované Bezpečnostní strategie České republiky. Vojenské Rozhledy, Czech Military Review, 2. Online: https://www.vojenskerozhledy.cz/kategorie-clanku/bezpecnostni-a-obranna-politika/vychodiska-pripravy-aktualizovane-bezpecnostni-strategie-ceske-republiky-2011-1 Balabán, Miloš – Stejskal, Libor (2010): Kapitoly o bezpečnosti. Praha: Karolinum. Csiki Tamás (2013): Az új Nemzeti Katonai Stratégia a nemzetközi tapasztalatok tükrében. NKE Stratégiai Védelmi Kutatóközpont Nézőpontok, 3. Online: https://svkk.uni-nke.hu/document/svkk-uni-nke-hu-1506332684763/2013_3.original.pdf Csiki Varga Tamás – Tálas Péter (2020): Magyarország új nemzeti biztonsági stratégiájáról. Nemzet és Biztonság, 13(3), 89–112. Online: https://doi.org/10.32576/nb.2020.3.7 Karaffa, Vladimír – Balabán, Miloš – Rašek, Antonín (2009): Vývoj bezpečnostní politiky a strategie ČR v období 1990–2009. Vojenské Rozhledy, Czech Military Review, 4. Online: https://www.vojenskerozhledy.cz/kategorie-clanku/bezpecnostni-a-obranna-politika/vyvoj-bezpecnostni-politiky-a-strategie-cr-v-obdobi-1990-2009 Malovická, Kateřina (2021): Bezpečnostní strategie a její realizace – systémové a manažerské aspekty. Diplomamunka. Praha: Ambis. Online: https://is.ambis.cz/th/vv7jo/B.P..pdf Míček, Jan (2023): Desátý ročník konference. Naše bezpečnost není samozřejmost. Security Outlines, 2023. március 8. Online: https://www.securityoutlines.cz/desaty-rocnik-konference-nase-bezpecnost-neni-samozrejmost/ Zeman, Petr (2002): Česká bezpečnostní terminologie. Výklad základních pojmů. Brno: Masarykova univerzita. Mezinárodní politologický ústav. Zoubek, Vladimír (2008): Lidská práva: globalizace – bezpečnost. Plzeň: Vydavatelství a nakladatelství Aleš Čeněk. Jogi források Bezpečnostní strategie ČR 1999. (Csehország Biztonsági Stratégiája 1999) Bezpečnostní strategie ČR 2003. (Csehország Biztonsági Stratégiája 2003) Bezpečnostní strategie ČR 2011. (Csehország Biztonsági Stratégiája 2011) Bezpečnostní strategie ČR 2015. (Csehország Biztonsági Stratégiája 2015) Bezpečnostní strategie ČR 2023. (Csehország Biztonsági Stratégiája 2023)" ["copyrightYear"]=> int(2024) ["issueId"]=> int(544) ["licenseUrl"]=> string(49) "https://creativecommons.org/licenses/by-nc-nd/4.0" ["pages"]=> string(5) "62-83" ["pub-id::doi"]=> string(21) "10.32561/nsz.2023.4.5" ["abstract"]=> array(2) { ["en_US"]=> string(778) "

The rapidly changing and highly complex security environment, based on interactions, makes it necessary for governments to respond to security policy challenges, whether they are internal or external threats. On June 28, 2023, the Czech government adopted the country’s new National Security Strategy, which replaced the most
recent document that had been in force for more than eight years. The purpose of the study is to present the change in Czech strategic thinking from the regime change
to the present day, focusing on the system of challenges, risks and threats, as well as the definition of the national interest. The other goal is to point out the new approach,
which means a completely new perspective in the country’s perception of security.

" ["hu_HU"]=> string(801) "

A gyorsan változó és rendkívül összetett, kölcsönhatásokra épülő biztonsági környezet szükségessé teszi az államok reagálását a biztonságpolitikai kihívásokra, legyen szó akár a belső, akár a külső fenyegetésekről. A cseh kormány 2023. június 28-án fogadta el az ország új Nemzeti Biztonsági Stratégáját, ami felváltotta a legutóbbi, több mint nyolc évig hatályban lévő dokumentumot. A tanulmány célja, hogy bemutassa a cseh stratégiai gondolkodás változását a rendszerváltástól napjainkig a kihívások, kockázatok és fenyegetések rendszerére, illetve a nemzeti érdek meghatározására fókuszálva, valamint rámutasson arra az új megközelítésre, amely teljesen új perspektívát jelent az ország biztonságfelfogásában.

" } ["title"]=> array(2) { ["en_US"]=> string(105) "Changes in Strategic Thinking in Czech National Security Strategies from the Regime Change to the Present" ["hu_HU"]=> string(125) "A stratégiai gondolkodás változása a cseh nemzeti biztonsági stratégiák tükrében a rendszerváltozástól napjainkig" } ["copyrightHolder"]=> array(1) { ["hu_HU"]=> string(14) "Benedek Márta" } ["locale"]=> string(5) "hu_HU" ["authors"]=> array(1) { [0]=> object(Author)#759 (6) { ["_data"]=> array(11) { ["id"]=> int(8907) ["email"]=> string(20) "benedekm18@gmail.com" ["includeInBrowse"]=> bool(true) ["publicationId"]=> int(7155) ["seq"]=> int(5) ["userGroupId"]=> int(167) ["country"]=> string(2) "HU" ["affiliation"]=> array(1) { ["hu_HU"]=> string(28) "a:1:{s:5:"hu_HU";s:3:"NIK";}" } ["familyName"]=> array(1) { ["hu_HU"]=> string(7) "Benedek" } ["givenName"]=> array(1) { ["hu_HU"]=> string(6) "Márta" } ["submissionLocale"]=> string(5) "hu_HU" } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } ["keywords"]=> array(2) { ["hu_HU"]=> array(7) { [0]=> string(10) "biztonság" [1]=> string(11) "kihívások" [2]=> string(11) "kockázatok" [3]=> string(13) "fenyegetések" [4]=> string(22) "biztonsági környezet" [5]=> string(22) "stratégiai dokumentum" [6]=> string(14) "nemzeti érdek" } ["en_US"]=> array(7) { [0]=> string(8) "security" [1]=> string(10) "challenges" [2]=> string(5) "risks" [3]=> string(7) "threats" [4]=> string(20) "security environment" [5]=> string(18) "strategic document" [6]=> string(17) "national interest" } } ["subjects"]=> array(0) { } ["disciplines"]=> array(0) { } ["languages"]=> array(0) { } ["supportingAgencies"]=> array(0) { } ["galleys"]=> array(1) { [0]=> object(ArticleGalley)#760 (7) { ["_submissionFile"]=> NULL ["_data"]=> array(9) { ["submissionFileId"]=> int(32605) ["id"]=> int(5795) ["isApproved"]=> bool(false) ["locale"]=> string(5) "hu_HU" ["label"]=> string(3) "PDF" ["publicationId"]=> int(7155) ["seq"]=> int(0) ["urlPath"]=> string(0) "" ["urlRemote"]=> string(0) "" } ["_hasLoadableAdapters"]=> bool(true) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) } } } ["_hasLoadableAdapters"]=> bool(false) ["_metadataExtractionAdapters"]=> array(0) { } ["_extractionAdaptersLoaded"]=> bool(false) ["_metadataInjectionAdapters"]=> array(0) { } ["_injectionAdaptersLoaded"]=> bool(false) }
PDF