Search results for: lightweight encryption
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 518

Search results for: lightweight encryption

278 Review Paper on an Algorithm Enhancing Privacy and Security in Online Meeting Platforms Using a Secured Encryption

Authors: Tonderai Muchenje, Mkhatshwa Phethile

Abstract:

Humans living in this current situation know that communication with one another is necessary for themselves. There are many ways to communicate with each other; during unexpected natural disasters and outbreak of epidemics and pandemics, the need for online meeting platforms are considered most important. Apparently, the development in the telecommunication sector also played an important role. Therefore, the epidemic of the Covid-19 Pandemic and the new normal situation resulted in the overwhelming production of online meeting platforms to prevent the situation. This software is commonly used in business communications in the beginning. Rapidly the COVID-19 pandemic changed the situation. At present-day, these virtual meeting applications are not only used to have informal meetings with friends and relatives but also to be used to have formal meetings in the business and education (universities) sector. In this article, an attempt has been made to list out the useful secured ways for using online meeting platforms.

Keywords: virtual background, zoom, secure online algorithm, RingCentral, Pexip Pexip, TeamViewer, microsoft teams

Procedia PDF Downloads 83
277 Reinforcing Fibre Reinforced Polymer (FRP) Bridge Decks with Steel Plates

Authors: M. Alpaslan Koroglu

Abstract:

Fibre reinforced polymer (FRP) bridge decks have become an innovative alternative, and they have offered many advantages, and this has been increasing attention for applications in not only reinforcement of existing bridges decks but also construction of new bridges decks. The advantages of these FRP decks are; lightweight, high-strength FRP materials, corrosion resistance. However, this high strength deck is not ductile. In this study, the behaviour of hybrid FRP-steel decks are investigated. All FRP decks was analysed with the commercial package ABAQUS. In the FE model, the webs and flanges were discretised by 4 nodes shell elements. A full composite action between the steel and the FRP composite was assumed in the FE analysis because the bond-slip behaviour was unknown at that time. The performance of the proposed hybrid FRP deck panel with steel plates was evaluated by means of FE analysis.

Keywords: FRP, deck, bridge, finite element

Procedia PDF Downloads 448
276 The Agile Management and Its Relationship to Administrative Ambidexterity: An Applied Study in Alexandria Library

Authors: Samar Sheikhelsouk, Dina Abdel Qader, Nada Rizk

Abstract:

The plan of the organization may impede its progress and creativity, especially in the framework of its work in independent environments and fast-shifting markets, unless the leaders and minds of the organization use a set of practices, tools, and techniques encapsulated in so-called “agile methods” or “lightweight” methods. Thus, this research paper examines the agile management approach as a flexible and dynamic approach and its relationship to the administrative ambidexterity at the Alexandria library. The sample of the study is the employees of the Alexandria library. The study is expected to provide both theoretical and practical implications. The current study will bridge the gap between agile management and administrative approaches in the literature. The study will lead managers to comprehend how the role of agile management in establishing administrative ambidexterity in the organization.

Keywords: agile management, administrative innovation, Alexandria library, Egypt

Procedia PDF Downloads 56
275 The Primitive Code-Level Design Patterns for Distributed Programming

Authors: Bing Li

Abstract:

The primitive code-level design patterns (PDP) are the rudimentary programming elements to develop any distributed systems in the generic distributed programming environment, GreatFree. The PDP works with the primitive distributed application programming interfaces (PDA), the distributed modeling, and the distributed concurrency for scaling-up. They not only hide developers from underlying technical details but also support sufficient adaptability to a variety of distributed computing environments. Programming with them, the simplest distributed system, the lightweight messaging two-node client/server (TNCS) system, is constructed rapidly with straightforward and repeatable behaviors, copy-paste-replace (CPR). As any distributed systems are made up of the simplest ones, those PDAs, as well as the PDP, are generic for distributed programming.

Keywords: primitive APIs, primitive code-level design patterns, generic distributed programming, distributed systems, highly patterned development environment, messaging

Procedia PDF Downloads 154
274 Chaos Cryptography in Cloud Architectures with Lower Latency

Authors: Mohammad A. Alia

Abstract:

With the rapid evolution of the internet applications, cloud computing becomes one of today’s hottest research areas due to its ability to reduce costs associated with computing. Cloud is, therefore, increasing flexibility and scalability for computing services in the internet. Cloud computing is Internet based computing due to shared resources and information which are dynamically delivered to consumers. As cloud computing share resources via the open network, hence cloud outsourcing is vulnerable to attack. Therefore, this paper will explore data security of cloud computing by implementing chaotic cryptography. The proposal scenario develops a problem transformation technique that enables customers to secretly transform their information. This work proposes the chaotic cryptographic algorithms have been applied to enhance the security of the cloud computing accessibility. However, the proposed scenario is secure, easy and straightforward process. The chaotic encryption and digital signature systems ensure the security of the proposed scenario. Though, the choice of the key size becomes crucial to prevent a brute force attack.

Keywords: chaos, cloud computing, security, cryptography

Procedia PDF Downloads 316
273 Main Chaos-Based Image Encryption Algorithm

Authors: Ibtissem Talbi

Abstract:

During the last decade, a variety of chaos-based cryptosystems have been investigated. Most of them are based on the structure of Fridrich, which is based on the traditional confusion-diffusion architecture proposed by Shannon. Compared with traditional cryptosystems (DES, 3DES, AES, etc.), the chaos-based cryptosystems are more flexible, more modular and easier to be implemented, which make them suitable for large scale-data encyption, such as images and videos. The heart of any chaos-based cryptosystem is the chaotic generator and so, a part of the efficiency (robustness, speed) of the system depends greatly on it. In this talk, we give an overview of the state of the art of chaos-based block ciphers and we describe some of our schemes already proposed. Also we will focus on the essential characteristics of the digital chaotic generator, The needed performance of a chaos-based block cipher in terms of security level and speed of calculus depends on the considered application. There is a compromise between the security and the speed of the calculation. The security of these block block ciphers will be analyzed.

Keywords: chaos-based cryptosystems, chaotic generator, security analysis, structure of Fridrich

Procedia PDF Downloads 662
272 A Blockchain-Based Privacy-Preserving Physical Delivery System

Authors: Shahin Zanbaghi, Saeed Samet

Abstract:

The internet has transformed the way we shop. Previously, most of our purchases came in the form of shopping trips to a nearby store. Now, it’s as easy as clicking a mouse. But with great convenience comes great responsibility. We have to be constantly vigilant about our personal information. In this work, our proposed approach is to encrypt the information printed on the physical packages, which include personal information in plain text, using a symmetric encryption algorithm; then, we store that encrypted information into a Blockchain network rather than storing them in companies or corporations centralized databases. We present, implement and assess a blockchain-based system using Ethereum smart contracts. We present detailed algorithms that explain the details of our smart contract. We present the security, cost, and performance analysis of the proposed method. Our work indicates that the proposed solution is economically attainable and provides data integrity, security, transparency, and data traceability.

Keywords: blockchain, Ethereum, smart contract, commit-reveal scheme

Procedia PDF Downloads 124
271 Topology Optimization Design of Transmission Structure in Flapping-Wing Micro Aerial Vehicle via 3D Printing

Authors: Zuyong Chen, Jianghao Wu, Yanlai Zhang

Abstract:

Flapping-wing micro aerial vehicle (FMAV) is a new type of aircraft by mimicking the flying behavior to that of small birds or insects. Comparing to the traditional fixed wing or rotor-type aircraft, FMAV only needs to control the motion of flapping wings, by changing the size and direction of lift to control the flight attitude. Therefore, its transmission system should be designed very compact. Lightweight design can effectively extend its endurance time, while engineering experience alone is difficult to simultaneously meet the requirements of FMAV for structural strength and quality. Current researches still lack the guidance of considering nonlinear factors of 3D printing material when carrying out topology optimization, especially for the tiny FMAV transmission system. The coupling of non-linear material properties and non-linear contact behaviors of FMAV transmission system is a great challenge to the reliability of the topology optimization result. In this paper, topology optimization design based on FEA solver package Altair Optistruct for the transmission system of FMAV manufactured by 3D Printing was carried out. Firstly, the isotropic constitutive behavior of the Ultraviolet (UV) Cureable Resin used to fabricate the structure of FMAV was evaluated and confirmed through tensile test. Secondly, a numerical computation model describing the mechanical behavior of FMAV transmission structure was established and verified by experiments. Then topology optimization modeling method considering non-linear factors were presented, and optimization results were verified by dynamic simulation and experiments. Finally, detail discussions of different load status and constraints were carried out to explore the leading factors affecting the optimization results. The contributions drawn from this article helpful for guiding the lightweight design of FMAV are summarizing as follow; first, a dynamic simulation modeling method used to obtain the load status is presented. Second, verification method of optimized results considering non-linear factors is introduced. Third, based on or can achieve a better weight reduction effect and improve the computational efficiency rather than taking multi-states into account. Fourth, basing on makes for improving the ability to resist bending deformation. Fifth, constraint of displacement helps to improve the structural stiffness of optimized result. Results and engineering guidance in this paper may shed lights on the structural optimization and light-weight design for future advanced FMAV.

Keywords: flapping-wing micro aerial vehicle, 3d printing, topology optimization, finite element analysis, experiment

Procedia PDF Downloads 149
270 Facial Biometric Privacy Using Visual Cryptography: A Fundamental Approach to Enhance the Security of Facial Biometric Data

Authors: Devika Tanna

Abstract:

'Biometrics' means 'life measurement' but the term is usually associated with the use of unique physiological characteristics to identify an individual. It is important to secure the privacy of digital face image that is stored in central database. To impart privacy to such biometric face images, first, the digital face image is split into two host face images such that, each of it gives no idea of existence of the original face image and, then each cover image is stored in two different databases geographically apart. When both the cover images are simultaneously available then only we can access that original image. This can be achieved by using the XM2VTS and IMM face database, an adaptive algorithm for spatial greyscale. The algorithm helps to select the appropriate host images which are most likely to be compatible with the secret image stored in the central database based on its geometry and appearance. The encryption is done using GEVCS which results in a reconstructed image identical to the original private image.

Keywords: adaptive algorithm, database, host images, privacy, visual cryptography

Procedia PDF Downloads 102
269 An Intrusion Detection Systems Based on K-Means, K-Medoids and Support Vector Clustering Using Ensemble

Authors: A. Mohammadpour, Ebrahim Najafi Kajabad, Ghazale Ipakchi

Abstract:

Presently, computer networks’ security rise in importance and many studies have also been conducted in this field. By the penetration of the internet networks in different fields, many things need to be done to provide a secure industrial and non-industrial network. Fire walls, appropriate Intrusion Detection Systems (IDS), encryption protocols for information sending and receiving, and use of authentication certificated are among things, which should be considered for system security. The aim of the present study is to use the outcome of several algorithms, which cause decline in IDS errors, in the way that improves system security and prevents additional overload to the system. Finally, regarding the obtained result we can also detect the amount and percentage of more sub attacks. By running the proposed system, which is based on the use of multi-algorithmic outcome and comparing that by the proposed single algorithmic methods, we observed a 78.64% result in attack detection that is improved by 3.14% than the proposed algorithms.

Keywords: intrusion detection systems, clustering, k-means, k-medoids, SV clustering, ensemble

Procedia PDF Downloads 195
268 Multifunctional Composite Structural Elements for Sensing and Energy Harvesting

Authors: Amir H. Alavi, Kaveh Barri, Qianyun Zhang

Abstract:

This study presents a new generation of lightweight and mechanically tunable structural composites with sensing and energy harvesting functionalities. This goal is achieved by integrating metamaterial and triboelectric energy harvesting concepts. Proof-of-concept polymeric beam prototypes are fabricated using 3D printing methods based on the proposed concept. Experiments and theoretical analyses are conducted to quantitatively investigate the mechanical and electrical properties of the designed multifunctional beams. The results show that these integrated structural elements can serve as nanogenerators and distributed sensing mediums without a need to incorporating any external sensing modules and electronics. The feasibility of design self-sensing and self-powering structural elements at multiscale for next generation infrastructure systems is further discussed.

Keywords: multifunctional structures, composites, metamaterial, triboelectric nanogenerator, sensors, structural health monitoring, energy harvesting

Procedia PDF Downloads 174
267 An Attack on the Lucas Based El-Gamal Cryptosystem in the Elliptic Curve Group Over Finite Field Using Greater Common Divisor

Authors: Lee Feng Koo, Tze Jin Wong, Pang Hung Yiu, Nik Mohd Asri Nik Long

Abstract:

Greater common divisor (GCD) attack is an attack that relies on the polynomial structure of the cryptosystem. This attack required two plaintexts differ from a fixed number and encrypted under same modulus. This paper reports a security reaction of Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field under GCD attack. Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field was exposed mathematically to the GCD attack using GCD and Dickson polynomial. The result shows that the cryptanalyst is able to get the plaintext without decryption by using GCD attack. Thus, the study concluded that it is highly perilous when two plaintexts have a slight difference from a fixed number in the same Elliptic curve group over finite field.

Keywords: decryption, encryption, elliptic curve, greater common divisor

Procedia PDF Downloads 225
266 Relationship between Extrusion Ratio and Mechanical Properties of Magnesium Alloy

Authors: C. H. Jeon, Y. H. Kim, G. A. Lee

Abstract:

Reducing resource consumption and carbon dioxide emission are recognized as urgent issues. One way of resolving these issues is to reduce product weight. Magnesium alloys are considered promising candidates because of their lightness. Various studies have been conducted on using magnesium alloy instead of conventional iron or aluminum in mechanical parts, due to the light weight and superior specific strength of magnesium alloy. However, even stronger magnesium alloys are needed for mechanical parts. One common way to enhance the strength of magnesium alloy is by extruding the ingot. In order to enhance the mechanical properties, magnesium alloy ingot were extruded at various extrusion ratios. Relationship between extrusion ratio and mechanical properties was examined on extruded material of magnesium alloy. And Textures and microstructures of the extruded materials were investigated.

Keywords: extrusion, extrusion ratio, magnesium, mechanical property, lightweight material

Procedia PDF Downloads 476
265 Development of a Data Security Model Using Steganography

Authors: Terungwa Simon Yange, Agana Moses A.

Abstract:

This paper studied steganography and designed a simplistic approach to a steganographic tool for hiding information in image files with the view of addressing the security challenges with data by hiding data from unauthorized users to improve its security. The Structured Systems Analysis and Design Method (SSADM) was used in this work. The system was developed using Java Development Kit (JDK) 1.7.0_10 and MySQL Server as its backend. The system was tested with some hypothetical health records which proved the possibility of protecting data from unauthorized users by making it secret so that its existence cannot be easily recognized by fraudulent users. It further strengthens the confidentiality of patient records kept by medical practitioners in the health setting. In conclusion, this work was able to produce a user friendly steganography software that is very fast to install and easy to operate to ensure privacy and secrecy of sensitive data. It also produced an exact copy of the original image and the one carrying the secret message when compared with each.

Keywords: steganography, cryptography, encryption, decryption, secrecy

Procedia PDF Downloads 240
264 Utilization of Secure Wireless Networks as Environment for Learning and Teaching in Higher Education

Authors: Mohammed A. M. Ibrahim

Abstract:

This paper investigate the utilization of wire and wireless networks to be platform for distributed educational monitoring system. Universities in developing countries suffer from a lot of shortages(staff, equipment, and finical budget) and optimal utilization of the wire and wireless network, so universities can mitigate some of the mentioned problems and avoid the problems that maybe humble the education processes in many universities by using our implementation of the examinations system as a test-bed to utilize the network as a solution to the shortages for academic staff in Taiz University. This paper selects a two areas first one quizzes activities is only a test bed application for wireless network learning environment system to be distributed among students. Second area is the features and the security of wireless, our tested application implemented in a promising area which is the use of WLAN in higher education for leering environment.

Keywords: networking wire and wireless technology, wireless network security, distributed computing, algorithm, encryption and decryption

Procedia PDF Downloads 310
263 Advanced Concrete Crack Detection Using Light-Weight MobileNetV2 Neural Network

Authors: Li Hui, Riyadh Hindi

Abstract:

Concrete structures frequently suffer from crack formation, a critical issue that can significantly reduce their lifespan by allowing damaging agents to enter. Traditional methods of crack detection depend on manual visual inspections, which heavily relies on the experience and expertise of inspectors using tools. In this study, a more efficient, computer vision-based approach is introduced by using the lightweight MobileNetV2 neural network. A dataset of 40,000 images was used to develop a specialized crack evaluation algorithm. The analysis indicates that MobileNetV2 matches the accuracy of traditional CNN methods but is more efficient due to its smaller size, making it well-suited for mobile device applications. The effectiveness and reliability of this new method were validated through experimental testing, highlighting its potential as an automated solution for crack detection in concrete structures.

Keywords: Concrete crack, computer vision, deep learning, MobileNetV2 neural network

Procedia PDF Downloads 39
262 NFC Communications with Mutual Authentication Based on Limited-Use Session Keys

Authors: Chalee Thammarat

Abstract:

Mobile phones are equipped with increased short-range communication functionality called Near Field Communication (or NFC for short). NFC needs no pairing between devices but suitable for little amounts of data in a very restricted area. A number of researchers presented authentication techniques for NFC communications, however, they still lack necessary authentication, particularly mutual authentication and security qualifications. This paper suggests a new authentication protocol for NFC communication that gives mutual authentication between devices. The mutual authentication is a one of property, of security that protects replay and man-in-the-middle (MitM) attack. The proposed protocols deploy a limited-use offline session key generation and use of distribution technique to increase security and make our protocol lightweight. There are four sub-protocols: NFCAuthv1 is suitable for identification and access control and NFCAuthv2 is suitable for the NFC-enhanced phone by a POS terminal for digital and physical goods and services.

Keywords: cryptographic protocols, NFC, near field communications, security protocols, mutual authentication, network security

Procedia PDF Downloads 406
261 Generalized π-Armendariz Authentication Cryptosystem

Authors: Areej M. Abduldaim, Nadia M. G. Al-Saidi

Abstract:

Algebra is one of the important fields of mathematics. It concerns with the study and manipulation of mathematical symbols. It also concerns with the study of abstractions such as groups, rings, and fields. Due to the development of these abstractions, it is extended to consider other structures, such as vectors, matrices, and polynomials, which are non-numerical objects. Computer algebra is the implementation of algebraic methods as algorithms and computer programs. Recently, many algebraic cryptosystem protocols are based on non-commutative algebraic structures, such as authentication, key exchange, and encryption-decryption processes are adopted. Cryptography is the science that aimed at sending the information through public channels in such a way that only an authorized recipient can read it. Ring theory is the most attractive category of algebra in the area of cryptography. In this paper, we employ the algebraic structure called skew -Armendariz rings to design a neoteric algorithm for zero knowledge proof. The proposed protocol is established and illustrated through numerical example, and its soundness and completeness are proved.

Keywords: cryptosystem, identification, skew π-Armendariz rings, skew polynomial rings, zero knowledge protocol

Procedia PDF Downloads 185
260 A Review of Magnesium Air Battery Systems: From Design Aspects to Performance Characteristics

Authors: R. Sharma, J. K. Bhatnagar, Poonam, R. C. Sharma

Abstract:

Metal–air batteries have been designed and developed as an essential source of electric power to propel automobiles, make electronic equipment functional, and use them as the source of power in remote areas and space. High energy and power density, lightweight, easy recharge capabilities, and low cost are essential features of these batteries. Both primary and rechargeable magnesium air batteries are highly promising. Our focus will be on the basics of electrode reaction kinetics of Mg–air cell in this paper. Design and development of Mg or Mg alloys as anode materials, design and composition of air cathode, and promising electrolytes for Mg–air batteries have been reviewed. A brief note on the possible and proposed improvements in design and functionality is also incorporated. This article may serve as the primary and premier document in the critical research area of Mg-air battery systems.

Keywords: air cathode, battery design, magnesium air battery, magnesium anode, rechargeable magnesium air battery

Procedia PDF Downloads 203
259 Secure Authentication Scheme Based on Numerical Series Cryptography for Internet of Things

Authors: Maha Aladdin, Khaled Nagaty, Abeer Hamdy

Abstract:

The rapid advancement cellular networks and wireless networks have laid a solid basis for the Internet of Things. IoT has evolved into a unique standard that allows diverse physical devices to collaborate with one another. A service provider gives a variety of services that may be accessed via smart apps anywhere, at any time, and from any location over the Internet. Because of the public environment of mobile communication and the Internet, these services are highly vulnerable to a several malicious attacks, such as unauthorized disclosure by hostile attackers. As a result, the best option for overcoming these vulnerabilities is a strong authentication method. In this paper, a lightweight authentication scheme that is based on numerical series cryptography is proposed for the IoT environments. It allows mutual authentication between IoT devices Parametric study and formal proofs are utilized to illustrate that the pro-posed approach is resistant to a variety of security threats.

Keywords: internet of things, authentication, cryptography, security protocol

Procedia PDF Downloads 85
258 Detection the Ice Formation Processes Using Multiple High Order Ultrasonic Guided Wave Modes

Authors: Regina Rekuviene, Vykintas Samaitis, Liudas Mažeika, Audrius Jankauskas, Virginija Jankauskaitė, Laura Gegeckienė, Abdolali Sadaghiani, Shaghayegh Saeidiharzand

Abstract:

Icing brings significant damage to aviation and renewable energy installations. Air-conditioning, refrigeration, wind turbine blades, airplane and helicopter blades often suffer from icing phenomena, which cause severe energy losses and impair aerodynamic performance. The icing process is a complex phenomenon with many different causes and types. Icing mechanisms, distributions, and patterns are still relevant to research topics. The adhesion strength between ice and surfaces differs in different icing environments. This makes the task of anti-icing very challenging. The techniques for various icing environments must satisfy different demands and requirements (e.g., efficient, lightweight, low power consumption, low maintenance and manufacturing costs, reliable operation). It is noticeable that most methods are oriented toward a particular sector and adapting them to or suggesting them for other areas is quite problematic. These methods often use various technologies and have different specifications, sometimes with no clear indication of their efficiency. There are two major groups of anti-icing methods: passive and active. Active techniques have high efficiency but, at the same time, quite high energy consumption and require intervention in the structure’s design. It’s noticeable that vast majority of these methods require specific knowledge and personnel skills. The main effect of passive methods (ice-phobic, superhydrophobic surfaces) is to delay ice formation and growth or reduce the adhesion strength between the ice and the surface. These methods are time-consuming and depend on forecasting. They can be applied on small surfaces only for specific targets, and most are non-biodegradable (except for anti-freezing proteins). There is some quite promising information on ultrasonic ice mitigation methods that employ UGW (Ultrasonic Guided Wave). These methods are have the characteristics of low energy consumption, low cost, lightweight, and easy replacement and maintenance. However, fundamental knowledge of ultrasonic de-icing methodology is still limited. The objective of this work was to identify the ice formation processes and its progress by employing ultrasonic guided wave technique. Throughout this research, the universal set-up for acoustic measurement of ice formation in a real condition (temperature range from +240 C to -230 C) was developed. Ultrasonic measurements were performed by using high frequency 5 MHz transducers in a pitch-catch configuration. The selection of wave modes suitable for detection of ice formation phenomenon on copper metal surface was performed. Interaction between the selected wave modes and ice formation processes was investigated. It was found that selected wave modes are sensitive to temperature changes. It was demonstrated that proposed ultrasonic technique could be successfully used for the detection of ice layer formation on a metal surface.

Keywords: ice formation processes, ultrasonic GW, detection of ice formation, ultrasonic testing

Procedia PDF Downloads 39
257 Design and Analysis of a Rear Bumper of an Automobile with a Hybrid Polymer Composite of Oil Palm Empty Fruit Bunch Fiber/Banana Fibres

Authors: S. O. Ologe, U. P. Anaidhuno, Duru C. A.

Abstract:

This research investigated the design and analysis of a rear bumper of an automobile with a hybrid polymer composite of OPEBF/Banana fibre. OPEBF/Banana fibre hybrid polymers composite is of low cost, lightweight, as well as possesses satisfactory mechanical properties. In this research work, hybrid composites have been developed using the hand layup technique based on the percentage combination of OPEBF/Banana fibre at 10:90, 20:80, 30:70, 40:60, 50:50. 60:40, 70:30. 20:80, 90:10, 95:5. The mechanical properties in the context of compressive strength of 65MPa, a flexural strength of 20MPa, and impact strength of 3.25Joule were observed, and the simulation analysis on the induction of 500N load at the factor of safety of 3 was observed to have displayed a good strength suitable for automobile bumper with the advantages of weight reduction.

Keywords: OPEBF, Banana, fibre, hybrid

Procedia PDF Downloads 89
256 A Hybrid Model for Secure Protocol Independent Multicast Sparse Mode and Dense Mode Protocols in a Group Network

Authors: M. S. Jimah, A. C. Achuenu, M. Momodu

Abstract:

Group communications over public infrastructure are prone to a lot of security issues. Existing network protocols like Protocol Independent Multicast Sparse Mode (PIM SM) and Protocol Independent Multicast Dense Mode (PIM DM) do not have inbuilt security features. Therefore, any user or node can easily access the group communication as long as the user can send join message to the source nodes, the source node then adds the user to the network group. In this research, a hybrid method of salting and hashing to encrypt information in the source and stub node was designed, and when stub nodes need to connect, they must have the appropriate key to join the group network. Object oriented analysis design (OOAD) was the methodology used, and the result shows that no extra controlled bandwidth overhead cost was added by encrypting and the hybrid model was more securing than the existing PIM SM, PIM DM and Zhang secure PIM SM.

Keywords: group communications, multicast, PIM SM, PIM DM, encryption

Procedia PDF Downloads 139
255 Development of Thermal Insulation Materials Based on Silicate Using Non-Traditional Binders and Fillers

Authors: J. Hroudova, J. Zach, L. Vodova

Abstract:

When insulation and rehabilitation of structures is important to use quality building materials with high utility value. One potentially interesting and promising groups of construction materials in this area are advanced, thermally insulating plaster silicate based. With the present trend reduction of energy consumption of building structures and reducing CO2 emissions to be developed capillary-active materials that are characterized by their low density, low thermal conductivity while maintaining good mechanical properties. The paper describes the results of research activities aimed at the development of thermal insulating and rehabilitation material ongoing at the Technical University in Brno, Faculty of Civil Engineering. The achieved results of this development will be the basis for subsequent experimental analysis of the influence of thermal and moisture loads developed on these materials.

Keywords: insulation materials, rehabilitation materials, lightweight aggregate, fly ash, slag, hemp fibers, glass fibers, metakaolin

Procedia PDF Downloads 215
254 Buckling Analysis of Composite Shells under Compression and Torsional Loads: Numerical and Analytical Study

Authors: Güneş Aydın, Razi Kalantari Osgouei, Murat Emre Öztürk, Ahmad Partovi Meran, Ekrem Tüfekçi

Abstract:

Advanced lightweight laminated composite shells are increasingly being used in all types of modern structures, for enhancing their structural efficiency and performance. Such thin-walled structures are susceptible to buckling when subjected to various loading. This paper focuses on the buckling of cylindrical shells under axial compression and torsional loads. Effects of fiber orientation on the maximum buckling load of carbon fiber reinforced polymer (CFRP) shells are optimized. Optimum fiber angles have been calculated analytically by using MATLAB program. Numerical models have been carried out by using Finite Element Method program ABAQUS. Results from analytical and numerical analyses are also compared.

Keywords: buckling, composite, cylindrical shell, finite element, compression, torsion, MATLAB, optimization

Procedia PDF Downloads 562
253 Impact of Network Workload between Virtualization Solutions on a Testbed Environment for Cybersecurity Learning

Authors: Kevin Fernagut, Olivier Flauzac, Erick M. G. Robledo, Florent Nolot

Abstract:

The adoption of modern lightweight virtualization often comes with new threats and network vulnerabilities. This paper seeks to assess this with a different approach studying the behavior of a testbed built with tools such as Kernel-Based Virtual Machine (KVM), Linux Containers (LXC) and Docker, by performing stress tests within a platform where students experiment simultaneously with cyber-attacks, and thus observe the impact on the campus network and also find the best solution for cyber-security learning. Interesting outcomes can be found in the literature comparing these technologies. It is, however, difficult to find results of the effects on the global network where experiments are carried out. Our work shows that other physical hosts and the faculty network were impacted while performing these trials. The problems found are discussed, as well as security solutions and the adoption of new network policies.

Keywords: containerization, containers, cybersecurity, cyberattacks, isolation, performance, virtualization, virtual machines

Procedia PDF Downloads 121
252 Secure Cryptographic Operations on SIM Card for Mobile Financial Services

Authors: Kerem Ok, Serafettin Senturk, Serdar Aktas, Cem Cevikbas

Abstract:

Mobile technology is very popular nowadays and it provides a digital world where users can experience many value-added services. Service Providers are also eager to offer diverse value-added services to users such as digital identity, mobile financial services and so on. In this context, the security of data storage in smartphones and the security of communication between the smartphone and service provider are critical for the success of these services. In order to provide the required security functions, the SIM card is one acceptable alternative. Since SIM cards include a Secure Element, they are able to store sensitive data, create cryptographically secure keys, encrypt and decrypt data. In this paper, we design and implement a SIM and a smartphone framework that uses a SIM card for secure key generation, key storage, data encryption, data decryption and digital signing for mobile financial services. Our frameworks show that the SIM card can be used as a controlled Secure Element to provide required security functions for popular e-services such as mobile financial services.

Keywords: SIM card, mobile financial services, cryptography, secure data storage

Procedia PDF Downloads 282
251 Development and Sound Absorption and Insulation Performance Evaluation of Nonwoven Fabric Material including Paper Honeycomb Structure for Insulator Covering Shelf Trim

Authors: In-Sung Lee, Un-Hwan Park, Jun-Hyeok Heo, Dae-Gyu Park

Abstract:

Insulator Covering Shelf Trim is one of the automotive interior parts located in the rear seat of a car, and it is a component that is the most strongly demanded for impact resistance, strength, and heat resistance. Such an Insulator Covering Shelf Trim is composed of a polyethylene terephthalate (PET) nonwoven fabric which is a surface material appearing externally and a substrate layer which exerts shape and mechanical strength. In this paper, we develop a lightweight Insulator Covering Shelf Trim using the nonwoven fabric material with a high strength honeycomb structure and evaluate sound absorption and insulation performance by using acoustic impedance tubes.

Keywords: sound absorption and insulation, insulator covering shelf trim, nonwoven fabric, honeycomb

Procedia PDF Downloads 708
250 Inoculation of Aerospace Grade Mg-Al-Zn-Mn Cast Magnesium Alloy with Carbon Nanopowder

Authors: Spartak Makovskyi, Volodymir Klochykhin, Valery Zakharchenko, Konstantyn Balushok, Eduard Tsyvirko, Anatoly Shalomeyev

Abstract:

A highly efficient, cost-effective grain refinement technique for ML5 magnesium alloy with a commercially pure carbon nanopowder has been proposed. An experimental casting of testing specimens with incremental additions of a carbon nanopowder (0.001 - 0.1 wt.% ) was performed. It has been found that the carbon nanoparticle inoculation of the alloy structure is efficient in a narrow concentration range. The additions of 0.005-0.01 wt. % the grain refiner in the alloy resulted in a maximum increase of ductility properties (appr. Twofold) and improved tensile strength. However, further expansion of the grain refiner content led to the deterioration of the alloy's mechanical properties. In particular, the introduction of 0.1 wt.% of the nanocarbon and more caused internal defects in the metal. The carbon nanoparticle inoculation is a promising way of improving the properties of the Mg-Al-Zn alloys for critical lightweight aerospace applications on an industrial scale.

Keywords: carbon nanopowder, inoculation, melt, tensile strength

Procedia PDF Downloads 182
249 An Overview of Sludge Utilization into Fired Clay Brick

Authors: Aeslina Binti Abdul Kadir, Ahmad Shayuti Bin Abdul Rahim

Abstract:

Brick is one of the most common masonry units used as building material. Due to the demand, different types of waste have been investigated to be incorporated into the bricks. Many types of sludge have been incorporated in fired clay brick for example marble sludge, stone sludge, water sludge, sewage sludge, and ceramic sludge. The utilization of these waste materials in fired clay bricks usually has positive effects on the properties such as lightweight bricks with improved shrinkage, porosity, and strength. This paper reviews on utilization of different types of sludge wastes into fired clay bricks. Previous investigations have demonstrated positive effects on the physical and mechanical properties as well as less impact towards the environment. Thus, the utilizations of sludge waste could produce a good quality of brick and could be one of alternative disposal methods for the sludge wastes.

Keywords: fired clay brick, sludge waste, compressive strength, shrinkage, water absorption

Procedia PDF Downloads 417