Search results for: security incident
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 3060

Search results for: security incident

2040 Logic and Arabic Grammar Debates at Medieval Ages: A Quest for Muslim Contributions to Philosophical Development

Authors: Umar Sheikh Tahir

Abstract:

This paper focuses on the historiography of the relationship between Logic and Arabic grammar in the Muslim Medieval Ages (a period between 750 and 1100/ 150 and 500 Ah). This sensation appears in the famous debate among many others between grammarians represented by abū Sa'id al-Sairafī and logicians represented by abū Bishr Mattā on Logic and its validity. This incident took place in Baghdad around 932 AD. However, this study singlehandedly samples these debates as the base for the contributions of Islamic philosophers to philosophy of language as well as Epistemology. The question that shapes this research is: What is the intellectual development for Muslim thinkers to philosophy of language in regards to this debate? The current research addresses the Arabic grammar and logical debates by conducting historiography to emphasize on Islamic philosophers’ concerns about this issue. Consequently, this debate generates philosophical phenomena and resolutions in deep-thinking. In addition, these dialogues create a language impression for Philosophy in Islamic world from the period under study. Thereupon, Islamic philosophers’ discourse on this phenomenon serves as contribution to the Philosophy of Language.

Keywords: debates, epistemology, grammar and grammarians, Islamic philosophy, philosophy language, logic

Procedia PDF Downloads 213
2039 Mother-Child Attachment and Anxiety Symptoms in Middle Childhood: Differences in Levels of Attachment Security

Authors: Simran Sharda

Abstract:

There is increasing evidence that leads psychologists today to believe that the attachment formed between a mother and child plays a much more profound role in later-life outcomes than previously expected. Particularly, the fact that a link may exist between maternal attachment and the development in addition to the severity of social anxiety in middle childhood seems to be gaining ground. This research will examine and address a myriad of major issues related to the impact of mother-child attachment: behaviors of children with different levels of secure attachment, various aspects of anxiety in relation to attachment security as well as other styles of mother-child attachments, especially avoidant attachment and over-attachment. This analysis serves to compile previous literature on the subject and touch light upon a logical extension of the research. Moreover, researchers have identified links between attachment and the externalization of problem behaviors: these behaviors may later manifest as social anxiety as well as increased severity and likelihood of PTSD diagnosis (an anxiety disorder). Furthermore, secure attachment has been linked to increased health benefits, cognitive skills, emotive socialization, and developmental psychopathology.

Keywords: child development, anxiety, cognition, developmental psychopathology, mother-child relationships, maternal, cognitive development

Procedia PDF Downloads 148
2038 Public Wi-Fi Security Threat Evil Twin Attack Detection Based on Signal Variant and Hop Count

Authors: Said Abdul Ahad Ahadi, Elyas Baray, Nitin Rakesh, Sudeep Varshney

Abstract:

Wi-Fi is a widely used internet source that is used to provide internet access in many areas such as Stores, Cafes, University campuses, Restaurants and so on. This technology brought more facilities in communication and networking. On the other hand, due to the transmission of data over the air, which makes the network vulnerable, so it becomes prone to various threats such as Evil Twin and etc. The Evil Twin is a kind of adversary which impersonates a legitimate access point (LAP) as it can happen by spoofing the name (SSID) and MAC address (BSSID) of a legitimate access point (LAP). And this attack can cause many threats such as MITM, Service Interruption, Access point service blocking. Various Evil Twin Attack Detection Techniques are proposed, but they require additional hardware, or they require protocol modification. In this paper, we proposed a new technique based on Access Point’s two fingerprints, Received Signal Strength Indicator (RSSI) and Hop Count, that is hard to copy by an adversary. And we implemented the technique in a system called “ETDetector,” which can detect and prevent the attack.

Keywords: evil twin, LAP, SSID, Wi-Fi security, signal variation, ETAD, kali linux, scapy, python

Procedia PDF Downloads 137
2037 Impact of Unconditional Cash Transfer Scheme on the Food Security Status of the Elderly in Ekiti State, Nigeria

Authors: R. O. Babatunde, O. M. Igbalajobi, F. Matambalya

Abstract:

Moderate economic growth in developing and emerging countries has led to improvement in the food consumption and nutrition situation in the last two decades. Nevertheless, about 870 million people, with a quarter of them from Sub-Saharan Africa, are still suffering from hunger worldwide. As part of measures to reduce the widespread poverty and hunger, cash transfer programmes are now being implemented in many countries of the world. While nationwide cash transfer schemes are few in Sub-Saharan Africa generally, the available ones are more concentrated in East and Southern Africa. Much of the available literature on social protection had focused on the poverty impact of cash transfer schemes at the household level, with the larger proportion originating from Latin America. On the contrary, much less empirical studies have been conducted on the poverty impact of cash transfer in Sub-Saharan Africa, let alone on the food security and nutrition impact. To fill this gap in knowledge, this paper examines the impact of cash transfer on food security in Nigeria. As a case study, the paper analysed the Ekiti State Cash Transfer Scheme (ECTS). ECTS is an unconditional transfer scheme which was established in 2011 to directly provide cash transfer to elderly persons aged 65 years and above in Ekiti State of Nigeria. Using survey data collected in 2013, we analysed the impact of the scheme on food availability and dietary diversity of the beneficiary households. Descriptive and Propensity Score Matching (PSM) techniques were used to estimate the Average Treatment Effect (ATE) and Average Treatment Effect on the Treated (ATT) among the beneficiary and control groups. Thereafter, a model to test for the impact of participation in the cash transfer scheme on calorie availability and dietary diversity was estimated. The results indicate that while households in the sample are clearly vulnerable, there were statistically significant differences between the beneficiary and control groups. For instance, monthly expenditure, calorie availability and dietary diversity were significantly larger among the beneficiary and consequently, the prevalence and depth of hunger were lower in the group. Econometric results indicate that the cash transfer has a positive and significant effect on food availability and dietary diversity in the households. Expanding the coverage of the present scheme to cover all eligible households in the country and incorporating cash transfer into a comprehensive hunger reduction policy will make it to have a greater impact at improving food security among the most vulnerable households in the country.

Keywords: calorie availability, cash transfers, dietary diversity, propensity score matching

Procedia PDF Downloads 375
2036 Streamlining Cybersecurity Risk Assessment for Industrial Control and Automation Systems: Leveraging the National Institute of Standard and Technology’s Risk Management Framework (RMF) Using Model-Based System Engineering (MBSE)

Authors: Gampel Alexander, Mazzuchi Thomas, Sarkani Shahram

Abstract:

The cybersecurity landscape is constantly evolving, and organizations must adapt to the changing threat environment to protect their assets. The implementation of the NIST Risk Management Framework (RMF) has become critical in ensuring the security and safety of industrial control and automation systems. However, cybersecurity professionals are facing challenges in implementing RMF, leading to systems operating without authorization and being non-compliant with regulations. The current approach to RMF implementation based on business practices is limited and insufficient, leaving organizations vulnerable to cyberattacks resulting in the loss of personal consumer data and critical infrastructure details. To address these challenges, this research proposes a Model-Based Systems Engineering (MBSE) approach to implementing cybersecurity controls and assessing risk through the RMF process. The study emphasizes the need to shift to a modeling approach, which can streamline the RMF process and eliminate bloated structures that make it difficult to receive an Authorization-To-Operate (ATO). The study focuses on the practical application of MBSE in industrial control and automation systems to improve the security and safety of operations. It is concluded that MBSE can be used to solve the implementation challenges of the NIST RMF process and improve the security of industrial control and automation systems. The research suggests that MBSE provides a more effective and efficient method for implementing cybersecurity controls and assessing risk through the RMF process. The future work for this research involves exploring the broader applicability of MBSE in different industries and domains. The study suggests that the MBSE approach can be applied to other domains beyond industrial control and automation systems.

Keywords: authorization-to-operate (ATO), industrial control systems (ICS), model-based system’s engineering (MBSE), risk management framework (RMF)

Procedia PDF Downloads 81
2035 On the Effectiveness of Electricity Market Development Strategies: A Target Model for a Developing Country

Authors: Ezgi Avci-Surucu, Doganbey Akgul

Abstract:

Turkey’s energy reforms has achieved energy security through a variety of interlinked measures including electricity, gas, renewable energy and energy efficiency legislation; the establishment of an energy sector regulatory authority; energy price reform; the creation of a functional electricity market; restructuring of state-owned energy enterprises; and private sector participation through privatization and new investment. However, current strategies, namely; “Electricity Sector Reform and Privatization Strategy” and “Electricity Market and Supply Security Strategy” has been criticized for various aspects. The present paper analyzes the implementation of the aforementioned strategies in the framework of generation scheduling, transmission constraints, bidding structure and general aspects; and argues the deficiencies of current strategies which decelerates power investments and creates uncertainties. We conclude by policy suggestions to eliminate these deficiencies in terms of price and risk management, infrastructure, customer focused regulations and systematic market development.

Keywords: electricity markets, risk management, regulations, balancing and settlement, bilateral trading, generation scheduling, bidding structure

Procedia PDF Downloads 547
2034 An Experimental Study for Assessing Email Classification Attributes Using Feature Selection Methods

Authors: Issa Qabaja, Fadi Thabtah

Abstract:

Email phishing classification is one of the vital problems in the online security research domain that have attracted several scholars due to its impact on the users payments performed daily online. One aspect to reach a good performance by the detection algorithms in the email phishing problem is to identify the minimal set of features that significantly have an impact on raising the phishing detection rate. This paper investigate three known feature selection methods named Information Gain (IG), Chi-square and Correlation Features Set (CFS) on the email phishing problem to separate high influential features from low influential ones in phishing detection. We measure the degree of influentially by applying four data mining algorithms on a large set of features. We compare the accuracy of these algorithms on the complete features set before feature selection has been applied and after feature selection has been applied. After conducting experiments, the results show 12 common significant features have been chosen among the considered features by the feature selection methods. Further, the average detection accuracy derived by the data mining algorithms on the reduced 12-features set was very slight affected when compared with the one derived from the 47-features set.

Keywords: data mining, email classification, phishing, online security

Procedia PDF Downloads 422
2033 Packet Fragmentation Caused by Encryption and Using It as a Security Method

Authors: Said Rabah Azzam, Andrew Graham

Abstract:

Fragmentation of packets caused by encryption applied on the network layer of the IOS model in Internet Protocol version 4 (IPv4) networks as well as the possibility of using fragmentation and Access Control Lists (ACLs) as a method of restricting network access to certain hosts or areas of a network.Using default settings, fragmentation is expected to occur and each fragment to be reassembled at the other end. If this does not occur then a high number of ICMP messages should be generated back towards the source host indicating that the packet is too large and that it needs to be made smaller. This result is also expected when the MTU is changed for certain links between devices.When using ACLs and packet fragments to restrict access to hosts or network segments it is possible that ACLs cannot be set up in this way. If ACLs cannot be setup to allow only fragments then it is a limitation of the hardware’s firmware holding back this particular method. If the ACL on the restricted switch can be set up in such a way to allow only fragments then a connection that forces packets to fragment should be allowed to pass through the ACL. This should then make a network connection to the destination machine allowing data to be sent to and from the destination machine. ICMP messages from the restricted access switch and host should also be blocked from being sent back across the link which will be shown in an SSH session into the switch.

Keywords: fragmentation, encryption, security, switch

Procedia PDF Downloads 319
2032 Risk Management and Security Practice in Customs Supply Chain: Application of Cross ABC Method to the Moroccan Customs

Authors: Lamia Hammadi, Abdellah Ait Ouhman, Aomar Ibourk

Abstract:

It is widely assumed that the case of Customs Supply Chain is classified as a complex system, due to not only the variety and large number of actors, but also their complex structural links, and the interactions between these actors, that’s why this system is subject to various types of Risks. The economic, political and social impacts of those risks are highly detrimental to countries, businesses and the public, for this reason, Risk management in the customs supply chain is becoming a crucial issue to ensure the sustainability, security and safety. The main characteristic of customs risk management approach is determining which goods and means of transport should be examined? To what extend? And where future compliance resources should be directed? The purposes of this article are, firstly to deal with the concept of customs supply chain, secondly present our risk management approach based on Cross Activity Based Costing (ABC) Method as an interactive tool to support decision making in customs risk management. Finally, analysis of case study of Moroccan customs to putting theory into practice and will thus draw together the various elements of a structured and efficient risk management approach.

Keywords: cross ABC method, customs supply chain, risk, risk management

Procedia PDF Downloads 366
2031 Importance of Location Selection of an Energy Storage System in a Smart Grid

Authors: Vanaja Rao

Abstract:

In the recent times, the need for the integration of Renewable Energy Sources (RES) in a Smart Grid is on the rise. As a result of this, associated energy storage systems are known to play important roles in sustaining the efficient operation of such RES like wind power and solar power. This paper investigates the importance of location selection of Energy Storage Systems (ESSs) in a Smart Grid. Three scenarios of ESS location is studied and analyzed in a Smart Grid, which are – 1. Near the generation/source, 2. In the middle of the Grid and, 3. Near the demand/consumption. This is explained with the aim of assisting any Distribution Network Operator (DNO) in deploying the ESSs in a power network, which will significantly help reduce the costs and time of planning and avoid any damages incurred as a result of installing them at an incorrect location of a Smart Grid. To do this, the outlined scenarios mentioned above are modelled and analyzed with the National Grid’s datasets of energy generation and consumption in the UK power network. As a result, the outcome of this analysis aims to provide a better overview for the location selection of the ESSs in a Smart Grid. This ensures power system stability and security along with the optimum usage of the ESSs.

Keywords: distribution networks, energy storage system, energy security, location planning, power stability, smart grid

Procedia PDF Downloads 289
2030 Contribution at Dimensioning of the Energy Dissipation Basin

Authors: M. Aouimeur

Abstract:

The environmental risks of a dam and particularly the security in the Valley downstream of it,, is a very complex problem. Integrated management and risk-sharing become more and more indispensable. The definition of "vulnerability “concept can provide assistance to controlling the efficiency of protective measures and the characterization of each valley relatively to the floods's risk. Security can be enhanced through the integrated land management. The social sciences may be associated to the operational systems of civil protection, in particular warning networks. The passage of extreme floods in the site of the dam causes the rupture of this structure and important damages downstream the dam. The river bed could be damaged by erosion if it is not well protected. Also, we may encounter some scouring and flooding problems in the downstream area of the dam. Therefore, the protection of the dam is crucial. It must have an energy dissipator in a specific place. The basin of dissipation plays a very important role for the security of the dam and the protection of the environment against floods downstream the dam. It allows to dissipate the potential energy created by the dam with the passage of the extreme flood on the weir and regularize in a natural manner and with more security the discharge or elevation of the water plan on the crest of the weir, also it permits to reduce the speed of the flow downstream the dam, in order to obtain an identical speed to the river bed. The problem of the dimensioning of a classic dissipation basin is in the determination of the necessary parameters for the dimensioning of this structure. This communication presents a simple graphical method, that is fast and complete, and a methodology which determines the main features of the hydraulic jump, necessary parameters for sizing the classic dissipation basin. This graphical method takes into account the constraints imposed by the reality of the terrain or the practice such as the one related to the topography of the site, the preservation of the environment equilibrium and the technical and economic side.This methodology is to impose the loss of head DH dissipated by the hydraulic jump as a hypothesis (free design) to determine all the others parameters of classical dissipation basin. We can impose the loss of head DH dissipated by the hydraulic jump that is equal to a selected value or to a certain percentage of the upstream total head created by the dam. With the parameter DH+ =(DH/k),(k: critical depth),the elaborate graphical representation allows to find the other parameters, the multiplication of these parameters by k gives the main characteristics of the hydraulic jump, necessary parameters for the dimensioning of classic dissipation basin.This solution is often preferred for sizing the dissipation basins of small concrete dams. The results verification and their comparison to practical data, confirm the validity and reliability of the elaborate graphical method.

Keywords: dimensioning, energy dissipation basin, hydraulic jump, protection of the environment

Procedia PDF Downloads 576
2029 Effects of Peakedness of Bimodal Waves on Overtopping of Sloping Seawalls

Authors: Stephen Orimoloye, Jose Horrillo-Caraballo, Harshinie Karunarathna, Dominic E. Reeve

Abstract:

Prediction of wave overtopping is an essential component of coastal seawall designing and management. Not only that excessive overtopping is reported for impermeable seawalls under bimodal waves, but overtopping is also showing a high sensitivity to the peakedness of the random wave propagation patterns. In the present study, we present a comprehensive analysis of the effects of peakedness of bimodal wave patterns of the overtopping of sloping seawalls. An energy-conserved bimodal spectrum with four different spectra peak periods and swell percentages was applied to estimate wave overtopping in both numerical and experimental flumes. Results of incident surface elevations and bimodal spectra were accurately captured across the flume domain using sets of well-positioned resistant-type wave gauges. Peakedness characteristics of the wave patterns were extracted to derive a relationship between the non-dimensional overtopping and the peakedness across the wave groups in the wave series. The full paper will briefly describe the development of the spectrum and present a comprehensive results analysis leading to the derivation of the relationship between dimensionless overtopping and peakedness of bimodal waves.

Keywords: wave overtopping, peakedness, bimodal waves, swell percentages

Procedia PDF Downloads 178
2028 Analyzing Current Transformers Saturation Characteristics for Different Connected Burden Using LabVIEW Data Acquisition Tool

Authors: D. Subedi, S. Pradhan

Abstract:

Current transformers are an integral part of power system because it provides a proportional safe amount of current for protection and measurement applications. However when the power system experiences an abnormal situation leading to huge current flow, then this huge current is proportionally injected to the protection and metering circuit. Since the protection and metering equipment’s are designed to withstand only certain amount of current with respect to time, these high currents pose a risk to man and equipment. Therefore during such instances, the CT saturation characteristics have a huge influence on the safety of both man and equipment and also on the reliability of the protection and metering system. This paper shows the effect of burden on the Accuracy Limiting factor/ Instrument security factor of current transformers and also the change in saturation characteristics of the CT’s. The response of the CT to varying levels of overcurrent at different connected burden will be captured using the data acquisition software LabVIEW. Analysis is done on the real time data gathered using LabVIEW. Variation of current transformer saturation characteristics with changes in burden will be discussed.

Keywords: accuracy limiting factor, burden, current transformer, instrument security factor, saturation characteristics

Procedia PDF Downloads 408
2027 Interrogating the Impact of Insurgency Attacks on Vulnerable Groups in West Africa: Implications for Global Security

Authors: Godiya Atsiya Pius

Abstract:

The recent dimension of terrorist attacks and violence in West Africa and Nigeria in particular has attracted both academic and global concerns. Children, young girls and women are now victims of violent attacks and insurgency in their own country. Today, we have a reverse situation where women and children were spared during violence in the past. Empirical evidence shows that millions of children, young girls and women are caught up in violent attacks in which they are not merely spectatorial, but victims of circumstance. Some fall victims of a general onslaught against civilians by the drivers of such conflicts. Others die as part of a calculated genocide. Still others are taken as hostages as part of a deliberate attack on them. With particular reference to over 200 Chibok school girls that were abducted by the Boko Haram Islamic sect in Maiduguri, Borno state, Nigeria, this study shall attempt a theoretical exploration of the circumstances surrounding the insurgency attacks on these categories of vulnerable groups in Nigeria. This paper also intends to examine the nature, dimensions, causes, effects as well as implications of these attacks on women and children in West Africa. The paper shall sum up with conclusion and possible recommendations that could help the region in the 21st century and beyond.

Keywords: insurgency, gender, violence, security, vulnerable groups

Procedia PDF Downloads 457
2026 Electron Impact Ionization Cross-Sections for e-C₅H₅N₅ Scattering

Authors: Manoj Kumar

Abstract:

Ionization cross sections of molecules due to electron impact play an important role in chemical processes in various branches of applied physics, such as radiation chemistry, gas discharges, plasmas etching in semiconductors, planetary upper atmospheric physics, mass spectrometry, etc. In the present work, we have calculated the total ionization cross sections for Adenine (C₅H₅N₅), a biologically important molecule, by electron impact in the incident electron energy range from ionization threshold to 2 keV employing a well-known Jain-Khare semiempirical formulation based on Bethe and Möllor cross sections. In the non-availability of the experimental results, the present results are in good agreement qualitatively as well as quantitatively with available theoretical results. The present results drive our confidence for further investigation of complex bio-molecule with better accuracy. Notwithstanding, the present method can deduce reliable cross-sectional data for complex targets with adequate accuracy and may facilitate the acclimatization of calculated cross-sections into atomic molecular cross-section data sets for modeling codes and other applications.

Keywords: electron impact ionization cross-sections, oscillator strength, jain-khare semiempirical approach

Procedia PDF Downloads 104
2025 Linking Access to Land, Tenure Security with Food Sufficiency of Tenants/Landless or Small Holder Farmers of Parsa District

Authors: Subesh Panta

Abstract:

The land is a one of the major boosting factors of production for the agricultural country like Nepal where access to land has been a major source of livelihood of tenants and small farmers. But there is an absence of secure land tenure arrangement which drastically affect the overall production of farmers leading towards food insecurity. Sharecropping is practiced in Nepal especially in tarai region from early period, but there is the gap in the academic study whether the sharecropping has benefitted tenant farmers and make them food sufficient or not. This study attempts to find out the food sufficiency among the tenant households. The research was carried in the three VDCs of Parsa district -Paterwa (Sugauli), Jitpur and Nirchuta. A total of 111 households were determined as the sample size from each of the three VDCs was randomly visited for interview in the study. The size of land rent-in was found to be very small and fragmented. At the same time, the land tenure security was not found to be secured among the tenants. Due to lack of land tenure security, on one hand tenants and small farmers were not found to be motivated to investment in agriculture as they need to share fifty percent of their production with the land owners, and on other hand land owners were also not interested in investing as they have other alternative sources of livelihood rather than agriculture. In conclusion, the study highpoint that the crop production and food sufficiency level of the tenants’ farmers of the Parsa district are decreasing. Many tenants’ farmers are seeking alternative opportunities for livelihood rather than sharecropping due to insecure land tenure, feudalistic practice, lack of storage for agriculture production, lack of proper agro-market. The situation is such that, if no action is taken timely, there may be a situation that we will have to depend on imports for all the food requirements. Thus, the study discloses that the sharecropping could act as catalyst for ensuring food sufficiency for all, if proper land tenure police are promoted to tenants/small farmers with legal titles to their land or promoted with sustainable agriculture methods.

Keywords: agriculture, food sufficiency, land, tenant farmes

Procedia PDF Downloads 233
2024 Crop Losses, Produce Storage and Food Security, the Nexus: Attaining Sustainable Maize Production in Nigeria

Authors: Charles Iledun Oyewole, Harira Shuaib

Abstract:

While fulfilling the food security of an increasing population like Nigeria remains a major global concern, more than one-third of crop harvested is lost or wasted during harvesting or in postharvest operations. Reducing the harvest and postharvest losses, especially in developing countries, could be a sustainable solution to increase food availability, eliminate hunger and improve farmers’ livelihoods. Nigeria is one of the countries in sub-Saharan Africa with insufficient food production and high food import bill, which has had debilitating effects on the country’s economy. One of the goals of Nigeria’s agricultural development policy is to ensure that, the nation produces enough food and be less dependent on importation so as to ensure adequate and affordable food for all. Maize could fill the food gap in Nigeria’s effort to beat hunger and food insecurity. Maize is the most important cereal after rice and its production contributes immensely to food availability on the tables of many Nigerians. Maize grains constitute primary source of food for large percentage of the Nigerian populace, thus a considerable waste of this valuable food pre and post-harvest constitutes such a major agricultural bottleneck; that the reduction of pre and post-harvest losses is now a common food security strategy. In surveys conducted, as much as 60% maize outputs can be lost on the field and during the storage stage due to technical inefficiency. Field losses due to rodent damage alone can account for between 10% - 60% grain losses depending on the location. While the use of scientific storage methods can reduce losses below 2% in storage, timely harvesting of crop can check losses on the fields resulting from rodent damage or pest infestation. A push for increased crop production must be complemented by available and affordable post-harvest technologies that will reduce losses on farmers’ fields as well as in storage.

Keywords: government policy, maize, population increase, storage, sustainable food production, yield, yield losses

Procedia PDF Downloads 130
2023 Supergrid Modeling and Operation and Control of Multi Terminal DC Grids for the Deployment of a Meshed HVDC Grid in South Asia

Authors: Farhan Beg, Raymond Moberly

Abstract:

The Indian subcontinent is facing a massive challenge with regards to energy security in member countries, to provide reliable electricity to facilitate development across various sectors of the economy and consequently achieve the developmental targets. The instability of the current precarious situation is observable in the frequent system failures and blackouts. The deployment of interconnected electricity ‘Supergrid’ designed to carry huge quanta of power across the Indian sub-continent is proposed in this paper. Besides enabling energy security in the subcontinent, it will also provide a platform for Renewable Energy Sources (RES) integration. This paper assesses the need and conditions for a Supergrid deployment and consequently proposes a meshed topology based on Voltage Source High Voltage Direct Current (VSC-HVDC) converters for the Supergrid modeling. Various control schemes for the control of voltage and power are utilized for the regulation of the network parameters. A 3 terminal Multi Terminal Direct Current (MTDC) network is used for the simulations.

Keywords: super grid, wind and solar energy, high voltage direct current, electricity management, load flow analysis

Procedia PDF Downloads 421
2022 ASEAN Our Eyes: A Strategic Information Exchange Platform on Counter-Terrorism

Authors: Nila Febri Wilujeng, Helda Risman

Abstract:

Enjoying stable security within its region for the last 50 years, ASEAN nowadays contends with the global context emerging dynamically, which brings about multidimensional challenges and threats such as terrorism, radicalism, armed rebellion, hijacking, and other non-traditional threats. Dealing with these circumstances, ASEAN member states tighten its capacity by enhancing regional cooperation and strategic information exchange among ASEAN member states so-called ASEAN Our Eyes. This initiative adopted for the sake of forestalling any possible threat posed by violent extremism, radicalization, and terrorism through timely strategic information exchange among ASEAN member states. By using qualitative method, this paper will utilize regional security complex and international cooperation theories in analyzing the process to examine ASEAN Our Eyes based on its terms of reference. As a result, it portrays that ASEAN Our Eyes is able to undermine the gaps in the realm of strategic information exchange in monitoring the movement of violent extremism, radicalism, foreign terrorist fighters, and crime-terror nexus. However, it remains premature as a strategic measure to encounter those threats in the years to come.

Keywords: regional cooperation, counter-terrorism, ASEAN our eyes, strategic information exchange

Procedia PDF Downloads 199
2021 Blockchain for IoT Security and Privacy in Healthcare Sector

Authors: Umair Shafique, Hafiz Usman Zia, Fiaz Majeed, Samina Naz, Javeria Ahmed, Maleeha Zainab

Abstract:

The Internet of Things (IoT) has become a hot topic for the last couple of years. This innovative technology has shown promising progress in various areas, and the world has witnessed exponential growth in multiple application domains. Researchers are working to investigate its aptitudes to get the best from it by harnessing its true potential. But at the same time, IoT networks open up a new aspect of vulnerability and physical threats to data integrity, privacy, and confidentiality. It's is due to centralized control, data silos approach for handling information, and a lack of standardization in the IoT networks. As we know, blockchain is a new technology that involves creating secure distributed ledgers to store and communicate data. Some of the benefits include resiliency, integrity, anonymity, decentralization, and autonomous control. The potential for blockchain technology to provide the key to managing and controlling IoT has created a new wave of excitement around the idea of putting that data back into the hands of the end-users. In this manuscript, we have proposed a model that combines blockchain and IoT networks to address potential security and privacy issues in the healthcare domain. Then we try to describe various application areas, challenges, and future directions in the healthcare sector where blockchain platforms merge with IoT networks.

Keywords: IoT, blockchain, cryptocurrency, healthcare, consensus, data

Procedia PDF Downloads 163
2020 New Practical and Non-Malleable Elgamal Encryption for E-Voting Protoco

Authors: Karima Djebaili, Lamine Melkemi

Abstract:

Elgamal encryption is a fundamental public-key encryption in cryptography, which is based on the difficulty of discrete logarithm problem and the Diffie-Hellman problem. Supposing the Diffie–Hellman problem is computationally infeasible then Elgamal is secure under a chosen plaintext attack, where security indicates it is difficult for the attacker, given the ciphertext, to restore the whole of the plaintext. However, although it is secure against chosen plaintext attack, Elgamal is absolutely malleable i.e. is not secure against an adaptive chosen ciphertext attack, where the attacker can recover the plaintext. We present a extension on Elgamal encryption which result in non-malleability against adaptive chosen plaintext attack using concatenation and a cryptographic hash function, our evidence utilizes the device of plaintext aware. The algorithm proposed can be used in cryptography voting protocol given its level security. Our protocol protects the confidentiality of voters because each voter encrypts their choice before casting their vote, offers public verifiability using a signing algorithm, the final result is correctly computed using homomorphic property, and works even in the presence of an adversary due to the propriety of non-malleability. Moreover, the protocol prevents some parties colluding to fix the vote results.

Keywords: Elgamal encryption, non-malleability, plaintext aware, e-voting

Procedia PDF Downloads 440
2019 A Real-World Roadmap and Exploration of Quantum Computers Capacity to Trivialise Internet Security

Authors: James Andrew Fitzjohn

Abstract:

This paper intends to discuss and explore the practical aspects of cracking encrypted messages with quantum computers. The theory of this process has been shown and well described both in academic papers and headline-grabbing news articles, but with all theory and hyperbole, we must be careful to assess the practicalities of these claims. Therefore, we will use real-world devices and proof of concept code to prove or disprove the notion that quantum computers will render the encryption technologies used by many websites unfit for purpose. It is time to discuss and implement the practical aspects of the process as many advances in quantum computing hardware/software have recently been made. This paper will set expectations regarding the useful lifespan of RSA and cipher lengths and propose alternative encryption technologies. We will set out comprehensive roadmaps describing when and how encryption schemes can be used, including when they can no longer be trusted. The cost will also be factored into our investigation; for example, it would make little financial sense to spend millions of dollars on a quantum computer to factor a private key in seconds when a commodity GPU could perform the same task in hours. It is hoped that the real-world results depicted in this paper will help influence the owners of websites who can take appropriate actions to improve the security of their provisions.

Keywords: quantum computing, encryption, RSA, roadmap, real world

Procedia PDF Downloads 118
2018 An Approach of Computer Modalities for Exploration of Hieroglyphics Substantial in an Investigation

Authors: Aditi Chauhan, Neethu S. Mohan

Abstract:

In the modern era, the advancement and digitalization in technology have taken place during an investigation of crime scene. The rapid enhancement and investigative techniques have changed the mean of identification of suspect. Identification of the person is one of the significant aspects, and personal authentication is the key of security and reliability in society. Since early 90 s, people have relied on comparing handwriting through its class and individual characteristics. But in today’s 21st century we need more reliable means to identify individual through handwriting. An approach employing computer modalities have lately proved itself auspicious enough in exploration of hieroglyphics substantial in investigating the case. Various software’s such as FISH, WRITEON, and PIKASO, CEDAR-FOX SYSTEM identify and verify the associated quantitative measure of the similarity between two samples. The research till date has been confined to identify the authorship of the concerned samples. But prospects associated with the use of computational modalities might help to identify disguised writing, forged handwriting or say altered or modified writing. Considering the applications of such modal, similar work is sure to attract plethora of research in immediate future. It has a promising role in national security too. Documents exchanged among terrorist can also be brought under the radar of surveillance, bringing forth their source of existence.

Keywords: documents, identity, computational system, suspect

Procedia PDF Downloads 166
2017 Standard Resource Parameter Based Trust Model in Cloud Computing

Authors: Shyamlal Kumawat

Abstract:

Cloud computing is shifting the approach IT capital are utilized. Cloud computing dynamically delivers convenient, on-demand access to shared pools of software resources, platform and hardware as a service through internet. The cloud computing model—made promising by sophisticated automation, provisioning and virtualization technologies. Users want the ability to access these services including infrastructure resources, how and when they choose. To accommodate this shift in the consumption model technology has to deal with the security, compatibility and trust issues associated with delivering that convenience to application business owners, developers and users. Absent of these issues, trust has attracted extensive attention in Cloud computing as a solution to enhance the security. This paper proposes a trusted computing technology through Standard Resource parameter Based Trust Model in Cloud Computing to select the appropriate cloud service providers. The direct trust of cloud entities is computed on basis of the interaction evidences in past and sustained on its present performances. Various SLA parameters between consumer and provider are considered in trust computation and compliance process. The simulations are performed using CloudSim framework and experimental results show that the proposed model is effective and extensible.

Keywords: cloud, Iaas, Saas, Paas

Procedia PDF Downloads 323
2016 The Promoting of Early Childhood Development in Local Government Child Center

Authors: Vorapoj Promasatayaprot, Sumattana Glangkarn

Abstract:

Background: Early childhood, the first five years of life, is a time of rapid cognitive, linguistic, social, emotional and motor development. This study was descriptive research which the main purpose of this research was to study early childhood development in Child Center of Local Government in order to emphasize the public citizen and communities participate in the Child Development Center. Method: The study designed was Action Research and divided into four steps consisted of (1) Planning (2) Acting (3) Observing and (4) Reflecting. This study was employed the areas and the subjects consisted of 10 committees of the Child Center in Thakhonyang municipality, Kantharawichai District, Maha Sarakham Province, Thailand and 50 representative parents by using the purposive sampling technique. The instrument used in this study were questionnaires. The data were analyzed using descriptive statistic; percentage, mean, standard deviation, maximum value, minimum, median. Qualitative data was collected using the observation and interview and was analysed by content analysis. Results: The results of this research were as follows: The promoting of early childhood development in child center at Thakhonyang Municipality, Kantharawichai District, Maha Sarakham Province, Thailand were 6 procedures ; (1) workshop participation (2) workshop in action plan (3) performing in action plan (4) following supervision (5) self – assessment (6) knowledge sharing seminar. The service model of the Local Fund Health Security in Thailand was passed the qualifications of local fund health security by 6 procedures to be the high potential local fund health security. Conclusion: The key success is that the commission will have to respond the performance at all process of plan to address the issue in the future. Factor of success is to community participate with transparent procedure. Coordination committee should manipulate the child center benefits among stake holders.

Keywords: child center, develop, early childhood development, local government, promote

Procedia PDF Downloads 177
2015 Second Harmonic Generation of Higher-Order Gaussian Laser Beam in Density Rippled Plasma

Authors: Jyoti Wadhwa, Arvinder Singh

Abstract:

This work presents the theoretical investigation of an enhanced second-harmonic generation of higher-order Gaussian laser beam in plasma having a density ramp. The mechanism responsible for the self-focusing of a laser beam in plasma is considered to be the relativistic mass variation of plasma electrons under the effect of a highly intense laser beam. Using the moment theory approach and considering the Wentzel-Kramers-Brillouin approximation for the non-linear Schrodinger wave equation, the differential equation is derived, which governs the spot size of the higher-order Gaussian laser beam in plasma. The nonlinearity induced by the laser beam creates the density gradient in the background plasma electrons, which is responsible for the excitation of the electron plasma wave. The large amplitude electron plasma wave interacts with the fundamental beam, which further produces the coherent radiations with double the frequency of the incident beam. The analysis shows the important role of the different modes of higher-order Gaussian laser beam and density ramp on the efficiency of generated harmonics.

Keywords: density rippled plasma, higher order Gaussian laser beam, moment theory approach, second harmonic generation.

Procedia PDF Downloads 171
2014 Localized Dynamic Lensing with Extended Depth of Field via Enhanced Light Sound Interaction

Authors: Hamid R. Chabok, Demetrios N. Christodoulides, Mercedeh Khajavikhan

Abstract:

In recent years, acousto-optic (AO) lenses with tunable foci have emerged as a powerful tool for optical beam shaping, imaging, and particle manipulation. In most current AO lenses, the incident light that propagates orthogonally to a standing ultrasonic wave converts to a Bessel-like beam pattern due to the Raman-Nath effect, thus forming annular fringes that result in compromised focus response. Here, we report a new class of AO dynamic lensing based on generating a 3D-variable refractive index profile via a z-axis-scan ultrasound transducer. By utilizing the co- /counter propagation of light and acoustic waves that interact over a longer distance, the laser beam can be strongly focused in a fully controllable manner. Using this approach, we demonstrate AO lenses with instantaneous extended depth of field (DoF) and laterally localized dynamic focusing. This new light-sound interaction scheme may pave the way towards applications that require remote focusing, 3D micromanipulation, and deep tissue therapy/imaging.

Keywords: acousto-optic, optical beam shaping, dynamic lensing, ultrasound

Procedia PDF Downloads 88
2013 Growing Acts of Terrorism in Local Conflicts: A Dire Need for International Attention

Authors: Yusuf Abubakar Mamud

Abstract:

Highlighting the imperatives of local conflicts considering the dangerous dimensions of terrorism they are assuming in Africa has not attracted serious academic and political attention. The discourse about conflict in Africa was discussed within five identified conflict zones in the continent. The threats from these local conflicts are diverse and complex and the acts of terrorism in these local conflicts are driven by certain attitudes and behaviours linked to the African leadership. The paper examined and noted that the current conflict resolution model of the African Union (AU) was robust with requisite institutions to address the trends in local conflicts. However, it was observed that the AU peace and security framework lacked the requisite structural and technical capabilities to proactively address the drivers of local conflicts in Africa. It was found that the persistence of local conflicts in the African region may deny her the opportunities of achievement of the targets envisioned in the Sustainable Development Goals (SDGs). Consequently, the paper called on the international community to support Africa through provision of capacity. It urged the African leaders themselves to develop the political will to ensure that all issues concerning peace and security in the continent were guided by the provisions of the AU Constitutive Act. The need to strengthen the APRM in the light of the current trends in local conflicts was also highlighted.

Keywords: conflicts, local conflicts, terrorism, sustainable development

Procedia PDF Downloads 266
2012 Moving Target Defense against Various Attack Models in Time Sensitive Networks

Authors: Johannes Günther

Abstract:

Time Sensitive Networking (TSN), standardized in the IEEE 802.1 standard, has been lent increasing attention in the context of mission critical systems. Such mission critical systems, e.g., in the automotive domain, aviation, industrial, and smart factory domain, are responsible for coordinating complex functionalities in real time. In many of these contexts, a reliable data exchange fulfilling hard time constraints and quality of service (QoS) conditions is of critical importance. TSN standards are able to provide guarantees for deterministic communication behaviour, which is in contrast to common best-effort approaches. Therefore, the superior QoS guarantees of TSN may aid in the development of new technologies, which rely on low latencies and specific bandwidth demands being fulfilled. TSN extends existing Ethernet protocols with numerous standards, providing means for synchronization, management, and overall real-time focussed capabilities. These additional QoS guarantees, as well as management mechanisms, lead to an increased attack surface for potential malicious attackers. As TSN guarantees certain deadlines for priority traffic, an attacker may degrade the QoS by delaying a packet beyond its deadline or even execute a denial of service (DoS) attack if the delays lead to packets being dropped. However, thus far, security concerns have not played a major role in the design of such standards. Thus, while TSN does provide valuable additional characteristics to existing common Ethernet protocols, it leads to new attack vectors on networks and allows for a range of potential attacks. One answer to these security risks is to deploy defense mechanisms according to a moving target defense (MTD) strategy. The core idea relies on the reduction of the attackers' knowledge about the network. Typically, mission-critical systems suffer from an asymmetric disadvantage. DoS or QoS-degradation attacks may be preceded by long periods of reconnaissance, during which the attacker may learn about the network topology, its characteristics, traffic patterns, priorities, bandwidth demands, periodic characteristics on links and switches, and so on. Here, we implemented and tested several MTD-like defense strategies against different attacker models of varying capabilities and budgets, as well as collaborative attacks of multiple attackers within a network, all within the context of TSN networks. We modelled the networks and tested our defense strategies on an OMNET++ testbench, with networks of different sizes and topologies, ranging from a couple dozen hosts and switches to significantly larger set-ups.

Keywords: network security, time sensitive networking, moving target defense, cyber security

Procedia PDF Downloads 64
2011 Hierarchical Filtering Method of Threat Alerts Based on Correlation Analysis

Authors: Xudong He, Jian Wang, Jiqiang Liu, Lei Han, Yang Yu, Shaohua Lv

Abstract:

Nowadays, the threats of the internet are enormous and increasing; however, the classification of huge alert messages generated in this environment is relatively monotonous. It affects the accuracy of the network situation assessment, and also brings inconvenience to the security managers to deal with the emergency. In order to deal with potential network threats effectively and provide more effective data to improve the network situation awareness. It is essential to build a hierarchical filtering method to prevent the threats. In this paper, it establishes a model for data monitoring, which can filter systematically from the original data to get the grade of threats and be stored for using again. Firstly, it filters the vulnerable resources, open ports of host devices and services. Then use the entropy theory to calculate the performance changes of the host devices at the time of the threat occurring and filter again. At last, sort the changes of the performance value at the time of threat occurring. Use the alerts and performance data collected in the real network environment to evaluate and analyze. The comparative experimental analysis shows that the threat filtering method can effectively filter the threat alerts effectively.

Keywords: correlation analysis, hierarchical filtering, multisource data, network security

Procedia PDF Downloads 193