Search results for: attacks and controls
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1530

Search results for: attacks and controls

1350 Enhancing Email Security: A Multi-Layered Defense Strategy Approach and an AI-Powered Model for Identifying and Mitigating Phishing Attacks

Authors: Anastasios Papathanasiou, George Liontos, Athanasios Katsouras, Vasiliki Liagkou, Euripides Glavas

Abstract:

Email remains a crucial communication tool due to its efficiency, accessibility and cost-effectiveness, enabling rapid information exchange across global networks. However, the global adoption of email has also made it a prime target for cyber threats, including phishing, malware and Business Email Compromise (BEC) attacks, which exploit its integral role in personal and professional realms in order to perform fraud and data breaches. To combat these threats, this research advocates for a multi-layered defense strategy incorporating advanced technological tools such as anti-spam and anti-malware software, machine learning algorithms and authentication protocols. Moreover, we developed an artificial intelligence model specifically designed to analyze email headers and assess their security status. This AI-driven model examines various components of email headers, such as "From" addresses, ‘Received’ paths and the integrity of SPF, DKIM and DMARC records. Upon analysis, it generates comprehensive reports that indicate whether an email is likely to be malicious or benign. This capability empowers users to identify potentially dangerous emails promptly, enhancing their ability to avoid phishing attacks, malware infections and other cyber threats.

Keywords: email security, artificial intelligence, header analysis, threat detection, phishing, DMARC, DKIM, SPF, ai model

Procedia PDF Downloads 11
1349 TMBCoI-SIOT: Trust Management System Based on the Community of Interest for the Social Internet of Things

Authors: Oumaima Ben Abderrahim, Mohamed Houcine Elhedhili, Leila Saidane

Abstract:

In this paper, we propose a trust management system based on clustering architecture for the social internet of things called TMBCO-SIOT. The proposed model integrates numerous factors such as direct and indirect trust; transaction factor; precaution factor; and social modeling of trust. The novelty of our approach can be summed up in two aspects. The first aspect concerns the architecture based on the community of interest (CoT) where each community is headed by an administrator (admin). However, the second aspect is the trust management system that tries to prevent On-Off attacks and mitigates dishonest recommendations using the k-means algorithm and guarantor things. The effectiveness of the proposed system is proved by simulation against malicious nodes.

Keywords: IoT, trust management system, attacks, trust, dishonest recommendations, K-means algorithm

Procedia PDF Downloads 186
1348 An Earth Mover’s Distance Algorithm Based DDoS Detection Mechanism in SDN

Authors: Yang Zhou, Kangfeng Zheng, Wei Ni, Ren Ping Liu

Abstract:

Software-defined networking (SDN) provides a solution for scalable network framework with decoupled control and data plane. However, this architecture also induces a particular distributed denial-of-service (DDoS) attack that can affect or even overwhelm the SDN network. DDoS attack detection problem has to date been mostly researched as entropy comparison problem. However, this problem lacks the utilization of SDN, and the results are not accurate. In this paper, we propose a DDoS attack detection method, which interprets DDoS detection as a signature matching problem and is formulated as Earth Mover’s Distance (EMD) model. Considering the feasibility and accuracy, we further propose to define the cost function of EMD to be a generalized Kullback-Leibler divergence. Simulation results show that our proposed method can detect DDoS attacks by comparing EMD values with the ones computed in the case without attacks. Moreover, our method can significantly increase the true positive rate of detection.

Keywords: DDoS detection, EMD, relative entropy, SDN

Procedia PDF Downloads 303
1347 Effect of Yeast Selenium on CD4 T Cell and WAZ of HIV1 Positive Children in Nyamasaria in Kisumu Kenya

Authors: S. B. Otieno1, F. Were, A. Afullo, K. Waza

Abstract:

Background: Multi drug resistance HIV has emerged rendering the current conventional treatment of HIV ineffective. There is a need for new treatment regime which is cheap, effective and not prone to resistance development by HIV. Methods: In randomized clinical study of 68 HIV positive children 3 – 15 years to asses the efficacy of yeast selenium in HIV/AIDS patients, 50μ yeast selenium was administered to 34 children while in matched control of 34 were put on placebo. Blood samples and weight of the both groups which were taken every 3 months intervals up to 6 months, were analyzed by ELIZA for CD4T cells, the data was analyzed by SPSS version 16, WAZ scores were analyzed by Epi Info version 6. Results: No significant difference in age { χ2 (1, 62) =0.03, p =0.853}, cause of morbidity between test and controls {χ2 (1, 65) = 5.87, p= 0.015} and on condition of foster parents {χ2 ( 1,63) = 5.57, p= 0.0172} was observed. Children on selenium showed progressive improvement of WAZ and significant difference at six months {F (5,12) = =5.758, P=0.006}, and weight gain of up to 4.1 kilograms in six months, and significant CD4 T cell count increase t= -2.943, p<0.05 compared to matched controls t = -1.258 p> 0.05. CD4 T cell count increased among all age groups on test 3-5 years (+ 267.1),5-8 years (+200.3) 9-15 years (+71.2) cells/mm3 and in matched controls a decrease 3-5 years (-71), 5-8 years (-125) and 9-13 years (-10.1) cells/mm3 . No significant difference inCD4 T cell count between boys {F (2, 32) = 1.531 p= 0.232} and between boys {F (2, 49) = 1.040, p= 0.361} on test and between boys and girls {F (5, 81) = 1.379, p= 0.241} on test. Similarly no significant difference between boys and girls were observed {F (5, 86) = 1.168, p= 0.332}.In the test group there was significant positive correlation β =252.23 between weight for age (WAZ), and CD4 T Cell Count p=0.007, R2= 0.252, F< 0.05. In matched controls no significant correlation between weight gain and CD4 T cell count change was observed at six months p > 0.05. No positive correlation β =-138.23 was observed between CD4T Cell count, WAZ, p=0.934, R2 =0.0337 F >0.05. Majority (96.78%) of children on test either remained or progressed to WHO immunological stage I. Conclusion: From this study it can be concluded that yeast Selenium is effective in slowing the progress of HIV 1 in children from WHO clinical stage I by improving CD4 T cell count and hence the immunity.

Keywords: selenium, HIV, AIDS, WAZ

Procedia PDF Downloads 448
1346 Malaria Outbreak Facilitated by Appearance of Vector-Breeding Sites after Heavy Rainfall and Inadequate Preventive Measures: Nwoya District, Uganda, March–May 2018

Authors: Godfrey Nsereko, Daniel Kadobera, Denis Okethwangu, Joyce Nguna, Alex Riolexus Ario

Abstract:

Background: Malaria is a leading cause of morbidity and mortality in Uganda. In April 2018, malaria cases surged in Nwoya District, northern Uganda, exceeding the action thresholds. We investigated to assess the outbreak’s magnitude, identify transmission risk factors, and recommend evidence-based control measures. Methods: We defined a malaria case as onset of fever in a resident of Nwoya District with a positive Rapid Diagnostic Test or microscopy for malaria P. falciparum from 1 February to 22 May 2018. We reviewed medical records in all health facilities of affected sub-counties to find cases. In a case-control study, we compared exposure risk factors between 107 case-persons and 107 asymptomatic controls matched by age and village. We conducted entomological assessment on vector-density and behavior. Results: We identified 3,879 case-persons (attack rate [AR]=6.5%) and 2 deaths (case-fatality rate=5.2/10,000). Females (AR=8.1%) were more affected than males (AR=4.7%). Of all age groups, the 5-18 year age group (AR=8.4%) was most affected. Heavy rain started on 4 March; a propagated outbreak began during the week of 2 April. In the case-control study, 55% (59/107) of case-patients and 18% (19/107) of controls had stagnant water around households for several days following rainfall (ORM-H=5.6, 95%CI=3.0-11); 25% (27/107) of case-patients and 51% (55/107) of controls wore long-sleeve cloths during evening hours (ORM-H=0.30, 95%CI=0.20-0.60); 29% (31/107) of case-patients and 15% (16/107) of controls did not sleep under a long-lasting insecticide-treated net (LLIN) (ORM-H=2.3, 95%CI=1.1-4.9); 37% (40/107) of case-patients and 52% (56/107) of controls had ≥1 LLIN per 2 household members (ORM-H=0.54, 95%CI=0.30-0.97). Entomological assessment indicated active breeding sites; Anopheles gambiae sensu lato species were the predominant vector. Conclusion: Increased vector breeding sites after heavy rainfall, together with inadequate malaria preventive measures caused this outbreak. We recommended increasing coverage for LLINs and larviciding breeding sites.

Keywords: malaria outbreak, Plasmodium falciparum, global health security, Uganda

Procedia PDF Downloads 198
1345 Constructing a Semi-Supervised Model for Network Intrusion Detection

Authors: Tigabu Dagne Akal

Abstract:

While advances in computer and communications technology have made the network ubiquitous, they have also rendered networked systems vulnerable to malicious attacks devised from a distance. These attacks or intrusions start with attackers infiltrating a network through a vulnerable host and then launching further attacks on the local network or Intranet. Nowadays, system administrators and network professionals can attempt to prevent such attacks by developing intrusion detection tools and systems using data mining technology. In this study, the experiments were conducted following the Knowledge Discovery in Database Process Model. The Knowledge Discovery in Database Process Model starts from selection of the datasets. The dataset used in this study has been taken from Massachusetts Institute of Technology Lincoln Laboratory. After taking the data, it has been pre-processed. The major pre-processing activities include fill in missed values, remove outliers; resolve inconsistencies, integration of data that contains both labelled and unlabelled datasets, dimensionality reduction, size reduction and data transformation activity like discretization tasks were done for this study. A total of 21,533 intrusion records are used for training the models. For validating the performance of the selected model a separate 3,397 records are used as a testing set. For building a predictive model for intrusion detection J48 decision tree and the Naïve Bayes algorithms have been tested as a classification approach for both with and without feature selection approaches. The model that was created using 10-fold cross validation using the J48 decision tree algorithm with the default parameter values showed the best classification accuracy. The model has a prediction accuracy of 96.11% on the training datasets and 93.2% on the test dataset to classify the new instances as normal, DOS, U2R, R2L and probe classes. The findings of this study have shown that the data mining methods generates interesting rules that are crucial for intrusion detection and prevention in the networking industry. Future research directions are forwarded to come up an applicable system in the area of the study.

Keywords: intrusion detection, data mining, computer science, data mining

Procedia PDF Downloads 268
1344 Association of Hypoxia-Inducible Factor-1α in Patients with Chronic Obstructive Pulmonary Diseases

Authors: Kriti Upadhyay, Ashraf Ali, Puja Sohal, Randeep Guleria

Abstract:

Background: In Chronic Obstructive Pulmonary diseases (COPD) pathogenesis oxidative stress plays an important role. Hypoxia-Inducible factor (HIF-1α) is a dimeric protein complex which Functions as a master transcriptional regulator of the adaptive response to hypoxiaand is a risk factor that increases when oxidative stress triggers. The role ofHIF-1αin COPD due to smoking is lacking. Aim: This study aims to evaluate the role of HIF-1α in smoker COPD patients comparing its association with diseases severity. Method: In this cross-sectional study, we recruited 87 subjects, 57 were smokers with COPD,15 were smokers without COPD and other 15 were non-smoker healthy controls. The mean age was 54.6± 9.32 (cases 57.08±8.15; controls 50.0± 9.8). There were 62%smokers, 25% non-smokers,7% tobacco chewers and 6% ex-smokers. Enzyme-linked immune sorbent assay (ELISA) method was used for analyzing serum samples wherein HIF-1α was analyzed by Sandwich-ELISA. Results: In smoker COPD patients, a significantly higher HIF-1α level showed positive association with hypoxia, smoking status and severity of disease (p=0.03). The mean value of HIF-1α was not significantly different in smokers without COPD and healthy controls. Conclusion: It is found that HIF-1α level was increased in smoker COPD, but not in smokers without COPD. This suggests that development of COPD drive the HIF-1α pathway and it correlates with the severity of diseases.

Keywords: COPD, chronic obstructive pulmonary diseases, smokers, nonsmokers, hypoxia

Procedia PDF Downloads 117
1343 Association of Glutathione S-transferase M1 and T1 Gene Polymorphisms with Vitiligo in Saudi Population

Authors: Ghaleb Bin Huraib, Fahad Al Harthi, Mohammad Mustafa, Abdulrahman Al-Asmari

Abstract:

Introduction: Vitiligo is an acquired pigmentary skin disorder with the regional disappearance of melanocytes. Vitiligo affects 0.1 to 2% of the global population, and the incidence varies substantially depending on ethnicity. Glutathione S-transferase (GST) is a multigene family of enzymes that detoxify oxidative stress products. The oxidative stress-related GSTM1/GSTT1 genes deletion may cause epidermal melanocytes destruction and the development of vitiligo. Hence, the present study aimed to investigate the association of GST gene polymorphisms with vitiligo in the Saudi population, if any. Materials and Methods: The present study includes 129 vitiligo cases and 130 age-matched healthy controls. The proportion of male and female patients with vitiligo is almost equal. The multiplex polymerase chain reaction (PCR) method was used for polymorphic analysis. Results: Increased odds of generalized vitiligo was observed with the null genotypes of GSTT1- gene (OR = 1.91, 95% CI = 1.07-3.42, p = 0.019). The possible genetic combinations of GSTM1/GSTT1 and their genotypic distribution showed the frequency of GSTM1+/GSTT1+ 62/130 (47.69%) and GSTM1-/GSTT1+ 52/130 (40.00%) were higher in controls than in cases 44/129 (34.11%), 43/129 (33.34%), respectively while GSTM1+/GSTT1- and GSTM1-/GSTT1- null genotypes were higher 22/129 (17.05%) and 20/129 (15.50%) in vitiligo patients as compared to controls 11/130 (8.46%), 5/130 (3.84%), respectively. The strength of association of different genetic combinations with cases have shown GSTM1+/GSTT1- (OR = 2.81, 95% CI = 1.24-6.40, p = 0.009) and GSTM1-/GSTT1- (OR = 5.63, 95% CI = 1.96 - 16.16, p = 0.0004) were significantly higher in vitiligo cases as compared to controls. We did not observe any significant association of age and gender of patients with GST gene polymorphisms. Conclusions: The GSTT1-, GSTM1+/GSTT1- and GSTM1-/GSTT1- null genotypes were significantly associated with vitiligo. These genetic polymorphisms may be the associative genetic risk factor for vitiligo among Saudis. It could be used as a genetic marker for screening vitiligo patients among Saudis. Further studies on GSTs gene polymorphism in larger sample sizes from different geographical areas and ethnicity are needed to strengthen the present findings.

Keywords: vitiligo, GSTM1, GSTT1, gene polymorphism, oxidative stress

Procedia PDF Downloads 94
1342 The Study of Security Techniques on Information System for Decision Making

Authors: Tejinder Singh

Abstract:

Information system is the flow of data from different levels to different directions for decision making and data operations in information system (IS). Data can be violated by different manner like manual or technical errors, data tampering or loss of integrity. Security system called firewall of IS is effected by such type of violations. The flow of data among various levels of Information System is done by networking system. The flow of data on network is in form of packets or frames. To protect these packets from unauthorized access, virus attacks, and to maintain the integrity level, network security is an important factor. To protect the data to get pirated, various security techniques are used. This paper represents the various security techniques and signifies different harmful attacks with the help of detailed data analysis. This paper will be beneficial for the organizations to make the system more secure, effective, and beneficial for future decisions making.

Keywords: information systems, data integrity, TCP/IP network, vulnerability, decision, data

Procedia PDF Downloads 272
1341 Attack Redirection and Detection using Honeypots

Authors: Chowduru Ramachandra Sharma, Shatunjay Rawat

Abstract:

A false positive state is when the IDS/IPS identifies an activity as an attack, but the activity is acceptable behavior in the system. False positives in a Network Intrusion Detection System ( NIDS ) is an issue because they desensitize the administrator. It wastes computational power and valuable resources when rules are not tuned properly, which is the main issue with anomaly NIDS. Furthermore, most false positives reduction techniques are not performed during the real-time of attempted intrusions; instead, they have applied afterward on collected traffic data and generate alerts. Of course, false positives detection in ‘offline mode’ is tremendously valuable. Nevertheless, there is room for improvement here; automated techniques still need to reduce False Positives in real-time. This paper uses the Snort signature detection model to redirect the alerted attacks to Honeypots and verify attacks.

Keywords: honeypot, TPOT, snort, NIDS, honeybird, iptables, netfilter, redirection, attack detection, docker, snare, tanner

Procedia PDF Downloads 133
1340 Exhaled Breath Condensate in Lung Cancer: A Non-Invasive Sample for Easier Mutations Detection by Next Generation Sequencing

Authors: Omar Youssef, Aija Knuuttila, Paivi Piirilä, Virinder Sarhadi, Sakari Knuutila

Abstract:

Exhaled breath condensate (EBC) is a unique sample that allows studying different genetic changes in lung carcinoma through a non-invasive way. With the aid of next generation sequencing (NGS) technology, analysis of genetic mutations has been more efficient with increased sensitivity for detection of genetic variants. In order to investigate the possibility of applying this method for cancer diagnostics, mutations in EBC DNA from lung cancer patients and healthy individuals were studied by using NGS. The key aim is to assess the feasibility of using this approach to detect clinically important mutations in EBC. EBC was collected from 20 healthy individuals and 9 lung cancer patients (four lung adenocarcinomas, four 8 squamous cell carcinoma, and one case of mesothelioma). Mutations in hotpot regions of 22 genes were studied by using Ampliseq Colon and Lung cancer panel and sequenced on Ion PGM. Results demonstrated that all nine patients showed a total of 19 cosmic mutations in APC, BRAF, EGFR, ERBB4, FBXW7, FGFR1, KRAS, MAP2K1, NRAS, PIK3CA, PTEN, RET, SMAD4, and TP53. In controls, 15 individuals showed 35 cosmic mutations in BRAF, CTNNB1, DDR2, EGFR, ERBB2, FBXW7, FGFR3, KRAS, MET, NOTCH1, NRAS, PIK3CA, PTEN, SMAD4, and TP53. Additionally, 45 novel mutations not reported previously were also seen in patients’ samples, and 106 novel mutations were seen in controls’ specimens. KRAS exon 2 mutations G12D was identified in one control specimen with mutant allele fraction of 6.8%, while KRAS G13D mutation seen in one patient sample showed mutant allele fraction of 17%. These findings illustrate that hotspot mutations are present in DNA from EBC of both cancer patients and healthy controls. As some of the cosmic mutations were seen in controls too, no firm conclusion can be drawn on the clinical importance of cosmic mutations in patients. Mutations reported in controls could represent early neoplastic changes or normal homeostatic process of apoptosis occurring in lung tissue to get rid of mutant cells. At the same time, mutations detected in patients might represent a non-invasive easily accessible way for early cancer detection. Follow up of individuals with important cancer mutations is necessary to clarify the significance of these mutations in both healthy individuals and cancer patients.

Keywords: exhaled breath condensate, lung cancer, mutations, next generation sequencing

Procedia PDF Downloads 147
1339 An Optimal Control Model for the Dynamics of Visceral Leishmaniasis

Authors: Ibrahim M. Elmojtaba, Rayan M. Altayeb

Abstract:

Visceral leishmaniasis (VL) is a vector-borne disease caused by the protozoa parasite of the genus leishmania. The transmission of the parasite to humans and animals occurs via the bite of adult female sandflies previously infected by biting and sucking blood of an infectious humans or animals. In this paper we use a previously proposed model, and then applied two optimal controls, namely treatment and vaccination to that model to investigate optimal strategies for controlling the spread of the disease using treatment and vaccination as the system control variables. The possible impact of using combinations of the two controls, either one at a time or two at a time on the spread of the disease is also examined. Our results provide a framework for vaccination and treatment strategies to reduce susceptible and infection individuals of VL in five years.

Keywords: visceral leishmaniasis, treatment, vaccination, optimal control, numerical simulation

Procedia PDF Downloads 380
1338 Knowledge of Operation Rooms’ Staff toward Sources, Prevention and Control of Fires at Governmental Hospitals in Sana’a, Yemen

Authors: Abdulnasser Ahmed Haza’a, Marzoq Ali Odhah, Saddam Ahmed Al-Ahdal, Abdulfatah Saleh Al-Jaradi, Gamil Ghaleb Alrubaiee

Abstract:

Patient safety in hospitals is an essential professional indicator that should be noticed. The threat of fires is potentially the most dangerous risk that could harm patients and personnel. The aim of the study is to assess the knowledge of operating room (OR) staff toward prevention and control sources of fires. Between March 1 and March 30, 2022, data collection was done. A descriptive cross-sectional study was conducted. The sample of the study consisted of 89 OR staff from different governmental hospitals. Convenient sampling was applied to select the sample size. Official approvals were obtained from selected settings for start collection data. Data were collected using a close-ended questionnaire and tested for knowledge. This study was conducted in four governmental hospitals in Sana'a, Yemen. Most of the OR staff were male. Of these, 50.6% of them were operation technician professionals. More than two-thirds of OR staff have less than ten years of experience; 93% of OR staff had inadequate knowledge of sources of fires, and inadequate knowledge of them toward controls and prevention of fires (73%, 79.8%), respectively; 77.5% of OR staff had inadequate knowledge of prevention and control sources of fires. The study concluded that most of OR staff had inadequate knowledge of sources, controls, and prevention of fires, while 22.5% of them had adequate knowledge of prevention and control sources of fires. We recommended the implementation of training programs toward sources, controls, and prevention of fires or related workshops in their educational planning for OR staff of hospitals.

Keywords: knowledge, operation rooms staff, fires, prevention

Procedia PDF Downloads 55
1337 Paraoxonase 1 (PON 1) Arylesterase and Lactonase Activities, Polymorphism and Conjugated Dienes in Gastroenteritis in Paediatric Population

Authors: M. R. Mogarekar, Shraddha V. More, Pankaj Kumar

Abstract:

Gastroenteritis, the third leading killer of children in India today is responsible for 13% of all deaths in children <5 years of age and kills an estimated 300,000 children in India each year. We decided to investigate parameters which can help in early disease detection and prompt treatment. Serum paraoxonase is calcium dependent esterase which is widely distributed among tissues such as liver, kidney, and intestine and is located in the chromosomal region 7q21.3 22.1. Studies show the presence of excessive reactive oxygen metabolites and antioxidant imbalance in the gastrointestinal tract leading to oxidative stress in gastroenteritis. To our knowledge, this is the first ever study done. The objective of present study is to investigate the role of paraoxonase 1 (PON 1) status i.e arylesterase and lactonase activities and Q192R polymorphism and conjugated dienes, in gastroenteritis of paediatric population. The study and control group consists of 40 paediatric patients with and without gastroenteritis. Paraoxonase arylesterase and lactonase activities were assessed and phenotyping was determined. Conjugated dienes were also assessed. PON 1 arylesterase activities in cases (61.494±13.220) and controls (70.942±15.385) and lactonase activities in cases (15.702±1.036) and controls (17.434±1.176) were significantly decreased (p<0.05). There is no significant difference of phenotypic distribution in cases and controls. Conjugated dienes were found significantly increased in patients (0.086±0.024) than the control group (0.064±0.019) (p<0.05). Paraoxonase 1 activities (arylesterase and lactonase) and conjugated dienes may be useful in risk assessment and management in gastroenteritis in paediatric population.

Keywords: paraoxonase 1 polymorphism, arylesterase, lactonase, conjugated dienes, p-nitrophenylacetate, DHC

Procedia PDF Downloads 285
1336 Machine Learning Approach for Anomaly Detection in the Simulated Iec-60870-5-104 Traffic

Authors: Stepan Grebeniuk, Ersi Hodo, Henri Ruotsalainen, Paul Tavolato

Abstract:

Substation security plays an important role in the power delivery system. During the past years, there has been an increase in number of attacks on automation networks of the substations. In spite of that, there hasn’t been enough focus dedicated to the protection of such networks. Aiming to design a specialized anomaly detection system based on machine learning, in this paper we will discuss the IEC 60870-5-104 protocol that is used for communication between substation and control station and focus on the simulation of the substation traffic. Firstly, we will simulate the communication between substation slave and server. Secondly, we will compare the system's normal behavior and its behavior under the attack, in order to extract the right features which will be needed for building an anomaly detection system. Lastly, based on the features we will suggest the anomaly detection system for the asynchronous protocol IEC 60870-5-104.

Keywords: Anomaly detection, IEC-60870-5-104, Machine learning, Man-in-the-Middle attacks, Substation security

Procedia PDF Downloads 333
1335 Th2 and Th17 Subsets in the Circulation of Psoriasis Patients

Authors: Chakrit Thapphan, Suteeraporn Chaowattanapanit, Sorutsiri Chareonsudjai, Wisitsak Phoksawat, Supranee Phantanawiboon, Kiatichai Faksri, Steve W. Edwards, Kanin Salao

Abstract:

Background: Psoriasis is a chronic inflammatory disease of the skin that is mediated by crosstalk between keratinocytes and immune cells, especially CD4+ T helper (Th) cells. To date, psoriasis is established as a T helper 17 (Th17) cell-mediated inflammatory process driven by the over-expression of Th17. However, the role of other CD4+T helper cells is rather controversial. Objective: Our study, thereby, aimed to characterize and analyze T cell subsets in the circulating blood of psoriasis patients and compare them to healthy controls. Methods: Peripheral blood mononuclear cells were isolated from the participants and stained with fluorescent dye-conjugated monoclonal antibodies specific for intracellular cytokines, including interferon-gamma (IFN- γ), interleukin (IL-4), IL-17 and forkhead box P3 (FOXP3), that can be used to define T helper 1 (Th1) cells, T helper 2 (Th2), T helper 17 (Th17) and regulatory T cells (Treg) respectively. Results: We found that the numbers of Th2 (59.6% ± 17.0) and Th17 (4.0% ± 2.0) cells in the circulating blood of psoriasis patients were significantly higher than those of the healthy controls (p= 0.0007 and 0.0013 respectively). In contrast, the numbers of Th1 and Treg cells were not significantly different between psoriasis patients and healthy controls (p= 0.0593 and 0.8518, respectively). Additionally, when adjusting these numbers of Th cells to Treg, we observed a similar trend that the ratio of Th2/Treg and Th17/Treg also elevated (p = 0.0007 and 0.0047, respectively). Conclusion: Taken together, our results suggest an imbalanced T exhibit toward the Th2 and Th17 skewed-immune responses in psoriasis patients.

Keywords: psoriasis, Th cell subsets, Th2 cells, Th17 cells, Treg cells

Procedia PDF Downloads 49
1334 Towards a Secure Storage in Cloud Computing

Authors: Mohamed Elkholy, Ahmed Elfatatry

Abstract:

Cloud computing has emerged as a flexible computing paradigm that reshaped the Information Technology map. However, cloud computing brought about a number of security challenges as a result of the physical distribution of computational resources and the limited control that users have over the physical storage. This situation raises many security challenges for data integrity and confidentiality as well as authentication and access control. This work proposes a security mechanism for data integrity that allows a data owner to be aware of any modification that takes place to his data. The data integrity mechanism is integrated with an extended Kerberos authentication that ensures authorized access control. The proposed mechanism protects data confidentiality even if data are stored on an untrusted storage. The proposed mechanism has been evaluated against different types of attacks and proved its efficiency to protect cloud data storage from different malicious attacks.

Keywords: access control, data integrity, data confidentiality, Kerberos authentication, cloud security

Procedia PDF Downloads 306
1333 A Survey on Countermeasures of Cache-Timing Attack on AES Systems

Authors: Settana M. Abdulh, Naila A. Sadalla, Yaseen H. Taha, Howaida Elshoush

Abstract:

Side channel attacks are based on side channel information, which is information that is leaked from encryption systems. This includes timing information, power consumption as well as electromagnetic or even sound leaking which can exploited by an attacker. Implementing side channel attacks are possible if and only if an attacker has access to a cryptosystem. In this case, the attacker can exploit bad implementation in software or hardware which is not controlled by encryption implementer. Thus, he/she will represent a real threat to the security system. Several countermeasures have been proposed to eliminate side channel information vulnerability.Cache timing attack is a special type of side channel attack. Here, timing information is collected and analyzed by an attacker to guess sensitive information such as encryption key or plaintext. This paper reviews the technique applied in this attack and surveys the countermeasures against it, evaluating the feasibility and usability of each. Based on this evaluation, finally we pose several recommendations about using these countermeasures.

Keywords: AES algorithm, side channel attack, cache timing attack, cache timing countermeasure

Procedia PDF Downloads 268
1332 Tag Impersonation Attack on Ultra-lightweight Radio Frequency Identification Authentication Scheme (ESRAS)

Authors: Reham Al-Zahrani, Noura Aleisa

Abstract:

The proliferation of Radio Frequency Identification (RFID) technology has raised concerns about system security, particularly regarding tag impersonation attacks. Regarding RFID systems, an appropriate authentication protocol must resist active and passive attacks. A tag impersonation occurs when an adversary's tag is used to fool an authenticating reader into believing it is a legitimate tag. This paper analyzed the security of the efficient, secure, and practical ultra-lightweight RFID Authentication Scheme (ESRAS). Then, the paper presents a comprehensive analysis of the Efficient, Secure, and Practical Ultra-Lightweight RFID Authentication Scheme (ESRAS) in the context of radio frequency identification (RFID) systems that employed the Scyther tool to examine the protocol's security against a tag impersonation attack.

Keywords: RFID, impersonation attack, authentication, ultra-lightweight protocols

Procedia PDF Downloads 33
1331 Application of Host Factors as Biomarker in Early Diagnosis of Pulmonary Tuberculosis

Authors: Ambrish Tiwari, Sudhasini Panda, Archana Singh, Kalpana Luthra, S. K. Sharma

Abstract:

Introduction: On the basis of available literature we know that various host factors play a role in outcome of Tuberculosis (TB) infection by modulating innate immunity. One such factor is Inducible Nitric Oxide Synthase enzyme (iNOS) which help in the production of Nitric Oxide (NO), an antimicrobial agent. Expression of iNOS is in control of various host factors in which Vitamin D along with its nuclear receptor Vitamin D receptor (VDR) is one of them. Vitamin D along with its receptor also produces cathelicidin (antimicrobicidal agent). With this background, we attempted to investigate the levels of Vitamin D and NO along with their associated molecules in tuberculosis patients and household contacts as compared to healthy controls and assess the implication of these findings in susceptibility to tuberculosis (TB). Study subjects and methods: 100 active TB patients, 75 household contacts, and 70 healthy controls were taken. VDR and iNOS mRNA levels were studied using real-time PCR. Serum VDR, cathelicidin, iNOS levels were measured using ELISA. Serum Vitamin D levels were measured in serum samples using chemiluminescence based immunoassay. NO was measured using colorimetry based kit. Results: VDR and iNOS mRNA levels were found to be lower in active TB group compared to household contacts and healthy controls (P=0.0001 and 0.005 respectively). The serum levels of Vitamin D were also found to be lower in active TB group as compared to healthy controls (P =0.001). Levels of cathelicidin and NO was higher in patient group as compared to other groups (p=0.01 and 0.5 respectively). However, the expression of VDR and iNOS and levels of vitamin D was significantly (P < 0.05) higher in household contacts compared to both active TB and healthy control groups. Inference: Higher levels of Vitamin D along with VDR and iNOS expression in household contacts as compared to patients suggest that vitamin D might have a protective role against TB which prevents activation of the disease. From our data, we can conclude that decreased vitamin D levels could be implicated in disease progression and we can use cathelicidin and NO as a biomarker for early diagnosis of pulmonary tuberculosis.

Keywords: vitamin D, VDR, iNOS, tuberculosis

Procedia PDF Downloads 278
1330 Data Poisoning Attacks on Federated Learning and Preventive Measures

Authors: Beulah Rani Inbanathan

Abstract:

In the present era, it is vivid from the numerous outcomes that data privacy is being compromised in various ways. Machine learning is one technology that uses the centralized server, and then data is given as input which is being analyzed by the algorithms present on this mentioned server, and hence outputs are predicted. However, each time the data must be sent by the user as the algorithm will analyze the input data in order to predict the output, which is prone to threats. The solution to overcome this issue is federated learning, where the models alone get updated while the data resides on the local machine and does not get exchanged with the other local models. Nevertheless, even on these local models, there are chances of data poisoning, and it is crystal clear from various experiments done by many people. This paper delves into many ways where data poisoning occurs and the many methods through which it is prevalent that data poisoning still exists. It includes the poisoning attacks on IoT devices, Edge devices, Autoregressive model, and also, on Industrial IoT systems and also, few points on how these could be evadible in order to protect our data which is personal, or sensitive, or harmful when exposed.

Keywords: data poisoning, federated learning, Internet of Things, edge computing

Procedia PDF Downloads 59
1329 Dual-use UAVs in Armed Conflicts: Opportunities and Risks for Cyber and Electronic Warfare

Authors: Piret Pernik

Abstract:

Based on strategic, operational, and technical analysis of the ongoing armed conflict in Ukraine, this paper will examine the opportunities and risks of using small commercial drones (dual-use unmanned aerial vehicles, UAV) for military purposes. The paper discusses the opportunities and risks in the information domain, encompassing both cyber and electromagnetic interference and attacks. The paper will draw conclusions on a possible strategic impact to the battlefield outcomes in the modern armed conflicts by the widespread use of dual-use UAVs. This article will contribute to filling the gap in the literature by examining based on empirical data cyberattacks and electromagnetic interference. Today, more than one hundred states and non-state actors possess UAVs ranging from low cost commodity models, widely are dual-use, available and affordable to anyone, to high-cost combat UAVs (UCAV) with lethal kinetic strike capabilities, which can be enhanced with Artificial Intelligence (AI) and Machine Learning (ML). Dual-use UAVs have been used by various actors for intelligence, reconnaissance, surveillance, situational awareness, geolocation, and kinetic targeting. Thus they function as force multipliers enabling kinetic and electronic warfare attacks and provide comparative and asymmetric operational and tactical advances. Some go as far as argue that automated (or semi-automated) systems can change the character of warfare, while others observe that the use of small drones has not changed the balance of power or battlefield outcomes. UAVs give considerable opportunities for commanders, for example, because they can be operated without GPS navigation, makes them less vulnerable and dependent on satellite communications. They can and have been used to conduct cyberattacks, electromagnetic interference, and kinetic attacks. However, they are highly vulnerable to those attacks themselves. So far, strategic studies, literature, and expert commentary have overlooked cybersecurity and electronic interference dimension of the use of dual use UAVs. The studies that link technical analysis of opportunities and risks with strategic battlefield outcomes is missing. It is expected that dual use commercial UAV proliferation in armed and hybrid conflicts will continue and accelerate in the future. Therefore, it is important to understand specific opportunities and risks related to the crowdsourced use of dual-use UAVs, which can have kinetic effects. Technical countermeasures to protect UAVs differ depending on a type of UAV (small, midsize, large, stealth combat), and this paper will offer a unique analysis of small UAVs both from the view of opportunities and risks for commanders and other actors in armed conflict.

Keywords: dual-use technology, cyber attacks, electromagnetic warfare, case studies of cyberattacks in armed conflicts

Procedia PDF Downloads 71
1328 Hereditary Angioedema: Case Presentation and Review of Anaesthetic Implications

Authors: Joshua Chew, Vesa Cheng, David Thomson

Abstract:

Background: Hereditary angioedema (HAE) or C1 esterase deficiency is a relatively rare entity that has a potential for significant anesthetic complications. Methods: A literature review was performed of published cases of surgery in patients with HAE. Results were limited to English language only and cases were examined for management strategies and successful prevention of acute attacks. Results: The literature revealed the successful use of C1 esterase inhibitors as the most common agent in surgical prophylaxis therapy. Other therapeutic targets described included kallikrein inhibitors and bradykinin B2 receptor antagonists. Conclusions: Therapeutic targets that exist for the management of acute attacks in HAE have been successfully employed in the setting of surgery. The data is currently limited and could not be used as a firm evidence base, but the limited outcomes seen are positive and reassuring for the prospective anesthetic management of this potentially fatal condition.

Keywords: anesthesia, C1 esterase deficiency, hereditary angioedema, surgical prophylaxis

Procedia PDF Downloads 368
1327 Experimental Investigation of Cup Anemometer under Static and Dynamic Wind Direction Changes: Evaluation of Directional Sensitivity

Authors: Vaibhav Rana, Nicholas Balaresque

Abstract:

The 3-cup anemometer is the most commonly used instrument for wind speed measurement and, consequently, for the wind resource assessment. Though the cup anemometer shows accurate measurement under quasi-static conditions, there is uncertainty in the measurement when subjected to field measurement. Sensitivity to the angle of attacks with respect to horizontal plane, dynamic response, and non-linear behavior in calibration due to friction. The presented work aimed to identify the sensitivity of anemometer to non-horizontal flow. The cup anemometer was investigated under low wind speed wind tunnel, first under the static flow direction changes and second under the dynamic direction changes, at a different angle of attacks, under the similar conditions of reference wind tunnel speeds. The cup anemometer response under both conditions was evaluated and compared. The results showed the anemometer under dynamic wind direction changes is highly sensitive compared to static conditions.

Keywords: wind energy, cup anemometer, directional sensitivity, dynamic behavior, wind tunnel

Procedia PDF Downloads 115
1326 Prevalence of Complement Factor H (Y402H) Gene Polymorphism and Its Impact on the Predisposition of Syrians to Age-Related Macular Degeneration (AMD) and Response to Bevacizumab Intravitreal Injection

Authors: Loubna Safar, Lama Youssef, Majd Aljamali

Abstract:

Age-related macular degeneration (AMD) is one of the leading causes of blindness worldwide. Complement factor H polymorphism (Y402H) is thought to play a potential role in the predisposition to AMD and response of patients with exudative AMD to treatment with anti-Vascular Endothelial Growth Factor (anti-VEGF). This study aimed to investigate the frequency of Y402H among Syrians, its impact on their susceptibility to AMD, and the hypothesized role of Y402H in patients' response to intravitreal anti-VEGF (i.e.,, bevacizumab). Our case-control study encompassed unrelated 54 AMD cases and 44 controls. Genotyping was determined by standard sequencing of PCR products. Frequency was compared between patients and controls, and correlation between genotype and response to treatment was assessed in 20 patients with wet AMD who received a therapeutic course of three intravitreal bevacizumab injections (once monthly). Our results revealed a significantly higher prevalence of the risk allele C among AMD cases (51.9%) in comparison with controls (37.5%) (P= 0.04, OR= 1.386, CI= 0.999- 1.923). Patients with the TT genotype (no risk allele) exhibited a significantly better primary response rate, reached 87.5% compared to only 41.7% in patients carrying the risk allele C (TC + CC), (P= 0.04, OR= 9.8, CI=0.899- 106.84). The findings of this study prove the importance of investigating Y402H polymorphism as a prognostic marker for predicting response to bevacizumab in AMD patients.

Keywords: age-related macular degeneration, bevacizumab, complement factor H gene, polymorphism, Y402H

Procedia PDF Downloads 129
1325 The Risk of Hyperglycemia Associated with Use of Dolutegravir among Adults Living with HIV in Kampala, Uganda: A Case Control Study

Authors: Daphine Namara, Jeremy I. Schwartz, Andrew K. Tusubira, Willi McFarland, Caroline Birungi, Fred C. Semitala, Martin Muddu

Abstract:

Emerging evidence suggests a possible association between hyperglycemia and dolutegravir (DTG), a preferred first-line antiretroviral agent in sub-Saharan Africa (SSA). There is a need for rigorous studies to validate this association in the face of increasing DTG use and the burden of non-communicable diseases among people living with HIV (PLHIV). We conducted a case-control study to assess the risk of hyperglycemia associated with the use of DTG among PLHIV attending Mulago ISS Clinic in Kampala. Cases had hyperglycemia, while controls had no hyperglycemia, as confirmed by fasting plasma glucose and oral glucose tolerance tests. Demographic, laboratory, and clinical data were collected using interviewer-administered questionnaires and medical record abstraction. The analysis compared cases and controls on DTG use prior to diagnosis of hyperglycemia while controlling for potential confounders using multivariable logistic regression. We included 204 cases and 231 controls. In multivariable analysis, patients with prior DTG use had seven times greater odds of subsequent diagnosis of hyperglycemia compared to those who had non-DTG-based regimens (adjusted odds ratio [aOR] 7.01, 95% CI 1.96-25.09). The odds of hyperglycemia also increased with age (56 years and above vs. 18-35, aOR 12.38, 95% CI 3.79-40.50) and hypertension (aOR 5.78, 95% CI 2.53-13.21). Our study demonstrates a strong association between prior DTG exposure and subsequent diagnosis of hyperglycemia. Given the benefits of DTG, wide-scale use, and the growing burden of diabetes mellitus (DM) in SSA, there is a need for systematic screening for hyperglycemia and consideration of alternate regimens for those at risk for DM.

Keywords: HIV, hyperglycemia, doluteravir, diabetes

Procedia PDF Downloads 58
1324 The Effect of Parameter Controls for Manure Composting in Waste Recycling Process

Authors: Junyoung Kim, Shangwha Cha, Soomee Kang, Jake S. Byun

Abstract:

This study shows the effect of parameter controls for livestock manure composting in waste recycling process for the development of a new design of a microorganism-oriented- composting system. Based on the preliminary studies, only the temperature control by changing mechanical mixing can reduce microorganisms’ biodegradability from 3 to 6 months to 15 days, saving the consumption of energy and manual labor. The final degree of fermentation in just 5 days of composting increased to ‘3’ comparing the compost standard level ‘4’ in Korea, others standards were all satisfied. This result shows that the controlling the optimum microorganism parameter using an ICT device connected to mixing condition can increase the effectiveness of fermentation system and reduce odor to nearly zero, and lead to upgrade the composting method than the conventional

Keywords: manure composting, odor removal, parameter control, waste recycling

Procedia PDF Downloads 281
1323 A Survey on the Blockchain Smart Contract System: Security Strengths and Weaknesses

Authors: Malaw Ndiaye, Karim Konate

Abstract:

Smart contracts are computer protocols that facilitate, verify, and execute the negotiation or execution of a contract, or that render a contractual term unnecessary. Blockchain and smart contracts can be used to facilitate almost any financial transaction. Thanks to these smart contracts, the settlement of dividends and coupons could be automated. Smart contracts have become lucrative and profitable targets for attackers because they can hold a great amount of money. Smart contracts, although widely used in blockchain technology, are far from perfect due to security concerns. Since there are recent studies on smart contract security, none of them systematically study the strengths and weaknesses of smart contract security. Some have focused on an analysis of program-related vulnerabilities by providing a taxonomy of vulnerabilities. Other studies are responsible for listing the series of attacks linked to smart contracts. Although a series of attacks are listed, there is a lack of discussions and proposals on improving security. This survey takes stock of smart contract security from a more comprehensive perspective by correlating the level of vulnerability and systematic review of security levels in smart contracts.

Keywords: blockchain, Bitcoin, smart contract, criminal smart contract, security

Procedia PDF Downloads 136
1322 Anterior Segment Optical Coherence Tomography Study of Cornea and Tear Film Parameters in Juvenile Systemic Lupus Erythematous Patients

Authors: Mohamed Salah El-Din Mahmoud, Ahmed Hamed, Asmaa Anwar Mohamed

Abstract:

Purpose: To study the tear film parameters, total corneal thickness (CT), corneal epithelial thickness and, corneal power in Juvenile systemic lupus erythematosus (JSLE) patients compared to age-matched controls using anterior segment optical coherence tomography (AS-OCT). Methods: This was a cross-sectional study. Study participants were divided into 2 groups: Group A: 75 eyes of JSLE patients, Group B: 75 eyes of healthy controls. Tear meniscus height (TMH), tear meniscus depth (TMD), and tear meniscus area (TMA) were the lower tear meniscus parameters that were measured. The corneal power, CT, and epithelial thickness were all determined automatically. Results: In the JSLE group, the range of age was 10 to 15 years while the control group was 11 to 16 years. TMH, TMA, and TMD were 527.7±46.8, 0.059±0.015 and 343.3±59.9 respectively in JSLE group while 525.4±44.6, 0.058±0.011 and 340.6±58.0 respectively in control group without significant difference (p-value<0.001). The corneal power was 43.3±0.55 in the JSLE while 43.2±0.54 in the control group without significant difference (p-value= 0.407). CT was 551.1±13.5 in JSLE group while 551.2±15.3 in control group without significant difference (p-value= 0.982). Epithelial thickness was 52.66±1.35 in the JSLE group while 52.60±1.36 in the control group without significant difference (p-value= 0.765). Conclusion: We demonstrated no significant difference in tear meniscus dimensions, CT, epithelial thickness, and corneal power in the JSLE patients compared to age-matched controls using AS-OCT.

Keywords: tear film, ASOCT, JSLE, pachymetry, corneal thickness

Procedia PDF Downloads 137
1321 Monocytic Paraoxonase 2 (PON 2) Lactonase Activity Is Related to Myocardial Infarction

Authors: Mukund Ramchandra Mogarekar, Pankaj Kumar, Shraddha V. More

Abstract:

Background: Total cholesterol (TC), low-density lipoprotein cholesterol (LDL-C), very low-density lipoprotein cholesterol (VLDL-C), Apo B, and lipoprotein(a) was found as atherogenic factors while high-density lipoprotein cholesterol (HDL-C) was anti-atherogenic. Methods and Results: The study group consists of 40 MI subjects as cases and 40 healthy as controls. Monocytic PON 2 Lactonase (LACT) activity was measured by using Dihydrocoumarine (DHC) as substrate. Phenotyping was done by method of Mogarekar MR et al, serum AOPP by modified method of Witko-Sarsat V et al and Apo B by Turbidimetric immunoassay. PON 2 LACT activities were significantly lower (p< 0.05) and AOPPs & Apo B were higher in MI subjects (p> 0.05). Trimodal distribution of QQ, QR & RR phenotypes of study population showed no significant difference among cases and controls (p> 0.05). Univariate binary logistic regression analysis showed independent association of TC, HDL, LDL, AOPP, Apo B, and PON 2 LACT activity with MI and multiple forward binary logistic regression showed PON 2 LACT activity and serum Apo B as an independent predictor of MI. Conclusions- Decrease in PON 2 LACT activity in MI subjects than in controls suggests increased oxidative stress in MI which is reflected by significantly increased AOPP and Apo B. PON 1 polymorphism of QQ, QR and RR showed no significant difference in protection against MI. Univariate and multiple forward binary logistic regression showed PON 2 LACT activity and serum Apo B as an independent predictor of MI.

Keywords: advanced oxidation protein products, apolipoprotein-B, myocardial infarction, paraoxonase 2 lactonase

Procedia PDF Downloads 210