Search results for: key agreement protocol
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 2584

Search results for: key agreement protocol

2584 A Novel Unconditionally Secure and Lightweight Bipartite Key Agreement Protocol

Authors: Jun Liu

Abstract:

This paper introduces a new bipartite key agreement (2PKA) protocol which provides unconditionally security and lightweight. The unconditional security is stemmed from the known impossibility of distinguishing a particular solution from all possible solutions of an underdetermined system of equations. The indistinguishability prevents an adversary from inferring to the common secret-key even with the access to an unlimited amount of computing capability. This new 2PKA protocol is also lightweight because that the calculation of a common secret-key only makes use of simple modular arithmetic. This information-theoretic 2PKA scheme provides the desired features of Key Confirmation (KC), Session Key (SK) security, Know-Key (KK) security, protection of individual privacy, and uniformly distributed value of a common key under prime modulus.

Keywords: bipartite key agreement, information-theoretic cryptography, perfect security, lightweight

Procedia PDF Downloads 15
2583 Management and Agreement Protocol in Computer Security

Authors: Abdulameer K. Hussain

Abstract:

When dealing with a cryptographic system we note that there are many activities performed by parties of this cryptographic system and the most prominent of these activities is the process of agreement between the parties involved in the cryptographic system on how to deal and perform the cryptographic system tasks to be more secure, more confident and reliable. The most common agreement among parties is a key agreement and other types of agreements. Despite the fact that there is an attempt from some quarters to find other effective agreement methods but these methods are limited to the traditional agreements. This paper presents different parameters to perform more effectively the task of the agreement, including the key alternative, the agreement on the encryption method used and the agreement to prevent the denial of the services. To manage and achieve these goals, this method proposes the existence of an control and monitoring entity to manage these agreements by collecting different statistical information of the opinions of the authorized parties in the cryptographic system. These statistics help this entity to take the proper decision about the agreement factors. This entity is called Agreement Manager (AM).

Keywords: agreement parameters, key agreement, key exchange, security management

Procedia PDF Downloads 379
2582 A Secure Proxy Signature Scheme with Fault Tolerance Based on RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Due to the rapid growth in modern communication systems, fault tolerance and data security are two important issues in a secure transaction. During the transmission of data between the sender and receiver, errors may occur frequently. Therefore, the sender must re-transmit the data to the receiver in order to correct these errors, which makes the system very feeble. To improve the scalability of the scheme, we present a secure proxy signature scheme with fault tolerance over an efficient and secure authenticated key agreement protocol based on RSA system. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties.

Keywords: proxy signature, fault tolerance, rsa, key agreement protocol

Procedia PDF Downloads 248
2581 The Effect of a Computer-Assisted Glycemic Surveillance Protocol on Nursing Workload

Authors: Özlem Canbolat, Sevgisun Kapucu

Abstract:

The aim of this study was to determine the effect of a computer-assisted glycemic surveillance protocol on nursing workload in intensive care unit. The study is completed in an Education and Research Hospital in Ankara with the attendance of volunteered 19 nurse who had been worked in reanimation unit. Nurses used the written protocol and computer-assisted glycemic surveillance protocol for glycemic follow-up approach of the intensive care patients. Nurses used the written protocol first in the glycemic follow-up of the patient, then used the computer-assisted protocol. (Nurses used the written protocol first, then the computer-assisted protocol in the glycemic follow-up of the patient). Less time was spent in glycemic control with computerized protocol than written protocol and this difference is statistically significant (p < 0.001). It was determined that the computerized protocol application was completed in about 10 seconds (25% shorter) than the written protocol implementation. The computer-assisted glycemic surveillance protocol was found to be more easy and appropriate by nurses and the satisfaction level of the users was higher than with written protocol. While 79% of the nurses find it confusing to implement the written protocol, 79% were satisfied with the use of computerized protocol.

Keywords: computer-assisted protocol, glycemic control, insulin infusion protocol, intensive care, nursing workload

Procedia PDF Downloads 184
2580 A Hill Cipher Based on the Kish-Sethuraman Protocol

Authors: Kondwani Magamba

Abstract:

In the idealized Kish-Sethuraman (KS) protocol,messages are sent between Alice and Bob each using a secret personal key. This protocol is said to be perfectly secure because both Bob and Alice keep their keys undisclosed so that at all times the message is encrypted by at least one key, thus no information is leaked or shared. In this paper, we propose a realization of the KS protocol through the use of the Hill Cipher.

Keywords: Kish-Sethuraman Protocol, Hill Cipher, MDS Matrices, encryption

Procedia PDF Downloads 319
2579 Evaluation of Collect Tree Protocol for Structural Health Monitoring System Using Wireless Sensor Networks

Authors: Amira Zrelli, Tahar Ezzedine

Abstract:

Routing protocol may enhance the lifetime of sensor network, it has a highly importance, especially in wireless sensor network (WSN). Therefore, routing protocol has a big effect in these networks, thus the choice of routing protocol must be studied before setting up our network. In this work, we implement the routing protocol collect tree protocol (CTP) which is one of the hierarchic protocols used in structural health monitoring (SHM). Therefore, to evaluate the performance of this protocol, we choice to work with Contiki system and Cooja simulator. By throughput and RSSI evaluation of each node, we will deduce about the utility of CTP in structural monitoring system.

Keywords: CTP, WSN, SHM, routing protocol

Procedia PDF Downloads 251
2578 An Appraisal of Mitigation and Adaptation Measures under Paris Agreement 2015: Developing Nations' Pie

Authors: Olubisi Friday Oluduro

Abstract:

The Paris Agreement 2015, the result of negotiations under the United Nations Framework Convention on Climate Change (UNFCCC), after Kyoto Protocol expiration, sets a long-term goal of limiting the increase in the global average temperature to well below 2 degrees Celsius above pre-industrial levels, and of pursuing efforts to limiting this temperature increase to 1.5 degrees Celsius. An advancement on the erstwhile Kyoto Protocol which sets commitments to only a limited number of Parties to reduce their greenhouse gas (GHGs) emissions, it includes the goal to increase the ability to adapt to the adverse impacts of climate change and to make finance flows consistent with a pathway towards low GHGs emissions. For it achieve these goals, the Agreement requires all Parties to undertake efforts towards reaching global peaking of GHG emissions as soon as possible and towards achieving a balance between anthropogenic emissions by sources and removals by sinks in the second half of the twenty-first century. In addition to climate change mitigation, the Agreement aims at enhancing adaptive capacity, strengthening resilience and reducing the vulnerability to climate change in different parts of the world. It acknowledges the importance of addressing loss and damage associated with the adverse of climate change. The Agreement also contains comprehensive provisions on support to be provided to developing countries, which includes finance, technology transfer and capacity building. To ensure that such supports and actions are transparent, the Agreement contains a number reporting provisions, requiring parties to choose the efforts and measures that mostly suit them (Nationally Determined Contributions), providing for a mechanism of assessing progress and increasing global ambition over time by a regular global stocktake. Despite the somewhat global look of the Agreement, it has been fraught with manifold limitations threatening its very existential capability to produce any meaningful result. Considering these obvious limitations some of which were the very cause of the failure of its predecessor—the Kyoto Protocol—such as the non-participation of the United States, non-payment of funds into the various coffers for appropriate strategic purposes, among others. These have left the developing countries largely threatened eve the more, being more vulnerable than the developed countries, which are really responsible for the climate change scourge. The paper seeks to examine the mitigation and adaptation measures under the Paris Agreement 2015, appraise the present situation since the Agreement was concluded and ascertain whether the developing countries have been better or worse off since the Agreement was concluded, and examine why and how, while projecting a way forward in the present circumstance. It would conclude with recommendations towards ameliorating the situation.

Keywords: mitigation, adaptation, climate change, Paris agreement 2015, framework

Procedia PDF Downloads 130
2577 Implementing Fault Tolerance with Proxy Signature on the Improvement of RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Fault tolerance and data security are two important issues in modern communication systems. During the transmission of data between the sender and receiver, errors may occur frequently. Therefore, the sender must re-transmit the data to the receiver in order to correct these errors, which makes the system very feeble. To improve the scalability of the scheme, we present a proxy signature scheme with fault tolerance over an efficient and secure authenticated key agreement protocol based on the improved RSA system. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties.

Keywords: fault tolerance, improved RSA, key agreement, proxy signature

Procedia PDF Downloads 378
2576 In Its 20th Anniversary, Will Dayton Peace Agreement Continue or Complete Its Mission?

Authors: Halit Turan, Mehmet Ozturk, Serdal Akyuz

Abstract:

General Framework Agreement for Peace (Dayton Peace Agreement) in Bosnia and Herzegovina (GFAP), is one of the most challenging issues in the contemporary peace studies scholarship. It is clear that this agreement has created an exceptional state structure which Bosnia and Herzegovina has still executed for 20 years. The agreement, signed reluctantly by warring sides to end war, has carried out reaching the present day. Demonstrations held by unemployed people in the early of 2014 can be seen as a symptom of discontent about low economic wealth level which is a clear consequence of agreement. This paper lays out the influences of problems stemmed from the agreement to the future of country especially in terms of economic issues.

Keywords: Bosnia and Herzegovina, dayton peace agreement, economic problems, social discontent

Procedia PDF Downloads 220
2575 An Efficient Proxy Signature Scheme Over a Secure Communications Network

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Proxy signature scheme permits an original signer to delegate his/her signing capability to a proxy signer, and then the proxy signer generates a signing message on behalf of the original signer. The two parties must be able to authenticate one another and agree on a secret encryption key, in order to communicate securely over an unreliable public network. Authenticated key agreement protocols have an important role in building secure communications network between the two parties. In this paper, we present a secure proxy signature scheme over an efficient and secure authenticated key agreement protocol based on the discrete logarithm problem.

Keywords: proxy signature, warrant partial delegation, key agreement, discrete logarithm

Procedia PDF Downloads 305
2574 Modeling and Analyzing the WAP Class 2 Wireless Transaction Protocol Using Event-B

Authors: Rajaa Filali, Mohamed Bouhdadi

Abstract:

This paper presents an incremental formal development of the Wireless Transaction Protocol (WTP) in Event-B. WTP is part of the Wireless Application Protocol (WAP) architectures and provides a reliable request-response service. To model and verify the protocol, we use the formal technique Event-B which provides an accessible and rigorous development method. This interaction between modelling and proving reduces the complexity and helps to eliminate misunderstandings, inconsistencies, and specification gaps. As result, verification of WTP allows us to find some deficiencies in the current specification.

Keywords: event-B, wireless transaction protocol, proof obligation, refinement, Rodin, ProB

Procedia PDF Downloads 282
2573 Cryptographic Protocol for Secure Cloud Storage

Authors: Luvisa Kusuma, Panji Yudha Prakasa

Abstract:

Cloud storage, as a subservice of infrastructure as a service (IaaS) in Cloud Computing, is the model of nerworked storage where data can be stored in server. In this paper, we propose a secure cloud storage system consisting of two main components; client as a user who uses the cloud storage service and server who provides the cloud storage service. In this system, we propose the protocol schemes to guarantee against security attacks in the data transmission. The protocols are login protocol, upload data protocol, download protocol, and push data protocol, which implement hybrid cryptographic mechanism based on data encryption before it is sent to the cloud, so cloud storage provider does not know the user's data and cannot analysis user’s data, because there is no correspondence between data and user.

Keywords: cloud storage, security, cryptographic protocol, artificial intelligence

Procedia PDF Downloads 300
2572 Secure Proxy Signature Based on Factoring and Discrete Logarithm

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

A digital signature is an electronic signature form used by an original signer to sign a specific document. When the original signer is not in his office or when he/she travels outside, he/she delegates his signing capability to a proxy signer and then the proxy signer generates a signing message on behalf of the original signer. The two parties must be able to authenticate one another and agree on a secret encryption key, in order to communicate securely over an unreliable public network. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties. In this paper, we present a secure proxy signature scheme over an efficient and secure authenticated key agreement protocol based on factoring and discrete logarithm problem.

Keywords: discrete logarithm, factoring, proxy signature, key agreement

Procedia PDF Downloads 265
2571 The Study of ZigBee Protocol Application in Wireless Networks

Authors: Ardavan Zamanpour, Somaieh Yassari

Abstract:

ZigBee protocol network was developed in industries and MIT laboratory in 1997. ZigBee is a wireless networking technology by alliance ZigBee which is designed to low board and low data rate applications. It is a Protocol which connects between electrical devises with very low energy and cost. The first version of IEEE 802.15.4 which was formed ZigBee was based on 2.4GHZ MHZ 912MHZ 868 frequency band. The name of system is often reminded random directions that bees (BEES) traversing during pollination of products. Such as alloy of the ways in which information packets are traversed within the mesh network. This paper aims to study the performance and effectiveness of this protocol in wireless networks.

Keywords: ZigBee, protocol, wireless, networks

Procedia PDF Downloads 328
2570 An Incremental Refinement Approach to a Development of Dynamic Host Configuration Protocol (DHCP) Using Event-B

Authors: Rajaa Filali, Mohamed Bouhdadi

Abstract:

This paper presents an incremental development of the Dynamic Host Configuration Protocol (DHCP) in Event-B. DHCP is widely used communication protocol, which provides a standard mechanism to obtain configuration parameters. The specification is performed in a stepwise manner and verified through a series of refinements. The Event-B formal method uses the Rodin platform to modeling and verifying some properties of the protocol such as safety, liveness and deadlock freedom. To model and verify the protocol, we use the formal technique Event-B which provides an accessible and rigorous development method. This interaction between modelling and proving reduces the complexity and helps to eliminate misunderstandings, inconsistencies, and specification gaps.

Keywords: DHCP protocol, Event-B, refinement, proof obligation, Rodin

Procedia PDF Downloads 192
2569 Implementation of the Interlock Protocol to Enhance Security in Unmanned Aerial Vehicles

Authors: Vikram Prabhu, Mohammad Shikh Bahaei

Abstract:

This paper depicts the implementation of a new infallible technique to protect an Unmanned Aerial Vehicle from cyber-attacks. An Unmanned Aerial Vehicle (UAV) could be vulnerable to cyber-attacks because of jammers or eavesdroppers over the network which pose as a threat to the security of the UAV. In the field of network security, there are quite a few protocols which can be used to establish a secure connection between UAVs and their Operators. In this paper, we discuss how the Interlock Protocol could be implemented to foil the Man-in-the-Middle Attack. In this case, Wireshark has been used as the sniffer (man-in-the-middle). This paper also shows a comparison between the Interlock Protocol and the TCP Protocols using cryptcat and netcat and at the same time highlights why the Interlock Protocol is the most efficient security protocol to prevent eavesdropping over the communication channel.

Keywords: interlock protocol, Diffie-Hellman algorithm, unmanned aerial vehicles, control station, man-in-the-middle attack, Wireshark

Procedia PDF Downloads 271
2568 Security Analysis of SIMSec Protocol

Authors: Kerem Ok, Cem Cevikbas, Vedat Coskun, Mohammed Alsadi, Busra Ozdenizci

Abstract:

Un-keyed SIM cards do not contain the required security infrastructure to provide end-to-end encryption with Service Providers. Hence, new, emerging, or smart services those require end-to-end encryption between SIM card and a Service Provider is impossible. SIMSec key exchange protocol creates symmetric keys between SIM card and Service Provider. After a successful protocol execution, SIM card and Service Provider creates the symmetric keys and can perform end-to-end data encryption when required. In this paper, our aim is to analyze the SIMSec protocol’s security. According to the results, SIM card and Service Provider can generate keys securely using SIMSec protocol.

Keywords: End-to-end encryption, key exchange, SIM card, smart card

Procedia PDF Downloads 250
2567 An Enhanced Connectivity Aware Routing Protocol for Vehicular Ad Hoc Networks

Authors: Ahmadu Maidorawa, Kamalrulnizam Abu Bakar

Abstract:

This paper proposed an Enhanced Connectivity Aware Routing (ECAR) protocol for Vehicular Ad hoc Network (VANET). The protocol uses a control broadcast to reduce the number of overhead packets needed in a route discovery process. It is also equipped with an alternative backup route that is used whenever a primary path to destination failed, which highly reduces the frequent launching and re-launching of the route discovery process that waste useful bandwidth and unnecessarily prolonging the average packet delay. NS2 simulation results show that the performance of ECAR protocol outperformed the original connectivity aware routing (CAR) protocol by reducing the average packet delay by 28%, control overheads by 27% and increased the packet delivery ratio by 22%.

Keywords: alternative path, primary path, protocol, routing, VANET, vehicular ad hoc networks

Procedia PDF Downloads 363
2566 Evaluation of Routing Protocols in Mobile Adhoc Networks

Authors: Anu Malhotra

Abstract:

An Ad-hoc network is one that is an autonomous, self configuring network made up of mobile nodes connected via wireless links. Ad-hoc networks often consist of nodes, mobile hosts (MH) or mobile stations (MS, also serving as routers) connected by wireless links. Different routing protocols are used for data transmission in between the nodes in an adhoc network. In this paper two protocols (OLSR and AODV) are analyzed on the basis of two parameters i.e. time delay and throughput with different data rates. On the basis of these analysis, we observed that with same data rate, AODV protocol is having more time delay than the OLSR protocol whereas throughput for the OLSR protocol is less compared to the AODV protocol.

Keywords: routing adhoc, mobile hosts, mobile stations, OLSR protocol, AODV protocol

Procedia PDF Downloads 465
2565 A Study of Factors Affecting the Elapsed Time of Housing Renewal Project Implementation in Seoul

Authors: In Su Na, Gunwon Lee, Seiyong Kim

Abstract:

This study analyzed the effect of area variables and economic variables on the length of each period of the project in order to analyze the effect of agreement rate on project implementation in housing renewal projects. In conclusion, as can be seen from these results, a low agreement rate may not translate into project promotion, and a higher agreement rate may not translate into project delay. The expectation of the policy is that the lower the agreement rate, the more projects would be promoted, but that is not the actual effect. From a policy consistency viewpoint, changing the agreement rate frequently, depending on the decision of the public, is not reasonable. The policy of using agreement rate as a necessary condition for project implementation should be reconsidered.

Keywords: Area and Economic Variables, Elapsed time, Housing Renewal Project

Procedia PDF Downloads 426
2564 Multi-Sender MAC Protocol Based on Temporal Reuse in Underwater Acoustic Networks

Authors: Dongwon Lee, Sunmyeng Kim

Abstract:

Underwater acoustic networks (UANs) have become a very active research area in recent years. Compared with wireless networks, UANs are characterized by the limited bandwidth, long propagation delay and high channel dynamic in acoustic modems, which pose challenges to the design of medium access control (MAC) protocol. The characteristics severely affect network performance. In this paper, we study a MS-MAC (Multi-Sender MAC) protocol in order to improve network performance. The proposed protocol exploits temporal reuse by learning the propagation delays to neighboring nodes. A source node locally calculates the transmission schedules of its neighboring nodes and itself based on the propagation delays to avoid collisions. Performance evaluation is conducted using simulation, and confirms that the proposed protocol significantly outperforms the previous protocol in terms of throughput.

Keywords: acoustic channel, MAC, temporal reuse, UAN

Procedia PDF Downloads 314
2563 Secure Network Coding-Based Named Data Network Mutual Anonymity Transfer Protocol

Authors: Tao Feng, Fei Xing, Ye Lu, Jun Li Fang

Abstract:

NDN is a kind of future Internet architecture. Due to the NDN design introduces four privacy challenges,Many research institutions began to care about the privacy issues of naming data network(NDN).In this paper, we are in view of the major NDN’s privacy issues to investigate privacy protection,then put forwards more effectively anonymous transfer policy for NDN.Firstly,based on mutual anonymity communication for MP2P networks,we propose NDN mutual anonymity protocol.Secondly,we add interest package authentication mechanism in the protocol and encrypt the coding coefficient, security of this protocol is improved by this way.Finally, we proof the proposed anonymous transfer protocol security and anonymity.

Keywords: NDN, mutual anonymity, anonymous routing, network coding, authentication mechanism

Procedia PDF Downloads 410
2562 Cryptanalysis of ID-Based Deniable Authentication Protocol Based On Diffie-Hellman Problem on Elliptic Curve

Authors: Eun-Jun Yoon

Abstract:

Deniable authentication protocol is a new security authentication mechanism which can enable a receiver to identify the true source of a given message, but not to prove the identity of the sender to a third party. In 2013, Kar proposed a secure ID-based deniable authentication protocol whose security is based on computational infeasibility of solving Elliptic Curve Diffie-Hellman Problem (ECDHP). Kar claimed that the proposed protocol achieves properties of deniable authentication, mutual authentication, and message confidentiality. However, this paper points out that Kar's protocol still suffers from sender spoofing attack and message modification attack unlike its claims.

Keywords: deniable authentication, elliptic curve cryptography, Diffie-Hellman problem, cryptanalysis

Procedia PDF Downloads 290
2561 FPGA Implementation of the BB84 Protocol

Authors: Jaouadi Ikram, Machhout Mohsen

Abstract:

The development of a quantum key distribution (QKD) system on a field-programmable gate array (FPGA) platform is the subject of this paper. A quantum cryptographic protocol is designed based on the properties of quantum information and the characteristics of FPGAs. The proposed protocol performs key extraction, reconciliation, error correction, and privacy amplification tasks to generate a perfectly secret final key. We modeled the presence of the spy in our system with a strategy to reveal some of the exchanged information without being noticed. Using an FPGA card with a 100 MHz clock frequency, we have demonstrated the evolution of the error rate as well as the amounts of mutual information (between the two interlocutors and that of the spy) passing from one step to another in the key generation process.

Keywords: QKD, BB84, protocol, cryptography, FPGA, key, security, communication

Procedia PDF Downloads 147
2560 Bandwidth Efficient Cluster Based Collision Avoidance Multicasting Protocol in VANETs

Authors: Navneet Kaur, Amarpreet Singh

Abstract:

In Vehicular Adhoc Networks, Data Dissemination is a challenging task. There are number of techniques, types and protocols available for disseminating the data but in order to preserve limited bandwidth and to disseminate maximum data over networks makes it more challenging. There are broadcasting, multicasting and geocasting based protocols. Multicasting based protocols are found to be best for conserving the bandwidth. One such protocol named BEAM exists that improves the performance of Vehicular Adhoc Networks by reducing the number of in-network message transactions and thereby efficiently utilizing the bandwidth during an emergency situation. But this protocol may result in multicar chain collision as there was no V2V communication. So, this paper proposes a new protocol named Enhanced Bandwidth Efficient Cluster Based Multicasting Protocol (EBECM) that will overcome the limitations of existing BEAM protocol. And Simulation results will show the improved performance of EBECM in terms of Routing overhead, throughput and PDR when compared with BEAM protocol.

Keywords: BEAM, data dissemination, emergency situation, vehicular adhoc network

Procedia PDF Downloads 311
2559 Protocol for Consumer Research in Academia for Community Marketing Campaigns

Authors: Agnes J. Otjen, Sarah Keller

Abstract:

A Montana university has used applied consumer research in experiential learning with non-profit clients for over a decade. Through trial and error, a successful protocol has been established from problem statement through formative research to integrated marketing campaign execution. In this paper, we describe the protocol and its applications. Analysis was completed to determine the effectiveness of the campaigns and the results of how pre- and post-consumer research mark societal change because of media.

Keywords: consumer, research, marketing, communications

Procedia PDF Downloads 85
2558 Path-Spin to Spin-Spin Hybrid Quantum Entanglement: A Conversion Protocol

Authors: Indranil Bayal, Pradipta Panchadhyayee

Abstract:

Path-spin hybrid entanglement generated and confined in a single spin-1/2 particle is converted to spin-spin hybrid interparticle entanglement, which finds its important applications in quantum information processing. This protocol uses beam splitter, spin flipper, spin measurement, classical channel, unitary transformations, etc., and requires no collective operation on the pair of particles whose spin variables share complete entanglement after the accomplishment of the protocol. The specialty of the protocol lies in the fact that the path-spin entanglement is transferred between spin degrees of freedom of two separate particles initially possessed by a single party.

Keywords: entanglement, path-spin entanglement, spin-spin entanglement, CNOT operation

Procedia PDF Downloads 160
2557 Significance of the 2015 Comprehensive Strategic Partnership Agreement to the Foreign Policies of Australia and Singapore in the Indo-Pacific Region

Authors: Iraj Musa Dawaari

Abstract:

Australia and Singapore signed the Comprehensive Strategic Partnership (CSP) agreement on 29th June 2015. This agreement aims to strengthen security, defense, diplomatic, economic, education, and innovation cooperation, as well as people-to-people relations between the two states. The purpose of this study is to examine rationales underpinning the (2015 CSP) agreement in order to better understand the national and foreign policy priorities of both Australia and Singapore in the period leading up to the signing of the agreement and in the period since. This research project will seek to establish how both countries’ national and foreign policy priorities have developed in recent years in the light of growing tensions between China and the US in the Indo-Pacific region and how the CSP agreement has influenced these priorities. This project also seeks to better understand and analyse why both states signed the CSP agreement in 2015.

Keywords: Australia, Singapore, foreign policy, partnership, USA, China, Indo-Pacific Region

Procedia PDF Downloads 100
2556 Access to Climate Change Information Through the Implementation of the Paris Agreement

Authors: Ana Cristina A. P. Carvalho, Solange Teles Da Silva

Abstract:

In April, 174 countries signed the Paris Agreement, a multilateral agreement on climate change which deals with greenhouse gas emissions, mitigation, adaptation, finance, access to information, transparency, among other subjects related to the environment. Since then, Parties shall cooperate in taking measures, as appropriate, to enhance climate change education, training, public awareness, public participation and public access to information, recognizing the importance of these steps with respect to enhancing actions under this Agreement. This paper aims to analyze the consequences of this new rule in terms of the implementation of the Agreement, collecting data from Brazilian and Canadian legislations in order to identify if these countries have rules complying with the Treaty, the steps that have been already taken and if they could be used as examples for other countries. The analysis will take into consideration the different kinds of climate change information, means of transparency, reliability of the data and how to spread the information. The methodology comprehends a comparative legal research based on both the Paris Agreement and domestic laws of Brazil and Canada, as well as on doctrine and Court decisions. The findings can contribute to the implementation of the Paris Agreement through compliance with this Treaty at countries’ domestic and policy level.

Keywords: climate change information, domestic legislation, Paris Agreement, public policy

Procedia PDF Downloads 265
2555 Lightweight Cryptographically Generated Address for IPv6 Neighbor Discovery

Authors: Amjed Sid Ahmed, Rosilah Hassan, Nor Effendy Othman

Abstract:

Limited functioning of the Internet Protocol version 4 (IPv4) has necessitated the development of the Internetworking Protocol next generation (IPng) to curb the challenges. Indeed, the IPng is also referred to as the Internet Protocol version 6 (IPv6) and includes the Neighbor Discovery Protocol (NDP). The latter performs the role of Address Auto-configuration, Router Discovery (RD), and Neighbor Discovery (ND). Furthermore, the role of the NDP entails redirecting the service, detecting the duplicate address, and detecting the unreachable services. Despite the fact that there is an NDP’s assumption regarding the existence of trust the links’ nodes, several crucial attacks may affect the Protocol. Internet Engineering Task Force (IETF) therefore has recommended implementation of Secure Neighbor Discovery Protocol (SEND) to tackle safety issues in NDP. The SEND protocol is mainly used for validation of address rights, malicious response inhibiting techniques and finally router certification procedures. For routine running of these tasks, SEND utilizes on the following options, Cryptographically Generated Address (CGA), RSA Signature, Nonce and Timestamp option. CGA is produced at extra high costs making it the most notable disadvantage of SEND. In this paper a clear description of the constituents of CGA, its operation and also recommendations for improvements in its generation are given.

Keywords: CGA, IPv6, NDP, SEND

Procedia PDF Downloads 353