Search results for: cyber attack
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 883

Search results for: cyber attack

553 Durability of Slurry Infiltrated Fiber Concrete to Corrosion in Chloride Environment: An Experimental Study, Part I

Authors: M. F. Alrubaie, S. A. Salih, W. A. Abbas

Abstract:

Slurry infiltrated fiber concrete (SIFCON) is considered as a special type of high strength high-performance fiber reinforced concrete, extremely strong, and ductile. The objective of this study is to investigate the durability of SIFCON to corrosion in chloride environments. Six different SIFCON mixes were made in addition to two refinance mixes with 0% and 1.5% steel fiber content. All mixes were exposed to 10% chloride solution for 180 days. Half of the specimens were partially immersed in chloride solution, and the others were exposed to weekly cycles of wetting and drying in 10% chloride solution. The effectiveness of using corrosion inhibitors, mineral admixture, and epoxy protective coating were also evaluated as protective measures to reduce the effect of chloride attack and to improve the corrosion resistance of SIFCON mixes. Corrosion rates, half-cell potential, electrical resistivity, total permeability tests had been monitored monthly. The results indicated a significant improvement in performance for SIFCON mixes exposed to chloride environment, when using corrosion inhibitor or epoxy protective coating, whereas SIFCON mix contained mineral admixture (metakaolin) did not improve the corrosion resistance at the same level. The cyclic wetting and drying exposure were more aggressive to the specimens than the partial immersion in chloride solution although the observed surface corrosion for the later was clearer.

Keywords: chloride attack, chloride environments, corrosion inhibitor, corrosion resistance, durability, SIFCON, slurry infiltrated fiber concrete

Procedia PDF Downloads 131
552 Evaluating the Impact of Marine Protected Areas on Human-Shark Interactions at a Global Scale

Authors: Delphine Duval, Morgan Mangeas, Charlie Huveneers, Adam Barnett, Laurent Vigliola

Abstract:

The global number of shark bites has increased over the past four decades with, however, high regional variability both in space and time. A systematic review, aligned with the 2020 PRISMA guidelines, explored the peer-reviewed literature published between 1960 and 2023 to identify factors potentially explaining trends in human-shark interactions. Results revealed that variations in the frequency of human-shark interactions could be explained by a plethora of factors, including changes in prey availability, environmental conditions, human and shark population density and behavior, as well as habitat destruction. However, to our best knowledge, only five studies have conducted statistical assessments of the relative contribution of these factors. The increased number in human-shark interactions and the frequent clusters of shark bites within short timeframes offer opportunities to test the causative factors that may explain trends in unprovoked shark bites. it study aims to evaluate the impact of marine protected areas (MPAs) on the number of human-shark interactions, using data from the Global Shark Attack File and the World Database on Protected Areas. Results indicate contrasting effects of MPAs at different spatial scales. Enhancing our understanding of the factors contributing to shark bites is essential for improving risk reduction policies for humans and conservation plans for shark populations.

Keywords: unprovoked shark interactions, marine protected areas, attack risk, human-wildlife interaction

Procedia PDF Downloads 39
551 Building User Behavioral Models by Processing Web Logs and Clustering Mechanisms

Authors: Madhuka G. P. D. Udantha, Gihan V. Dias, Surangika Ranathunga

Abstract:

Today Websites contain very interesting applications. But there are only few methodologies to analyze User navigations through the Websites and formulating if the Website is put to correct use. The web logs are only used if some major attack or malfunctioning occurs. Web Logs contain lot interesting dealings on users in the system. Analyzing web logs has become a challenge due to the huge log volume. Finding interesting patterns is not as easy as it is due to size, distribution and importance of minor details of each log. Web logs contain very important data of user and site which are not been put to good use. Retrieving interesting information from logs gives an idea of what the users need, group users according to their various needs and improve site to build an effective and efficient site. The model we built is able to detect attacks or malfunctioning of the system and anomaly detection. Logs will be more complex as volume of traffic and the size and complexity of web site grows. Unsupervised techniques are used in this solution which is fully automated. Expert knowledge is only used in validation. In our approach first clean and purify the logs to bring them to a common platform with a standard format and structure. After cleaning module web session builder is executed. It outputs two files, Web Sessions file and Indexed URLs file. The Indexed URLs file contains the list of URLs accessed and their indices. Web Sessions file lists down the indices of each web session. Then DBSCAN and EM Algorithms are used iteratively and recursively to get the best clustering results of the web sessions. Using homogeneity, completeness, V-measure, intra and inter cluster distance and silhouette coefficient as parameters these algorithms self-evaluate themselves to input better parametric values to run the algorithms. If a cluster is found to be too large then micro-clustering is used. Using Cluster Signature Module the clusters are annotated with a unique signature called finger-print. In this module each cluster is fed to Associative Rule Learning Module. If it outputs confidence and support as value 1 for an access sequence it would be a potential signature for the cluster. Then the access sequence occurrences are checked in other clusters. If it is found to be unique for the cluster considered then the cluster is annotated with the signature. These signatures are used in anomaly detection, prevent cyber attacks, real-time dashboards that visualize users, accessing web pages, predict actions of users and various other applications in Finance, University Websites, News and Media Websites etc.

Keywords: anomaly detection, clustering, pattern recognition, web sessions

Procedia PDF Downloads 282
550 SIP Flooding Attacks Detection and Prevention Using Shannon, Renyi and Tsallis Entropy

Authors: Neda Seyyedi, Reza Berangi

Abstract:

Voice over IP (VOIP) network, also known as Internet telephony, is growing increasingly having occupied a large part of the communications market. With the growth of each technology, the related security issues become of particular importance. Taking advantage of this technology in different environments with numerous features put at our disposal, there arises an increasing need to address the security threats. Being IP-based and playing a signaling role in VOIP networks, Session Initiation Protocol (SIP) lets the invaders use weaknesses of the protocol to disable VOIP service. One of the most important threats is denial of service attack, a branch of which in this article we have discussed as flooding attacks. These attacks make server resources wasted and deprive it from delivering service to authorized users. Distributed denial of service attacks and attacks with a low rate can mislead many attack detection mechanisms. In this paper, we introduce a mechanism which not only detects distributed denial of service attacks and low rate attacks, but can also identify the attackers accurately. We detect and prevent flooding attacks in SIP protocol using Shannon (FDP-S), Renyi (FDP-R) and Tsallis (FDP-T) entropy. We conducted an experiment to compare the percentage of detection and rate of false alarm messages using any of the Shannon, Renyi and Tsallis entropy as a measure of disorder. Implementation results show that, according to the parametric nature of the Renyi and Tsallis entropy, by changing the parameters, different detection percentages and false alarm rates will be gained with the possibility to adjust the sensitivity of the detection mechanism.

Keywords: VOIP networks, flooding attacks, entropy, computer networks

Procedia PDF Downloads 403
549 A Concept for Flexible Battery Cell Manufacturing from Low to Medium Volumes

Authors: Tim Giesen, Raphael Adamietz, Pablo Mayer, Philipp Stiefel, Patrick Alle, Dirk Schlenker

Abstract:

The competitiveness and success of new electrical energy storages such as battery cells are significantly dependent on a short time-to-market. Producers who decide to supply new battery cells to the market need to be easily adaptable in manufacturing with respect to the early customers’ needs in terms of cell size, materials, delivery time and quantity. In the initial state, the required output rates do not yet allow the producers to have a fully automated manufacturing line nor to supply handmade battery cells. Yet there was no solution for manufacturing battery cells in low to medium volumes in a reproducible way. Thus, in terms of cell format and output quantity, a concept for the flexible assembly of battery cells was developed by the Fraunhofer-Institute for Manufacturing Engineering and Automation. Based on clustered processes, the modular system platform can be modified, enlarged or retrofitted in a short time frame according to the ordered product. The paper shows the analysis of the production steps from a conventional battery cell assembly line. Process solutions were found by using I/O-analysis, functional structures, and morphological boxes. The identified elementary functions were subsequently clustered by functional coherences for automation solutions and thus the single process cluster was generated. The result presented in this paper enables to manufacture different cell products on the same production system using seven process clusters. The paper shows the solution for a batch-wise flexible battery cell production using advanced process control. Further, the performed tests and benefits by using the process clusters as cyber-physical systems for an integrated production and value chain are discussed. The solution lowers the hurdles for SMEs to launch innovative cell products on the global market.

Keywords: automation, battery production, carrier, advanced process control, cyber-physical system

Procedia PDF Downloads 332
548 Applying the Regression Technique for ‎Prediction of the Acute Heart Attack ‎

Authors: Paria Soleimani, Arezoo Neshati

Abstract:

Myocardial infarction is one of the leading causes of ‎death in the world. Some of these deaths occur even before the patient ‎reaches the hospital. Myocardial infarction occurs as a result of ‎impaired blood supply. Because the most of these deaths are due to ‎coronary artery disease, hence the awareness of the warning signs of a ‎heart attack is essential. Some heart attacks are sudden and intense, but ‎most of them start slowly, with mild pain or discomfort, then early ‎detection and successful treatment of these symptoms is vital to save ‎them. Therefore, importance and usefulness of a system designing to ‎assist physicians in the early diagnosis of the acute heart attacks is ‎obvious.‎ The purpose of this study is to determine how well a predictive ‎model would perform based on the only patient-reportable clinical ‎history factors, without using diagnostic tests or physical exams. This ‎type of the prediction model might have application outside of the ‎hospital setting to give accurate advice to patients to influence them to ‎seek care in appropriate situations. For this purpose, the data were ‎collected on 711 heart patients in Iran hospitals. 28 attributes of clinical ‎factors can be reported by patients; were studied. Three logistic ‎regression models were made on the basis of the 28 features to predict ‎the risk of heart attacks. The best logistic regression model in terms of ‎performance had a C-index of 0.955 and with an accuracy of 94.9%. ‎The variables, severe chest pain, back pain, cold sweats, shortness of ‎breath, nausea, and vomiting were selected as the main features.‎

Keywords: Coronary heart disease, Acute heart attacks, Prediction, Logistic ‎regression‎

Procedia PDF Downloads 446
547 The Rise of Populist Right-Wing Parties in Western Europe: A Case Study of the Front National in France

Authors: Jessica Da Silva

Abstract:

This paper examines France as a microcosm of the rise of right-wing populism in the broader European context. The attack on the Charlie Hebdo newspaper is arguably, a reaction to the aggressive European secularism spreading throughout Europe that sees its true enemy in the growth of extremist and violent interpretations of Islam. With each terrorist attack, the popularity of anti-immigrant policies and ideologies increases. What ultimately drives movements like the French National Front are the concepts of monoculture and ethnic identity. This paper analyses the character of right-wing populist parties using the National Front as a case study. Such parties generate anxiety and resentment by fomenting an irrational fear of the ‘other’. In this way, populists promote their identity on the basis of xenophobia, Islamophobia, and practices of social exclusion against targeted out-groups. They position immigrants and foreigners as ‘others’, claiming they are a threat to native cultures and a source of social and economic strife. Ultimately, right-wing populism exerts a negative influence over the democratic framework in Europe and opposes the European Union’s integration project. Right-wing populism attacks this supranational model because of its alleged inefficiency and departure from what it considers to be 'authentic' European traditions and citizenship. In this context, understanding the rise of radical right-wing populist parties is extremely important for the future of Europe, democracy and multiculturalism.

Keywords: cultural identity, Europeanization, front national, immigration, integration, Islamophobia, multiculturalism, nationalism, right-wing populist parties, xenophobia

Procedia PDF Downloads 353
546 Mineral Slag Used as an Alternative of Cement in Concrete

Authors: Eskinder Desta Shumuye, Jun Zhao, Zike Wang

Abstract:

This paper summarizes the results of experimental studies carried out at Zhengzhou University, School of Mechanics and Engineering Science, research laboratory, on the performance of concrete produced by combining Ordinary Portland Cement (OPC) with Ground-Granulated Blast Furnace Slag (GGBS). Concrete specimens cast with OPC and various percentage of GGBS (0%, 30%, 50%, and 70%) were subjected to high temperature exposure and extensive experimental test reproducing basic freeze-thaw cycle and a chloride-ion attack to determine their combined effects within the concrete samples. From the experimental studies, comparisons were made on the physical, mechanical, and microstructural properties in compassion with ordinary Portland cement concrete (OPC). Further, durability of GGBS cement concrete, such as exposure to accelerated carbonation, chloride ion attack, and freeze-thaw action in compassion with various percentage of GGBS and ordinary Portland cement concrete of similar mixture composition was analyzed. The microstructure, mineralogical composition, and pore size distribution of concrete specimens were determined via Scanning Electron Microscopy (SEM) analysis and X-Ray Diffraction (XRD). The result demonstrated that when the exposure temperature increases from 200 ºC to 400 ºC, the residual compressive strength was fluctuating for all concrete group, and compressive strength and chloride ion exposure of the concrete decreased with the increasing of slag content. The SEM and EDS results showed an increase in carbonation rate with increasing in slag content.

Keywords: accelerated carbonation, chloride-ion, concrete, ground-granulated blast furnace slag, GGBS, high-temperature

Procedia PDF Downloads 137
545 Evaluating the Use of Manned and Unmanned Aerial Vehicles in Strategic Offensive Tasks

Authors: Yildiray Korkmaz, Mehmet Aksoy

Abstract:

In today's operations, countries want to reach their aims in the shortest way due to economical, political and humanitarian aspects. The most effective way of achieving this goal is to be able to penetrate strategic targets. Strategic targets are generally located deep inside of the countries and are defended by modern and efficient surface to air missiles (SAM) platforms which are operated as integrated with Intelligence, Surveillance and Reconnaissance (ISR) systems. On the other hand, these high valued targets are buried deep underground and hardened with strong materials against attacks. Therefore, to penetrate these targets requires very detailed intelligence. This intelligence process should include a wide range that is from weaponry to threat assessment. Accordingly, the framework of the attack package will be determined. This mission package has to execute missions in a high threat environment. The way to minimize the risk which depends on loss of life is to use packages which are formed by UAVs. However, some limitations arising from the characteristics of UAVs restricts the performance of the mission package consisted of UAVs. So, the mission package should be formed with UAVs under the leadership of a fifth generation manned aircraft. Thus, we can minimize the limitations, easily penetrate in the deep inside of the enemy territory with minimum risk, make a decision according to ever-changing conditions and finally destroy the strategic targets. In this article, the strengthens and weakness aspects of UAVs are examined by SWOT analysis. And also, it revealed features of a mission package and presented as an example what kind of a mission package we should form in order to get marginal benefit and penetrate into strategic targets with the development of autonomous mission execution capability in the near future.

Keywords: UAV, autonomy, mission package, strategic attack, mission planning

Procedia PDF Downloads 545
544 Structural Morphing on High Performance Composite Hydrofoil to Postpone Cavitation

Authors: Fatiha Mohammed Arab, Benoit Augier, Francois Deniset, Pascal Casari, Jacques Andre Astolfi

Abstract:

For the top high performance foiling yachts, cavitation is often a limiting factor for take-off and top speed. This work investigates solutions to delay the onset of cavitation thanks to structural morphing. The structural morphing is based on compliant leading and trailing edge, with effect similar to flaps. It is shown here that the commonly accepted effect of flaps regarding the control of lift and drag forces can also be used to postpone the inception of cavitation. A numerical and experimental study is conducted in order to assess the effect of the geometric parameters of hydrofoil on their hydrodynamic performances and in cavitation inception. The effect of a 70% trailing edge and a 30% leading edge of NACA 0012 is investigated using Xfoil software at a constant Reynolds number 106. The simulations carried out for a range flaps deflections and various angles of attack. So, the result showed that the lift coefficient increase with the increase of flap deflection, but also with the increase of angle of attack and enlarged the bucket cavitation. To evaluate the efficiency of the Xfoil software, a 2D analysis flow over a NACA 0012 with leading and trailing edge flap was studied using Fluent software. The results of the two methods are in a good agreement. To validate the numerical approach, a passive adaptive composite model is built and tested in the hydrodynamic tunnel at the Research Institute of French Naval Academy. The model shows the ability to simulate the effect of flap by a LE and TE structural morphing due to hydrodynamic loading.

Keywords: cavitation, flaps, hydrofoil, panel method, xfoil

Procedia PDF Downloads 172
543 An Architectural Model for APT Detection

Authors: Nam-Uk Kim, Sung-Hwan Kim, Tai-Myoung Chung

Abstract:

Typical security management systems are not suitable for detecting APT attack, because they cannot draw the big picture from trivial events of security solutions. Although SIEM solutions have security analysis engine for that, their security analysis mechanisms need to be verified in academic field. Although this paper proposes merely an architectural model for APT detection, we will keep studying on correlation analysis mechanism in the future.

Keywords: advanced persistent threat, anomaly detection, data mining

Procedia PDF Downloads 523
542 EMS Providers' Ability and Willingness to Respond to Bioterrorism

Authors: Ryan Houser

Abstract:

Introduction: Previous studies have found that public health systems within the United States are inadequately prepared for an act of biological terrorism. As the COVID-19 pandemic continues, few studies have evaluated bioterrorism preparedness of Emergency Medical Services, even in the accelerating environment of biothreats. Methods: This study utilized an Internet-based survey to assess the level of preparedness and willingness to respond to a bioterrorism attack and identify factors that predict preparedness and willingness among Nebraska EMS (Emergency Medical Services ) providers. The survey was available for one month in 2021, during which 190 EMS providers responded to the survey. Results: Only 56.8% of providers were able to recognize an illness or injury as potentially resulting from exposure to a CBRN agent. The provider Clinical Competency levels range from a low of 13.6% (ability to initiate patient care within his/her professional scope of practice and arrange for prompt referral appropriate to the identified condition(s)) to a high of 74% (the ability to respond to an emergency within the emergency management system of his/her practice, institution and community). Only 10% of the respondents are both willing and able to effectively function in a bioterror environment. Discussion: In order to effectively prepare for and respond to a bioterrorist attack, all levels of the healthcare system need to have the clinical skills, knowledge, and abilities necessary to treat patients exposed. Policy changes and increased focus on training and drills are needed to ensure a prepared EMS system which is crucial to a resilient state. EMS entities need to be aware of the extent of their available workforce so that the country can be prepared for the increasing threat of bioterrorism or other novel emerging infectious disease outbreaks. A resilient nation relies on a prepared set of EMS providers who are willing to respond to biological terrorism events.

Keywords: bioterrorism, prehospital, EMS, disaster, emergency, medicine, preparedness, policy

Procedia PDF Downloads 151
541 Study of a Cross-Flow Membrane to a Kidney Encapsulation Engineering Structures for Immunosuppression Filter

Authors: Sihyun Chae, Ryoto Arai, Waldo Concepcion, Paula Popescu

Abstract:

The kidneys perform an important role in the human hormones that regulate the blood pressure, produce an active form of vitamin D and control the production of red blood cells. Kidney disease can cause health problems, such as heart disease. Also, increase the chance of having a stroke or heart attack. There are mainly to types of treatments for kidney disease, dialysis, and kidney transplant. For a better quality of life, the kidney transplant is desirable. However, kidney transplant can cause antibody reaction and patients’ body would be attacked by immune system of their own. For solving that issue, patients with transplanted kidney always take immunosuppressive drugs which can hurt kidney as side effects. Patients willing to do a kidney transplant have a waiting time of 3.6 years in average searching to find an appropriate kidney, considering there are almost 96,380 patients waiting for kidney transplant. There is a promising method to solve these issues: bioartificial kidney. Our membrane is specially designed with unique perforations capable to filter the blood cells separating the white blood cells from red blood cells. White blood cells will not pass through the encapsulated kidney preventing the immune system to attack the new organ and eliminating the need of a matching donor. It is possible to construct life-time long encapsulation without needing pumps or a power supply on the cell’s separation method preventing futures surgeries due the Cross-Channel Flow inside the device. This technology allows the possibility to use an animal kidney, prevent cancer cells to spread through the body, arm and leg transplants in the future. This project aims to improve the quality of life of patients with kidney disease.

Keywords: kidney encapsulation, immunosuppression filter, leukocyte filter, leukocyte

Procedia PDF Downloads 197
540 Application of Modulo-2 Arithmetic in Securing Communicated Messages throughout the Globe

Authors: Ejd Garba, Okike Benjamin

Abstract:

Today, the word encryption has become very popular even among non-computer professionals. There is no doubt that some works have been carried out in this area, but more works need to be done. Presently, most of the works on encryption is concentrated on the sender of the message without paying any attention to the message recipient. However, it is a good practice if any message sent to someone is received by the particular person whom the message is sent to. This work seeks to ensure that at the receiving end of the message, there is a security to ensure that the recipient computes a key that would enable the encrypted message to be accessed. This key would be in form of password. This would make it possible for a given message to be sent to several people at the same time. When this happens, it is only those people who computes the key correctly that would be given the opportunity to access even the encrypted message, which can in turn be decrypted using the appropriate key.

Keywords: arithmetic, cyber space, modulo-2, information security

Procedia PDF Downloads 316
539 Evolution of Bombings against Transportation Infrastructure

Authors: Jonathan K. Hill

Abstract:

The transportation networks throughout Africa remain the only transportation infrastructure system in the world that is attacked by terrorists at a high frequency, so the international community can learn from each attack. The targeting of transportation should be recognized as a direct attack against a civilian population, so the international community should work to better understand the types of attacks utilized, the types of improvised explosive device designs adapted to transportation targets, and the ways the various modes of transportation have been attacked throughout the continent. Some countries have seen grenade attacks that have resulted in only injuries, while some countries have experienced large vehicle bombings that have resulted in hundreds of injuries and numerous deaths. With insurgencies, explosive devices have been small, complex, and generally target an enemy of the insurgency. With terrorist bombings, the explosive devices have been large, brazen, and targeted at civilian populations. And, these civilian populations are easily targeted within the transportation system. The presentation provided by Assess Africa LLC is titled ‘Evolution of Bombings Against Transportation Infrastructure’ and covers improvised explosive device characteristics, how improvised explosive devices have been adapted to transportation targets in Africa, analyses recent incidents, and provides some advice for effective protective measures. A main component of the improvised explosive device characteristics portion of the presentation focuses on the link between explosive device components, the intelligence network, and the bomb-builder’s network. By understanding the components, how the use of various components can be linked to a terrorist group’s capabilities, and how the bomb-builder acquires materials, the analysis of improvised explosive device attacks takes on a new direction – one that focuses on defeating the network instead of merely reviewing incidents of the past.

Keywords: Africa, bombings, critical infrastructure protection, transportation security

Procedia PDF Downloads 421
538 Pakistan Nuclear Security: Threats from Non-State Actors

Authors: Jennifer Wright

Abstract:

The recent rise of powerful terrorist groups such as ISIS and Al-Qaeda brings up concerns about nuclear terrorism as well as a focus on nuclear security, specifically the physical security of nuclear weapons and fissile material storage sites in countries where powerful nonstate actors are present. Particularly because these non-state actors, who lack their own sovereign territory, cannot be ‘deterred’ in the traditional sense. In light of the current threat environment, it’s necessary to now rethink these strategies in the 21st century – a multipolar world with the presence of powerful non-state actors. As a country in the spotlight for its low ranking on the Nuclear Threat Initiative’s (NTI) Nuclear Security Index, Pakistan is a relevant example to explore the question of whether the presence of non-state actors poses a real risk to nuclear security today. It’s necessary to take a look at their nuclear security policies to determine if they’re robust enough to deal with political instability and violence in the country. After carrying out interviews with experts in May 2017 in Islamabad on nuclear security and nuclear terrorism, this paper aims to highlight findings by providing a Pakistan-centric view on the subject and give experts there a chance to counter criticism. Western media would have us fearful of nuclear security mechanisms in Pakistan after reports that areas such as cybersecurity and accounting and control of materials are weak, as well as sensitive nuclear material being transported in unmarked, unguarded vehicles. Also reported are cases where terrorist groups carried out targeted attacks against Pakistani military bases or secure sites where nuclear material is stored. One specific question asked of each interviewee in Islamabad was Do you feel the threat of nuclear terrorism calls into question the reliance on deterrence? Their responses will be elaborated on in the longer paper, but overall they demonstrate views that deterrence still serves a purpose for state-to-state security strategy, but not for a state in countering nonstate threats. If nuclear security is lax enough for these non-state actors to get their hands on either an intact nuclear weapon or enough military-grade fissile material to build a nuclear weapon, then what would stop them from launching a nuclear attack? As deterrence is a state-centric strategy, it doesn’t work to deter non-state actors from carrying out an attack on another state, as they lack their own territory, and as such, are not fearful of a reprisal attack. Deterrence will need to be addressed, and its relevance analyzed to determine its utility in the current security environment. The aim of this research is to demonstrate the real risk of nuclear terrorism by pointing to weaknesses in global nuclear security, particularly in Pakistan. The research also aims to provoke thought on the weaknesses of deterrence as a whole. Original thinking is needed as we attempt to adequately respond to the 21st century’s current threat environment.

Keywords: deterrence, non-proliferation, nuclear security, nuclear terrorism

Procedia PDF Downloads 225
537 Classification of Attacks Over Cloud Environment

Authors: Karim Abouelmehdi, Loubna Dali, Elmoutaoukkil Abdelmajid, Hoda Elsayed, Eladnani Fatiha, Benihssane Abderahim

Abstract:

The security of cloud services is the concern of cloud service providers. In this paper, we will mention different classifications of cloud attacks referred by specialized organizations. Each agency has its classification of well-defined properties. The purpose is to present a high-level classification of current research in cloud computing security. This classification is organized around attack strategies and corresponding defenses.

Keywords: cloud computing, classification, risk, security

Procedia PDF Downloads 539
536 3D Numerical Studies and Design Optimization of a Swallowtail Butterfly with Twin Tail

Authors: Arunkumar Balamurugan, G. Soundharya Lakshmi, V. Thenmozhi, M. Jegannath, V. R. Sanal Kumar

Abstract:

Aerodynamics of insects is of topical interest in aeronautical industries due to its wide applications on various types of Micro Air Vehicles (MAVs). Note that the MAVs are having smaller geometric dimensions operate at significantly lower speeds on the order of 10 m/s and their Reynolds numbers range is approximately 1,50,000 or lower. In this paper, numerical study has been carried out to capture the flow physics of a biological inspired Swallowtail Butterfly with fixed wing having twin tail at a flight speed of 10 m/s. Comprehensive numerical simulations have been carried out on swallow butterfly with twin tail flying at a speed of 10 m/s with uniform upper and lower angles of attack in both lateral and longitudinal position for identifying the best wing orientation with better aerodynamic efficiency. Grid system in the computational domain is selected after a detailed grid refinement exercises. Parametric analytical studies have been carried out with different lateral and longitudinal angles of attack for finding the better aerodynamic efficiency at the same flight speed. The results reveal that lift coefficient significantly increases with marginal changes in the longitudinal angle and vice versa. But in the case of drag coefficient the conventional changes have been noticed, viz., drag increases at high longitudinal angles. We observed that the change of twin tail section has a significant impact on the formation of vortices and aerodynamic efficiency of the MAV’s. We concluded that for every lateral angle there is an exact longitudinal orientation for the existence of an aerodynamically efficient flying condition of any MAV. This numerical study is a pointer towards for the design optimization of Twin tail MAVs with flapping wings.

Keywords: aerodynamics of insects, MAV, swallowtail butterfly, twin tail MAV design

Procedia PDF Downloads 388
535 Risks beyond Cyber in IoT Infrastructure and Services

Authors: Mattias Bergstrom

Abstract:

Significance of the Study: This research will provide new insights into the risks with digital embedded infrastructure. Through this research, we will analyze each risk and its potential negation strategies, especially for AI and autonomous automation. Moreover, the analysis that is presented in this paper will convey valuable information for future research that can create more stable, secure, and efficient autonomous systems. To learn and understand the risks, a large IoT system was envisioned, and risks with hardware, tampering, and cyberattacks were collected, researched, and evaluated to create a comprehensive understanding of the potential risks. Potential solutions have then been evaluated on an open source IoT hardware setup. This list shows the identified passive and active risks evaluated in the research. Passive Risks: (1) Hardware failures- Critical Systems relying on high rate data and data quality are growing; SCADA systems for infrastructure are good examples of such systems. (2) Hardware delivers erroneous data- Sensors break, and when they do so, they don’t always go silent; they can keep going, just that the data they deliver is garbage, and if that data is not filtered out, it becomes disruptive noise in the system. (3) Bad Hardware injection- Erroneous generated sensor data can be pumped into a system by malicious actors with the intent to create disruptive noise in critical systems. (4) Data gravity- The weight of the data collected will affect Data-Mobility. (5) Cost inhibitors- Running services that need huge centralized computing is cost inhibiting. Large complex AI can be extremely expensive to run. Active Risks: Denial of Service- It is one of the most simple attacks, where an attacker just overloads the system with bogus requests so that valid requests disappear in the noise. Malware- Malware can be anything from simple viruses to complex botnets created with specific goals, where the creator is stealing computer power and bandwidth from you to attack someone else. Ransomware- It is a kind of malware, but it is so different in its implementation that it is worth its own mention. The goal with these pieces of software is to encrypt your system so that it can only be unlocked with a key that is held for ransom. DNS spoofing- By spoofing DNS calls, valid requests and data dumps can be sent to bad destinations, where the data can be extracted for extortion or to corrupt and re-inject into a running system creating a data echo noise loop. After testing multiple potential solutions. We found that the most prominent solution to these risks was to use a Peer 2 Peer consensus algorithm over a blockchain to validate the data and behavior of the devices (sensors, storage, and computing) in the system. By the devices autonomously policing themselves for deviant behavior, all risks listed above can be negated. In conclusion, an Internet middleware that provides these features would be an easy and secure solution to any future autonomous IoT deployments. As it provides separation from the open Internet, at the same time, it is accessible over the blockchain keys.

Keywords: IoT, security, infrastructure, SCADA, blockchain, AI

Procedia PDF Downloads 103
534 Liability of AI in Workplace: A Comparative Approach Between Shari’ah and Common Law

Authors: Barakat Adebisi Raji

Abstract:

In the workplace, Artificial Intelligence has, in recent years, emerged as a transformative technology that revolutionizes how organizations operate and perform tasks. It is a technology that has a significant impact on transportation, manufacturing, education, cyber security, robotics, agriculture, healthcare, and so many other organizations. By harnessing AI technology, workplaces can enhance productivity, streamline processes, and make more informed decisions. Given the potential of AI to change the way we work and its impact on the labor market in years to come, employers understand that it entails legal challenges and risks despite the advantages inherent in it. Therefore, as AI continues to integrate into various aspects of the workplace, understanding the legal and ethical implications becomes paramount. Also central to this study is the question of who is held liable where AI makes any defaults; the person (company) who created the AI, the person who programmed the AI algorithm or the person who uses the AI? Thus, the aim of this paper is to provide a detailed overview of how AI-related liabilities are addressed under each legal tradition and shed light on potential areas of accord and divergence between the two legal cultures. The objectives of this paper are to (i) examine the ability of Common law and Islamic law to accommodate the issues and damage caused by AI in the workplace and the legality of compensation for such injury sustained; (ii) to discuss the extent to which AI can be described as a legal personality to bear responsibility: (iii) examine the similarities and disparities between Common Law and Islamic Jurisprudence on the liability of AI in the workplace. The methodology adopted in this work was qualitative, and the method was purely a doctrinal research method where information is gathered from the primary and secondary sources of law, such as comprehensive materials found in journal articles, expert-authored books and online news sources. Comparative legal method was also used to juxtapose the approach of Islam and Common Law. The paper concludes that since AI, in its current legal state, is not recognized as a legal entity, operators or manufacturers of AI should be held liable for any damage that arises, and the determination of who bears the responsibility should be dependent on the circumstances surrounding each scenario. The study recommends the granting of legal personality to AI systems, the establishment of legal rights and liabilities for AI, the establishment of a holistic Islamic virtue-based AI ethics framework, and the consideration of Islamic ethics.

Keywords: AI, health- care, agriculture, cyber security, common law, Shari'ah

Procedia PDF Downloads 32
533 Fears of Strangers: Causes of Anonymity Rejection on Virtual World

Authors: Proud Arunrangsiwed

Abstract:

This research is a collaborative narrative research, which is mixed with issues of selected papers and researcher's experience as an anonymous user on social networking sites. The objective of this research is to understand the reasons of the regular users who reject to contact with anonymous users, and to study the communication traditions used in the selected studies. Anonymous users are rejected by regular users, because of the fear of cyber bully, the fear of unpleasant behaviors, and unwillingness of changing communication norm. The suggestion for future research design is to use longitudinal design or quantitative design; and the theory in rhetorical tradition should be able to help develop a strong trust message.

Keywords: anonymous, anonymity, online identity, trust message, reliability

Procedia PDF Downloads 355
532 Laminar Separation Bubble Prediction over an Airfoil Using Transition SST Turbulence Model on Moderate Reynolds Number

Authors: Younes El Khchine, Mohammed Sriti

Abstract:

A parametric study has been conducted to analyse the flow around S809 airfoil of a wind turbine in order to better understand the characteristics and effects of laminar separation bubble (LSB) on aerodynamic design for maximizing wind turbine efficiency. Numerical simulations were performed at low Reynolds numbers by solving the Unsteady Reynolds Averaged Navier-Stokes (URANS) equations based on C-type structural mesh and using the γ-Reθt turbulence model. A two-dimensional study was conducted for the chord Reynolds number of 1×10⁵ and angles of attack (AoA) between 0 and 20.15 degrees. The simulation results obtained for the aerodynamic coefficients at various angles of attack (AoA) were compared with XFoil results. A sensitivity study was performed to examine the effects of Reynolds number and free-stream turbulence intensity on the location and length of the laminar separation bubble and the aerodynamic performances of wind turbines. The results show that increasing the Reynolds number leads to a delay in the laminar separation on the upper surface of the airfoil. The increase in Reynolds number leads to an accelerated transition process, and the turbulent reattachment point moves closer to the leading edge owing to an earlier reattachment of the turbulent shear layer. This leads to a considerable reduction in the length of the separation bubble as the Reynolds number is increased. The increase in the level of free-stream turbulence intensity leads to a decrease in separation bubble length and an increase in the lift coefficient while having negligible effects on the stall angle. When the AoA increased, the bubble on the suction airfoil surface was found to move upstream to the leading edge of the airfoil, that causes earlier laminar separation.

Keywords: laminar separation bubble, turbulence intensity, S809 airfoil, transition model, Reynolds number

Procedia PDF Downloads 77
531 An Approach of High Scalable Production Capacity by Adaption of the Concept 'Everything as a Service'

Authors: Johannes Atug, Stefan Braunreuther, Gunther Reinhart

Abstract:

Volatile markets, as well as increasing global competition in manufacturing, lead to a high demand of flexible and agile production systems. These advanced production systems in turn conduct to high capital expenditure along with high investment risks. Developments in production regarding digitalization and cyber-physical systems result to a merger of informational- and operational technology. The approach of this paper is to benefit from this merger and present a framework of a production network with scalable production capacity and low capital expenditure by adaptation of the IT concept 'everything as a service' into the production environment.

Keywords: digital manufacturing system, everything as a service, reconfigurable production, value network

Procedia PDF Downloads 340
530 Catered Lunch Suspected Outbreak in a Garment Factory, Sleman District, Yogyakarta, Indonesia, 2017

Authors: Rieski Prihastuti, Meliana Depo, Trisno A. Wibowo, Misinem

Abstract:

On October 19, 2017, Yogyakarta Islamic Hospital reported 38 garment employees with nausea, vomiting, headache, abdominal pain, and diarrhea after they had lunch on October 18, 2017, to Sleman District Health Office. Objectives of this study were to ensure the outbreak and identify source and route of transmission. Case-control study was conducted to analyze food items that caused the outbreak. A case was defined as a person who got symptoms such as abdominal pain, diarrhea, nausea with/without vomiting, fever, and headache after they had lunch on October 18, 2017. Samples included leftover lunch box, vomit, tap water and drinking water had been sent to the laboratory. Data were analyzed descriptively as frequency table and analyzed by using chi-square in bivariate analysis. All of 196 garment employee was included in this study. The common symptoms of this outbreak were abdominal pain (84.4%), diarrhea (72.8%), nausea (61.6%), headache (52.8%), vomiting (12.8%), and fever (6.4%) with median incubation period 13 hours (range 1-34 hours). Highest attack rate and odds ratio was found in grilled chicken (Attack Rate 58,49%) with Odds Ratio 11,023 (Confidence Interval 95% 1.383 - 87.859; p value 0,005). Almost all samples showed mold, except drinking water. Based on its sign and symptoms, also incubation period, diarrheal Bacillus cereus and Clostridium perfringens were suspected to be the causative agent of the outbreak. Limitation of this study was improper sample handling and no sample of food handler and stools in the food caterer. Outbreak investigation training needed to be given to the hospital worker, and monitoring should be done to the food caterer to prevent another outbreak.

Keywords: disease outbreak, foodborne disease, food poisoning, outbreak

Procedia PDF Downloads 152
529 Numerical Study of Laminar Separation Bubble Over an Airfoil Using γ-ReθT SST Turbulence Model on Moderate Reynolds Number

Authors: Younes El Khchine

Abstract:

A parametric study has been conducted to analyse the flow around S809 airfoil of a wind turbine in order to better understand the characteristics and effects of laminar separation bubble (LSB) on aerodynamic design for maximizing wind turbine efficiency. Numerical simulations were performed at low Reynolds numbers by solving the Unsteady Reynolds Averaged Navier-Stokes (URANS) equations based on C-type structural mesh and using the γ-Reθt turbulence model. A two-dimensional study was conducted for the chord Reynolds number of 1×105 and angles of attack (AoA) between 0 and 20.15 degrees. The simulation results obtained for the aerodynamic coefficients at various angles of attack (AoA) were compared with XFoil results. A sensitivity study was performed to examine the effects of Reynolds number and free-stream turbulence intensity on the location and length of the laminar separation bubble and the aerodynamic performances of wind turbines. The results show that increasing the Reynolds number leads to a delay in the laminar separation on the upper surface of the airfoil. The increase in Reynolds number leads to an accelerated transition process, and the turbulent reattachment point moves closer to the leading edge owing to an earlier reattachment of the turbulent shear layer. This leads to a considerable reduction in the length of the separation bubble as the Reynolds number is increased. The increase in the level of free-stream turbulence intensity leads to a decrease in separation bubble length and an increase in the lift coefficient while having negligible effects on the stall angle. When the AoA increased, the bubble on the suction airfoil surface was found to move upstream to the leading edge of the airfoil, causing earlier laminar separation.

Keywords: laminar separation bubble, turbulence intensity, s809 airfoil, transition model, Reynolds number

Procedia PDF Downloads 65
528 Numerical Study of Laminar Separation Bubble Over an Airfoil Using γ-ReθT SST Turbulence Model on Moderate Reynolds Number

Authors: Younes El Khchine, Mohammed Sriti

Abstract:

A parametric study has been conducted to analyse the flow around S809 airfoil of wind turbine in order to better understand the characteristics and effects of laminar separation bubble (LSB) on aerodynamic design for maximizing wind turbine efficiency. Numerical simulations were performed at low Reynolds number by solving the Unsteady Reynolds Averaged Navier-Stokes (URANS) equations based on C-type structural mesh and using γ-Reθt turbulence model. Two-dimensional study was conducted for the chord Reynolds number of 1×105 and angles of attack (AoA) between 0 and 20.15 degrees. The simulation results obtained for the aerodynamic coefficients at various angles of attack (AoA) were compared with XFoil results. A sensitivity study was performed to examine the effects of Reynolds number and free-stream turbulence intensity on the location and length of laminar separation bubble and aerodynamic performances of wind turbine. The results show that increasing the Reynolds number leads to a delay in the laminar separation on the upper surface of the airfoil. The increase in Reynolds number leads to an accelerate transition process and the turbulent reattachment point move closer to the leading edge owing to an earlier reattachment of the turbulent shear layer. This leads to a considerable reduction in the length of the separation bubble as the Reynolds number is increased. The increase of the level of free-stream turbulence intensity leads to a decrease in separation bubble length and an increase the lift coefficient while having negligible effects on the stall angle. When the AoA increased, the bubble on the suction airfoil surface was found to moves upstream to leading edge of the airfoil that causes earlier laminar separation.

Keywords: laminar separation bubble, turbulence intensity, S809 airfoil, transition model, Reynolds number

Procedia PDF Downloads 76
527 Exploring Cybersecurity and Phishing Attacks within Healthcare Institutions in Saudi Arabia: A Narrative Review

Authors: Ebtesam Shadadi, Rasha Ibrahim, Essam Ghadafi

Abstract:

Phishing poses a significant threat as a cybercrime by tricking end users into revealing their confidential and sensitive information. Attackers often manipulate victims to achieve their malicious goals. The increasing prevalence of Phishing has led to extensive research on this issue, including studies focusing on phishing attempts in healthcare institutions in the Kingdom of Saudi Arabia. This paper explores the importance of analyzing phishing attacks, specifically focusing on those targeting the healthcare industry. The study delves into the tactics, obstacles, and remedies associated with these attacks, all while considering the implications for Saudi Vision 2030.

Keywords: phishing, cybersecurity, cyber threat, social engineering, vision 2030

Procedia PDF Downloads 53
526 Argumentation Frameworks and Theories of Judging

Authors: Sonia Anand Knowlton

Abstract:

With the rise of artificial intelligence, computer science is becoming increasingly integrated in virtually every area of life. Of course, the law is no exception. Through argumentation frameworks (AFs), computer scientists have used abstract algebra to structure the legal reasoning process in a way that allows conclusions to be drawn from a formalized system of arguments. In AFs, arguments compete against each other for logical success and are related to one another through the binary operation of the attack. The prevailing arguments make up the preferred extension of the given argumentation framework, telling us what set of arguments must be accepted from a logical standpoint. There have been several developments of AFs since its original conception in the early 90’s in efforts to make them more aligned with the human reasoning process. Generally, these developments have sought to add nuance to the factors that influence the logical success of competing arguments (e.g., giving an argument more logical strength based on the underlying value it promotes). The most cogent development was that of the Extended Argumentation Framework (EAF), in which attacks can themselves be attacked by other arguments, and the promotion of different competing values can be formalized within the system. This article applies the logical structure of EAFs to current theoretical understandings of judicial reasoning to contribute to theories of judging and to the evolution of AFs simultaneously. The argument is that the main limitation of EAFs, when applied to judicial reasoning, is that they require judges to themselves assign values to different arguments and then lexically order these values to determine the given framework’s preferred extension. Drawing on John Rawls’ Theory of Justice, the examination that follows is whether values are lexical and commensurable to this extent. The analysis that follows then suggests a potential extension of the EAF system with an approach that formalizes different “planes of attack” for competing arguments that promote lexically ordered values. This article concludes with a summary of how these insights contribute to theories of judging and of legal reasoning more broadly, specifically in indeterminate cases where judges must turn to value-based approaches.

Keywords: computer science, mathematics, law, legal theory, judging

Procedia PDF Downloads 58
525 A Distributed Mobile Agent Based on Intrusion Detection System for MANET

Authors: Maad Kamal Al-Anni

Abstract:

This study is about an algorithmic dependence of Artificial Neural Network on Multilayer Perceptron (MPL) pertaining to the classification and clustering presentations for Mobile Adhoc Network vulnerabilities. Moreover, mobile ad hoc network (MANET) is ubiquitous intelligent internetworking devices in which it has the ability to detect their environment using an autonomous system of mobile nodes that are connected via wireless links. Security affairs are the most important subject in MANET due to the easy penetrative scenarios occurred in such an auto configuration network. One of the powerful techniques used for inspecting the network packets is Intrusion Detection System (IDS); in this article, we are going to show the effectiveness of artificial neural networks used as a machine learning along with stochastic approach (information gain) to classify the malicious behaviors in simulated network with respect to different IDS techniques. The monitoring agent is responsible for detection inference engine, the audit data is collected from collecting agent by simulating the node attack and contrasted outputs with normal behaviors of the framework, whenever. In the event that there is any deviation from the ordinary behaviors then the monitoring agent is considered this event as an attack , in this article we are going to demonstrate the  signature-based IDS approach in a MANET by implementing the back propagation algorithm over ensemble-based Traffic Table (TT), thus the signature of malicious behaviors or undesirable activities are often significantly prognosticated and efficiently figured out, by increasing the parametric set-up of Back propagation algorithm during the experimental results which empirically shown its effectiveness  for the ratio of detection index up to 98.6 percentage. Consequently it is proved in empirical results in this article, the performance matrices are also being included in this article with Xgraph screen show by different through puts like Packet Delivery Ratio (PDR), Through Put(TP), and Average Delay(AD).

Keywords: Intrusion Detection System (IDS), Mobile Adhoc Networks (MANET), Back Propagation Algorithm (BPA), Neural Networks (NN)

Procedia PDF Downloads 191
524 Patterns of Libido, Sexual Activity and Sexual Performance in Female Migraineurs

Authors: John Farr Rothrock

Abstract:

Although migraine traditionally has been assumed to convey a relative decrease in libido, sexual activity and sexual performance, recent data have suggested that the female migraine population is far from homogenous in this regard. We sought to determine the levels of libido, sexual activity and sexual performance in the female migraine patient population both generally and according to clinical phenotype. In this single-blind study, a consecutive series of sexually active new female patients ages 25-55 initially presenting to a university-based headache clinic and having a >1 year history of migraine were asked to complete anonymously a survey assessing their sexual histories generally and as they related to their headache disorder and the 19-item Female Sexual Function Index (FSFI). To serve as 2 separate control groups, 100 sexually active females with no history of migraine and 100 female migraineurs from the general (non-clinic) population but matched for age, marital status, educational background and socioeconomic status completed a similar survey. Over a period of 3 months, 188 consecutive migraine patients were invited to participate. Twenty declined, and 28 of the remaining 160 potential subjects failed to meet the inclusion criterion utilized for “sexually active” (ie, heterosexual intercourse at a frequency of > once per month in each of the preceding 6 months). In all groups younger age (p<.005), higher educational level attained (p<.05) and higher socioeconomic status (p<.025) correlated with a higher monthly frequency of intercourse and a higher likelihood of intercourse resulting in orgasm. Relative to the 100 control subjects with no history of migraine, the two migraine groups (total n=232) reported a lower monthly frequency of intercourse and recorded a lower FSFI score (both p<.025), but the contribution to this difference came primarily from the chronic migraine (CM) subgroup (n=92). Patients with low frequency episodic migraine (LFEM) and mid frequency episodic migraine (MFEM) reported a higher FSFI score, higher monthly frequency of intercourse, higher likelihood of intercourse resulting in orgasm and higher likelihood of multiple active sex partners than controls. All migraine subgroups reported a decreased likelihood of engaging in intercourse during an active migraine attack, but relative to the CM subgroup (8/92=9%), a higher proportion of patients in the LFEM (12/49=25%), MFEM (14/67=21%) and high frequency episodic migraine (HFEM: 6/14=43%) subgroups reported utilizing intercourse - and orgasm specifically - as a means of potentially terminating a migraine attack. In the clinic vs no-clinic groups there were no significant differences in the dependent variables assessed. Research subjects with LFEM and MFEM may report a level of libido, frequency of intercourse and likelihood of orgasm-associated intercourse that exceeds what is reported by age-matched controls free of migraine. Many patients with LFEM, MFEM and HFEM appear to utilize intercourse/orgasm as a means to potentially terminate an acute migraine attack.

Keywords: migraine, female, libido, sexual activity, phenotype

Procedia PDF Downloads 74