Search results for: light weight block cipher
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 7988

Search results for: light weight block cipher

7988 Improved Impossible Differential Cryptanalysis of Midori64

Authors: Zhan Chen, Wenquan Bi, Xiaoyun Wang

Abstract:

The Midori family of light weight block cipher is proposed in ASIACRYPT2015. It has attracted the attention of numerous cryptanalysts. There are two versions of Midori: Midori64 which takes a 64-bit block size and Midori128 the size of which is 128-bit. In this paper an improved 10-round impossible differential attack on Midori64 is proposed. Pre-whitening keys are considered in this attack. A better impossible differential path is used to reduce time complexity by decreasing the number of key bits guessed. A hash table is built in the pre-computation phase to reduce computational complexity. Partial abort technique is used in the key seiving phase. The attack requires 259 chosen plaintexts, 214.58 blocks of memory and 268.83 10-round Midori64 encryptions.

Keywords: cryptanalysis, impossible differential, light weight block cipher, Midori

Procedia PDF Downloads 325
7987 11-Round Impossible Differential Attack on Midori64

Authors: Zhan Chen, Wenquan Bi

Abstract:

This paper focuses on examining the strength of Midori against impossible differential attack. The Midori family of light weight block cipher orienting to energy-efficiency is proposed in ASIACRYPT2015. Using a 6-round property, the authors implement an 11-round impossible differential attack on Midori64 by extending two rounds on the top and three rounds on the bottom. There is enough key space to consider pre-whitening keys in this attack. An impossible differential path that minimises the key bits involved is used to reduce computational complexity. Several additional observations such as partial abort technique are used to further reduce data and time complexities. This attack has data complexity of 2 ⁶⁹·² chosen plaintexts, requires 2 ¹⁴·⁵⁸ blocks of memory and 2 ⁹⁴·⁷ 11- round Midori64 encryptions.

Keywords: cryptanalysis, impossible differential, light weight block cipher, Midori

Procedia PDF Downloads 252
7986 NUX: A Lightweight Block Cipher for Security at Wireless Sensor Node Level

Authors: Gaurav Bansod, Swapnil Sutar, Abhijit Patil, Jagdish Patil

Abstract:

This paper proposes an ultra-lightweight cipher NUX. NUX is a generalized Feistel network. It supports 128/80 bit key length and block length of 64 bit. For 128 bit key length, NUX needs only 1022 GEs which is less as compared to all existing cipher design. NUX design results into less footprint area and minimal memory size. This paper presents security analysis of NUX cipher design which shows cipher’s resistance against basic attacks like Linear and Differential Cryptanalysis. Advanced attacks like Biclique attack is also mounted on NUX cipher design. Two different F function in NUX cipher design results in high diffusion mechanism which generates large number of active S-boxes in minimum number of rounds. NUX cipher has total 31 rounds. NUX design will be best-suited design for critical application like smart grid, IoT, wireless sensor network, where memory size, footprint area and the power dissipation are the major constraints.

Keywords: lightweight cryptography, Feistel cipher, block cipher, IoT, encryption, embedded security, ubiquitous computing

Procedia PDF Downloads 325
7985 A New Block Cipher for Resource-Constrained Internet of Things Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a new layer between the encryption and decryption processes.

Keywords: internet of things, cryptography block cipher, S-box, key management, security, network

Procedia PDF Downloads 70
7984 Evolutional Substitution Cipher on Chaotic Attractor

Authors: Adda Ali-Pacha, Naima Hadj-Said

Abstract:

Nowadays, the security of information is primarily founded on the calculation of algorithms that confidentiality depend on the number of bits necessary to define a cryptographic key. In this work, we introduce a new chaotic cryptosystem that we call evolutional substitution cipher on a chaotic attractor. In this research paper, we take the Henon attractor. The evolutional substitution cipher on Henon attractor is based on the principle of monoalphabetic cipher and it associates the plaintext at a succession of real numbers calculated from the attractor equations.

Keywords: cryptography, substitution cipher, chaos theory, Henon attractor, evolutional substitution cipher

Procedia PDF Downloads 399
7983 Constructing White-Box Implementations Based on Threshold Shares and Composite Fields

Authors: Tingting Lin, Manfred von Willich, Dafu Lou, Phil Eisen

Abstract:

A white-box implementation of a cryptographic algorithm is a software implementation intended to resist extraction of the secret key by an adversary. To date, most of the white-box techniques are used to protect block cipher implementations. However, a large proportion of the white-box implementations are proven to be vulnerable to affine equivalence attacks and other algebraic attacks, as well as differential computation analysis (DCA). In this paper, we identify a class of block ciphers for which we propose a method of constructing white-box implementations. Our method is based on threshold implementations and operations in composite fields. The resulting implementations consist of lookup tables and few exclusive OR operations. All intermediate values (inputs and outputs of the lookup tables) are masked. The threshold implementation makes the distribution of the masked values uniform and independent of the original inputs, and the operations in composite fields reduce the size of the lookup tables. The white-box implementations can provide resistance against algebraic attacks and DCA-like attacks.

Keywords: white-box, block cipher, composite field, threshold implementation

Procedia PDF Downloads 127
7982 Durability of Light-Weight Concrete

Authors: Rudolf Hela, Michala Hubertova

Abstract:

The paper focuses on research of durability and lifetime of dense light-weight concrete with artificial light-weight aggregate Liapor exposed to various types of aggressive environment. Experimental part describes testing of designed concrete of various strength classes and volume weights exposed to cyclical freezing, frost and chemical de-icers and various types of chemically aggressive environment.

Keywords: aggressive environment, durability, physical-mechanical properties, light-weight concrete

Procedia PDF Downloads 239
7981 DCT and Stream Ciphers for Improved Image Encryption Mechanism

Authors: T. R. Sharika, Ashwini Kumar, Kamal Bijlani

Abstract:

Encryption is the process of converting crucial information’s unreadable to unauthorized persons. Image security is an important type of encryption that secures all type of images from cryptanalysis. A stream cipher is a fast symmetric key algorithm which is used to convert plaintext to cipher text. In this paper we are proposing an image encryption algorithm with Discrete Cosine Transform and Stream Ciphers that can improve compression of images and enhanced security. The paper also explains the use of a shuffling algorithm for enhancing securing.

Keywords: decryption, DCT, encryption, RC4 cipher, stream cipher

Procedia PDF Downloads 335
7980 A Hill Cipher Based on the Kish-Sethuraman Protocol

Authors: Kondwani Magamba

Abstract:

In the idealized Kish-Sethuraman (KS) protocol,messages are sent between Alice and Bob each using a secret personal key. This protocol is said to be perfectly secure because both Bob and Alice keep their keys undisclosed so that at all times the message is encrypted by at least one key, thus no information is leaked or shared. In this paper, we propose a realization of the KS protocol through the use of the Hill Cipher.

Keywords: Kish-Sethuraman Protocol, Hill Cipher, MDS Matrices, encryption

Procedia PDF Downloads 328
7979 Round Addition DFA on Lightweight Block Ciphers with On-The-Fly Key Schedule

Authors: Hideki Yoshikawa, Masahiro Kaminaga, Arimitsu Shikoda, Toshinori Suzuki

Abstract:

Round addition differential fault analysis (DFA) using operation bypassing for lightweight block ciphers with on-the-fly key schedule is presented. For 64-bit KLEIN and 64-bit LED, it is shown that only a pair of correct ciphertext and faulty ciphertext can derive the secret master key. For PRESENT, one correct ciphertext and two faulty ciphertexts are required to reconstruct the secret key.

Keywords: differential fault analysis (DFA), round addition, block cipher, on-the-fly key schedule

Procedia PDF Downloads 677
7978 Determination of Complexity Level in Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In order to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often easily decrypted by adversaries. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 317
7977 Determination of Complexity Level in Okike's Merged Irregular Transposition Cipher

Authors: Okike Benjami, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In other to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often decrypted by adversaries with ease. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Okike’s Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 264
7976 Light Weight Mortars Produced from Recycled Foam

Authors: Siwat Kamonkunanon

Abstract:

This paper presents results of an experimental study on the use of recycled foam with cement-based mixtures to produce light weight mortar. Several mortar grades were obtained by mixing cement with different amounts of recycled foam, aggregate and water. The physical and mechanical properties of the samples such as density, thermal conductivity, thermal resistivity and compressive strength were investigated. Results show that an increase in the amount of recycled foam affects the mortar, decreasing its density and mechanical properties while increasing its workability, permeability, and occluded air content. These results confirm that mortar produced with recycled foam is comparable to light weight mortar made with traditional materials.

Keywords: light weight, mortars, recycled foam, civil engineering

Procedia PDF Downloads 281
7975 Double Encrypted Data Communication Using Cryptography and Steganography

Authors: Adine Barett, Jermel Watson, Anteneh Girma, Kacem Thabet

Abstract:

In information security, secure communication of data across networks has always been a problem at the forefront. Transfer of information across networks is susceptible to being exploited by attackers engaging in malicious activity. In this paper, we leverage steganography and cryptography to create a layered security solution to protect the information being transmitted. The first layer of security leverages crypto- graphic techniques to scramble the information so that it cannot be deciphered even if the steganography-based layer is compromised. The second layer of security relies on steganography to disguise the encrypted in- formation so that it cannot be seen. We consider three cryptographic cipher methods in the cryptography layer, namely, Playfair cipher, Blowfish cipher, and Hills cipher. Then, the encrypted message is passed through the least significant bit (LSB) to the steganography algorithm for further encryption. Both encryption approaches are combined efficiently to help secure information in transit over a network. This multi-layered encryption is a solution that will benefit cloud platforms, social media platforms and networks that regularly transfer private information such as banks and insurance companies.

Keywords: cryptography, steganography, layered security, Cipher, encryption

Procedia PDF Downloads 52
7974 Main Chaos-Based Image Encryption Algorithm

Authors: Ibtissem Talbi

Abstract:

During the last decade, a variety of chaos-based cryptosystems have been investigated. Most of them are based on the structure of Fridrich, which is based on the traditional confusion-diffusion architecture proposed by Shannon. Compared with traditional cryptosystems (DES, 3DES, AES, etc.), the chaos-based cryptosystems are more flexible, more modular and easier to be implemented, which make them suitable for large scale-data encyption, such as images and videos. The heart of any chaos-based cryptosystem is the chaotic generator and so, a part of the efficiency (robustness, speed) of the system depends greatly on it. In this talk, we give an overview of the state of the art of chaos-based block ciphers and we describe some of our schemes already proposed. Also we will focus on the essential characteristics of the digital chaotic generator, The needed performance of a chaos-based block cipher in terms of security level and speed of calculus depends on the considered application. There is a compromise between the security and the speed of the calculation. The security of these block block ciphers will be analyzed.

Keywords: chaos-based cryptosystems, chaotic generator, security analysis, structure of Fridrich

Procedia PDF Downloads 658
7973 Preparation of Wireless Networks and Security; Challenges in Efficient Accession of Encrypted Data in Healthcare

Authors: M. Zayoud, S. Oueida, S. Ionescu, P. AbiChar

Abstract:

Background: Wireless sensor network is encompassed of diversified tools of information technology, which is widely applied in a range of domains, including military surveillance, weather forecasting, and earthquake forecasting. Strengthened grounds are always developed for wireless sensor networks, which usually emerges security issues during professional application. Thus, essential technological tools are necessary to be assessed for secure aggregation of data. Moreover, such practices have to be incorporated in the healthcare practices that shall be serving in the best of the mutual interest Objective: Aggregation of encrypted data has been assessed through homomorphic stream cipher to assure its effectiveness along with providing the optimum solutions to the field of healthcare. Methods: An experimental design has been incorporated, which utilized newly developed cipher along with CPU-constrained devices. Modular additions have also been employed to evaluate the nature of aggregated data. The processes of homomorphic stream cipher have been highlighted through different sensors and modular additions. Results: Homomorphic stream cipher has been recognized as simple and secure process, which has allowed efficient aggregation of encrypted data. In addition, the application has led its way to the improvisation of the healthcare practices. Statistical values can be easily computed through the aggregation on the basis of selected cipher. Sensed data in accordance with variance, mean, and standard deviation has also been computed through the selected tool. Conclusion: It can be concluded that homomorphic stream cipher can be an ideal tool for appropriate aggregation of data. Alongside, it shall also provide the best solutions to the healthcare sector.

Keywords: aggregation, cipher, homomorphic stream, encryption

Procedia PDF Downloads 227
7972 Generation of Photo-Mosaic Images through Block Matching and Color Adjustment

Authors: Hae-Yeoun Lee

Abstract:

Mosaic refers to a technique that makes image by gathering lots of small materials in various colours. This paper presents an automatic algorithm that makes the photomosaic image using photos. The algorithm is composed of four steps: Partition and feature extraction, block matching, redundancy removal and colour adjustment. The input image is partitioned in the small block to extract feature. Each block is matched to find similar photo in database by comparing similarity with Euclidean difference between blocks. The intensity of the block is adjusted to enhance the similarity of image by replacing the value of light and darkness with that of relevant block. Further, the quality of image is improved by minimizing the redundancy of tiles in the adjacent blocks. Experimental results support that the proposed algorithm is excellent in quantitative analysis and qualitative analysis.

Keywords: photomosaic, Euclidean distance, block matching, intensity adjustment

Procedia PDF Downloads 251
7971 Improved Hash Value Based Stream CipherUsing Delayed Feedback with Carry Shift Register

Authors: K. K. Soundra Pandian, Bhupendra Gupta

Abstract:

In the modern era, as the application data’s are massive and complex, it needs to be secured from the adversary attack. In this context, a non-recursive key based integrated spritz stream cipher with the circulant hash function using delayed feedback with carry shift register (d-FCSR) is proposed in this paper. The novelty of this proposed stream cipher algorithm is to engender the improved keystream using d-FCSR. The proposed algorithm is coded using Verilog HDL to produce dynamic binary key stream and implemented on commercially available FPGA device Virtex 5 xc5vlx110t-2ff1136. The implementation of stream cipher using d-FCSR on the FPGA device operates at a maximum frequency of 60.62 MHz. It achieved the data throughput of 492 Mbps and improved in terms of efficiency (throughput/area) compared to existing techniques. This paper also briefs the cryptanalysis of proposed circulant hash value based spritz stream cipher using d-FCSR is against the adversary attack on a hardware platform for the hardware based cryptography applications.

Keywords: cryptography, circulant function, field programmable gated array, hash value, spritz stream cipher

Procedia PDF Downloads 224
7970 Properties of Modified Dry Masonry Mixtures for Effective Masonry Units

Authors: Vyacheslav S. Semenov, Tamara A. Rozovskaya

Abstract:

The paper is devoted to the problem of the development of dry light-weight mixtures with hollow ceramics microspheres (CMS) for masonry works. For the one-layer fencing structures including effective masonry units, the use of “warm” masonry mortars is necessary. The used light-weight masonry mortars do not provide the brand strength and thermal uniformity of the fencing structures because of high average density. The CMS are effective light-weight aggregate for such mortars. The influence of the dosage of CMS on the physics-and-mechanics parameters and the technological properties of the masonry mortars were studied. The optimal mixture compositions have been obtained and their main properties have been determined. The influence of an air-entraining admixture and redispersible polymer powders on the average density and physics-and-mechanics parameters of the masonry mortars were studied. The optimal compositions of light-weight dry masonry mixtures with CMS have been suggested.

Keywords: dry mortar mixtures, light-weight dry mixtures, hollow ceramics microspheres, masonry mortars, “warm” mortars, air-entraining admixture, redispersible polymer powders

Procedia PDF Downloads 476
7969 A Comparative Study of Morphine and Clonidine as an Adjunct to Ropivacaine in Paravertebral Block for Modified Radical Mastectomy

Authors: Mukesh K., Siddiqui A. K., Abbas H., Gupta R.

Abstract:

Background: General Anesthesia is a standard for breast onco-surgery. The issue of postoperative pain and the occurrence of nausea and vomiting has prompted the quest for a superior methodology with fewer complications. Over the recent couple of years, paravertebral block (PVB) has acquired huge fame either in combination with GA or alone for anesthetic management. In this study, we aim to evaluate the efficacy of morphine and clonidine as an adjunct to ropivacaine in a paravertebral block in breast cancer patients undergoing modified radical mastectomy. Methods: In this study, total 90 patients were divided into three groups (30 each) on the basis of computer-generated randomization. Group C (Control): Paravertebral block with 0.25% ropivacaine (19ml) and 1 ml saline; Group M- Paravertebral block with 0.25% ropivacaine(19ml) + 20 microgram/kg body weight morphine; Group N: Paravertebral block with 0.25% ropivacaine(19ml) +1.0 microgram/kg body weight clonidine. The postoperative pain intensity was recorded using the visual analog scale (VAS) and Sedation was observed by the Ramsay Sedation score (RSS). Results: The VAS was similar at 0hr, 2hr and 4 hr in the postoperative period among all the groups. There was a significant (p=0.003) difference in VAS from 6 hr to 20 hr in the postoperative period among the groups. A significant (p<0.05) difference was observed among the groups at 8 hr to 20 hr). The first requirement of analgesia was significantly (p=0.001) higher in Group N (7.70±1.74) than in Group C (4.43±1.43) and Group M (7.33±2.21). Conclusion: The morphine in the paravertebral block provides better postoperative analgesia. The consumption of rescue analgesia was significantly reduced in the morphine group as compared to the clonidine group. The procedure also proved to be safe as no complication was encountered in the paravertebral block in our study.

Keywords: ropivacaine, morphine, clonidine, paravertebral block

Procedia PDF Downloads 93
7968 Model Estimation and Error Level for Okike’s Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba E. J. D.

Abstract:

The researcher has developed a new encryption technique known as Merged Irregular Transposition Cipher. In this cipher method of encryption, a message to be encrypted is split into parts and each part encrypted separately. Before the encrypted message is transmitted to the recipient(s), the positions of the split in the encrypted messages could be swapped to ensure more security. This work seeks to develop a model by considering the split number, S and the average number of characters per split, L as the message under consideration is split from 2 through 10. Again, after developing the model, the error level in the model would be determined.

Keywords: merged irregular transposition, error level, model estimation, message splitting

Procedia PDF Downloads 284
7967 Morpho-Anatomical Responses of Leaf Lettuce (Lactuca sativa L.) Grown with Different Colored Plastic Mulch

Authors: Edmar N. Franquera, Renato C. Mabesa, Rene Rafael C. Espino, Edralina P. Serrano, Eduardo P. Paningbatan Jr.

Abstract:

The potential of growing lettuce with different colored plastic mulch silver (control), red, orange, yellow and green was evaluated using two lettuce varieties, Looseleaf and Romaine. The experiment was laid out on split plot design following the Randomized Complete Block Design. The Looseleaf variety had better performance in terms of plant fresh weight, leaf fresh weight, leaf dry weight, root length, plant height and yield. However, better response was observed in Romaine in terms of leaf diameter, leaf length, root dry weight and root fresh weight. The color of the mulch reflected different qualities of light and hence the quality of absorbed light by the lettuce plants. A higher Far red and red ratio (FR:R) was obtained from green plastic mulch which was followed by the red plastic mulch. The different colored plastic mulch affected the growth and developmental responses of leaf lettuce morphological and leaf anatomical characteristics. Data in all growth morphological and yield parameters showed that those grown with red plastic mulch had better response and had longer stomates than those lettuce grown with the other colored plastic mulch. The soil temperature 10 cm below the plastic mulch was significantly influenced by the color of the mulch. The red plastic mulch had the highest soil temperature recorded while the lowest soil temperature recorded was within the yellow plastic mulch.

Keywords: anatomical, lettuce, morpholological, plastic mulch

Procedia PDF Downloads 511
7966 Development of Long and Short Range Ordered Domains in a High Specific Strength Steel

Authors: Nikhil Kumar, Aparna Singh

Abstract:

Microstructural development when annealed at different temperatures in a high aluminum and manganese light weight steel has been examined. The FCC matrix of the manganese (Mn)-rich and nickel (Ni)-rich areas in the studied Fe-Mn-Al-Ni-C-light weight steel have been found to contain anti phase domains. In the Mn-rich region short order range of domains manifested by the diffuse scattering in the electron diffraction patterns was observed. Domains in the Ni-rich region were found to be arranged periodically validated through lattice imaging. The nature of these domains can be tuned with annealing temperature resulting in profound influence in the mechanical properties.

Keywords: Anti-phase domain boundaries, BCC, FCC, Light Weight Steel

Procedia PDF Downloads 109
7965 The Behavior of Self-Compacting Light Weight Concrete Produced by Magnetic Water

Authors: Moosa Mazloom, Hojjat Hatami

Abstract:

The aim of this article is to access the optimal mix design of self-compacting light weight concrete. The effects of magnetic water, superplasticizer based on polycarboxylic-ether, and silica fume on characteristics of this type of concrete are studied. The workability of fresh concrete and the compressive strength of hardened concrete are considered here. For this purpose, nine mix designs were studied. The percentages of superplasticizer were 0.5, 1, and 2% of the weight of cement, and the percentages of silica fume were 0, 6, and 10% of the weight of cement. The water to cementitious ratios were 0.28, 0.32, and 0.36. The workability of concrete samples was analyzed by the devices such as slump flow, V-funnel, L box, U box, and Urimet with J ring. Then, the compressive strengths of the mixes at the ages of 3, 7, 28, and 90 days were obtained. The results show that by using magnetic water, the compressive strengths are improved at all the ages. In the concrete samples with ordinary water, more superplasticizer dosages were needed. Moreover, the combination of superplasticizer and magnetic water had positive effects on the mixes containing silica fume and they could flow easily.

Keywords: magnetic water, self-compacting light weight concrete, silica fume, superplasticizer

Procedia PDF Downloads 339
7964 Effects of Bed Type, Corm Weight and Lifting Time on Quantitative and Qualitative Criteria of Saffron (Crocus sativus L.)

Authors: A. Mollafilabi, A. Koocheki, P. Rezvani Moghaddam, M. Nassiri Mahalati

Abstract:

In order to study the effects of corm weights and times of corm lifting saffron in different planting beds, an experiment was conducted as Factorial layout based on a Randomized Complete Block Design with three replications at the Fadak Research Center of Agricultural Research in Food Science during 2010. Treatments were two corm weights (8-10, 10 < g), two planting beds (stone wool and peat moss) and five levels of lifting time (mi-June, early July, mid-July, early August and mid-August). No. of corms were 457 corms.m-2 and for 40 days and were stored for 90 days in incubation, 85% relative humidity and 25°C temperature in the darkness. Then, saffron corms were transferred to growth chamber with 17 °C in 8 hours light and 16 hours darkness. Characteristics were number of flower, fresh weight of flower, dry weight of flower, fresh and dry weight of stigma, fresh and dry weight of style, fresh and dry weight of stigma+style and Picrocrocin, Safronal and Crocin contents of saffron were measured. Results showed that the corm weight, bed type and time of corm lifting had significant effects on economical yield of saffron such as picked flowers, dry weight of stigma and fresh weight of flowers. The highest saffron economical yield was obtained in interaction of corm weight, 10 g, peat moss and lifting time in mid-June as much as 5.2 g.m-2. This yield is 11 fold of average yield of Iranian farms. Picrocrocin, Safranal and Crocin contents was graded as excellent thread in peat moss under controlled conditions compared with ISO Standard of 203.

Keywords: corm density, dry stigma, safranal-flowering, yield saffron

Procedia PDF Downloads 309
7963 Light-Weight Network for Real-Time Pose Estimation

Authors: Jianghao Hu, Hongyu Wang

Abstract:

The effective and efficient human pose estimation algorithm is an important task for real-time human pose estimation on mobile devices. This paper proposes a light-weight human key points detection algorithm, Light-Weight Network for Real-Time Pose Estimation (LWPE). LWPE uses light-weight backbone network and depthwise separable convolutions to reduce parameters and lower latency. LWPE uses the feature pyramid network (FPN) to fuse the high-resolution, semantically weak features with the low-resolution, semantically strong features. In the meantime, with multi-scale prediction, the predicted result by the low-resolution feature map is stacked to the adjacent higher-resolution feature map to intermediately monitor the network and continuously refine the results. At the last step, the key point coordinates predicted in the highest-resolution are used as the final output of the network. For the key-points that are difficult to predict, LWPE adopts the online hard key points mining strategy to focus on the key points that hard predicting. The proposed algorithm achieves excellent performance in the single-person dataset selected in the AI (artificial intelligence) challenge dataset. The algorithm maintains high-precision performance even though the model only contains 3.9M parameters, and it can run at 225 frames per second (FPS) on the generic graphics processing unit (GPU).

Keywords: depthwise separable convolutions, feature pyramid network, human pose estimation, light-weight backbone

Procedia PDF Downloads 122
7962 Growth and Biochemical Composition of Tetraselmis sp. and Chlorella sp. under Varied Growth Conditions

Authors: M. Alsull

Abstract:

In this study, Tetraselmis sp. and Chlorella sp. isolated from Penang National Park coastal waters, Malaysia, and cultivated under combined various laboratory conditions (temperature, light and nitrogen limitation and starvation). Growth rate, dry weight, chlorophyll a content, total lipids content and total carbohydrates content were estimated at mid-exponential growth phase. Tetraselmis sp. and Chlorella sp. showed remarkably decrease in growth rate, chlorophyll a content and dry weight when maintained under nitrogen limitation and starvation conditions, as well as when grown under 12:12 h light, dark regime conditions. Chlorella sp. showed ability to counter the fluctuation in temperature with no significant effects on the measured parameters; in contrast, Tetraselmis sp. showed a decrease in growth rate, chlorophyll a content and dry weight when grown under 15±1˚C temperature. Cultures maintained under nitrogen full concentration, and 24 h light regime showed decrease in total lipids content, compared with 12:12 h light, dark cycle regime, in the two tested species.

Keywords: microalgae, biochemical composition, temperature, light, nitrogen limitation

Procedia PDF Downloads 265
7961 Continuous Processing Approaches for Tunable Asymmetric Photochemical Synthesis

Authors: Amanda C. Evans

Abstract:

Enabling technologies such as continuous processing (CP) approaches can provide the tools needed to control and manipulate reactivities and transform chemical reactions into micro-controlled in-flow processes. Traditional synthetic approaches can be radically transformed by the application of CP, facilitating the pairing of chemical methodologies with technologies from other disciplines. CP supports sustainable processes that controllably generate reaction specificity utilizing supramolecular interactions. Continuous photochemical processing is an emerging field of investigation. The use of light to drive chemical reactivity is not novel, but the controlled use of specific and tunable wavelengths of light to selectively generate molecular structure under continuous processing conditions is an innovative approach towards chemical synthesis. This investigation focuses on the use of circularly polarized (cp) light as a sustainable catalyst for the CP generation of asymmetric molecules. Chiral photolysis has already been achieved under batch, solid-phase conditions: using synchrotron-sourced cp light, asymmetric photolytic selectivities of up to 4.2% enantiomeric excess (e.e.) have been reported. In order to determine the optimal wavelengths to use for irradiation with cp light for any given molecular building block, CD and anisotropy spectra for each building block of interest have been generated in two different solvents (water, hexafluoroisopropanol) across a range of wavelengths (130-400 nm). These spectra are being used to support a series of CP experiments using cp light to generate enantioselectivity.

Keywords: anisotropy, asymmetry, flow chemistry, active pharmaceutical ingredients

Procedia PDF Downloads 129
7960 Fingerprint Image Encryption Using a 2D Chaotic Map and Elliptic Curve Cryptography

Authors: D. M. S. Bandara, Yunqi Lei, Ye Luo

Abstract:

Fingerprints are suitable as long-term markers of human identity since they provide detailed and unique individual features which are difficult to alter and durable over life time. In this paper, we propose an algorithm to encrypt and decrypt fingerprint images by using a specially designed Elliptic Curve Cryptography (ECC) procedure based on block ciphers. In addition, to increase the confusing effect of fingerprint encryption, we also utilize a chaotic-behaved method called Arnold Cat Map (ACM) for a 2D scrambling of pixel locations in our method. Experimental results are carried out with various types of efficiency and security analyses. As a result, we demonstrate that the proposed fingerprint encryption/decryption algorithm is advantageous in several different aspects including efficiency, security and flexibility. In particular, using this algorithm, we achieve a margin of about 0.1% in the test of Number of Pixel Changing Rate (NPCR) values comparing to the-state-of-the-art performances.

Keywords: arnold cat map, biometric encryption, block cipher, elliptic curve cryptography, fingerprint encryption, Koblitz’s encoding

Procedia PDF Downloads 173
7959 Lightweight Concrete Fracture Energy Derived by Inverse Analysis

Authors: Minho Kwon, Seonghyeok Lee, Wooyoung Jung

Abstract:

In recent years, with increase of construction of skyscraper structures, the study of concrete materials to improve their weight and performance has been emerging as a key of research area. Typically, the concrete structures has disadvantage of increasing the weight due to its mass in comparison to the strength of the materials. Therefore, in order to improve such problems, the light-weight aggregate concrete and high strength concrete materials have been studied during the past decades. On the other hand, the study of light-weight aggregate concrete materials has lack of data in comparison to the concrete structure using high strength materials, relatively. Consequently, this study presents the performance characteristics of light-weight aggregate concrete materials due to the material properties and strength. Also, this study conducted the experimental tests with respect to normal and lightweight aggregate materials, in order to indentify the tensile crack failure of the concrete structures. As a result, the Crack Mouth Opening Displacement (CMOD) from the experimental tests was constructed and the fracture energy using inverse problem analysis was developed from the force-CMOD relationship in this study, respectively.

Keywords: lightweight aggregate concrete, crack mouth opening displacement, inverse analysis, fracture energy

Procedia PDF Downloads 331