Search results for: certificateless aggregate signature
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 728

Search results for: certificateless aggregate signature

728 Mitigating Denial of Service Attacks in Information Centric Networking

Authors: Bander Alzahrani

Abstract:

Information-centric networking (ICN) using architectures such as Publish-Subscribe Internet Routing Paradigm (PSIRP) is one of the promising candidates for a future Internet, has recently been under the spotlight by the research community to investigate the possibility of redesigning the current Internet architecture to solve many issues such as routing scalability, security, and quality of services issues.. The Bloom filter-based forwarding is a source-routing approach that is used in the PSIRP architecture. This mechanism is vulnerable to brute force attacks which may lead to denial-of-service (DoS) attacks. In this work, we present a new forwarding approach that keeps the advantages of Bloom filter-based forwarding while mitigates attacks on the forwarding mechanism. In practice, we introduce a special type of forwarding nodes called Edge-FW to be placed at the edge of the network. The role of these node is to add an extra security layer by validating and inspecting packets at the edge of the network against brute-force attacks and check whether the packet contains a legitimate forwarding identifier (FId) or not. We leverage Certificateless Aggregate Signature (CLAS) scheme with a small size of 64-bit which is used to sign the FId. Hence, this signature becomes bound to a specific FId. Therefore, malicious nodes that inject packets with random FIds will be easily detected and dropped at the Edge-FW node when the signature verification fails. Our preliminary security analysis suggests that with the proposed approach, the forwarding plane is able to resist attacks such as DoS with very high probability.

Keywords: bloom filter, certificateless aggregate signature, denial-of-service, information centric network

Procedia PDF Downloads 168
727 TRNG Based Key Generation for Certificateless Signcryption

Authors: S.Balaji, R.Sujatha, M. Ramakrishnan

Abstract:

Signcryption is a cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously in low cost when compared with the traditional signature-then-encryption approach. In this paper, we propose a novel mouse movement based key generation technique to generate secret keys which is secure against the outer and insider attacks. Tag Key Encapsulation Mechanism (KEM) process is implemented using True Random Number Generator (TRNG) method. This TRNG based key is used for data encryption in the Data Encapsulation Mechanism (DEM). We compare the statistical reports of the proposed system with the previous methods which implements TKEM based on pseudo random number generator

Keywords: pseudo random umber generator, signcryption, true random number generator, node deployment

Procedia PDF Downloads 309
726 Application of Signature Verification Models for Document Recognition

Authors: Boris M. Fedorov, Liudmila P. Goncharenko, Sergey A. Sybachin, Natalia A. Mamedova, Ekaterina V. Makarenkova, Saule Rakhimova

Abstract:

In modern economic conditions, the question of the possibility of correct recognition of a signature on digital documents in order to verify the expression of will or confirm a certain operation is relevant. The additional complexity of processing lies in the dynamic variability of the signature for each individual, as well as in the way information is processed because the signature refers to biometric data. The article discusses the issues of using artificial intelligence models in order to improve the quality of signature confirmation in document recognition. The analysis of several possible options for using the model is carried out. The results of the study are given, in which it is possible to correctly determine the authenticity of the signature on small samples.

Keywords: signature recognition, biometric data, artificial intelligence, neural networks

Procedia PDF Downloads 113
725 Abnormal Features of Two Quasiparticle Rotational Bands in Rare Earths

Authors: Kawalpreet Kalra, Alpana Goel

Abstract:

The behaviour of the rotational bands should be smooth but due to large amount of inertia and decreased pairing it is not so. Many experiments have been done in the last few decades, and a large amount of data is available for comprehensive study in this region. Peculiar features like signature dependence, signature inversion, and signature reversal are observed in many two quasiparticle rotational bands of doubly odd and doubly even nuclei. At high rotational frequencies, signature and parity are the only two good quantum numbers available to label a state. Signature quantum number is denoted by α. Even-angular momentum states of a rotational band have α =0, and the odd-angular momentum states have α =1. It has been observed that the odd-spin members lie lower in energy up to a certain spin Ic; the normal signature dependence is restored afterwards. This anomalous feature is termed as signature inversion. The systematic of signature inversion in high-j orbitals for doubly odd rare earth nuclei have been done. Many unusual features like signature dependence, signature inversion and signature reversal are observed in rotational bands of even-even/odd-odd nuclei. Attempts have been made to understand these phenomena using several models. These features have been analyzed within the framework of the Two Quasiparticle Plus Rotor Model (TQPRM).

Keywords: rotational bands, signature dependence, signature quantum number, two quasiparticle

Procedia PDF Downloads 139
724 Offline Signature Verification in Punjabi Based On SURF Features and Critical Point Matching Using HMM

Authors: Rajpal Kaur, Pooja Choudhary

Abstract:

Biometrics, which refers to identifying an individual based on his or her physiological or behavioral characteristics, has the capabilities to the reliably distinguish between an authorized person and an imposter. The Signature recognition systems can categorized as offline (static) and online (dynamic). This paper presents Surf Feature based recognition of offline signatures system that is trained with low-resolution scanned signature images. The signature of a person is an important biometric attribute of a human being which can be used to authenticate human identity. However the signatures of human can be handled as an image and recognized using computer vision and HMM techniques. With modern computers, there is need to develop fast algorithms for signature recognition. There are multiple techniques are defined to signature recognition with a lot of scope of research. In this paper, (static signature) off-line signature recognition & verification using surf feature with HMM is proposed, where the signature is captured and presented to the user in an image format. Signatures are verified depended on parameters extracted from the signature using various image processing techniques. The Off-line Signature Verification and Recognition is implemented using Mat lab platform. This work has been analyzed or tested and found suitable for its purpose or result. The proposed method performs better than the other recently proposed methods.

Keywords: offline signature verification, offline signature recognition, signatures, SURF features, HMM

Procedia PDF Downloads 355
723 Rounding Technique's Application in Schnorr Signature Algorithm: Known Partially Most Significant Bits of Nonce

Authors: Wenjie Qin, Kewei Lv

Abstract:

In 1996, Boneh and Venkatesan proposed the Hidden Number Problem (HNP) and proved the most significant bits (MSB) of computational Diffie-Hellman key exchange scheme and related schemes are unpredictable bits. They also gave a method which is a lattice rounding technique to solve HNP in non-uniform model. In this paper, we put forward a new concept that is Schnorr-MSB-HNP. We also reduce the problem of solving Schnorr signature private key with a few consecutive most significant bits of random nonce (used at each signature generation) to Schnorr-MSB-HNP, then we use the rounding technique to solve the Schnorr-MSB-HNP. We have come to the conclusion that if there is a ‘miraculous box’ which inputs the random nonce and outputs 2loglogq (q is a prime number) most significant bits of nonce, the signature private key will be obtained by choosing 2logq signature messages randomly. Thus we get an attack on the Schnorr signature private key.

Keywords: rounding technique, most significant bits, Schnorr signature algorithm, nonce, Schnorr-MSB-HNP

Procedia PDF Downloads 199
722 Online Authenticity Verification of a Biometric Signature Using Dynamic Time Warping Method and Neural Networks

Authors: Gałka Aleksandra, Jelińska Justyna, Masiak Albert, Walentukiewicz Krzysztof

Abstract:

An offline signature is well-known however not the safest way to verify identity. Nowadays, to ensure proper authentication, i.e. in banking systems, multimodal verification is more widely used. In this paper the online signature analysis based on dynamic time warping (DTW) coupled with machine learning approaches has been presented. In our research signatures made with biometric pens were gathered. Signature features as well as their forgeries have been described. For verification of authenticity various methods were used including convolutional neural networks using DTW matrix and multilayer perceptron using sums of DTW matrix paths. System efficiency has been evaluated on signatures and signature forgeries collected on the same day. Results are presented and discussed in this paper.

Keywords: dynamic time warping, handwritten signature verification, feature-based recognition, online signature

Procedia PDF Downloads 132
721 An Architecture Based on Capsule Networks for the Identification of Handwritten Signature Forgery

Authors: Luisa Mesquita Oliveira Ribeiro, Alexei Manso Correa Machado

Abstract:

Handwritten signature is a unique form for recognizing an individual, used to discern documents, carry out investigations in the criminal, legal, banking areas and other applications. Signature verification is based on large amounts of biometric data, as they are simple and easy to acquire, among other characteristics. Given this scenario, signature forgery is a worldwide recurring problem and fast and precise techniques are needed to prevent crimes of this nature from occurring. This article carried out a study on the efficiency of the Capsule Network in analyzing and recognizing signatures. The chosen architecture achieved an accuracy of 98.11% and 80.15% for the CEDAR and GPDS databases, respectively.

Keywords: biometrics, deep learning, handwriting, signature forgery

Procedia PDF Downloads 41
720 Offline Signature Verification Using Minutiae and Curvature Orientation

Authors: Khaled Nagaty, Heba Nagaty, Gerard McKee

Abstract:

A signature is a behavioral biometric that is used for authenticating users in most financial and legal transactions. Signatures can be easily forged by skilled forgers. Therefore, it is essential to verify whether a signature is genuine or forged. The aim of any signature verification algorithm is to accommodate the differences between signatures of the same person and increase the ability to discriminate between signatures of different persons. This work presented in this paper proposes an automatic signature verification system to indicate whether a signature is genuine or not. The system comprises four phases: (1) The pre-processing phase in which image scaling, binarization, image rotation, dilation, thinning, and connecting ridge breaks are applied. (2) The feature extraction phase in which global and local features are extracted. The local features are minutiae points, curvature orientation, and curve plateau. The global features are signature area, signature aspect ratio, and Hu moments. (3) The post-processing phase, in which false minutiae are removed. (4) The classification phase in which features are enhanced before feeding it into the classifier. k-nearest neighbors and support vector machines are used. The classifier was trained on a benchmark dataset to compare the performance of the proposed offline signature verification system against the state-of-the-art. The accuracy of the proposed system is 92.3%.

Keywords: signature, ridge breaks, minutiae, orientation

Procedia PDF Downloads 118
719 Two Quasiparticle Rotor Model for Deformed Nuclei

Authors: Alpana Goel, Kawalpreet Kalra

Abstract:

The study of level structures of deformed nuclei is the most complex topic in nuclear physics. For the description of level structure, a simple model is good enough to bring out the basic features which may then be further refined. The low lying level structures of these nuclei can, therefore, be understood in terms of Two Quasiparticle plus axially symmetric Rotor Model (TQPRM). The formulation of TQPRM for deformed nuclei has been presented. The analysis of available experimental data on two quasiparticle rotational bands of deformed nuclei present unusual features like signature dependence, odd-even staggering, signature inversion and signature reversal in two quasiparticle rotational bands of deformed nuclei. These signature effects are well discussed within the framework of TQPRM. The model is well efficient in reproducing the large odd-even staggering and anomalous features observed in even-even and odd-odd deformed nuclei. The effect of particle-particle and the Coriolis coupling is well established from the model. Detailed description of the model with implications to deformed nuclei is presented in the paper.

Keywords: deformed nuclei, signature effects, signature inversion, signature reversal

Procedia PDF Downloads 137
718 Signature Verification System for a Banking Business Process Management

Authors: A. Rahaf, S. Liyakathunsia

Abstract:

In today’s world, unprecedented operational pressure is faced by banks that test the efficiency, effectiveness, and agility of their business processes. In a typical banking process, a person’s authorization is usually based on his signature on most all of the transactions. Signature verification is considered as one of the highly significant information needed for any bank document processing. Banks usually use Signature Verification to authenticate the identity of individuals. In this paper, a business process model has been proposed in order to increase the quality of the verification process and to reduce time and needed resources. In order to understand the current process, a survey has been conducted and distributed among bank employees. After analyzing the survey, a process model has been created using Bizagi modeler which helps in simulating the process after assigning time and cost of it. The outcomes show that the automation of signature verification process is highly recommended for a banking business process.

Keywords: business process management, process modeling, quality, Signature Verification

Procedia PDF Downloads 388
717 The Influence of Coarse Aggregate Morphology on Concrete Workability: A Case Study with Algerian Crushed Limestone

Authors: Ahmed Boufedah Badissi, Ahmed Beroual, Farid Boursas

Abstract:

This research aims to elucidate the role of coarse aggregate in influencing the fresh properties of normal-strength concrete. Specifically, it is aimed to identify the optimal gradation of coarse aggregate to enhance workability. While existing literature discusses the impact of aggregate granularity on concrete workability, more numerical data or models need to quantify the relationship between workability, granularity, and coarse aggregate shape. The main objective is to create a model that describes how coarse aggregate morphology contributes to fresh concrete properties. To investigate the effect of coarse aggregate gradation on Normal Strength Concrete (NSC) workability, various combinations of coarse aggregates (4/22.4 mm) were produced in the laboratory, utilizing three elementary classes: finer coarse aggregate 4/8 mm (Fca), medium coarse aggregate 8/16 mm (Mca), and coarser coarse aggregate 16/22.4 mm (Cca). We introduced a factor, FCR (Finer to Coarser coarse aggregate Ratio), as a numerical parameter to provide a quantitative evaluation and more detailed results analysis. Quantitative characterization parameters for coarse aggregate morphology were established, exploring the influence of particle size distribution, specific surface, and aggregate shape on workability. The research findings are significant for establishing correlations between coarse aggregate morphology and concrete properties. FCR emerges as a valuable tool for predicting the impact of aggregate gradation variations on concrete. The results of this study create a valuable database for construction professionals and concrete producers, affirming that the fresh properties of NSC are intricately linked to coarse aggregate morphology, particularly gradation.

Keywords: morphology, coarse aggregate, workability, fresh properties, gradation

Procedia PDF Downloads 19
716 Development of Recycled-Modified Asphalt Using Basalt Aggregate

Authors: Dong Wook Lee, Seung Hyun Kim, Jeongho Oh

Abstract:

With the strengthened regulation on the mandatory use of recycled aggregate, development of construction materials using recycled aggregate has recently increased. This study aimed to secure the performance of asphalt concrete mixture by developing recycled-modified asphalt using recycled basalt aggregate from the Jeju area. The strength of the basalt aggregate from the Jeju area used in this study was similar to that of general aggregate, while the specific surface area was larger due to the development of pores. Modified asphalt was developed using a general aggregate-recycled aggregate ratio of 7:3, and the results indicated that the Marshall stability increased by 27% compared to that of asphalt concrete mixture using only general aggregate, and the flow values showed similar levels. Also, the indirect tensile strength increased by 79%, and the toughness increased by more than 100%. In addition, the TSR for examining moisture resistance was 0.95 indicating that the reduction in the indirect tensile strength due to moisture was very low (5% level), and the developed recycled-modified asphalt could satisfy all the quality standards of asphalt concrete mixture.

Keywords: asphalt concrete mixture, performance grade, recycled basalt aggregate, recycled-modified asphalt

Procedia PDF Downloads 319
715 Triangular Geometric Feature for Offline Signature Verification

Authors: Zuraidasahana Zulkarnain, Mohd Shafry Mohd Rahim, Nor Anita Fairos Ismail, Mohd Azhar M. Arsad

Abstract:

Handwritten signature is accepted widely as a biometric characteristic for personal authentication. The use of appropriate features plays an important role in determining accuracy of signature verification; therefore, this paper presents a feature based on the geometrical concept. To achieve the aim, triangle attributes are exploited to design a new feature since the triangle possesses orientation, angle and transformation that would improve accuracy. The proposed feature uses triangulation geometric set comprising of sides, angles and perimeter of a triangle which is derived from the center of gravity of a signature image. For classification purpose, Euclidean classifier along with Voting-based classifier is used to verify the tendency of forgery signature. This classification process is experimented using triangular geometric feature and selected global features. Based on an experiment that was validated using Grupo de Senales 960 (GPDS-960) signature database, the proposed triangular geometric feature achieves a lower Average Error Rates (AER) value with a percentage of 34% as compared to 43% of the selected global feature. As a conclusion, the proposed triangular geometric feature proves to be a more reliable feature for accurate signature verification.

Keywords: biometrics, euclidean classifier, features extraction, offline signature verification, voting-based classifier

Procedia PDF Downloads 344
714 Secure Proxy Signature Based on Factoring and Discrete Logarithm

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

A digital signature is an electronic signature form used by an original signer to sign a specific document. When the original signer is not in his office or when he/she travels outside, he/she delegates his signing capability to a proxy signer and then the proxy signer generates a signing message on behalf of the original signer. The two parties must be able to authenticate one another and agree on a secret encryption key, in order to communicate securely over an unreliable public network. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties. In this paper, we present a secure proxy signature scheme over an efficient and secure authenticated key agreement protocol based on factoring and discrete logarithm problem.

Keywords: discrete logarithm, factoring, proxy signature, key agreement

Procedia PDF Downloads 267
713 Study on Brick Aggregate Made Pervious Concrete at Zero Fine Level

Authors: Monjurul Hasan, Golam Kibria, Abdus Salam

Abstract:

Pervious concrete is a form of lightweight porous concrete, obtained by eliminating the fine aggregate from the normal concrete mix. The advantages of this type of concrete are lower density, lower cost due to lower cement content, lower thermal conductivity, relatively low drying shrinkage, no segregation and capillary movement of water. In this paper an investigation is made on the mechanical response of the pervious concrete at zero fine level (zero fine concrete) made with local brick aggregate. Effect of aggregate size variation on the strength, void ratio and permeability of the zero fine concrete is studied. Finally, a comparison is also presented between the stone aggregate made pervious concrete and brick aggregate made pervious concrete. In total 75 concrete cylinder were tested for compressive strength, 15 cylinder were tested for void ratio and 15 cylinder were tested for permeability test. Mix proportion (cement: Coarse aggregate) was kept fixed at 1:6 (by weights), where water cement ratio was valued 0.35 for preparing the sample specimens. The brick aggregate size varied among 25mm, 19mm, 12mm. It has been found that the compressive strength decreased with the increment of aggregate size but permeability increases and concrete made with 19mm maximum aggregate size yields the optimum value. No significant differences on the strength and permeability test are observed between the brick aggregate made zero fine concrete and stone aggregate made zero fine concrete.

Keywords: pervious concrete, brick aggregate concrete, zero fine concrete, permeability, porosity

Procedia PDF Downloads 509
712 Aggregate Production Planning Framework in a Multi-Product Factory: A Case Study

Authors: Ignatio Madanhire, Charles Mbohwa

Abstract:

This study looks at the best model of aggregate planning activity in an industrial entity and uses the trial and error method on spreadsheets to solve aggregate production planning problems. Also linear programming model is introduced to optimize the aggregate production planning problem. Application of the models in a furniture production firm is evaluated to demonstrate that practical and beneficial solutions can be obtained from the models. Finally some benchmarking of other furniture manufacturing industries was undertaken to assess relevance and level of use in other furniture firms

Keywords: aggregate production planning, trial and error, linear programming, furniture industry

Procedia PDF Downloads 517
711 Construction of Green Aggregates from Waste Processing

Authors: Fahad K. Alqahtani

Abstract:

Nowadays construction industry is developing means to incorporate waste products in concrete to ensure sustainability. To meet the need of construction industry, a synthetic aggregate was developed using optimized technique called compression moulding press technique. The manufactured aggregate comprises mixture of plastic, waste which acts as binder, together with by-product waste which acts as fillers. The physical properties and microstructures of the inert materials and the manufactured aggregate were examined and compared with the conventional available aggregates. The outcomes suggest that the developed aggregate has potential to be used as substitution of conventional aggregate due to its less weight and water absorption. The microstructure analysis confirmed the efficiency of the manufacturing process where the final product has the same mixture of binder and filler.

Keywords: fly ash, plastic waste, quarry fine, red sand, synthetic aggregate

Procedia PDF Downloads 194
710 Separating Permanent and Induced Magnetic Signature: A Simple Approach

Authors: O. J. G. Somsen, G. P. M. Wagemakers

Abstract:

Magnetic signature detection provides sensitive detection of metal objects, especially in the natural environment. Our group is developing a tabletop setup for magnetic signatures of various small and model objects. A particular issue is the separation of permanent and induced magnetization. While the latter depends only on the composition and shape of the object, the former also depends on the magnetization history. With common deperming techniques, a significant permanent signature may still remain, which confuses measurements of the induced component. We investigate a basic technique of separating the two. Measurements were done by moving the object along an aluminum rail while the three field components are recorded by a detector attached near the center. This is done first with the rail parallel to the Earth magnetic field and then with anti-parallel orientation. The reversal changes the sign of the induced- but not the permanent magnetization so that the two can be separated. Our preliminary results on a small iron block show excellent reproducibility. A considerable permanent magnetization was indeed present, resulting in a complex asymmetric signature. After separation, a much more symmetric induced signature was obtained that can be studied in detail and compared with theoretical calculations.

Keywords: magnetic signature, data analysis, magnetization, deperming techniques

Procedia PDF Downloads 424
709 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: concrete, Czech republic, pavements, recycled concrete aggregate, RCA, standards

Procedia PDF Downloads 413
708 The Forensic Handwriting Analysis of a Painter’s Signature: Claude Monet’s Case

Authors: Olivia Rybak-Karkosz

Abstract:

This paper's purpose was to present a case study on a questioned Claude Monet's signature forensic handwriting analysis. It is an example taken from the author’s experience as a court handwriting expert. A comparative study was conducted to determine whether the signature resembles similarities (and if so, to what measure) with the features representing the writing patterns and their natural variability typical for Claude Monet. It was conducted to check whether all writing features are within the writer's normal range of variation. The paper emphasizes the difficulties and challenges encountered by the forensic handwriting expert while analysing the questioned signature.

Keywords: artist’s signatures, authenticity of an artwork, forensic handwriting analysis, graphic-comparative method

Procedia PDF Downloads 67
707 Comparative Study of Natural Coarse Aggregate Concrete with Recycled Concrete Aggregate Concrete

Authors: Ahmad Saadiq, Neeraj Sahu

Abstract:

The partial or full replacement of natural coarse aggregate by recycled concrete aggregate (RCA) is of great benefit to the environment, as the demand of natural coarse aggregate reduces. In the modern construction and practice, the use of RCA is limited to backfilling and road construction. The establishment of RCA for its wide application can only be done after having an understanding of the use of RCA in conventional concrete. To have an insight to this, various tests to determine the compressive strength, elastic strength, workability, durability and drying shrinkage tests can be done and the test results may be different from that obtained from natural coarse aggregates, by using natural coarse aggregate in concrete. This paper gives a comprehensive review of the said tests done on RCA concrete. The results obtained from the tests indicate that RCA concrete gives comparable compressive strength, stiffness, and workability relative to the corresponding results obtained from the natural coarse aggregates. However, the durability and drying shrinkage had more variance but well within recommended limits.

Keywords: aggregate, compressive strength, durability, modulus of elasticity, recycled concrete, shrinkage, workability

Procedia PDF Downloads 240
706 Development of Non-Structural Crushed Palm Kernel Shell Fine Aggregate Concrete

Authors: Kazeem K. Adewole, Ismail A. Yahya

Abstract:

In the published literature, Palm Kernel Shell (PKS), an agricultural waste has largely been used as a large aggregate in PKS concrete production. In this paper, the development of Crushed Palm Kernel Shell Fine Aggregate Concrete (CPKSFAC) with crushed PKS (CPKS) as the fine aggregate and granite as the coarse aggregate is presented. 100mm x 100mm x 100mm 1:11/2:3 and 1:2:4 CPKSFAC and River Sand Fine Aggregate Concrete (RSFAC) cubes were molded, cured for 28 days and subjected to a compressive strength test. The average wet densities of the 1:11/2:3 and 1:2:4 CPKSFAC cubes are 2240kg/m3 and 2335kg/m3 respectively. The average wet densities of the 1:11/2:3 and 1:2:4 RSFAC cubes are 2606kg/m3 and 2553kg/m3 respectively. The average compressive strengths of the 1:11/2:3 and 1:2:4 CPKSFAC cubes are 15.40MPa and 14.30MPa respectively. This study demonstrates that CPKSFA is suitable for the production of non-structural C8/10 and C12/15 concrete specified in BS EN 206-1:2000.

Keywords: crushed palm kernel shell, fine aggregate, lightweight concrete, non-structural concrete

Procedia PDF Downloads 373
705 Examination of Forged Signatures Printed by Means of Fabrication in Terms of Their Relation to the Perpetrator

Authors: Salim Yaren, Nergis Canturk

Abstract:

Signatures are signs that are handwritten by person in order to confirm values such as information, amount, meaning, time and undertaking that bear on a document. It is understood that the signature of a document and the accuracy of the information on the signature is accepted and approved. Forged signatures are formed by forger without knowing and seeing original signature of person that forger will imitate and as a result of his/her effort for hiding typical characteristics of his/her own signatures. Forged signatures are often signed by starting with the initials of the first and last name or persons of the persons whose fake signature will be signed. The similarities in the signatures are completely random. Within the scope of the study, forged signatures are collected from 100 people both their original signatures and forged signatures signed referring to 5 imaginary people. These signatures are compared for 14 signature analyzing criteria by 2 signature analyzing experts except the researcher. 1 numbered analyzing expert who is 9 year experience in his/her field evaluated signatures of 39 (39%) people right and of 25 (25%) people wrong and he /she made any evaluations for signatures of 36 (36%) people. 2 numbered analyzing expert who is 16 year experienced in his/her field evaluated signatures of 49 (49%) people right and 28 (28%) people wrong and he /she made any evaluations for signatures of 23 (23%) people. Forged signatures that are signed by 24 (24%) people are matched by two analyzing experts properly, forged signatures that are signed by 8 (8%) people are matched wrongfully and made up signatures that are signed by 12 (12%) people couldn't be decided by both analyzing experts. Signatures analyzing is a subjective topic so that analyzing and comparisons take form according to education, knowledge and experience of the expert. Consequently, due to the fact that 39% success is achieved by analyzing expert who has 9 year professional experience and 49% success is achieved by analyzing expert who has 16 year professional experience, it is seen that success rate is directly proportionate to knowledge and experience of the expert.

Keywords: forensic signature, forensic signature analysis, signature analysis criteria, forged signature

Procedia PDF Downloads 100
704 Laboratory Evaluation of Asphalt Concrete Prepared with Over Burnt Brick Aggregate Treated by Zycosoil

Authors: D. Sarkar, M. Pal, A. K. Sarkar

Abstract:

Asphaltic concrete for pavement construction in India are produced by using crushed stone, gravels etc. as aggregate. In north-Eastern region of India, there is a scarcity o f stone aggregate. Therefore the road engineers are always in search of an optional material as aggregate which can replace the regularly used material. The purpose of this work was to evaluate the utilization of substandard or marginal aggregates in flexible pavement construction. The investigation was undertaken to evaluate the effects of using lower quality aggregates such as over burnt brick aggregate on the preparation of asphalt concrete for flexible pavements. The scope of this work included a review of available literature and existing data, a laboratory evaluation organized to determine the effects of marginal aggregates and potential techniques to upgrade these substandard materials, and a laboratory evaluation of these upgraded marginal aggregate asphalt mixtures. Over burnt brick aggregates are water susceptible and can leads to moisture damage. Moisture damage is the progressive loss of functionality of the material owing to loss of the adhesion bond between the asphalt binder and the aggregate surface. Hence, zycosoil as an anti striping additive were evaluated in this study. This study summarizes the results of the laboratory evaluation carried out to investigate the properties of asphalt concrete prepared with zycosoil modified over burnt brick aggregate. Marshall specimen were prepared with stone aggregate, zycosoil modified stone aggregate, over burnt brick aggregate and zycosoil modified over burnt brick aggregate. Results show that addition of zycosoil with stone aggregate increased stability by 6% and addition of zycosoil with over burnt brick aggregate increased stability by 30%.

Keywords: asphalt concrete, over burnt brick aggregate, marshall stability, zycosoil

Procedia PDF Downloads 323
703 Compressive Strength and Capillary Water Absorption of Concrete Containing Recycled Aggregate

Authors: Yeşim Tosun, Remzi Şahin

Abstract:

This paper presents results of compressive strength, capillary water absorption, and density tests conducted on concrete containing recycled aggregate (RCA) which is obtained from structural waste generated by the construction industry in Turkey. In the experiments, 0%, 15%, 30%, 45% and 60% of the normal (natural) coarse aggregate was replaced by the recycled aggregate. Maximum aggregate particle sizes were selected as 16 mm, 22,4 mm and 31,5 mm; and 0,06%, 0,13% and 0,20% of air-entraining agent (AEA) were used in mixtures. Fly ash and superplasticizer were used as a mineral and chemical admixture, respectively. The same type (CEM I 42.5) and constant dosage of cement were used in the study. Water/cement ratio was kept constant as 0.53 for all mixture. It was concluded that capillary water absorption, compressive strength, and density of concrete decreased with increasing RCA ratio. Increasing in maximum aggregate particle size and amount of AEA also affect the properties of concrete significantly.

Keywords: capillary water absorption, compressive strength, recycled concrete aggregates

Procedia PDF Downloads 279
702 An Efficient Proxy Signature Scheme Over a Secure Communications Network

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Proxy signature scheme permits an original signer to delegate his/her signing capability to a proxy signer, and then the proxy signer generates a signing message on behalf of the original signer. The two parties must be able to authenticate one another and agree on a secret encryption key, in order to communicate securely over an unreliable public network. Authenticated key agreement protocols have an important role in building secure communications network between the two parties. In this paper, we present a secure proxy signature scheme over an efficient and secure authenticated key agreement protocol based on the discrete logarithm problem.

Keywords: proxy signature, warrant partial delegation, key agreement, discrete logarithm

Procedia PDF Downloads 307
701 Improvement of Performance for R. C. Beams Made from Recycled Aggregate by Using Non-Traditional Admixture

Authors: A. H. Yehia, M. M. Rashwan, K. A. Assaf, K. Abd el Samee

Abstract:

The aim of this work is to use an environmental, cheap; organic non-traditional admixture to improve the structural behavior of sustainable reinforced concrete beams contains different ratios of recycled concrete aggregate. The used admixture prepared by using wastes from vegetable oil industry. Under and over reinforced concrete beams made from natural aggregate and different ratios of recycled concrete aggregate were tested under static load until failure. Eight beams were tested to investigate the performance and mechanism effect of admixture on improving deformation characteristics, modulus of elasticity and toughness of tested beams. Test results show efficiency of organic admixture on improving flexural behavior of beams contains 20% recycled concrete aggregate more over the other ratios.

Keywords: deflection, modulus of elasticity, non-traditional admixture, recycled concrete aggregate, strain, toughness, under and over reinforcement

Procedia PDF Downloads 427
700 Impact of the Quality of Aggregate on the Elasticity Modulus of Concrete

Authors: K. Krizova

Abstract:

This objective of this article is to present concrete that differs by the size of the aggregate used. The set of concrete contained six concrete recipes manufactured as traditional vibrated concrete containing identical basic components of concrete. The experiment focused on monitoring the resulting properties of hardened concrete, specifically the primary strength and modulus of the concrete elasticity and the developing parameters from 7 to 180 days were assessed.

Keywords: aggregate, cement, concrete, elasticity modulus

Procedia PDF Downloads 281
699 Durability Aspects of Recycled Aggregate Concrete: An Experimental Study

Authors: Smitha Yadav, Snehal Pathak

Abstract:

Aggregate compositions in the construction and demolition (C&D) waste have potential to replace normal aggregates. However, to re-utilise these aggregates, the concrete produced with these recycled aggregates needs to provide the desired compressive strength and durability. This paper examines the performance of recycled aggregate concrete made up of 60% recycled aggregates of 20 mm size in terms of durability tests namely rapid chloride permeability, drying shrinkage, water permeability, modulus of elasticity and creep without compromising the compressive strength. The experimental outcome indicates that recycled aggregate concrete provides strength and durability same as controlled concrete when processed for removal of adhered mortar.

Keywords: compressive strength, recycled aggregate, shrinkage, rapid chloride permeation test, modulus of elasticity, water permeability

Procedia PDF Downloads 272