Search results for: lattice cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 443

Search results for: lattice cryptography

173 Analysis of Process for Solution of Fiber-Ends after Biopolishing on the Surface of Cotton Knit Fabric

Authors: P. Altay, G. Kartal, B. Kizilkaya, S. Kahraman, N. C. Gursoy

Abstract:

Biopolishing is applied to remove the fuzz or pills on the fiber or fabric surface which will reduce its tendency to pill or fuzz after repetitive launderings. After biopolishing process, the fuzzes ripped by cellulase enzymes cannot be thoroughly removed from fabric surface, they remain on the fabric or fiber surface; accordingly disturb the user and lead to decrease in productivity of drying process. The main objective of this study is to develop a method for removing weakened fuzz fibers and surface pills from biofinished fabric surface before drying process. Fuzzes in the lattice structure of fabric were completely removed from the internal structure of the fabric by air blowing. The presence of fuzzes leads to problems with formation of pilling and faded appearance; the removal of fuzzes from the fabric results in reduced tendency to pill formation, cleaner, smoother and softer surface, improved handling properties of fabric with maintaining original color.

Keywords: biopolishing, fuzz fiber, weakened fiber, biofinished cotton fabric

Procedia PDF Downloads 350
172 Ab Initio Calculation of Fundamental Properties of CaxMg1-xA (a = Se and Te) Alloys in the Rock-Salt Structure

Authors: M. A. Ghebouli, H. Choutri, B. Ghebouli , M. Fatmi, L. Louail

Abstract:

We employed the density-functional perturbation theory (DFPT) within the generalized gradient approximation (GGA), the local density approximation (LDA) and the virtual-crystal approximation (VCA) to study the effect of composition on the structure, stability, energy gaps, electron effective mass, the dynamic effective charge, optical and acoustical phonon frequencies and static and high dielectric constants of the rock-salt CaxMg1-xSe and CaxMg1-xTe alloys. The computed equilibrium lattice constant and bulk modulus show an important deviation from the linear concentration. From the Voigt-Reuss-Hill approximation, CaxMg1-xSe and CaxMg1-xTe present lower stiffness and lateral expansion. For Ca content ranging between 0.25-0.75, the elastic constants, energy gaps, electron effective mass and dynamic effective charge are predictions. The elastic constants and computed phonon dispersion curves indicate that these alloys are mechanically stable.

Keywords: CaxMg1-xSe, CaxMg1-xTe, band structure, phonon

Procedia PDF Downloads 511
171 Spin-Polarized Structural, Electronic, and Magnetic Properties of Co and Mn-Doped CdTe in Zinc-Blende Phase

Authors: A.Zitouni, S.Bentata, B.Bouadjemi, T.Lantri, W. Benstaali, Z.Aziz, S.Cherid, A. Sefir

Abstract:

Structural, electronic, and magnetic properties of Co and Mn-doped CdTe have been studied by employing the full potential linear augmented plane waves (FP-LAPW) method within the spin-polarized density functional theory (DFT). The electronic exchange-correlation energy is described by generalized gradient approximation (GGA) as exchange–correlation (XC) potential. We have calculated the lattice parameters, bulk modulii and the first pressure derivatives of the bulk modulii, spin-polarized band structures, and total and local densities of states. The value of calculated magnetic moment per Co and Mn impurity atoms is found to be 2.21 µB for CdCoTe and 3.20 µB for CdMnTe. The calculated densities of states presented in this study identify the half-metallic of Co and Mn-doped CdTe.

Keywords: electronic structure, density functional theory, band structures, half-metallic, magnetic moment

Procedia PDF Downloads 435
170 The Layered Transition Metal Dichalcogenides as Materials for Storage Clean Energy: Ab initio Investigations

Authors: S. Meziane, H. I. Faraoun, C. Esling

Abstract:

Transition metal dichalcogenides have potential applications in power generation devices that convert waste heat into electric current by the so-called Seebeck and Hall effects thus providing an alternative energy technology to reduce the dependence on traditional fossil fuels. In this study, the thermoelectric properties of 1T and 2HTaX2 (X= S or Se) dichalcogenide superconductors have been computed using the semi-classical Boltzmann theory. Technologically, the task is to fabricate suitable materials with high efficiency. It is found that 2HTaS2 possesses the largest value of figure of merit ZT= 1.27 at 175 K. From a scientific point of view, we aim to model the underlying materials properties and in particular the transport phenomena as mediated by electrons and lattice vibrations responsible for superconductivity, Charge Density Waves (CDW) and metal/insulator transitions as function of temperature. The goal of the present work is to develop an understanding of the superconductivity of these selected materials using the transport properties at the fundamental level.

Keywords: Ab initio, High efficiency, Power generation devices, Transition metal dichalcogenides

Procedia PDF Downloads 167
169 Nice Stadium: Design of a Flat Single Layer ETFE Roof

Authors: A. Escoffier, A. Albrecht, F. Consigny

Abstract:

In order to host the Football Euro in 2016, many French cities have launched architectural competitions in recent years to improve the quality of their stadiums. The winning project in Nice was designed by Wilmotte architects together with Elioth structural engineers. It has a capacity of 35,000 seats. Its roof structure consists of a complex 3D shape timber and steel lattice and is covered by 25,000m² of ETFE, 10,500m² of PES-PVC fabric and 8,500m² of photovoltaic panels. This paper focuses on the ETFE part of the cover. The stadium is one of the first constructions to use flat single layer ETFE on such a big area. Due to its relatively recent appearance in France, ETFE structures are not yet covered by any regulations and the existing codes for fabric structures cannot be strictly applied. Rather, they are considered as cladding systems and therefore have to be approved by an “Appréciation Technique d’Expérimentation” (ATEx), during which experimental tests have to be performed. We explain the method that we developed to justify the ETFE, which eventually led to bi-axial tests to clarify the allowable stress in the film.

Keywords: biaxial test, creep, ETFE, single layer, stadium roof

Procedia PDF Downloads 221
168 Removal of VOCs from Gas Streams with Double Perovskite-Type Catalyst

Authors: Kuan Lun Pan, Moo Been Chang

Abstract:

Volatile organic compounds (VOCs) are one of major air contaminants, and they can react with nitrogen oxides (NOx) in atmosphere to form ozone (O3) and peroxyacetyl nitrate (PAN) with solar irradiation, leading to environmental hazards. In addition, some VOCs are toxic at low concentration levels and cause adverse effects on human health. How to effectively reduce VOCs emission has become an important issue. Thermal catalysis is regarded as an effective way for VOCs removal because it provides oxidation route to successfully convert VOCs into carbon dioxide (CO2) and water (H2O(g)). Single perovskite-type catalysts are promising for VOC removal, and they are of good potential to replace noble metals due to good activity and high thermal stability. Single perovskites can be generally described as ABO3 or A2BO4, where A-site is often a rare earth element or an alkaline. Typically, the B-site is transition metal cation (Fe, Cu, Ni, Co, or Mn). Catalytic properties of perovskites mainly rely on nature, oxidation states and arrangement of B-site cation. Interestingly, single perovskites could be further synthesized to form double perovskite-type catalysts which can simply be represented by A2B’B”O6. Likewise, A-site stands for an alkaline metal or rare earth element, and the B′ and B′′ are transition metals. Double perovskites possess unique surface properties. In structure, three-dimensional of B-site with ordered arrangement of B’O6 and B”O6 is presented alternately, and they corner-share octahedral along three directions of the crystal lattice, while cations of A-site position between the void of octahedral. It has attracted considerable attention due to specific arrangement of alternating B-site structure. Therefore, double perovskites may have more variations than single perovskites, and this greater variation may promote catalytic performance. It is expected that activity of double perovskites is higher than that of single perovskites toward VOC removal. In this study, double perovskite-type catalyst (La2CoMnO6) is prepared and evaluated for VOC removal. Also, single perovskites including LaCoO3 and LaMnO3 are tested for the comparison purpose. Toluene (C7H8) is one of the important VOCs which are commonly applied in chemical processes. In addition to its wide application, C7H8 has high toxicity at a low concentration. Therefore, C7H8 is selected as the target compound in this study. Experimental results indicate that double perovskite (La2CoMnO6) has better activity if compared with single perovskites. Especially, C7H8 can be completely oxidized to CO2 at 300oC as La2CoMnO6 is applied. Characterization of catalysts indicates that double perovskite has unique surface properties and is of higher amounts of lattice oxygen, leading to higher activity. For durability test, La2CoMnO6 maintains high C7H8 removal efficiency of 100% at 300oC and 30,000 h-1, and it also shows good resistance to CO2 (5%) and H2O(g) (5%) of gas streams tested. For various VOCs including isopropyl alcohol (C3H8O), ethanal (C2H4O), and ethylene (C2H4) tested, as high as 100% efficiency could be achieved with double perovskite-type catalyst operated at 300℃, indicating that double perovskites are promising catalysts for VOCs removal, and possible mechanisms will be elucidated in this paper.

Keywords: volatile organic compounds, Toluene (C7H8), double perovskite-type catalyst, catalysis

Procedia PDF Downloads 135
167 Structural and Vibrational Studies of Ni Alx Fe2-x O4 Ferrites

Authors: Kamel Taıbı, Abdelmadjid Rais

Abstract:

Nickel–Aluminium ferrites with the general formula Ni Alx Fe2-x O4 (0 ≤ x ≤ 1) were studied using X-ray diffraction, Infra Red and Raman spectroscopy. XRD diffraction patterns and their Reitveld refinements show that all samples have a pure single-phase cubic spinel structure. From these patterns, the lattice parameters of these samples have been calculated and compared with those predicted theoretically. Most of the values were found to decrease with increasing Al content. Infra Red spectra showed two significant absorption bands. The high band corresponds to tetrahedral (A) sites and the lower band to octahedral [B] sites, thus confirming the single phase spinel structure. For all compositions, Raman spectra show the five active modes A1g + E1g + 3 T2g of the motion of O2- ions and both the A-site and B-site ions. The Raman frequencies trend with aluminium concentration show a blue shift for all modes consistent with the replacement of Fe3+ by lower mass Al3+. Composition dependence of the Raman frequency modes is discussed in relationship with the cations distribution among the A-sites and B-sites.

Keywords: Ni-Al ferrites, spinel structure, XRD, Raman spectroscopy

Procedia PDF Downloads 339
166 A Study of General Attacks on Elliptic Curve Discrete Logarithm Problem over Prime Field and Binary Field

Authors: Tun Myat Aung, Ni Ni Hla

Abstract:

This paper begins by describing basic properties of finite field and elliptic curve cryptography over prime field and binary field. Then we discuss the discrete logarithm problem for elliptic curves and its properties. We study the general common attacks on elliptic curve discrete logarithm problem such as the Baby Step, Giant Step method, Pollard’s rho method and Pohlig-Hellman method, and describe in detail experiments of these attacks over prime field and binary field. The paper finishes by describing expected running time of the attacks and suggesting strong elliptic curves that are not susceptible to these attacks.c

Keywords: discrete logarithm problem, general attacks, elliptic curve, prime field, binary field

Procedia PDF Downloads 198
165 Existence of Rational Primitive Normal Pairs with Prescribed Norm and Trace

Authors: Soniya Takshak, R. K. Sharma

Abstract:

Let q and n be positive integers, then Fᵩ denotes the finite field of q elements, and Fqn denotes the extension of Fᵩ of degree n. Also, Fᵩ* represents the multiplicative group of non-zero elements of Fᵩ, and the generators of Fᵩ* are called primitive elements. A normal element α of a finite field Fᵩⁿ is such that {α, αᵠ, . . . , αᵠⁿ⁻¹} forms a basis for Fᵩⁿ over Fᵩ. Primitive normal elements have several applications in coding theory and cryptography. So, establishing the existence of primitive normal elements under certain conditions is both theoretically important and a natural issue. In this article, we provide a sufficient condition for the existence of a primitive normal element α in Fᵩⁿ of a prescribed primitive norm and non-zero trace over Fᵩ such that f(α) is also primitive, where f(x) ∈ Fᵩⁿ(x) is a rational function of degree sum m. Particularly, we investigated the rational functions of degree sum 4 over Fᵩⁿ, where q = 11ᵏ and demonstrated that there are only 3 exceptional pairs (q, n), n ≥ 7 for which such kind of primitive normal elements may not exist. In general, we show that such elements always exist except for finitely many choices of (q, n). To arrive to our conclusion, we used additive and multiplicative character sums.

Keywords: finite field, primitive element, normal element, norm, trace, character

Procedia PDF Downloads 65
164 First Principle Calculations of the Structural and Optoelectronic Properties of Cubic Perovskite CsSrF3

Authors: Meriem Harmel, Houari Khachai

Abstract:

We have investigated the structural, electronic and optical properties of a compound perovskite CsSrF3 using the full-potential linearized augmented plane wave (FP-LAPW) method within density functional theory (DFT). In this approach, both the local density approximation (LDA) and the generalized gradient approximation (GGA) were used for exchange-correlation potential calculation. The ground state properties such as lattice parameter, bulk modulus and its pressure derivative were calculated and the results are compared whit experimental and theoretical data. Electronic and bonding properties are discussed from the calculations of band structure, density of states and electron charge density, where the fundamental energy gap is direct under ambient conditions. The contribution of the different bands was analyzed from the total and partial density of states curves. The optical properties (namely: the real and the imaginary parts of the dielectric function ε(ω), the refractive index n(ω) and the extinction coefficient k(ω)) were calculated for radiation up to 35.0 eV. This is the first quantitative theoretical prediction of the optical properties for the investigated compound and still awaits experimental confirmations.

Keywords: DFT, fluoroperovskite, electronic structure, optical properties

Procedia PDF Downloads 432
163 Ab Initio Studies of Structural and Thermal Properties of Aluminum Alloys

Authors: M. Saadi, S. E. H. Abaidia, M. Y. Mokeddem.

Abstract:

We present the results of a systematic and comparative study of the bulk, the structural properties, and phonon calculations of aluminum alloys using several exchange–correlations functional theory (DFT) with different plane-wave basis pseudo potential techniques. Density functional theory implemented by the Vienna Ab Initio Simulation Package (VASP) technique is applied to calculate the bulk and the structural properties of several structures. The calculations were performed for within several exchange–correlation functional and pseudo pententials available in this code (local density approximation (LDA), generalized gradient approximation (GGA), projector augmented wave (PAW)). The lattice dynamic code “PHON” developed by Dario Alfè was used to calculate some thermodynamics properties and phonon dispersion relation frequency distribution of Aluminium alloys using the VASP LDA PAW and GGA PAW results. The bulk and structural properties of the calculated structures were compared to different experimental and calculated works.

Keywords: DFT, exchange-correlation functional, LDA, GGA, pseudopotential, PAW, VASP, PHON, phonon dispersion

Procedia PDF Downloads 452
162 Effect of Functional Group Position in Co-Formers and Solvent on Cocrystal Polymorphism/Stoichiomorphism: A Case Study

Authors: Luguang Qi, Chuang Xie

Abstract:

In recent years, there has been an increase in the number of reports on cocrystal polymorphism and stoichiomorphism. However, the research on the factors that influence these phenomena is limited. Herein, picolinamide (PAM), nicotinamide (NAM), and isonicotinamide (INA) were selected as co-formers to form multicomponent solids with 4-chloro-3-sulfamoylbenzoic acid (CSBA). Six new cocrystal forms of CSBA were discovered, and their crystal structures were determined. It was found that PAM and NAM can only form one cocrystal with CSBA, while INA can form up to four cocrystals, including both cocrystal polymorphism and stoichiomorphism. Molecular electrostatic potential analysis and crystal structure analysis showed that the functional group position of PAM limited the diversity of cocrystal synthons, while the lattice energy limited the diversity of cocrystal synthons when NAM acted as a co-former. Only INA was not subject to these restrictions when forming cocrystals. Finally, the influence of solvents on cocrystals was illustrated by determining the ternary phase diagrams. The mechanism of two similar solvents, ethyl acetate, and acetone, controlling the crystallization of cocrystal polymorphism was analyzed by molecular simulations.

Keywords: cocrystal polymorphism, cocrystal stoichiomorphism, phase diagram, molecular simulation

Procedia PDF Downloads 44
161 Double Layer Security Model for Identification Friend or Foe

Authors: Buse T. Aydın, Enver Ozdemir

Abstract:

In this study, a double layer authentication scheme between the aircraft and the Air Traffic Control (ATC) tower is designed to prevent any unauthorized aircraft from introducing themselves as friends. The method is a combination of classical cryptographic methods and new generation physical layers. The first layer has employed the embedded key of the aircraft. The embedded key is assumed to installed during the construction of the utility. The other layer is a physical attribute (flight path, distance, etc.) between the aircraft and the ATC tower. We create a mathematical model so that two layers’ information is employed and an aircraft is authenticated as a friend or foe according to the accuracy of the results of the model. The results of the aircraft are compared with the results of the ATC tower and if the values found by the aircraft and ATC tower match within a certain error margin, we mark the aircraft as a friend. In this method, even if embedded key is captured by the enemy aircraft, without the information of the second layer, the enemy can easily be determined. Overall, in this work, we present a more reliable system by adding a physical layer in the authentication process.

Keywords: ADS-B, communication with physical layer security, cryptography, identification friend or foe

Procedia PDF Downloads 127
160 BigCrypt: A Probable Approach of Big Data Encryption to Protect Personal and Business Privacy

Authors: Abdullah Al Mamun, Talal Alkharobi

Abstract:

As data size is growing up, people are became more familiar to store big amount of secret information into cloud storage. Companies are always required to need transfer massive business files from one end to another. We are going to lose privacy if we transmit it as it is and continuing same scenario repeatedly without securing the communication mechanism means proper encryption. Although asymmetric key encryption solves the main problem of symmetric key encryption but it can only encrypt limited size of data which is inapplicable for large data encryption. In this paper we propose a probable approach of pretty good privacy for encrypt big data using both symmetric and asymmetric keys. Our goal is to achieve encrypt huge collection information and transmit it through a secure communication channel for committing the business and personal privacy. To justify our method an experimental dataset from three different platform is provided. We would like to show that our approach is working for massive size of various data efficiently and reliably.

Keywords: big data, cloud computing, cryptography, hadoop, public key

Procedia PDF Downloads 297
159 Development of a Data Security Model Using Steganography

Authors: Terungwa Simon Yange, Agana Moses A.

Abstract:

This paper studied steganography and designed a simplistic approach to a steganographic tool for hiding information in image files with the view of addressing the security challenges with data by hiding data from unauthorized users to improve its security. The Structured Systems Analysis and Design Method (SSADM) was used in this work. The system was developed using Java Development Kit (JDK) 1.7.0_10 and MySQL Server as its backend. The system was tested with some hypothetical health records which proved the possibility of protecting data from unauthorized users by making it secret so that its existence cannot be easily recognized by fraudulent users. It further strengthens the confidentiality of patient records kept by medical practitioners in the health setting. In conclusion, this work was able to produce a user friendly steganography software that is very fast to install and easy to operate to ensure privacy and secrecy of sensitive data. It also produced an exact copy of the original image and the one carrying the secret message when compared with each.

Keywords: steganography, cryptography, encryption, decryption, secrecy

Procedia PDF Downloads 235
158 Joule Self-Heating Effects and Controlling Oxygen Vacancy in La₀.₈Ba₀.₂MnO₃ Ultrathin Films with Nano-Sized Labyrinth Morphology

Authors: Guankai Lin, Wei Tong, Hong Zhu

Abstract:

The electric current induced Joule heating effects have been investigated in La₀.₈Ba₀.₂MnO₃ ultrathin films deposited on LaAlO₃(001) single crystal substrate with smaller lattice constant by using the sol-gel method. By applying moderate bias currents (~ 10 mA), it is found that Joule self-heating simply gives rise to a temperature deviation between the thermostat and the test sample, but the intrinsic ρ(T) relationship measured at a low current (0.1 mA) changes little. However, it is noteworthy that the low-temperature transport behavior degrades from metallic to insulating state after applying higher bias currents ( > 31 mA) in a vacuum. Furthermore, metallic transport can be recovered by placing the degraded film in air. The results clearly suggest that the oxygen vacancy in the La₀.₈Ba₀.₂MnO₃ films is controllable in different atmospheres, particularly with the aid of the Joule self-heating. According to the SEM images, we attribute the controlled oxygen vacancy to the nano-sized labyrinth pattern of the films, where the large surface-to-volume ratio plays a curial role.

Keywords: controlling oxygen vacancy, joule self-heating, manganite, sol-gel method

Procedia PDF Downloads 121
157 Synthesis and Study of Structural, Morphological, and Electrochemical Properties of Ceria co-doped for SOFC Applications

Authors: Fatima Melit, Nedjemeddine Bounar

Abstract:

Polycrystalline samples of Ce1-xMxO2-δ (x=0.1, 0.15, 0.2)(M=Gd, Y) were prepared by solid-state chemical reaction from mixtures of pre-dried oxides powders of CeO2, Gd2O3 and Y2O3 in the appropriate stoichiometric ratio to explore their use as solid electrolytes for intermediate temperature solid oxide fuel cells (IT-SOFCs). Their crystal structures and ionic conductivities were characterised by X-ray powder diffraction (XRD) and AC complex impedance spectroscopy (EIS). The XRD analyses confirm that all the resulting synthesised co-doped cerium oxide powders are single-phase and crystallise in the cubic structure system with the space group Fm3m. On the one hand, the lattice parameter (a ) of the phases increases with increasing Gd content; on the other hand, with increasing Y-substitution rate, the latter decreases. The results of complex impedance conductivity measurements have shown that doping has a remarkable effect on conductivity. The co-doped cerium phases showed significant ionic conductivity values, making these materials excellent candidates for solid oxide electrolytes at intermediate temperatures.

Keywords: electrolyte, Ceria, X-ray diffraction, EIS, SEM, SOFC

Procedia PDF Downloads 112
156 Non-Interactive XOR Quantum Oblivious Transfer: Optimal Protocols and Their Experimental Implementations

Authors: Lara Stroh, Nikola Horová, Robert Stárek, Ittoop V. Puthoor, Michal Mičuda, Miloslav Dušek, Erika Andersson

Abstract:

Oblivious transfer (OT) is an important cryptographic primitive. Any multi-party computation can be realised with OT as a building block. XOR oblivious transfer (XOT) is a variant where the sender Alice has two bits, and a receiver, Bob, obtains either the first bit, the second bit, or their XOR. Bob should not learn anything more than this, and Alice should not learn what Bob has learned. Perfect quantum OT with information-theoretic security is known to be impossible. We determine the smallest possible cheating probabilities for unrestricted dishonest parties in non-interactive quantum XOT protocols using symmetric pure states and present an optimal protocol which outperforms classical protocols. We also "reverse" this protocol so that Bob becomes the sender of a quantum state and Alice the receiver who measures it while still implementing oblivious transfer from Alice to Bob. Cheating probabilities for both parties stay the same as for the unreversed protocol. We optically implemented both the unreversed and the reversed protocols and cheating strategies, noting that the reversed protocol is easier to implement.

Keywords: oblivious transfer, quantum protocol, cryptography, XOR

Procedia PDF Downloads 79
155 Rare Earth Doped Alkali Halide Crystals for Thermoluminescence Dosimetry Application

Authors: Pooja Seth, Shruti Aggarwal

Abstract:

The Europium (Eu) doped (0.02-0.1 wt %) lithium fluoride (LiF) crystal in the form of multicrystalline sheet was gown by the edge defined film fed growth (EFG) technique. Crystals were grown in argon gas atmosphere using graphite crucible and stainless steel die. The systematic incorporation of Eu inside the host LiF lattice was confirmed by X-ray diffractometry. Thermoluminescence (TL) glow curve was recorded on annealed (AN) crystals after irradiation with a gamma dose of 15 Gy. The effect of different concentration of Eu in enhancing the thermoluminescence (TL) intensity of LiF was studied. The normalized peak height of the Eu-doped LiF crystal was nearly 12 times that of the LiF crystals. The optimized concentration of Eu in LiF was found to be 0.05wt% at which maximum TL intensity was observed with main TL peak positioned at 185 °C. At higher concentration TL intensity decreases due to the formation of precipitates in the form of clusters or aggregates. The nature of the energy traps in Eu doped LiF was analysed through glow curve deconvolution. The trap depth was found to be in the range of 0.2 – 0.5 eV. These results showed that doping with Eu enhances the TL intensity by creating more defect sites for capturing of electron and holes during irradiation which might be useful for dosimetry application.

Keywords: thermoluminescence, defects, gamma radiation, crystals

Procedia PDF Downloads 304
154 Using A Blockchain-Based, End-to-End Encrypted Communication System Between Mobile Terminals to Improve Organizational Privacy

Authors: Andrei Bogdan Stanescu, Robert Stana

Abstract:

Creating private and secure communication channels between employees has become a critical aspect in order to ensure organizational integrity and avoid leaks of sensitive information. With the widespread use of modern methods of disrupting communication between users, real use-cases of advanced encryption mechanisms have emerged to avoid cyber-attackers that are willing to intercept private conversations between critical employees in an organization. This paper aims to present a custom implementation of a messaging application named “Whisper” that uses end-to-end encryption (E2EE) mechanisms and blockchain-related components to protect sensitive conversations and mitigate the risks of information breaches inside organizations. The results of this research paper aim to expand the areas of applicability of E2EE algorithms and integrations with private blockchains in chat applications as a viable method of enhancing intra-organizational communication privacy.

Keywords: end-to-end encryption, mobile communication, cryptography, communication security, data privacy

Procedia PDF Downloads 50
153 Effect of Temperature and Time on the Yield of Silica from Rice Husk Ash

Authors: Mohammed Adamu Musa, Shehu Saminu Babba

Abstract:

The technological trend towards waste utilization and cost reduction in industrial processing has attracted use of Rice Husk as a value added material. Both rice husk (RH) and Rice Husk Ash (RHA) has been found suitable for wide range of domestic as well as industrial applications. Therefore, the purpose of this research is to produce high grade sodium silicate from rice husk ash by considering the effect of temperature and time of heating as the process variables. The experiment was performed by heating the rice husk at temperatures 500 °C, 600 °C, 700 °C and 800 °C and time 60min, 90min, 120min and 150min were used to obtain the ash. 1.0M of aqueous sodium hydroxide solution was used to dissolve the silicate from the ash, which contained crude sodium silicate. In addition, the ash was neutralized by adding 5M of HCL until the pH reached 3.5 to give silica gel. At 6000C and 120mins, 94.23% silica was obtained from the RHA. At higher temperatures (700 °C and 800 °C) the percentage yield of silica reduced due to surface melting and carbon fixation in the lattice caused by presence of potassium. For this research, 600 °C is considered to be the optimum temperature for silica production from RHA. Silica produced from RHA can generate aggregate value and can be used in areas such as pulp and paper, plastic and rubber reinforcement industries.

Keywords: burning, rice husk, rice husk ash, silica, silica gel, temperature

Procedia PDF Downloads 206
152 Data Security in Cloud Storage

Authors: Amir Rashid

Abstract:

Today is the world of innovation and Cloud Computing is becoming a day to day technology with every passing day offering remarkable services and features on the go with rapid elasticity. This platform took business computing into an innovative dimension where clients interact and operate through service provider web portals. Initially, the trust relationship between client and service provider remained a big question but with the invention of several cryptographic paradigms, it is becoming common in everyday business. This research work proposes a solution for building a cloud storage service with respect to Data Security addressing public cloud infrastructure where the trust relationship matters a lot between client and service provider. For the great satisfaction of client regarding high-end Data Security, this research paper propose a layer of cryptographic primitives combining several architectures in order to achieve the goal. A survey has been conducted to determine the benefits for such an architecture would provide to both clients/service providers and recent developments in cryptography specifically by cloud storage.

Keywords: data security in cloud computing, cloud storage architecture, cryptographic developments, token key

Procedia PDF Downloads 269
151 Design of a Service-Enabled Dependable Integration Environment

Authors: Fuyang Peng, Donghong Li

Abstract:

The aim of information systems integration is to make all the data sources, applications and business flows integrated into the new environment so that unwanted redundancies are reduced and bottlenecks and mismatches are eliminated. Two issues have to be dealt with to meet such requirements: the software architecture that supports resource integration, and the adaptor development tool that help integration and migration of legacy applications. In this paper, a service-enabled dependable integration environment (SDIE), is presented, which has two key components, i.e., a dependable service integration platform and a legacy application integration tool. For the dependable platform for service integration, the service integration bus, the service management framework, the dependable engine for service composition, and the service registry and discovery components are described. For the legacy application integration tool, its basic organization, functionalities and dependable measures taken are presented. Due to its service-oriented integration model, the light-weight extensible container, the service component combination-oriented p-lattice structure, and other features, SDIE has advantages in openness, flexibility, performance-price ratio and feature support over commercial products, is better than most of the open source integration software in functionality, performance and dependability support.

Keywords: application integration, dependability, legacy, SOA

Procedia PDF Downloads 335
150 Novel Approach to Privacy - Preserving Secure Multiparty Computation of Complex Solid Geometric Shape

Authors: Rizwan Rizwan

Abstract:

Secure Multiparty Computation is an emerging area of research within the cryptographic community, enabling secure collaboration among multiple parties while safeguarding their sensitive data. Secure Multiparty Computation has been extensively studied in the context of plane geometry, its application to complex solid geometry shapes remains relatively unexplored. This research paper aims to bridge this gap by proposing a solution for the secure multiparty computation of intersecting tetrahedra. We present an approach to calculate the volume of intersecting tetrahedra securely while preserving the privacy of the input data provided by each participating party. The proposed solution leverages accepted simulation paradigms to prove the privacy of the computation. We thoroughly analyze the computational and communication complexities of our approach, demonstrating that they closely align with the minimum theoretical complexity for the problems at hand. This optimal nature of our solution ensures efficient and secure collaborative geometric computations.

Keywords: cryptography, secure multiparty computation, solid geometry, protocol, simulation paradigm

Procedia PDF Downloads 21
149 Superconductor-Insulator Transition in Disordered Spin-1/2 Systems

Authors: E. Cuevas, M. Feigel'man, L. Ioffe, M. Mezard

Abstract:

The origin of continuous energy spectrum in large disordered interacting quantum systems is one of the key unsolved problems in quantum physics. While small quantum systems with discrete energy levels are noiseless and stay coherent forever in the absence of any coupling to external world, most large-scale quantum systems are able to produce thermal bath, thermal transport and excitation decay. This intrinsic decoherence is manifested by a broadening of energy levels which acquire a finite width. The important question is: What is the driving force and mechanism of transition(s) between two different types of many-body systems - with and without decoherence and thermal transport? Here, we address this question via two complementary approaches applied to the same model of quantum spin-1/2 system with XY-type exchange interaction and random transverse field. Namely, we develop analytical theory for this spin model on a Bethe lattice and implement numerical study of exact level statistics for the same spin model on random graph. This spin model is relevant to the study of pseudogaped superconductivity and S-I transition in some amorphous materials.

Keywords: strongly correlated electrons, quantum phase transitions, superconductor, insulator

Procedia PDF Downloads 552
148 Structural, Elastic, Vibrational and Thermal Properties of Perovskites AHfO3 (a=Ba,Sr,Eu)

Authors: H. Krarcha

Abstract:

The structural, elastic, vibrational and thermal properties of AHfO3 compounds with the cubic perovskites structure have been investigated, by employing a first principles method, using the plane wave pseudo potential calculations (PP-PW), based on the density functional theory (DFT), within the local density approximation (LDA). The optimized lattice parameters, independent elastic constants (C11, C12 and C44), bulk modulus (B), compressibility (b), shear modulus (G), Young’s modulus (Y ), Poisson’s ratio (n), Lame´’s coefficients (m, l), as well as band structure, density of states and electron density distributions are obtained and analyzed in comparison with the available theoretical and experimental data. For the first time the numerical estimates of elastic parameters of the polycrystalline AHfO3 ceramics (in framework of the VoigteReusseHill approximation) are performed. The quasi-harmonic Debye model, by means of total energy versus volume calculations obtained with the FP-LAPW method, is applied to study the thermal and vibrational effects. Predicted temperature and pressure effects on the structural parameters, thermal expansions, heat capacities, and Debye temperatures are determined from the non-equilibrium Gibbs functions.

Keywords: Hafnium, elastic propreties, first principles calculation, perovskite

Procedia PDF Downloads 348
147 Topology Optimization of the Interior Structures of Beams under Various Load and Support Conditions with Solid Isotropic Material with Penalization Method

Authors: Omer Oral, Y. Emre Yilmaz

Abstract:

Topology optimization is an approach that optimizes material distribution within a given design space for a certain load and boundary conditions by providing performance goals. It uses various restrictions such as boundary conditions, set of loads, and constraints to maximize the performance of the system. It is different than size and shape optimization methods, but it reserves some features of both methods. In this study, interior structures of the parts were optimized by using SIMP (Solid Isotropic Material with Penalization) method. The volume of the part was preassigned parameter and minimum deflection was the objective function. The basic idea behind the theory was considered, and different methods were discussed. Rhinoceros 3D design tool was used with Grasshopper and TopOpt plugins to create and optimize parts. A Grasshopper algorithm was designed and tested for different beams, set of arbitrary located forces and support types such as pinned, fixed, etc. Finally, 2.5D shapes were obtained and verified by observing the changes in density function.

Keywords: Grasshopper, lattice structure, microstructures, Rhinoceros, solid isotropic material with penalization method, TopOpt, topology optimization

Procedia PDF Downloads 103
146 Effect of Composition and Cooling Rate on the Solidification Structure of Al-Er Alloy

Authors: Jing Ning, Kunyuan Gao

Abstract:

The microstructure and phase structure of Al-Er alloys with Er content of 10, 20, 30wt% at cooling rate of 60, 40 and 5℃/h were analyzed using scanning electron microscope (SEM) and X-ray diffraction (XRD). Experimental results showed that for solidification of the hypereutectic Al-Er alloys at different conditions, a halo of α-Al appeared around the primary Al₃Er phase. Analysis of the solidification process indicated that after the primary Al₃Er phase formed, the composition of supercooled liquid phase located outside the coupled zone of eutectic growth below the eutectic line, which leaded to the formation of Al halo. With the increase of Er content, the blocky primary Al₃Er phase expanded from 200μm to 1mm in size. With the decrease of cooling rate, the morphology and phase structure of alloy were different. At the cooling rate of 60℃/h, it was obtained the primary Al3Er phase with L1₂ structure, whose profile was straight. Meanwhile, the eutectic structure was flocculent. At the quite slow cooling rate of 5℃/h, it was obtained the primary Al₃Er phase with hR20 structure with irregular jagged profile, and the eutectic structure was approximately strip-shaped. These characteristics were closely related to the cooling rate of solidification. The XRD analysis showed that for Al₃Er phase, the lattice constant a of L1₂ structure was 4.2158Å, and a, c of hR20 structure were 6.0321Å and 35.6290Å, respectively.

Keywords: Al-Er alloy, composition, cooling rate, microstructure

Procedia PDF Downloads 79
145 NUX: A Lightweight Block Cipher for Security at Wireless Sensor Node Level

Authors: Gaurav Bansod, Swapnil Sutar, Abhijit Patil, Jagdish Patil

Abstract:

This paper proposes an ultra-lightweight cipher NUX. NUX is a generalized Feistel network. It supports 128/80 bit key length and block length of 64 bit. For 128 bit key length, NUX needs only 1022 GEs which is less as compared to all existing cipher design. NUX design results into less footprint area and minimal memory size. This paper presents security analysis of NUX cipher design which shows cipher’s resistance against basic attacks like Linear and Differential Cryptanalysis. Advanced attacks like Biclique attack is also mounted on NUX cipher design. Two different F function in NUX cipher design results in high diffusion mechanism which generates large number of active S-boxes in minimum number of rounds. NUX cipher has total 31 rounds. NUX design will be best-suited design for critical application like smart grid, IoT, wireless sensor network, where memory size, footprint area and the power dissipation are the major constraints.

Keywords: lightweight cryptography, Feistel cipher, block cipher, IoT, encryption, embedded security, ubiquitous computing

Procedia PDF Downloads 323
144 The Pressure Effect and First-Principles Study of Strontium Chalcogenides SrS

Authors: Benallou Yassine, Amara Kadda, Bouazza Boubakar, Soudini Belabbes, Arbouche Omar, M. Zemouli

Abstract:

The study of the pressure effect on the materials, their functionality and their properties is very important, insofar as it provides the opportunity to identify others applications such the optical properties in the alkaline earth chalcogenides, as like the SrS. Here we present the first-principles calculations which have been performed using the full potential linearized augmented plane wave method (FP-LAPW) within the Generalized Gradient Approximation developed by Perdew–Burke–Ernzerhor for solids (PBEsol). The calculated structural parameters like the lattice parameters, the bulk modulus B and their pressure derivative B' are in reasonable agreement with the available experimental and theoretical data. In addition, the elastic properties such as elastic constants (C11, C12, and C44), the shear modulus G, the Young modulus E, the Poisson’s ratio ν and the B/G ratio are also given. The treatments of exchange and correlation effects were done by the Tran-Blaha modified Becke-Johnson (TB-mBJ) potential for the electronic. The pressure effect on the electronic properties was visualized by calculating the variations of the gap as a function of pressure. The obtained results are compared to available experimental data and to other theoretical calculations

Keywords: SrS, GGA-PBEsol+TB-MBJ, density functional, Perdew–Burke–Ernzerhor, FP-LAPW, pressure effect

Procedia PDF Downloads 543