Search results for: Nagoya protocol
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1087

Search results for: Nagoya protocol

1087 Information Sharing with Potential Users of Traditional Knowledge under Provisions of Nagoya Protocol: Issues of Participation of Indigenous People and Local Communities

Authors: Hasrat Arjjumend, Sabiha Alam

Abstract:

The Nagoya Protocol is landmark international legislation governing access to genetic resources and benefit sharing from utilization of genetic resource and traditional knowledge. The field implications of the international law have been assessed by surveying academic/ research institutions, civil society organizations (CSOs) and concerned individuals, who gave their opinions on whether the provider parties (usually developing countries) would ensure effective participation of Indigenous people and local communities (ILCs) in establishing the mechanisms to inform the potential users of traditional knowledge (TK) about their obligations under art. 12.2 of Nagoya Protocol. First of all, involvement and participation of ILCs in suggested clearing-house mechanisms of the Parties are seldom witnessed. Secondly, as respondents expressed, it is doubtful that developing countries would ensure effective participation of ILCs in establishing the mechanisms to inform the potential users of TK about their obligations. Yet, as most of ILCs speak and understand local or indigenous languages, whether the Nagoya Protocol provides or not, it is a felt need that the Parties should disclose information in a language understandable to ILCs. Alternative opinions indicate that if TK held by ILCs is disclosed, the value is gone. Therefore, it should be protected by the domestic law first and should be disclosed then.

Keywords: genetic resources, indigenous people, language, Nagoya protocol, participation, traditional knowledge

Procedia PDF Downloads 112
1086 Reinforcing The Nagoya Protocol through a Coherent Global Intellectual Property Framework: Effective Protection for Traditional Knowledge Associated with Genetic Resources in Biodiverse African States

Authors: Oluwatobiloba Moody

Abstract:

On October 12, 2014, the Nagoya Protocol, negotiated by Parties to the Convention on Biological Diversity (CBD), entered into force. The Protocol was negotiated to implement the third objective of the CBD which relates to the fair and equitable sharing of benefits arising from the utilization of genetic resources (GRs). The Protocol aims to ‘protect’ GRs and traditional knowledge (TK) associated with GRs from ‘biopiracy’, through the establishment of a binding international regime on access and benefit sharing (ABS). In reflecting on the question of ‘effectiveness’ in the Protocol’s implementation, this paper argues that the underlying problem of ‘biopiracy’, which the Protocol seeks to address, is one which goes beyond the ABS regime. It rather thrives due to indispensable factors emanating from the global intellectual property (IP) regime. It contends that biopiracy therefore constitutes an international problem of ‘borders’ as much as of ‘regimes’ and, therefore, while the implementation of the Protocol may effectively address the ‘trans-border’ issues which have hitherto troubled African provider countries in their establishment of regulatory mechanisms, it remains unable to address the ‘trans-regime’ issues related to the eradication of biopiracy, especially those issues which involve the IP regime. This is due to the glaring incoherence in the Nagoya Protocol’s implementation and the existing global IP system. In arriving at conclusions, the paper examines the ongoing related discussions within the IP regime, specifically those within the WIPO Intergovernmental Committee on Intellectual Property and Genetic Resources, Traditional Knowledge and Folklore (IGC) and the WTO TRIPS Council. It concludes that the Protocol’s effectiveness in protecting TK associated with GRs is conditional on the attainment of outcomes, within the ongoing negotiations of the IP regime, which could be implemented in a coherent manner with the Nagoya Protocol. It proposes specific ways to achieve this coherence. Three main methodological steps have been incorporated in the paper’s development. First, a review of data accumulated over a two year period arising from the coordination of six important negotiating sessions of the WIPO Intergovernmental Committee on Intellectual Property and Genetic Resources, Traditional Knowledge and Folklore. In this respect, the research benefits from reflections on the political, institutional and substantive nuances which have coloured the IP negotiations and which provide both the context and subtext to emerging texts. Second, a desktop review of the history, nature and significance of the Nagoya Protocol, using relevant primary and secondary literature from international and national sources. Third, a comparative analysis of selected biopiracy cases is undertaken for the purpose of establishing the inseparability of the IP regime and the ABS regime in the conceptualization and development of solutions to biopiracy. A comparative analysis of select African regulatory mechanisms (Kenya, South Africa and Ethiopia and the ARIPO Swakopmund Protocol) for the protection of TK is also undertaken.

Keywords: biopiracy, intellectual property, Nagoya protocol, traditional knowledge

Procedia PDF Downloads 399
1085 Biodiversity and Biotechnology: Some Considerations about the International Regulation of Agriculture and the International Legal System on Access to Genetic Resources

Authors: Leandro Moura da Silva

Abstract:

The international community has strived to create legal mechanisms to protect their biodiversity, but this can represent, sometimes, particularly in the case of regulatory regime on access to genetic resources, an excessive nationalism which transforms itself into a significant obstacle to scientific progress causing damages to the country and to local farmers. Although it has been poorly publicized in the media, the international legal system was marked, in 2014, by the entry into force of the Nagoya Protocol, which regulates the access and benefit sharing of genetic resources of the States Party to that legal instrument. However, it’s not reasonable to think of regulating access to genetic resources without reflecting on the links of this important subject with other related issues, such as family farming and agribusiness, food safety, food security, intellectual property rights (on seeds, genetic material, new plant varieties, etc.), environmental sustainability, biodiversity, and biosafety.

Keywords: international law, regulation on agriculture, agronomy techniques, sustainability, genetic resources and new crop varieties, CBD, Nagoya Protocol, ITPGRFA

Procedia PDF Downloads 466
1084 Liability Aspects Related to Genetically Modified Food under the Food Safety Legislation in India

Authors: S. K. Balashanmugam, Padmavati Manchikanti, S. R. Subramanian

Abstract:

The question of legal liability over injury arising out of the import and the introduction of GM food emerges as a crucial issue confronting to promote GM food and its derivatives. There is a greater possibility of commercialized GM food from the exporting country to enter importing country where status of approval shall not be same. This necessitates the importance of fixing a liability mechanism to discuss the damage, if any, occurs at the level of transboundary movement or at the market. There was a widespread consensus to develop the Cartagena Protocol on Biosafety and to give for a dedicated regime on liability and redress in the form of Nagoya Kuala Lumpur Supplementary Protocol on the Liability and Redress (‘N-KL Protocol’) at the international context. The national legal frameworks based on this protocol are not adequately established in the prevailing food legislations of the developing countries. The developing economy like India is willing to import GM food and its derivatives after the successful commercialization of Bt Cotton in 2002. As a party to the N-KL Protocol, it is indispensable for India to formulate a legal framework and to discuss safety, liability, and regulatory issues surrounding GM foods in conformity to the provisions of the Protocol. The liability mechanism is also important in the case where the risk assessment and risk management is still in implementing stage. Moreover, the country is facing GM infiltration issues with its neighbors Bangladesh. As a precautionary approach, there is a need to formulate rules and procedure of legal liability to discuss any kind of damage occurs at transboundary trade. In this context, the proposed work will attempt to analyze the liability regime in the existing Food Safety and Standards Act, 2006 from the applicability and domestic compliance and to suggest legal and policy options for regulatory authorities.

Keywords: commercialization, food safety, FSSAI, genetically modified foods, India, liability

Procedia PDF Downloads 320
1083 The Effect of a Computer-Assisted Glycemic Surveillance Protocol on Nursing Workload

Authors: Özlem Canbolat, Sevgisun Kapucu

Abstract:

The aim of this study was to determine the effect of a computer-assisted glycemic surveillance protocol on nursing workload in intensive care unit. The study is completed in an Education and Research Hospital in Ankara with the attendance of volunteered 19 nurse who had been worked in reanimation unit. Nurses used the written protocol and computer-assisted glycemic surveillance protocol for glycemic follow-up approach of the intensive care patients. Nurses used the written protocol first in the glycemic follow-up of the patient, then used the computer-assisted protocol. (Nurses used the written protocol first, then the computer-assisted protocol in the glycemic follow-up of the patient). Less time was spent in glycemic control with computerized protocol than written protocol and this difference is statistically significant (p < 0.001). It was determined that the computerized protocol application was completed in about 10 seconds (25% shorter) than the written protocol implementation. The computer-assisted glycemic surveillance protocol was found to be more easy and appropriate by nurses and the satisfaction level of the users was higher than with written protocol. While 79% of the nurses find it confusing to implement the written protocol, 79% were satisfied with the use of computerized protocol.

Keywords: computer-assisted protocol, glycemic control, insulin infusion protocol, intensive care, nursing workload

Procedia PDF Downloads 184
1082 A Hill Cipher Based on the Kish-Sethuraman Protocol

Authors: Kondwani Magamba

Abstract:

In the idealized Kish-Sethuraman (KS) protocol,messages are sent between Alice and Bob each using a secret personal key. This protocol is said to be perfectly secure because both Bob and Alice keep their keys undisclosed so that at all times the message is encrypted by at least one key, thus no information is leaked or shared. In this paper, we propose a realization of the KS protocol through the use of the Hill Cipher.

Keywords: Kish-Sethuraman Protocol, Hill Cipher, MDS Matrices, encryption

Procedia PDF Downloads 319
1081 Evaluation of Collect Tree Protocol for Structural Health Monitoring System Using Wireless Sensor Networks

Authors: Amira Zrelli, Tahar Ezzedine

Abstract:

Routing protocol may enhance the lifetime of sensor network, it has a highly importance, especially in wireless sensor network (WSN). Therefore, routing protocol has a big effect in these networks, thus the choice of routing protocol must be studied before setting up our network. In this work, we implement the routing protocol collect tree protocol (CTP) which is one of the hierarchic protocols used in structural health monitoring (SHM). Therefore, to evaluate the performance of this protocol, we choice to work with Contiki system and Cooja simulator. By throughput and RSSI evaluation of each node, we will deduce about the utility of CTP in structural monitoring system.

Keywords: CTP, WSN, SHM, routing protocol

Procedia PDF Downloads 251
1080 Modeling and Analyzing the WAP Class 2 Wireless Transaction Protocol Using Event-B

Authors: Rajaa Filali, Mohamed Bouhdadi

Abstract:

This paper presents an incremental formal development of the Wireless Transaction Protocol (WTP) in Event-B. WTP is part of the Wireless Application Protocol (WAP) architectures and provides a reliable request-response service. To model and verify the protocol, we use the formal technique Event-B which provides an accessible and rigorous development method. This interaction between modelling and proving reduces the complexity and helps to eliminate misunderstandings, inconsistencies, and specification gaps. As result, verification of WTP allows us to find some deficiencies in the current specification.

Keywords: event-B, wireless transaction protocol, proof obligation, refinement, Rodin, ProB

Procedia PDF Downloads 282
1079 Cryptographic Protocol for Secure Cloud Storage

Authors: Luvisa Kusuma, Panji Yudha Prakasa

Abstract:

Cloud storage, as a subservice of infrastructure as a service (IaaS) in Cloud Computing, is the model of nerworked storage where data can be stored in server. In this paper, we propose a secure cloud storage system consisting of two main components; client as a user who uses the cloud storage service and server who provides the cloud storage service. In this system, we propose the protocol schemes to guarantee against security attacks in the data transmission. The protocols are login protocol, upload data protocol, download protocol, and push data protocol, which implement hybrid cryptographic mechanism based on data encryption before it is sent to the cloud, so cloud storage provider does not know the user's data and cannot analysis user’s data, because there is no correspondence between data and user.

Keywords: cloud storage, security, cryptographic protocol, artificial intelligence

Procedia PDF Downloads 300
1078 The Study of ZigBee Protocol Application in Wireless Networks

Authors: Ardavan Zamanpour, Somaieh Yassari

Abstract:

ZigBee protocol network was developed in industries and MIT laboratory in 1997. ZigBee is a wireless networking technology by alliance ZigBee which is designed to low board and low data rate applications. It is a Protocol which connects between electrical devises with very low energy and cost. The first version of IEEE 802.15.4 which was formed ZigBee was based on 2.4GHZ MHZ 912MHZ 868 frequency band. The name of system is often reminded random directions that bees (BEES) traversing during pollination of products. Such as alloy of the ways in which information packets are traversed within the mesh network. This paper aims to study the performance and effectiveness of this protocol in wireless networks.

Keywords: ZigBee, protocol, wireless, networks

Procedia PDF Downloads 329
1077 An Incremental Refinement Approach to a Development of Dynamic Host Configuration Protocol (DHCP) Using Event-B

Authors: Rajaa Filali, Mohamed Bouhdadi

Abstract:

This paper presents an incremental development of the Dynamic Host Configuration Protocol (DHCP) in Event-B. DHCP is widely used communication protocol, which provides a standard mechanism to obtain configuration parameters. The specification is performed in a stepwise manner and verified through a series of refinements. The Event-B formal method uses the Rodin platform to modeling and verifying some properties of the protocol such as safety, liveness and deadlock freedom. To model and verify the protocol, we use the formal technique Event-B which provides an accessible and rigorous development method. This interaction between modelling and proving reduces the complexity and helps to eliminate misunderstandings, inconsistencies, and specification gaps.

Keywords: DHCP protocol, Event-B, refinement, proof obligation, Rodin

Procedia PDF Downloads 192
1076 Implementation of the Interlock Protocol to Enhance Security in Unmanned Aerial Vehicles

Authors: Vikram Prabhu, Mohammad Shikh Bahaei

Abstract:

This paper depicts the implementation of a new infallible technique to protect an Unmanned Aerial Vehicle from cyber-attacks. An Unmanned Aerial Vehicle (UAV) could be vulnerable to cyber-attacks because of jammers or eavesdroppers over the network which pose as a threat to the security of the UAV. In the field of network security, there are quite a few protocols which can be used to establish a secure connection between UAVs and their Operators. In this paper, we discuss how the Interlock Protocol could be implemented to foil the Man-in-the-Middle Attack. In this case, Wireshark has been used as the sniffer (man-in-the-middle). This paper also shows a comparison between the Interlock Protocol and the TCP Protocols using cryptcat and netcat and at the same time highlights why the Interlock Protocol is the most efficient security protocol to prevent eavesdropping over the communication channel.

Keywords: interlock protocol, Diffie-Hellman algorithm, unmanned aerial vehicles, control station, man-in-the-middle attack, Wireshark

Procedia PDF Downloads 272
1075 Security Analysis of SIMSec Protocol

Authors: Kerem Ok, Cem Cevikbas, Vedat Coskun, Mohammed Alsadi, Busra Ozdenizci

Abstract:

Un-keyed SIM cards do not contain the required security infrastructure to provide end-to-end encryption with Service Providers. Hence, new, emerging, or smart services those require end-to-end encryption between SIM card and a Service Provider is impossible. SIMSec key exchange protocol creates symmetric keys between SIM card and Service Provider. After a successful protocol execution, SIM card and Service Provider creates the symmetric keys and can perform end-to-end data encryption when required. In this paper, our aim is to analyze the SIMSec protocol’s security. According to the results, SIM card and Service Provider can generate keys securely using SIMSec protocol.

Keywords: End-to-end encryption, key exchange, SIM card, smart card

Procedia PDF Downloads 250
1074 An Enhanced Connectivity Aware Routing Protocol for Vehicular Ad Hoc Networks

Authors: Ahmadu Maidorawa, Kamalrulnizam Abu Bakar

Abstract:

This paper proposed an Enhanced Connectivity Aware Routing (ECAR) protocol for Vehicular Ad hoc Network (VANET). The protocol uses a control broadcast to reduce the number of overhead packets needed in a route discovery process. It is also equipped with an alternative backup route that is used whenever a primary path to destination failed, which highly reduces the frequent launching and re-launching of the route discovery process that waste useful bandwidth and unnecessarily prolonging the average packet delay. NS2 simulation results show that the performance of ECAR protocol outperformed the original connectivity aware routing (CAR) protocol by reducing the average packet delay by 28%, control overheads by 27% and increased the packet delivery ratio by 22%.

Keywords: alternative path, primary path, protocol, routing, VANET, vehicular ad hoc networks

Procedia PDF Downloads 363
1073 Evaluation of Routing Protocols in Mobile Adhoc Networks

Authors: Anu Malhotra

Abstract:

An Ad-hoc network is one that is an autonomous, self configuring network made up of mobile nodes connected via wireless links. Ad-hoc networks often consist of nodes, mobile hosts (MH) or mobile stations (MS, also serving as routers) connected by wireless links. Different routing protocols are used for data transmission in between the nodes in an adhoc network. In this paper two protocols (OLSR and AODV) are analyzed on the basis of two parameters i.e. time delay and throughput with different data rates. On the basis of these analysis, we observed that with same data rate, AODV protocol is having more time delay than the OLSR protocol whereas throughput for the OLSR protocol is less compared to the AODV protocol.

Keywords: routing adhoc, mobile hosts, mobile stations, OLSR protocol, AODV protocol

Procedia PDF Downloads 466
1072 Multi-Sender MAC Protocol Based on Temporal Reuse in Underwater Acoustic Networks

Authors: Dongwon Lee, Sunmyeng Kim

Abstract:

Underwater acoustic networks (UANs) have become a very active research area in recent years. Compared with wireless networks, UANs are characterized by the limited bandwidth, long propagation delay and high channel dynamic in acoustic modems, which pose challenges to the design of medium access control (MAC) protocol. The characteristics severely affect network performance. In this paper, we study a MS-MAC (Multi-Sender MAC) protocol in order to improve network performance. The proposed protocol exploits temporal reuse by learning the propagation delays to neighboring nodes. A source node locally calculates the transmission schedules of its neighboring nodes and itself based on the propagation delays to avoid collisions. Performance evaluation is conducted using simulation, and confirms that the proposed protocol significantly outperforms the previous protocol in terms of throughput.

Keywords: acoustic channel, MAC, temporal reuse, UAN

Procedia PDF Downloads 315
1071 Secure Network Coding-Based Named Data Network Mutual Anonymity Transfer Protocol

Authors: Tao Feng, Fei Xing, Ye Lu, Jun Li Fang

Abstract:

NDN is a kind of future Internet architecture. Due to the NDN design introduces four privacy challenges,Many research institutions began to care about the privacy issues of naming data network(NDN).In this paper, we are in view of the major NDN’s privacy issues to investigate privacy protection,then put forwards more effectively anonymous transfer policy for NDN.Firstly,based on mutual anonymity communication for MP2P networks,we propose NDN mutual anonymity protocol.Secondly,we add interest package authentication mechanism in the protocol and encrypt the coding coefficient, security of this protocol is improved by this way.Finally, we proof the proposed anonymous transfer protocol security and anonymity.

Keywords: NDN, mutual anonymity, anonymous routing, network coding, authentication mechanism

Procedia PDF Downloads 411
1070 Cryptanalysis of ID-Based Deniable Authentication Protocol Based On Diffie-Hellman Problem on Elliptic Curve

Authors: Eun-Jun Yoon

Abstract:

Deniable authentication protocol is a new security authentication mechanism which can enable a receiver to identify the true source of a given message, but not to prove the identity of the sender to a third party. In 2013, Kar proposed a secure ID-based deniable authentication protocol whose security is based on computational infeasibility of solving Elliptic Curve Diffie-Hellman Problem (ECDHP). Kar claimed that the proposed protocol achieves properties of deniable authentication, mutual authentication, and message confidentiality. However, this paper points out that Kar's protocol still suffers from sender spoofing attack and message modification attack unlike its claims.

Keywords: deniable authentication, elliptic curve cryptography, Diffie-Hellman problem, cryptanalysis

Procedia PDF Downloads 290
1069 FPGA Implementation of the BB84 Protocol

Authors: Jaouadi Ikram, Machhout Mohsen

Abstract:

The development of a quantum key distribution (QKD) system on a field-programmable gate array (FPGA) platform is the subject of this paper. A quantum cryptographic protocol is designed based on the properties of quantum information and the characteristics of FPGAs. The proposed protocol performs key extraction, reconciliation, error correction, and privacy amplification tasks to generate a perfectly secret final key. We modeled the presence of the spy in our system with a strategy to reveal some of the exchanged information without being noticed. Using an FPGA card with a 100 MHz clock frequency, we have demonstrated the evolution of the error rate as well as the amounts of mutual information (between the two interlocutors and that of the spy) passing from one step to another in the key generation process.

Keywords: QKD, BB84, protocol, cryptography, FPGA, key, security, communication

Procedia PDF Downloads 147
1068 Bandwidth Efficient Cluster Based Collision Avoidance Multicasting Protocol in VANETs

Authors: Navneet Kaur, Amarpreet Singh

Abstract:

In Vehicular Adhoc Networks, Data Dissemination is a challenging task. There are number of techniques, types and protocols available for disseminating the data but in order to preserve limited bandwidth and to disseminate maximum data over networks makes it more challenging. There are broadcasting, multicasting and geocasting based protocols. Multicasting based protocols are found to be best for conserving the bandwidth. One such protocol named BEAM exists that improves the performance of Vehicular Adhoc Networks by reducing the number of in-network message transactions and thereby efficiently utilizing the bandwidth during an emergency situation. But this protocol may result in multicar chain collision as there was no V2V communication. So, this paper proposes a new protocol named Enhanced Bandwidth Efficient Cluster Based Multicasting Protocol (EBECM) that will overcome the limitations of existing BEAM protocol. And Simulation results will show the improved performance of EBECM in terms of Routing overhead, throughput and PDR when compared with BEAM protocol.

Keywords: BEAM, data dissemination, emergency situation, vehicular adhoc network

Procedia PDF Downloads 311
1067 Protocol for Consumer Research in Academia for Community Marketing Campaigns

Authors: Agnes J. Otjen, Sarah Keller

Abstract:

A Montana university has used applied consumer research in experiential learning with non-profit clients for over a decade. Through trial and error, a successful protocol has been established from problem statement through formative research to integrated marketing campaign execution. In this paper, we describe the protocol and its applications. Analysis was completed to determine the effectiveness of the campaigns and the results of how pre- and post-consumer research mark societal change because of media.

Keywords: consumer, research, marketing, communications

Procedia PDF Downloads 85
1066 Path-Spin to Spin-Spin Hybrid Quantum Entanglement: A Conversion Protocol

Authors: Indranil Bayal, Pradipta Panchadhyayee

Abstract:

Path-spin hybrid entanglement generated and confined in a single spin-1/2 particle is converted to spin-spin hybrid interparticle entanglement, which finds its important applications in quantum information processing. This protocol uses beam splitter, spin flipper, spin measurement, classical channel, unitary transformations, etc., and requires no collective operation on the pair of particles whose spin variables share complete entanglement after the accomplishment of the protocol. The specialty of the protocol lies in the fact that the path-spin entanglement is transferred between spin degrees of freedom of two separate particles initially possessed by a single party.

Keywords: entanglement, path-spin entanglement, spin-spin entanglement, CNOT operation

Procedia PDF Downloads 161
1065 Lightweight Cryptographically Generated Address for IPv6 Neighbor Discovery

Authors: Amjed Sid Ahmed, Rosilah Hassan, Nor Effendy Othman

Abstract:

Limited functioning of the Internet Protocol version 4 (IPv4) has necessitated the development of the Internetworking Protocol next generation (IPng) to curb the challenges. Indeed, the IPng is also referred to as the Internet Protocol version 6 (IPv6) and includes the Neighbor Discovery Protocol (NDP). The latter performs the role of Address Auto-configuration, Router Discovery (RD), and Neighbor Discovery (ND). Furthermore, the role of the NDP entails redirecting the service, detecting the duplicate address, and detecting the unreachable services. Despite the fact that there is an NDP’s assumption regarding the existence of trust the links’ nodes, several crucial attacks may affect the Protocol. Internet Engineering Task Force (IETF) therefore has recommended implementation of Secure Neighbor Discovery Protocol (SEND) to tackle safety issues in NDP. The SEND protocol is mainly used for validation of address rights, malicious response inhibiting techniques and finally router certification procedures. For routine running of these tasks, SEND utilizes on the following options, Cryptographically Generated Address (CGA), RSA Signature, Nonce and Timestamp option. CGA is produced at extra high costs making it the most notable disadvantage of SEND. In this paper a clear description of the constituents of CGA, its operation and also recommendations for improvements in its generation are given.

Keywords: CGA, IPv6, NDP, SEND

Procedia PDF Downloads 354
1064 The Maximum Throughput Analysis of UAV Datalink 802.11b Protocol

Authors: Inkyu Kim, SangMan Moon

Abstract:

This IEEE 802.11b protocol provides up to 11Mbps data rate, whereas aerospace industry wants to seek higher data rate COTS data link system in the UAV. The Total Maximum Throughput (TMT) and delay time are studied on many researchers in the past years This paper provides theoretical data throughput performance of UAV formation flight data link using the existing 802.11b performance theory. We operate the UAV formation flight with more than 30 quad copters with 802.11b protocol. We may be predicting that UAV formation flight numbers have to bound data link protocol performance limitations.

Keywords: UAV datalink, UAV formation flight datalink, UAV WLAN datalink application, UAV IEEE 802.11b datalink application

Procedia PDF Downloads 349
1063 A Multilevel Authentication Protocol: MAP in VANET for Human Safety

Authors: N. Meddeb, A. M. Makhlouf, M. A. Ben Ayed

Abstract:

Due to the real-time requirement of message in Vehicular Ad hoc NETworks (VANET), it is necessary to authenticate vehicles to achieve security, efficiency, and conditional privacy-preserving. Privacy is of utmost relevance in VANETs. For this reason, we have proposed a new protocol called ‘Multilevel Authentication Protocol’ (MAP) that considers different vehicle categories. The proposed protocol is based on our Multilevel Authentication protocol for Vehicular networks (MAVnet). But the MAP leads to human safety, where the priority is given to the ambulance vehicles. For evaluation, we used the Java language to develop a demo application and deployed it on the Network Security Simulation (Nessi2). Compared with existing authentication protocols, MAP markedly enhance the communication overhead and decreases the delay of exchanging messages while preserving conditional privacy.

Keywords: Vehicular Ad hoc NETworks (VANET), vehicle categories, safety, databases, privacy, authentication, throughput, delay

Procedia PDF Downloads 258
1062 Quantum Dots with Microwave Propagation in Future Quantum Internet Protocol for Mobile Telephony

Authors: A. B. R. Hazarika

Abstract:

In the present paper, Quantum dots of ZnS are used to study the faster microwave propagation in space and on earth which will be difficult to bypass as quantum key encryption-decryption is difficult to decode. The present study deals with Quantum internet protocol which is much faster, safer and secure in microwave propagation than the present Internet Protocol v6, which forms the aspect of our study. Assimilation of hardware, Quantum dots with Quantum protocol theory beautifies the aspect of the study. So far to author’s best knowledge, the study on mobile telephony with Quantum dots long-term evolution (QDLTE) has not been studied earlier, which forms the aspect of the study found that the Bitrate comes out to be 102.4 Gbps.

Keywords: encryption, decryption, internet protocol, microwave, mobile telephony, quantum key encryption, quantum dots

Procedia PDF Downloads 134
1061 A Fast and Robust Protocol for Reconstruction and Re-Enactment of Historical Sites

Authors: Sanaa I. Abu Alasal, Madleen M. Esbeih, Eman R. Fayyad, Rami S. Gharaibeh, Mostafa Z. Ali, Ahmed A. Freewan, Monther M. Jamhawi

Abstract:

This research proposes a novel reconstruction protocol for restoring missing surfaces and low-quality edges and shapes in photos of artifacts at historical sites. The protocol starts with the extraction of a cloud of points. This extraction process is based on four subordinate algorithms, which differ in the robustness and amount of resultant. Moreover, they use different -but complementary- accuracy to some related features and to the way they build a quality mesh. The performance of our proposed protocol is compared with other state-of-the-art algorithms and toolkits. The statistical analysis shows that our algorithm significantly outperforms its rivals in the resultant quality of its object files used to reconstruct the desired model.

Keywords: meshes, point clouds, surface reconstruction protocols, 3D reconstruction

Procedia PDF Downloads 405
1060 Evaluation of Security and Performance of Master Node Protocol in the Bitcoin Peer-To-Peer Network

Authors: Muntadher Sallal, Gareth Owenson, Mo Adda, Safa Shubbar

Abstract:

Bitcoin is a digital currency based on a peer-to-peer network to propagate and verify transactions. Bitcoin is gaining wider adoption than any previous crypto-currency. However, the mechanism of peers randomly choosing logical neighbors without any knowledge about underlying physical topology can cause a delay overhead in information propagation, which makes the system vulnerable to double-spend attacks. Aiming at alleviating the propagation delay problem, this paper introduces proximity-aware extensions to the current Bitcoin protocol, named Master Node Based Clustering (MNBC). The ultimate purpose of the proposed protocol, that are based on how clusters are formulated and how nodes can define their membership, is to improve the information propagation delay in the Bitcoin network. In MNBC protocol, physical internet connectivity increases, as well as the number of hops between nodes, decreases through assigning nodes to be responsible for maintaining clusters based on physical internet proximity. We show, through simulations, that the proposed protocol defines better clustering structures that optimize the performance of the transaction propagation over the Bitcoin protocol. The evaluation of partition attacks in the MNBC protocol, as well as the Bitcoin network, was done in this paper. Evaluation results prove that even though the Bitcoin network is more resistant against the partitioning attack than the MNBC protocol, more resources are needed to be spent to split the network in the MNBC protocol, especially with a higher number of nodes.

Keywords: Bitcoin network, propagation delay, clustering, scalability

Procedia PDF Downloads 84
1059 Asynchronous Low Duty Cycle Media Access Control Protocol for Body Area Wireless Sensor Networks

Authors: Yasin Ghasemi-Zadeh, Yousef Kavian

Abstract:

Wireless body area networks (WBANs) technology has achieved lots of popularity over the last decade with a wide range of medical applications. This paper presents an asynchronous media access control (MAC) protocol based on B-MAC protocol by giving an application for medical issues. In WBAN applications, there are some serious problems such as energy, latency, link reliability (quality of wireless link) and throughput which are mainly due to size of sensor networks and human body specifications. To overcome these problems and improving link reliability, we concentrated on MAC layer that supports mobility models for medical applications. In the presented protocol, preamble frames are divided into some sub-frames considering the threshold level. Actually, the main reason for creating shorter preambles is the link reliability where due to some reasons such as water, the body signals are affected on some frequency bands and causes fading and shadowing on signals, therefore by increasing the link reliability, these effects are reduced. In case of mobility model, we use MoBAN model and modify that for some more areas. The presented asynchronous MAC protocol is modeled by OMNeT++ simulator. The results demonstrate increasing the link reliability comparing to B-MAC protocol where the packet reception ratio (PRR) is 92% also covers more mobility areas than MoBAN protocol.

Keywords: wireless body area networks (WBANs), MAC protocol, link reliability, mobility, biomedical

Procedia PDF Downloads 337
1058 An Analytical Approach for Medication Protocol Errors from Pediatric Nurse Curriculum

Authors: Priyanka Jani

Abstract:

The main focus of this research is to consider the objective of nursing curriculum in concern with pediatric nurses in respect to various parameters such as causes, reporting and prevention of medication protocol errors. A design or method selected for the study is the descriptive and cross sectional with respect to analytical study. Nurses were selected from inpatient pediatric wards of 5 hospitals in Gujarat, as a population. 126 pediatric nurses gave approval to participate in the research and completed with quarter questionnaires. The actual data was collected and analyzed. The actual data was collected and analyzed. The medium age of the nurses was 25.7 ± 3.68 years; the maximum was lady (97.6%) pediatric nurses stated that the most common causes of medication protocol errors were large work time (69.2%) and a huge ratio of patient: nurse (59.9%). Even though the highest number of nurses (89%) made use of a medication protocol errors notification system, or else they use to check it before. Many errors were not reported and nurses cited abeyant claims of nurses in case of adverse and opposite output for patient (53.97%), distrust (52.45%), and fear of various/different protocol for mediations (42%) among the causes of insufficient of notification in concern to ignorance, nurses most commonly noted the requirement for efficient data concerning the safe use of medications (47.5%). This is the frequent study made by researcher in Gujarat about the pediatric nurse curriculum regarding medication protocol errors. The outputs debate that there is a requirement for ongoing coaching of pediatric nurses regarding safe & secure medication observation and that the causes and post reporting of medication protocol errors by hand further survey.

Keywords: pediatric, medication, protocol, errors

Procedia PDF Downloads 263