Search results for: Hill Cipher
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 165

Search results for: Hill Cipher

165 A Hill Cipher Based on the Kish-Sethuraman Protocol

Authors: Kondwani Magamba

Abstract:

In the idealized Kish-Sethuraman (KS) protocol,messages are sent between Alice and Bob each using a secret personal key. This protocol is said to be perfectly secure because both Bob and Alice keep their keys undisclosed so that at all times the message is encrypted by at least one key, thus no information is leaked or shared. In this paper, we propose a realization of the KS protocol through the use of the Hill Cipher.

Keywords: Kish-Sethuraman Protocol, Hill Cipher, MDS Matrices, encryption

Procedia PDF Downloads 324
164 Evolutional Substitution Cipher on Chaotic Attractor

Authors: Adda Ali-Pacha, Naima Hadj-Said

Abstract:

Nowadays, the security of information is primarily founded on the calculation of algorithms that confidentiality depend on the number of bits necessary to define a cryptographic key. In this work, we introduce a new chaotic cryptosystem that we call evolutional substitution cipher on a chaotic attractor. In this research paper, we take the Henon attractor. The evolutional substitution cipher on Henon attractor is based on the principle of monoalphabetic cipher and it associates the plaintext at a succession of real numbers calculated from the attractor equations.

Keywords: cryptography, substitution cipher, chaos theory, Henon attractor, evolutional substitution cipher

Procedia PDF Downloads 395
163 NUX: A Lightweight Block Cipher for Security at Wireless Sensor Node Level

Authors: Gaurav Bansod, Swapnil Sutar, Abhijit Patil, Jagdish Patil

Abstract:

This paper proposes an ultra-lightweight cipher NUX. NUX is a generalized Feistel network. It supports 128/80 bit key length and block length of 64 bit. For 128 bit key length, NUX needs only 1022 GEs which is less as compared to all existing cipher design. NUX design results into less footprint area and minimal memory size. This paper presents security analysis of NUX cipher design which shows cipher’s resistance against basic attacks like Linear and Differential Cryptanalysis. Advanced attacks like Biclique attack is also mounted on NUX cipher design. Two different F function in NUX cipher design results in high diffusion mechanism which generates large number of active S-boxes in minimum number of rounds. NUX cipher has total 31 rounds. NUX design will be best-suited design for critical application like smart grid, IoT, wireless sensor network, where memory size, footprint area and the power dissipation are the major constraints.

Keywords: lightweight cryptography, Feistel cipher, block cipher, IoT, encryption, embedded security, ubiquitous computing

Procedia PDF Downloads 318
162 DCT and Stream Ciphers for Improved Image Encryption Mechanism

Authors: T. R. Sharika, Ashwini Kumar, Kamal Bijlani

Abstract:

Encryption is the process of converting crucial information’s unreadable to unauthorized persons. Image security is an important type of encryption that secures all type of images from cryptanalysis. A stream cipher is a fast symmetric key algorithm which is used to convert plaintext to cipher text. In this paper we are proposing an image encryption algorithm with Discrete Cosine Transform and Stream Ciphers that can improve compression of images and enhanced security. The paper also explains the use of a shuffling algorithm for enhancing securing.

Keywords: decryption, DCT, encryption, RC4 cipher, stream cipher

Procedia PDF Downloads 331
161 A New Block Cipher for Resource-Constrained Internet of Things Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a new layer between the encryption and decryption processes.

Keywords: internet of things, cryptography block cipher, S-box, key management, security, network

Procedia PDF Downloads 64
160 Determination of Complexity Level in Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In order to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often easily decrypted by adversaries. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 314
159 Determination of Complexity Level in Okike's Merged Irregular Transposition Cipher

Authors: Okike Benjami, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In other to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often decrypted by adversaries with ease. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Okike’s Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 260
158 Double Encrypted Data Communication Using Cryptography and Steganography

Authors: Adine Barett, Jermel Watson, Anteneh Girma, Kacem Thabet

Abstract:

In information security, secure communication of data across networks has always been a problem at the forefront. Transfer of information across networks is susceptible to being exploited by attackers engaging in malicious activity. In this paper, we leverage steganography and cryptography to create a layered security solution to protect the information being transmitted. The first layer of security leverages crypto- graphic techniques to scramble the information so that it cannot be deciphered even if the steganography-based layer is compromised. The second layer of security relies on steganography to disguise the encrypted in- formation so that it cannot be seen. We consider three cryptographic cipher methods in the cryptography layer, namely, Playfair cipher, Blowfish cipher, and Hills cipher. Then, the encrypted message is passed through the least significant bit (LSB) to the steganography algorithm for further encryption. Both encryption approaches are combined efficiently to help secure information in transit over a network. This multi-layered encryption is a solution that will benefit cloud platforms, social media platforms and networks that regularly transfer private information such as banks and insurance companies.

Keywords: cryptography, steganography, layered security, Cipher, encryption

Procedia PDF Downloads 49
157 Preparation of Wireless Networks and Security; Challenges in Efficient Accession of Encrypted Data in Healthcare

Authors: M. Zayoud, S. Oueida, S. Ionescu, P. AbiChar

Abstract:

Background: Wireless sensor network is encompassed of diversified tools of information technology, which is widely applied in a range of domains, including military surveillance, weather forecasting, and earthquake forecasting. Strengthened grounds are always developed for wireless sensor networks, which usually emerges security issues during professional application. Thus, essential technological tools are necessary to be assessed for secure aggregation of data. Moreover, such practices have to be incorporated in the healthcare practices that shall be serving in the best of the mutual interest Objective: Aggregation of encrypted data has been assessed through homomorphic stream cipher to assure its effectiveness along with providing the optimum solutions to the field of healthcare. Methods: An experimental design has been incorporated, which utilized newly developed cipher along with CPU-constrained devices. Modular additions have also been employed to evaluate the nature of aggregated data. The processes of homomorphic stream cipher have been highlighted through different sensors and modular additions. Results: Homomorphic stream cipher has been recognized as simple and secure process, which has allowed efficient aggregation of encrypted data. In addition, the application has led its way to the improvisation of the healthcare practices. Statistical values can be easily computed through the aggregation on the basis of selected cipher. Sensed data in accordance with variance, mean, and standard deviation has also been computed through the selected tool. Conclusion: It can be concluded that homomorphic stream cipher can be an ideal tool for appropriate aggregation of data. Alongside, it shall also provide the best solutions to the healthcare sector.

Keywords: aggregation, cipher, homomorphic stream, encryption

Procedia PDF Downloads 220
156 Improved Hash Value Based Stream CipherUsing Delayed Feedback with Carry Shift Register

Authors: K. K. Soundra Pandian, Bhupendra Gupta

Abstract:

In the modern era, as the application data’s are massive and complex, it needs to be secured from the adversary attack. In this context, a non-recursive key based integrated spritz stream cipher with the circulant hash function using delayed feedback with carry shift register (d-FCSR) is proposed in this paper. The novelty of this proposed stream cipher algorithm is to engender the improved keystream using d-FCSR. The proposed algorithm is coded using Verilog HDL to produce dynamic binary key stream and implemented on commercially available FPGA device Virtex 5 xc5vlx110t-2ff1136. The implementation of stream cipher using d-FCSR on the FPGA device operates at a maximum frequency of 60.62 MHz. It achieved the data throughput of 492 Mbps and improved in terms of efficiency (throughput/area) compared to existing techniques. This paper also briefs the cryptanalysis of proposed circulant hash value based spritz stream cipher using d-FCSR is against the adversary attack on a hardware platform for the hardware based cryptography applications.

Keywords: cryptography, circulant function, field programmable gated array, hash value, spritz stream cipher

Procedia PDF Downloads 218
155 Model Estimation and Error Level for Okike’s Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba E. J. D.

Abstract:

The researcher has developed a new encryption technique known as Merged Irregular Transposition Cipher. In this cipher method of encryption, a message to be encrypted is split into parts and each part encrypted separately. Before the encrypted message is transmitted to the recipient(s), the positions of the split in the encrypted messages could be swapped to ensure more security. This work seeks to develop a model by considering the split number, S and the average number of characters per split, L as the message under consideration is split from 2 through 10. Again, after developing the model, the error level in the model would be determined.

Keywords: merged irregular transposition, error level, model estimation, message splitting

Procedia PDF Downloads 282
154 Effect of Hill Interval Training on VO₂ Max among Filed Hockey Players

Authors: Sujay Bisht

Abstract:

The purpose of the study was to evaluate and find out the effect of Hill interval training on VO₂ MAX among field Hockey players. Thirty male field hockey players were selected from LNIPE, Guwahati who were studied in B.P.Ed course. The selected subjects were aged between 18 to 23 years. The VO₂ MAX was calculated and they were divided into two group. One group (N=15) considered as control group that did not participated in any special training apart from regular scheduled/curriculum and another group (N=15) considered as an experimental group which underwent four week Hill Training program. The selected criterion variable such VO₂ Max was measured by the cooper 12min/run/walk test and scores was recorded in ml/kg/min. The subjects were tested on selected criterion variable such as VO₂ Max prior and immediately after the training program. The pretest and posttest data were evaluate by the Analysis of Covariance (ANCOVA) to find out the significance difference if any between the experimental and control group on selected criterion variable. The level of significance was set at 0.05 level of confidence. After applied ANCOVA it was revealed that there was a significant different among the experimental and control group on VO₂ Max. Finally it was concluded that 4 week of Hill interval training effect the VO₂ max performance of field hockey players.

Keywords: VO₂ max, hill interval training, ANCOVA, experimental group

Procedia PDF Downloads 181
153 Maintaining User-Level Security in Short Message Service

Authors: T. Arudchelvam, W. W. E. N. Fernando

Abstract:

Mobile phone has become as an essential thing in our life. Therefore, security is the most important thing to be considered in mobile communication. Short message service is the cheapest way of communication via the mobile phones. Therefore, security is very important in the short message service as well. This paper presents a method to maintain the security at user level. Different types of encryption methods are used to implement the user level security in mobile phones. Caesar cipher, Rail Fence, Vigenere cipher and RSA are used as encryption methods in this work. Caesar cipher and the Rail Fence methods are enhanced and implemented. The beauty in this work is that the user can select the encryption method and the key. Therefore, by changing the encryption method and the key time to time, the user can ensure the security of messages. By this work, while users can safely send/receive messages, they can save their information from unauthorised and unwanted people in their own mobile phone as well.

Keywords: SMS, user level security, encryption, decryption, short message service, mobile communication

Procedia PDF Downloads 365
152 Symmetric Key Encryption Algorithm Using Indian Traditional Musical Scale for Information Security

Authors: Aishwarya Talapuru, Sri Silpa Padmanabhuni, B. Jyoshna

Abstract:

Cryptography helps in preventing threats to information security by providing various algorithms. This study introduces a new symmetric key encryption algorithm for information security which is linked with the "raagas" which means Indian traditional scale and pattern of music notes. This algorithm takes the plain text as input and starts its encryption process. The algorithm then randomly selects a raaga from the list of raagas that is assumed to be present with both sender and the receiver. The plain text is associated with the thus selected raaga and an intermediate cipher-text is formed as the algorithm converts the plain text characters into other characters, depending upon the rules of the algorithm. This intermediate code or cipher text is arranged in various patterns in three different rounds of encryption performed. The total number of rounds in the algorithm is equal to the multiples of 3. To be more specific, the outcome or output of the sequence of first three rounds is again passed as the input to this sequence of rounds recursively, till the total number of rounds of encryption is performed. The raaga selected by the algorithm and the number of rounds performed will be specified at an arbitrary location in the key, in addition to important information regarding the rounds of encryption, embedded in the key which is known by the sender and interpreted only by the receiver, thereby making the algorithm hack proof. The key can be constructed of any number of bits without any restriction to the size. A software application is also developed to demonstrate this process of encryption, which dynamically takes the plain text as input and readily generates the cipher text as output. Therefore, this algorithm stands as one of the strongest tools for information security.

Keywords: cipher text, cryptography, plaintext, raaga

Procedia PDF Downloads 254
151 Industrial Management of Highland Community: The Hmong Ethnic Group Hill Tribe, Phetchabun Province

Authors: Kusuma Palaprom

Abstract:

The aims of this research are: 1) to study Hmong ethnic group hill tribe’s way of life and community industrial management and 2) to bring the industrial management into the community. This is a Participatory Action Research (PAR) using qualitative and quantitative data. The findings are: 1) Way of living and learning from nature of Hmong ethnic group hill tribe bases on their cultural relic belief. Hmong‘s way of life or occupation is traditional agriculture which cannot be business because they cannot adopt the industrial management to the community economic innovation base on local wisdom. 2) Quality of life development using local wisdom cost is not worth. Hmong ethnic group hill tribe are lack of modern knowledge-managerial aspect and the application of local wisdom cost and 3) the government supports for Hmong’s developing of life quality are limited. Solving problem guidelines are: 1) to create awareness of ethnic group wisdom-industrial conservation. 2) Government policy need to give an opportunity and motivate ethnic group community to do the cultural-industrial conservation with industrial management process and local wisdom cost. In order to, improve the sustainability of quality of life.

Keywords: industrial management, highland community, community empowerment ethnic group

Procedia PDF Downloads 536
150 iCCS: Development of a Mobile Web-Based Student Integrated Information System using Hill Climbing Algorithm

Authors: Maria Cecilia G. Cantos, Lorena W. Rabago, Bartolome T. Tanguilig III

Abstract:

This paper describes a conducive and structured information exchange environment for the students of the College of Computer Studies in Manuel S. Enverga University Foundation in. The system was developed to help the students to check their academic result, manage profile, make self-enlistment and assist the students to manage their academic status that can be viewed also in mobile phones. Developing class schedules in a traditional way is a long process that involves making many numbers of choices. With Hill Climbing Algorithm, however, the process of class scheduling, particularly with regards to courses to be taken by the student aligned with the curriculum, can perform these processes and end up with an optimum solution. The proponent used Rapid Application Development (RAD) for the system development method. The proponent also used the PHP as the programming language and MySQL as the database.

Keywords: hill climbing algorithm, integrated system, mobile web-based, student information system

Procedia PDF Downloads 356
149 Report of Soundings in Tappeh Shahrestan in Order to Determine Its Field and Propose Privacy, Documenting and Systematic Review of Geophysical Studies

Authors: Reza Mehrafarin, Nafiseh Mirshekari, Mahyar Mehrafarin

Abstract:

In 25 km southeast of Zabul (center of Sistan, in the east of Iran), a large hill can be seen. This hill, which is located next to the bend of the Sistan river, is known as the Tappeh Shahrestan. The length of the Tappeh Shahrestan is 1350 meters, its width is 360 meters, and its height is 20 meters, which in total reaches to 48 hectares. The capital of Sistan province was Ram Shahrestan in the Sassanid period, according to Iranian historical texts and Sassanid Pahlavi traditions. The city was abandoned because the nearby river dried up. Then another capital was built in Sistan called Zarang. But due to the long passage of time since the destruction of the city, its real location was forgotten and and some archaeologists have suggested different areas as the main location of the Ram Shahrestan. In 2018, the first archaeological field activities took place on and around the hillin order to answer this question: was Tappe Shahristan the same as Ram Shahristan, the capital of Sistan, during the Sassanid period? In order to answer this question, archaeological field activities were carried out on and around the hill. The field activities of the first season included the followings: 1- Preparation of hill topography and plan metric 3-Archaeogeophysics studies 3-Methodical study of archeology 4-Determining the range of the hill by soundings5-Documentation of the hill 6-Classification, typology, and comparison of pottery typology. The results of archaeological field activities in the first phase of Tappeh Shahrestan showed that this ancient site was the same city of Ram Shahrestan, the capital of Sistan, during the Sassanid period. The beginning of settlement in this city was the third century BC and the time of leaving was the end of the third century AD. The most important factors in the creation of the city was the abundant water of the Sistan River and its convenient location, and the most important reason for the abandonment of the city was the Sistan River, whose water completely dried up.

Keywords: archaeological surveys, archaeological soundings, ram shahrestan, sistan, tappeh shahrestan

Procedia PDF Downloads 76
148 Pattern in Splitting Sequence in Okike’s Merged Irregular Transposition Cipher for Encrypting Cyberspace Messages

Authors: Okike Benjamin, E. J. D. Garba

Abstract:

The protection of sensitive information against unauthorized access or fraudulent changes has been of prime concern throughout the centuries. Modern communication techniques, using computers connected through networks, make all data even more vulnerable to these threats. The researchers in this work propose a new encryption technique to be known as Merged Irregular Transposition Cipher. In this proposed encryption technique, a message to be encrypted will first of all be split into multiple parts depending on the length of the message. After the split, different keywords are chosen to encrypt different parts of the message. After encrypting all parts of the message, the positions of the encrypted message could be swapped to other position thereby making it very difficult to decrypt by any unauthorized user.

Keywords: information security, message splitting, pattern, sequence

Procedia PDF Downloads 252
147 11-Round Impossible Differential Attack on Midori64

Authors: Zhan Chen, Wenquan Bi

Abstract:

This paper focuses on examining the strength of Midori against impossible differential attack. The Midori family of light weight block cipher orienting to energy-efficiency is proposed in ASIACRYPT2015. Using a 6-round property, the authors implement an 11-round impossible differential attack on Midori64 by extending two rounds on the top and three rounds on the bottom. There is enough key space to consider pre-whitening keys in this attack. An impossible differential path that minimises the key bits involved is used to reduce computational complexity. Several additional observations such as partial abort technique are used to further reduce data and time complexities. This attack has data complexity of 2 ⁶⁹·² chosen plaintexts, requires 2 ¹⁴·⁵⁸ blocks of memory and 2 ⁹⁴·⁷ 11- round Midori64 encryptions.

Keywords: cryptanalysis, impossible differential, light weight block cipher, Midori

Procedia PDF Downloads 247
146 Improved Impossible Differential Cryptanalysis of Midori64

Authors: Zhan Chen, Wenquan Bi, Xiaoyun Wang

Abstract:

The Midori family of light weight block cipher is proposed in ASIACRYPT2015. It has attracted the attention of numerous cryptanalysts. There are two versions of Midori: Midori64 which takes a 64-bit block size and Midori128 the size of which is 128-bit. In this paper an improved 10-round impossible differential attack on Midori64 is proposed. Pre-whitening keys are considered in this attack. A better impossible differential path is used to reduce time complexity by decreasing the number of key bits guessed. A hash table is built in the pre-computation phase to reduce computational complexity. Partial abort technique is used in the key seiving phase. The attack requires 259 chosen plaintexts, 214.58 blocks of memory and 268.83 10-round Midori64 encryptions.

Keywords: cryptanalysis, impossible differential, light weight block cipher, Midori

Procedia PDF Downloads 323
145 Evaluation of Potential of Crop Residues for Energy Generation in Nepal

Authors: Narayan Prasad Adhikari

Abstract:

In Nepal, the crop residues have often been considered as one of the potential sources of energy to cope with prevailing energy crisis. However, the lack of systematic studies about production and various other competent uses of crop production is the main obstacle to evaluate net potential of the residues for energy production. Under this background, this study aims to assess the net annual availability of crop residues for energy production by undertaking three different districts with the representation of country’s three major regions of lowland, hill, and mountain. The five major cereal crops of paddy, wheat, maize, millet, and barley are considered for the analysis. The analysis is based upon two modes of household surveys. The first mode of survey is conducted to total of 240 households to obtain key information about crop harvesting and livestock management throughout a year. Similarly, the quantification of main crops along with the respective residues on fixed land is carried out to 45 households during second mode. The range of area of such fixed land is varied from 50 to 100 m2. The measurements have been done in air dry basis. The quantity for competitive uses of respective crop residues is measured on the basis of respondents’ feedback. There are four major competitive uses of crop residues at household which are building material, burning, selling, and livestock fodder. The results reveal that the net annual available crop residues per household are 4663 kg, 2513 kg, and 1731 kg in lowland, hill, and mountain respectively. Of total production of crop residues, the shares of dedicated fodder crop residues (except maize stalk and maize cob) are 94 %, 62 %, and 89 % in lowland, hill, and mountain respectively and of which the corresponding shares of fodder are 87 %, 91 %, and 82 %. The annual percapita energy equivalent from net available crop residues in lowland, hill, and mountain are 2.49 GJ, 3.42 GJ, and 0.44 GJ which represent 30 %, 33 %, and 3 % of total annual energy consumption respectively whereas the corresponding current shares of crop residues are only 23 %, 8 %, and 1 %. Hence, even utmost exploitation of available crop residues can hardly contribute to one third of energy consumption at household level in lowland, and hill whereas this is limited to particularly negligible in mountain. Moreover, further analysis has also been done to evaluate district wise supply-demand context of dedicated fodder crop residues on the basis of presence of livestock. The high deficit of fodder crop residues in hill and mountain is observed where the issue of energy generation from these residues will be ludicrous. As a contrary, the annual production of such residues for livestock fodder in lowland meets annual demand with modest surplus even if entire fodder to be derived from the residues throughout a year and thus there seems to be further potential to utilize the surplus residues for energy generation.

Keywords: crop residues, hill, lowland, mountain

Procedia PDF Downloads 428
144 Numerical Modeling of the Depth-Averaged Flow over a Hill

Authors: Anna Avramenko, Heikki Haario

Abstract:

This paper reports the development and application of a 2D depth-averaged model. The main goal of this contribution is to apply the depth averaged equations to a wind park model in which the treatment of the geometry, introduced on the mathematical model by the mass and momentum source terms. The depth-averaged model will be used in future to find the optimal position of wind turbines in the wind park. K-E and 2D LES turbulence models were consider in this article. 2D CFD simulations for one hill was done to check the depth-averaged model in practise.

Keywords: depth-averaged equations, numerical modeling, CFD, wind park model

Procedia PDF Downloads 570
143 A Method and System for Secure Authentication Using One Time QR Code

Authors: Divyans Mahansaria

Abstract:

User authentication is an important security measure for protecting confidential data and systems. However, the vulnerability while authenticating into a system has significantly increased. Thus, necessary mechanisms must be deployed during the process of authenticating a user to safeguard him/her from the vulnerable attacks. The proposed solution implements a novel authentication mechanism to counter various forms of security breach attacks including phishing, Trojan horse, replay, key logging, Asterisk logging, shoulder surfing, brute force search and others. QR code (Quick Response Code) is a type of matrix barcode or two-dimensional barcode that can be used for storing URLs, text, images and other information. In the proposed solution, during each new authentication request, a QR code is dynamically generated and presented to the user. A piece of generic information is mapped to plurality of elements and stored within the QR code. The mapping of generic information with plurality of elements, randomizes in each new login, and thus the QR code generated for each new authentication request is for one-time use only. In order to authenticate into the system, the user needs to decode the QR code using any QR code decoding software. The QR code decoding software needs to be installed on handheld mobile devices such as smartphones, personal digital assistant (PDA), etc. On decoding the QR code, the user will be presented a mapping between the generic piece of information and plurality of elements using which the user needs to derive cipher secret information corresponding to his/her actual password. Now, in place of the actual password, the user will use this cipher secret information to authenticate into the system. The authentication terminal will receive the cipher secret information and use a validation engine that will decipher the cipher secret information. If the entered secret information is correct, the user will be provided access to the system. Usability study has been carried out on the proposed solution, and the new authentication mechanism was found to be easy to learn and adapt. Mathematical analysis of the time taken to carry out brute force attack on the proposed solution has been carried out. The result of mathematical analysis showed that the solution is almost completely resistant to brute force attack. Today’s standard methods for authentication are subject to a wide variety of software, hardware, and human attacks. The proposed scheme can be very useful in controlling the various types of authentication related attacks especially in a networked computer environment where the use of username and password for authentication is common.

Keywords: authentication, QR code, cipher / decipher text, one time password, secret information

Procedia PDF Downloads 239
142 Simulation of a Three-Link, Six-Muscle Musculoskeletal Arm Activated by Hill Muscle Model

Authors: Nafiseh Ebrahimi, Amir Jafari

Abstract:

The study of humanoid character is of great interest to researchers in the field of robotics and biomechanics. One might want to know the forces and torques required to move a limb from an initial position to the desired destination position. Inverse dynamics is a helpful method to compute the force and torques for an articulated body limb. It enables us to know the joint torques required to rotate a link between two positions. Our goal in this study was to control a human-like articulated manipulator for a specific task of path tracking. For this purpose, the human arm was modeled with a three-link planar manipulator activated by Hill muscle model. Applying a proportional controller, values of force and torques applied to the joints were calculated by inverse dynamics, and then joints and muscle forces trajectories were computed and presented. To be more accurate to say, the kinematics of the muscle-joint space was formulated by which we defined the relationship between the muscle lengths and the geometry of the links and joints. Secondary, the kinematic of the links was introduced to calculate the position of the end-effector in terms of geometry. Then, we considered the modeling of Hill muscle dynamics, and after calculation of joint torques, finally, we applied them to the dynamics of the three-link manipulator obtained from the inverse dynamics to calculate the joint states, find and control the location of manipulator’s end-effector. The results show that the human arm model was successfully controlled to take the designated path of an ellipse precisely.

Keywords: arm manipulator, hill muscle model, six-muscle model, three-link lodel

Procedia PDF Downloads 107
141 The City Narrated from the Hill, Evaluation of Natural Fabric in Urban Plans: A Case Study of Santiago de Chile

Authors: Monica Sanchez

Abstract:

What responsibility does urban planning have on climate changes? How does the territory give us answers of resilience? Historically, urban plans have civilized territories: waters are channeled, grounds are sealed, foreign species are incorporated, native ones are extinguished, and/or enclosed spaces are heated or cooled. Socially this facilitates coexistence, but in turn brings negative environmental consequences. The past fifty years, mankind has tried to redirect these consequences through different strategies. Research studies produced strategies designed to alleviate climate change. Exploring the nature of territories has been incorporated in urban planning to discover natures response. The case to be studied is Santiago, Chile: for its combined impacts of climate change and the significant response by this city on climate governance in the last decades. Warmer areas in Santiago are seen in the areas of high-density buildings such as the commune of Recoleta, while the coldest are characterized by the predominance of low residential densities as the commune of Providencia. These two communes are separated and complemented by an undulating body that comes from the Andes mountains called San Cristobal Hill. What if the hill were taken into account when making roads, zoning and buildings? Was it difficult to prolong in the urban plans the hill characteristics to the city solving the intersection with other natural areas? Apparently it was, because the projected-profile informs us that the planned strategies used correspond to the same operations used in the flat areas of Santiago. This research focuses on: explaining the geographic relationships between city-hill; explaining the planning process around the hill with a morphological analysis; evaluating how the hill has been considered the in the city in the plans that intended to cushion the environmental impacts and studying what is missing on the hill and city to strengthen their integration. Therefore, the research will have different scales of understanding: addressing territorial scale -understanding the vegetation, topography and hydrology; a city scale -analyzing urban plans that Santiago has dealt with the environment and city; and a local scale -studying the integration and public spaces and coverage- norms of the adjacent communes. The expected outcome is to decipher possible deficits and capabilities of the current urban plans for climate change. It is anticipated that the hill and valley is now trying to reconcile after such a long separation. Yet it seems that never will prevail all the Rules of Nature, but the Urban Rules. The plans will require pruning, irrigation, control of invasive alien species and public safety standards, but will be rejoining a dose of nature with the building environment -this will protect us better from it from the time that we feared from it and knew little about it. Today we know a little more, enough to adapt to the process. Although nature is not perceived and we ignore it, it has a remarkable ability to respond.

Keywords: resilience, climate change, urban plans, land use, hills and cities, heat islands, morphology

Procedia PDF Downloads 328
140 Constructing White-Box Implementations Based on Threshold Shares and Composite Fields

Authors: Tingting Lin, Manfred von Willich, Dafu Lou, Phil Eisen

Abstract:

A white-box implementation of a cryptographic algorithm is a software implementation intended to resist extraction of the secret key by an adversary. To date, most of the white-box techniques are used to protect block cipher implementations. However, a large proportion of the white-box implementations are proven to be vulnerable to affine equivalence attacks and other algebraic attacks, as well as differential computation analysis (DCA). In this paper, we identify a class of block ciphers for which we propose a method of constructing white-box implementations. Our method is based on threshold implementations and operations in composite fields. The resulting implementations consist of lookup tables and few exclusive OR operations. All intermediate values (inputs and outputs of the lookup tables) are masked. The threshold implementation makes the distribution of the masked values uniform and independent of the original inputs, and the operations in composite fields reduce the size of the lookup tables. The white-box implementations can provide resistance against algebraic attacks and DCA-like attacks.

Keywords: white-box, block cipher, composite field, threshold implementation

Procedia PDF Downloads 123
139 Agro-Morphological Traits Based Genetic Diversity Analysis of ‘Ethiopian Dinich’ Plectranthus edulis (Vatke) Agnew Populations Collected from Diverse Agro-Ecologies in Ethiopia

Authors: Fekadu Gadissa, Kassahun Tesfaye, Kifle Dagne, Mulatu Geleta

Abstract:

‘Ethiopian dinich’ also called ‘Ethiopian potato’ is one of the economically important ‘orphan’ edible tuber crops indigenous to Ethiopia. We evaluated the morphological and agronomic traits performances of 174 samples from Ethiopia at multiple locations using 12 qualitative and 16 quantitative traits, recorded at the correct growth stages. We observed several morphotypes and phenotypic variations for qualitative traits along with a wide range of mean performance values for all quantitative traits. Analysis of variance for each quantitative trait showed a highly significant (p<0.001) variation among the collections with eventually non-significant variation for environment-traits interaction for all but flower length. A comparatively high phenotypic and genotypic coefficient of variation was observed for plant height, days to flower initiation, days to 50% flowering and tuber number per hill. Moreover, the variability and coefficients of variation due to genotype-environment interaction was nearly zero for all the traits except flower length. High genotypic coefficients of variation coupled with a high estimate of broad sense heritability and high genetic advance as a percent of collection mean were obtained for tuber weight per hill, number of primary branches per plant, tuber number per hill and number of plants per hill. Association of tuber yield per hectare of land showed a large magnitude of positive phenotypic and genotypic correlation with those traits. Principal components analysis revealed 76% of the total variation for the first six principal axes with high factor loadings again from tuber number per hill, number of primary branches per plant and tuber weight. The collections were grouped into four clusters with the weak region (zone) of origin based pattern. In general, there is high genetic-based variability for ‘Ethiopian dinich’ improvement and conservation. DNA based markers are recommended for further genetic diversity estimation for use in breeding and conservation.

Keywords: agro-morphological traits, Ethiopian dinich, genetic diversity, variance components

Procedia PDF Downloads 155
138 Reconstructing the Trace of Mesozoic Subduction and Its Implication on Stratigraphy Correlation between Deep Marine Sediment and Granite: Case Study of Garba Complex, South Sumatera

Authors: Fadlan Atmaja Nursiwan, Ugi Kurnia Gusti

Abstract:

Garba Hill, located in Tekana Village, South Sumatera Province is comprised to South Sumatra Basin and classified as back arc basin. This area is entered as an active margin of Sundaland which experiences subduction several times since Mesozoic to recent time. The traces of Mesozoic subduction in the southern part of Sumatra island are exposed in Garba Hill area. The aim of this investigation is to study the tectonic changes in the first phase in Mesozoic era at the active margin of Sundaland which causes the rocks assemblage in Garba hill consist of continental and oceanic plate rocks which the correlation between those rocks show indistinct relation. This investigation is conducted by field observation in Tekana village and Lubar Village, Muara Dua, South Sumatra along with laboratory analysis included fossil and geochemistry analysis of radiolarian chert, petrography analysis of granite and basalt, and structural modelling. Fossil and geochemistry analysis of radiolarian chert and geochemistry of granite rocks shown the relation between the two rocks and Mesozoic subduction of Woyla terrane on western margin of Sundaland. Petrography analysis from granite and basalt depict the tectonic affinity of rocks. Moreover, structural analysis showed the changes of lineation direction from N-S to WNW-ESE.

Keywords: granite, mesozoic, radiolarian, subduction traces

Procedia PDF Downloads 299
137 Spectral Assessing of Topographic Effects on Seismic Behavior of Trapezoidal Hill

Authors: M. Amelsakhi, A. Sohrabi-Bidar, A. Shareghi

Abstract:

One of the most important issues about the structural damages caused by earthquake is the evaluating of the spectral response of the site on which the construction is built. This fact has demonstrated during many earlier earthquakes and many researchers’ reports have concerned with it. According to these reports, features of the site materials and geometry of the ground surface are considered the main factors. This study concentrates on the specific form of topographies like hills. Assessing of spectral responses of different points on the hills and beside demonstrates considerable differences between 1D and 2D methods of geotechnical analyses. A general trend of amplifications on the top of the hills and de-amplifications near the toe of the hills has been appeared within the acceleration, velocity and displacement response spectrums of horizontal motion. Evaluating of spectral responses of different sizes of the hills revealed that as much as the hill-size enlarges differences between spectral responses of 1D and 2D analyses transfers to longer range of periods and becomes wider.

Keywords: topography effect, amplification ratio, response spectrum, earth resources engineering

Procedia PDF Downloads 209
136 Decolonising Postgraduate Research Curricula and Its Impact on a Sustainable Protein Supply in Rural-Based Communities

Authors: Fabian Nde Fon

Abstract:

Decolonisation is one of the hottest topics in most African Universities; this is because many researchers focus on research that does not speak to their immediate community. This research looked at postgraduate research projects that can take students to the community to apply the knowledge that they have learned as an attempt to transform their community. In regards to this, an honours project was designed to try and provide a cheaper and continuous source of protein (egg) using amber-link layers and to investigate the potential of the project to promote postgraduate student development and entrepreneurship. Two ban layer production systems were created: (1) Production system one on a Hill (PS-I) and (2) Production system two in a valley, closer to a dam (PS-II) at Nqutshini, Gingindlovu, KwaZulu-Natal Province. Forty point-of-lay (18 weeks old) amber links were bought at Inverness Rearers and divided into PS-I (20), and PS-II (20), and each of the production systems was further divided into two groups of ten (PS-I-1 and PS-II-1 (partially supplemented) and PS-I-2 and PS-II-2 (supplemented with layer mash)) by a random selection. Birds' weights were balanced in each group to avoid bias. The two groups in each production system were caged separately (1.5x1.5m² for ten birds) and in close proximity. Partially supplemented birds received 0.6 kg of layer mash (60g/per bird/day) and kitchen leftovers daily, and supplemented birds were fed 1.2 kg of layer mash (120g/per bird/day). Egg collection was daily after feeding in the morning while was given ad libitium. The eggs were assessed for internal and external quality after weighing before recording. Egg production from fully supplemented birds (PS-I-2 and PS-II-2) was generally higher (P<0.05) than those of PS-I-1 and PS-II-1. The difference in production was only 6% in the valley while on the Hill, it was only 3%. However, some of the birds in the valley showed signs of respiratory infections, which was not observed with those on the Hill. There are no differences in the internal and external qualities of eggs (york colour and egg shell) determined. This implies that both systems were sustainable. It was suggested members in the community living at the valley or Hill can use these hardy layers as a cheaper source of protein and preferable to the partially supplemented systems because it is relatively cheaper. The smallholder farmers are still pursuing the project long after the students graduate; hence the benefit of the project is reciprocal for both the university and the community (entrepreneurship).

Keywords: animal nutrition, ban layer, production, postgraduate curricula, entrepreneurship

Procedia PDF Downloads 78