Search results for: lightweight cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 453

Search results for: lightweight cryptography

213 An Overview on Aluminum Matrix Composites: Liquid State Processing

Authors: S. P. Jordan, G. Christian, S. P. Jeffs

Abstract:

Modern composite materials are increasingly being chosen in replacement of heavier metallic material systems within many engineering fields including aerospace and automotive industries. The increasing push towards satisfying environmental targets are fuelling new material technologies and manufacturing processes. This paper will introduce materials and manufacturing processes using metal matrix composites along with manufacturing processes optimized at Alvant Ltd., based in Basingstoke in the UK which offers modern, cost effective, selectively reinforced composites for light-weighting applications within engineering. An overview and introduction into modern optimized manufacturing methods capable of producing viable replacements for heavier metallic and lower temperature capable polymer composites are offered. A review of the capabilities and future applications of this viable material is discussed to highlight the potential involved in further optimization of old manufacturing techniques, to fully realize the potential to lightweight material using cost-effective methods.

Keywords: aluminium matrix composites, light-weighting, hybrid squeeze casting, strategically placed reinforcements

Procedia PDF Downloads 72
212 Earthquake Retrofitting Methods of Steel and Concrete Structures and Investigating Strategies to Deal With Destructive Earthquakes

Authors: Ehsan Sadie

Abstract:

Today, after devastating earthquakes and many deaths due to the destruction of residential buildings, the scientific community has attracted the attention of the existing structures to strengthen and standardize construction. Due to the fact that the existing buildings are sometimes constructed without sufficient knowledge of the correct design, and even the buildings built according to the old standards today need to be reinforced due to changes in some provisions of the regulations. The location of some countries in the seismic zone has always caused a lot of human and economic damage throughout history, and attention to the strengthening of buildings, important facilities, and vital arteries is the result of this situation. Engineers' efforts to design earthquake-resistant buildings began when decades had passed since the development of design criteria and ensuring the safety of buildings against loads. New methods, mass reduction, reducing the weight of the building, use of moving structures to deal with earthquakes, as well as the use of new technologies in this field, including the use of dampers, composites in the reinforcement of structures are discussed, and appropriate solutions have been provided in each of the fields.

Keywords: brace, concrete structure, damper, earthquake, FRP reinforcement, lightweight material, retrofitting, seismic isolator, shear wall, steel structure

Procedia PDF Downloads 48
211 Performance of Flat Plate Loop Heat Pipe for Thermal Management of Lithium-Ion Battery in Electric Vehicle Application

Authors: Bambang Ariantara, Nandy Putra, Rangga Aji Pamungkas

Abstract:

The development of electric vehicle batteries has resulted in very high energy density lithium-ion batteries. However, this progress is accompanied by the risk of thermal runaway, which can result in serious accidents. Heat pipes are heat exchangers that are suitable to be applied in electric vehicle battery thermal management for their lightweight, compact size and do not require external power supply. This paper aims to examine experimentally a flat plate loop heat pipe (FPLHP) performance as a heat exchanger in the thermal management system of the lithium-ion battery for electric vehicle application. The heat generation of the battery was simulated using a cartridge heater. Stainless steel screen mesh was used as the capillary wick. Distilled water, alcohol and acetone were used as working fluids with a filling ratio of 60%. It was found that acetone gives the best performance that produces the thermal resistance of 0.22 W/°C with 50 °C evaporator temperature at heat flux load of 1.61 W/cm2.

Keywords: electric vehicle, flat-plate loop heat pipe, lithium-ion battery, thermal management system

Procedia PDF Downloads 315
210 Thermal Resistance Analysis of Flexible Composites Based on Al2O3 Aerogels

Authors: Jianzheng Wei, Duo Zhen, Zhihan Yang, Huifeng Tan

Abstract:

The deployable descent technology is a lightweight entry method using an inflatable heat shield. The heatshield consists of a pressurized core which is covered by different layers of thermal insulation and flexible ablative materials in order to protect against the thermal loads. In this paper, both aluminum and silicon-aluminum aerogels were prepared by freeze-drying method. The latter material has bigger specific surface area and nano-scale pores. Mullite fibers are used as the reinforcing fibers to prepare the aerogel matrix to improve composite flexibility. The flexible composite materials were performed as an insulation layer to an underlying aramid fabric by a thermal shock test at a heat flux density of 120 kW/m2 and uniaxial tensile test. These results show that the aramid fabric with untreated mullite fibers as the thermal protective layer is completely carbonized at the heat of about 60 s. The aramid fabric as a thermal resistance layer of the composite material still has good mechanical properties at the same heat condition.

Keywords: aerogel, aramid fabric, flexibility, thermal resistance

Procedia PDF Downloads 119
209 Flexural Response of Sandwiches with Micro Lattice Cores Manufactured via Selective Laser Sintering

Authors: Emre Kara, Ali Kurşun, Halil Aykul

Abstract:

The lightweight sandwiches obtained with the use of various core materials such as foams, honeycomb, lattice structures etc., which have high energy absorbing capacity and high strength to weight ratio, are suitable for several applications in transport industry (automotive, aerospace, shipbuilding industry) where saving of fuel consumption, load carrying capacity increase, safety of vehicles and decrease of emission of harmful gases are very important aspects. While the sandwich structures with foams and honeycombs have been applied for many years, there is a growing interest on a new generation sandwiches with micro lattice cores. In order to produce these core structures, various production methods were created with the development of the technology. One of these production technologies is an additive manufacturing technique called selective laser sintering/melting (SLS/SLM) which is very popular nowadays because of saving of production time and achieving the production of complex topologies. The static bending and the dynamic low velocity impact tests of the sandwiches with carbon fiber/epoxy skins and the micro lattice cores produced via SLS/SLM were already reported in just a few studies. The goal of this investigation was the analysis of the flexural response of the sandwiches consisting of glass fiber reinforced plastic (GFRP) skins and the micro lattice cores manufactured via SLS under thermo-mechanical loads in order to compare the results in terms of peak load and absorbed energy values respect to the effect of core cell size, temperature and support span length. The micro lattice cores were manufactured using SLS technology that creates the product drawn by a 3D computer aided design (CAD) software. The lattice cores which were designed as body centered cubic (BCC) model having two different cell sizes (d= 2 and 2.5 mm) with the strut diameter of 0.3 mm were produced using titanium alloy (Ti6Al4V) powder. During the production of all the core materials, the same production parameters such as laser power, laser beam diameter, building direction etc. were kept constant. Vacuum Infusion (VI) method was used to produce skin materials, made of [0°/90°] woven S-Glass prepreg laminates. The combination of the core and skins were implemented under VI. Three point bending tests were carried out by a servo-hydraulic test machine with different values of support span distances (L = 30, 45, and 60 mm) under various temperature values (T = 23, 40 and 60 °C) in order to analyze the influences of support span and temperature values. The failure mode of the collapsed sandwiches has been investigated using 3D computed tomography (CT) that allows a three-dimensional reconstruction of the analyzed object. The main results of the bending tests are: load-deflection curves, peak force and absorbed energy values. The results were compared according to the effect of cell size, support span and temperature values. The obtained results have particular importance for applications that require lightweight structures with a high capacity of energy dissipation, such as the transport industry, where problems of collision and crash have increased in the last years.

Keywords: light-weight sandwich structures, micro lattice cores, selective laser sintering, transport application

Procedia PDF Downloads 312
208 Existence of Rational Primitive Normal Pairs with Prescribed Norm and Trace

Authors: Soniya Takshak, R. K. Sharma

Abstract:

Let q and n be positive integers, then Fᵩ denotes the finite field of q elements, and Fqn denotes the extension of Fᵩ of degree n. Also, Fᵩ* represents the multiplicative group of non-zero elements of Fᵩ, and the generators of Fᵩ* are called primitive elements. A normal element α of a finite field Fᵩⁿ is such that {α, αᵠ, . . . , αᵠⁿ⁻¹} forms a basis for Fᵩⁿ over Fᵩ. Primitive normal elements have several applications in coding theory and cryptography. So, establishing the existence of primitive normal elements under certain conditions is both theoretically important and a natural issue. In this article, we provide a sufficient condition for the existence of a primitive normal element α in Fᵩⁿ of a prescribed primitive norm and non-zero trace over Fᵩ such that f(α) is also primitive, where f(x) ∈ Fᵩⁿ(x) is a rational function of degree sum m. Particularly, we investigated the rational functions of degree sum 4 over Fᵩⁿ, where q = 11ᵏ and demonstrated that there are only 3 exceptional pairs (q, n), n ≥ 7 for which such kind of primitive normal elements may not exist. In general, we show that such elements always exist except for finitely many choices of (q, n). To arrive to our conclusion, we used additive and multiplicative character sums.

Keywords: finite field, primitive element, normal element, norm, trace, character

Procedia PDF Downloads 65
207 Corrosion Properties of Friction Welded Dissimilar Aluminum Alloys; Duralumin and AA6063

Authors: Sori Won, Bosung Seo, Kwangsuk Park, Seok Hong Min, Tae Kwon Ha

Abstract:

With the increased needs for lightweight materials in automobile industry, the usage of aluminum alloys becomes prevailed as components and car bodies due to their comparative specific strength. These parts composed of different aluminum alloys should be connected each other, where welding technologies are commonly applied. Among various welding methods, friction welding method as a solid state welding gets to be popular in joining aluminum alloys as it does not produce a defect such as blowhole that is often formed during typical welding processes. Once two metals are joined, corrosion would become an issue due to different electrochemical potentials. In this study, we investigated variations of corrosion properties when Duralumin and AA6063 were joined by friction welding. From the polarization test, it was found that the potential of the welded was placed between those of two original metals, which could be explained by a concept of mixed potential. Pitting is a common form as a result of the corrosion of aluminum alloys when they are exposed to 3.5 wt% NaCl solution. However, when two different aluminum alloys (Duralumin and AA6063) were joined, pitting corrosion occurred severely and uniformly in Duralumin while there were a few pits around precipitates in AA6063, indicating that AA6063 was cathodically protected.

Keywords: corrosion properties, friction welding, dissimilar Al alloys, polarization test

Procedia PDF Downloads 397
206 Rehabilitation Robot in Primary Walking Pattern Training for SCI Patient at Home

Authors: Taisuke Sakaki, Toshihiko Shimokawa, Nobuhiro Ushimi, Koji Murakami, Yong-Kwun Lee, Kazuhiro Tsuruta, Kanta Aoki, Kaoru Fujiie, Ryuji Katamoto, Atsushi Sugyo

Abstract:

Recently attention has been focused on incomplete spinal cord injuries (SCI) to the central spine caused by pressure on parts of the white matter conduction pathway, such as the pyramidal tract. In this paper, we focus on a training robot designed to assist with primary walking-pattern training. The target patient for this training robot is relearning the basic functions of the usual walking pattern; it is meant especially for those with incomplete-type SCI to the central spine, who are capable of standing by themselves but not of performing walking motions. From the perspective of human engineering, we monitored the operator’s actions to the robot and investigated the movement of joints of the lower extremities, the circumference of the lower extremities, and exercise intensity with the machine. The concept of the device was to provide mild training without any sudden changes in heart rate or blood pressure, which will be particularly useful for the elderly and disabled. The mechanism of the robot is modified to be simple and lightweight with the expectation that it will be used at home.

Keywords: training, rehabilitation, SCI patient, welfare, robot

Procedia PDF Downloads 400
205 Double Layer Security Model for Identification Friend or Foe

Authors: Buse T. Aydın, Enver Ozdemir

Abstract:

In this study, a double layer authentication scheme between the aircraft and the Air Traffic Control (ATC) tower is designed to prevent any unauthorized aircraft from introducing themselves as friends. The method is a combination of classical cryptographic methods and new generation physical layers. The first layer has employed the embedded key of the aircraft. The embedded key is assumed to installed during the construction of the utility. The other layer is a physical attribute (flight path, distance, etc.) between the aircraft and the ATC tower. We create a mathematical model so that two layers’ information is employed and an aircraft is authenticated as a friend or foe according to the accuracy of the results of the model. The results of the aircraft are compared with the results of the ATC tower and if the values found by the aircraft and ATC tower match within a certain error margin, we mark the aircraft as a friend. In this method, even if embedded key is captured by the enemy aircraft, without the information of the second layer, the enemy can easily be determined. Overall, in this work, we present a more reliable system by adding a physical layer in the authentication process.

Keywords: ADS-B, communication with physical layer security, cryptography, identification friend or foe

Procedia PDF Downloads 127
204 BigCrypt: A Probable Approach of Big Data Encryption to Protect Personal and Business Privacy

Authors: Abdullah Al Mamun, Talal Alkharobi

Abstract:

As data size is growing up, people are became more familiar to store big amount of secret information into cloud storage. Companies are always required to need transfer massive business files from one end to another. We are going to lose privacy if we transmit it as it is and continuing same scenario repeatedly without securing the communication mechanism means proper encryption. Although asymmetric key encryption solves the main problem of symmetric key encryption but it can only encrypt limited size of data which is inapplicable for large data encryption. In this paper we propose a probable approach of pretty good privacy for encrypt big data using both symmetric and asymmetric keys. Our goal is to achieve encrypt huge collection information and transmit it through a secure communication channel for committing the business and personal privacy. To justify our method an experimental dataset from three different platform is provided. We would like to show that our approach is working for massive size of various data efficiently and reliably.

Keywords: big data, cloud computing, cryptography, hadoop, public key

Procedia PDF Downloads 297
203 Development of a Data Security Model Using Steganography

Authors: Terungwa Simon Yange, Agana Moses A.

Abstract:

This paper studied steganography and designed a simplistic approach to a steganographic tool for hiding information in image files with the view of addressing the security challenges with data by hiding data from unauthorized users to improve its security. The Structured Systems Analysis and Design Method (SSADM) was used in this work. The system was developed using Java Development Kit (JDK) 1.7.0_10 and MySQL Server as its backend. The system was tested with some hypothetical health records which proved the possibility of protecting data from unauthorized users by making it secret so that its existence cannot be easily recognized by fraudulent users. It further strengthens the confidentiality of patient records kept by medical practitioners in the health setting. In conclusion, this work was able to produce a user friendly steganography software that is very fast to install and easy to operate to ensure privacy and secrecy of sensitive data. It also produced an exact copy of the original image and the one carrying the secret message when compared with each.

Keywords: steganography, cryptography, encryption, decryption, secrecy

Procedia PDF Downloads 236
202 Non-Interactive XOR Quantum Oblivious Transfer: Optimal Protocols and Their Experimental Implementations

Authors: Lara Stroh, Nikola Horová, Robert Stárek, Ittoop V. Puthoor, Michal Mičuda, Miloslav Dušek, Erika Andersson

Abstract:

Oblivious transfer (OT) is an important cryptographic primitive. Any multi-party computation can be realised with OT as a building block. XOR oblivious transfer (XOT) is a variant where the sender Alice has two bits, and a receiver, Bob, obtains either the first bit, the second bit, or their XOR. Bob should not learn anything more than this, and Alice should not learn what Bob has learned. Perfect quantum OT with information-theoretic security is known to be impossible. We determine the smallest possible cheating probabilities for unrestricted dishonest parties in non-interactive quantum XOT protocols using symmetric pure states and present an optimal protocol which outperforms classical protocols. We also "reverse" this protocol so that Bob becomes the sender of a quantum state and Alice the receiver who measures it while still implementing oblivious transfer from Alice to Bob. Cheating probabilities for both parties stay the same as for the unreversed protocol. We optically implemented both the unreversed and the reversed protocols and cheating strategies, noting that the reversed protocol is easier to implement.

Keywords: oblivious transfer, quantum protocol, cryptography, XOR

Procedia PDF Downloads 82
201 Using A Blockchain-Based, End-to-End Encrypted Communication System Between Mobile Terminals to Improve Organizational Privacy

Authors: Andrei Bogdan Stanescu, Robert Stana

Abstract:

Creating private and secure communication channels between employees has become a critical aspect in order to ensure organizational integrity and avoid leaks of sensitive information. With the widespread use of modern methods of disrupting communication between users, real use-cases of advanced encryption mechanisms have emerged to avoid cyber-attackers that are willing to intercept private conversations between critical employees in an organization. This paper aims to present a custom implementation of a messaging application named “Whisper” that uses end-to-end encryption (E2EE) mechanisms and blockchain-related components to protect sensitive conversations and mitigate the risks of information breaches inside organizations. The results of this research paper aim to expand the areas of applicability of E2EE algorithms and integrations with private blockchains in chat applications as a viable method of enhancing intra-organizational communication privacy.

Keywords: end-to-end encryption, mobile communication, cryptography, communication security, data privacy

Procedia PDF Downloads 51
200 An Investigation on Energy Absorption Capacity of a Composite Metal Foam Developed from Aluminum by Reinforcing with Cermet Hollow Spheres

Authors: Fisseha Zewdie, Naresh Bhatnagar

Abstract:

Lightweight and strong aluminum foam is developed by reinforcing Al-Si-Cu alloy (LM24) with Cermet Hollow Spheres (CHS) as porous creating agents. The foam samples were prepared by mixing the CHS in molten LM24 at 750°C, using gravity and stir casting. The CHSs were fabricated using a blend of silicon carbide and stainless-steel powders using the powder metallurgy technique. It was found that CHS reinforcement greatly enhances the performance of the composite metal foam, making it suitable for high impact loading applications such as crash protection and shock absorption. This study examined the strength, density, energy absorption and possible applications of the new aluminum foam. The results revealed that the LM24 foam reinforced with the CHS has the highest energy absorption of about 88 MJ/m3 among all categories of foam samples tested. Its density was found to be 1.3 g/cm3, while the strength, densification strains and porosity were 420 MPa, 34% and 70%, respectively. Besides, the matrix and reinforcement's microstructure, chemical composition, X-ray diffraction, HRTEM and related micrographic analyses are performed for characterization and verifications.

Keywords: composite metal foam, hollow spheres, gravity casting, energy absorption

Procedia PDF Downloads 38
199 Development of a Highly Flexible, Sensitive and Stretchable Polymer Nanocomposite for Strain Sensing

Authors: Shaghayegh Shajari, Mehdi Mahmoodi, Mahmood Rajabian, Uttandaraman Sundararaj, Les J. Sudak

Abstract:

Although several strain sensors based on carbon nanotubes (CNTs) have been reported, the stretchability and sensitivity of these sensors have remained as a challenge. Highly stretchable and sensitive strain sensors are in great demand for human motion monitoring and human-machine interface. This paper reports the fabrication and characterization of a new type of strain sensors based on a stretchable fluoropolymer / CNT nanocomposite system made via melt-mixing technique. Electrical and mechanical characterizations were obtained. The results showed that this nanocomposite sensor has high stretchability up to 280% of strain at an optimum level of filler concentration. The piezoresistive properties and the strain sensing mechanism of the strain sensor were investigated using Electrochemical Impedance Spectroscopy (EIS). High sensitivity was obtained (gauge factor as large as 12000 under 120% applied strain) in particular at the concentrations above the percolation threshold. Due to the tunneling effect, a non- linear piezoresistivity was observed at high concentrations of CNT loading. The nanocomposites with good conductivity and lightweight could be a promising candidate for strain sensing applications.

Keywords: carbon nanotubes, fluoropolymer, piezoresistive, strain sensor

Procedia PDF Downloads 272
198 Effect of Alloying Elements on Particle Incorporation of Boron Carbide Reinforced Aluminum Matrix Composites

Authors: Steven Ploetz, Andreas Lohmueller, Robert F. Singer

Abstract:

The outstanding performance of aluminum matrix composites (AMCs) regarding stiffness/weight ratio makes AMCs attractive material for lightweight construction. Low-density boride compounds promise simultaneously an increase in stiffness and decrease in composite density. This is why boron carbide is chosen for composite manufacturing. The composites are fabricated with the stir casting process. To avoid gas entrapment during mixing and ensure nonporous composites, partial vacuum is adapted during particle feeding and stirring. Poor wettability of boron carbide with liquid aluminum hinders particle incorporation, but alloying elements such as magnesium and titanium could improve wettability and thus particle incorporation. Next to alloying elements, adapted stirring parameters and impeller geometries improve particle incorporation and enable homogenous particle distribution and high particle volume fractions of boron carbide. AMCs with up to 15 vol.% of boron carbide particles are produced via melt stirring, resulting in an increase in stiffness and strength.

Keywords: aluminum matrix composites, boron carbide, stiffness, stir casting

Procedia PDF Downloads 285
197 Data Security in Cloud Storage

Authors: Amir Rashid

Abstract:

Today is the world of innovation and Cloud Computing is becoming a day to day technology with every passing day offering remarkable services and features on the go with rapid elasticity. This platform took business computing into an innovative dimension where clients interact and operate through service provider web portals. Initially, the trust relationship between client and service provider remained a big question but with the invention of several cryptographic paradigms, it is becoming common in everyday business. This research work proposes a solution for building a cloud storage service with respect to Data Security addressing public cloud infrastructure where the trust relationship matters a lot between client and service provider. For the great satisfaction of client regarding high-end Data Security, this research paper propose a layer of cryptographic primitives combining several architectures in order to achieve the goal. A survey has been conducted to determine the benefits for such an architecture would provide to both clients/service providers and recent developments in cryptography specifically by cloud storage.

Keywords: data security in cloud computing, cloud storage architecture, cryptographic developments, token key

Procedia PDF Downloads 269
196 Acoustic Induced Vibration Response Analysis of Honeycomb Panel

Authors: Po-Yuan Tung, Jen-Chueh Kuo, Chia-Ray Chen, Chien-Hsing Li, Kuo-Liang Pan

Abstract:

The main-body structure of satellite is mainly constructed by lightweight material, it should be able to withstand certain vibration load during launches. Since various kinds of change possibility in the space, it is an extremely important work to study the random vibration response of satellite structure. This paper based on the reciprocity relationship between sound and structure response and it will try to evaluate the dynamic response of satellite main body under random acoustic load excitation. This paper will study the technical process and verify the feasibility of sonic-borne vibration analysis. One simple plate exposed to the uniform acoustic field is utilized to take some important parameters and to validate the acoustics field model of the reverberation chamber. Then import both structure and acoustic field chamber models into the vibro-acoustic coupling analysis software to predict the structure response. During the modeling process, experiment verification is performed to make sure the quality of numerical models. Finally, the surface vibration level can be calculated through the modal participation factor, and the analysis results are presented in PSD spectrum.

Keywords: vibration, acoustic, modal, honeycomb panel

Procedia PDF Downloads 534
195 Design and Performance Evaluation of Hybrid Corrugated-GFRP Infill Panels

Authors: Woo Young Jung, Sung Min Park, Ho Young Son, Viriyavudh Sim

Abstract:

This study presents a way to reduce earthquake damage and emergency rehabilitation of critical structures such as schools, high-tech factories, and hospitals due to strong ground motions associated with climate changes. Regarding recent trend, a strong earthquake causes serious damage to critical structures and then the critical structure might be influenced by sequence aftershocks (or tsunami) due to fault plane adjustments. Therefore, in order to improve seismic performance of critical structures, retrofitted or strengthening study of the structures under aftershocks sequence after emergency rehabilitation of the structures subjected to strong earthquakes is widely carried out. Consequently, this study used composite material for emergency rehabilitation of the structure rather than concrete and steel materials because of high strength and stiffness, lightweight, rapid manufacturing, and dynamic performance. Also, this study was to develop or improve the seismic performance or seismic retrofit of critical structures subjected to strong ground motions and earthquake aftershocks, by utilizing GFRP-Corrugated Infill Panels (GCIP).

Keywords: aftershock, composite material, GFRP, infill panel

Procedia PDF Downloads 308
194 Advanced Energy Absorbers Used in Blast Resistant Systems

Authors: Martina Drdlová, Michal Frank, Radek Řídký, Jaroslav Buchar, Josef Krátký

Abstract:

The main aim of the presented experiments is to improve behaviour of sandwich structures under dynamic loading, such as crash or explosion. This paper describes experimental investigation on the response of new advanced materials to low and high velocity load. Blast wave energy absorbers were designed using two types of porous lightweight raw particle materials based on expanded glass and ceramics with dimensions of 0.5-1 mm, combined with polymeric binder. The effect of binder amount on the static and dynamic properties of designed materials was observed. Prism shaped specimens were prepared and loaded to obtain physico-mechanical parameters – bulk density, compressive and flexural strength under quasistatic load, the dynamic response was determined using Split Hopkinson Pressure bar apparatus. Numerical investigation of the material behaviour in sandwich structure was performed using implicit/explicit solver LS-Dyna. As the last step, the developed material was used as the interlayer of blast resistant litter bin, and it´s functionality was verified by real field blast tests.

Keywords: blast energy absorber, SHPB, expanded glass, expanded ceramics

Procedia PDF Downloads 432
193 Lightweight Cryptographically Generated Address for IPv6 Neighbor Discovery

Authors: Amjed Sid Ahmed, Rosilah Hassan, Nor Effendy Othman

Abstract:

Limited functioning of the Internet Protocol version 4 (IPv4) has necessitated the development of the Internetworking Protocol next generation (IPng) to curb the challenges. Indeed, the IPng is also referred to as the Internet Protocol version 6 (IPv6) and includes the Neighbor Discovery Protocol (NDP). The latter performs the role of Address Auto-configuration, Router Discovery (RD), and Neighbor Discovery (ND). Furthermore, the role of the NDP entails redirecting the service, detecting the duplicate address, and detecting the unreachable services. Despite the fact that there is an NDP’s assumption regarding the existence of trust the links’ nodes, several crucial attacks may affect the Protocol. Internet Engineering Task Force (IETF) therefore has recommended implementation of Secure Neighbor Discovery Protocol (SEND) to tackle safety issues in NDP. The SEND protocol is mainly used for validation of address rights, malicious response inhibiting techniques and finally router certification procedures. For routine running of these tasks, SEND utilizes on the following options, Cryptographically Generated Address (CGA), RSA Signature, Nonce and Timestamp option. CGA is produced at extra high costs making it the most notable disadvantage of SEND. In this paper a clear description of the constituents of CGA, its operation and also recommendations for improvements in its generation are given.

Keywords: CGA, IPv6, NDP, SEND

Procedia PDF Downloads 362
192 Research on Sensing Performance of Polyimide-Based Composite Materials

Authors: Rui Zhao, Dongxu Zhang, Min Wan

Abstract:

Composite materials are widely used in the fields of aviation, aerospace, and transportation due to their lightweight and high strength. Functionalization of composite structures is a hot topic in the future development of composite materials. This article proposed a polyimide-resin based composite material with a sensing function. This material can serve as a sensor to achieve deformation monitoring of metal sheets in room temperature environments. In the deformation process of metal sheets, the slope of the linear fitting line for the corresponding material resistance change rate is different in the elastic stage and the plastic strengthening stage. Therefore, the slope of the material resistance change rate can be used to characterize the deformation stage of the metal sheet. In addition, the resistance change rate of the material exhibited a good negative linear relationship with temperature in a high-temperature environment, and the determination coefficient of the linear fitting line for the change rate of material resistance in the range of 520-650℃ was 0.99. These results indicate that the material has the potential to be applied in the monitoring of mechanical properties of structural materials and temperature monitoring of high-temperature environments.

Keywords: polyimide, composite, sensing, resistance change rate

Procedia PDF Downloads 40
191 Novel Approach to Privacy - Preserving Secure Multiparty Computation of Complex Solid Geometric Shape

Authors: Rizwan Rizwan

Abstract:

Secure Multiparty Computation is an emerging area of research within the cryptographic community, enabling secure collaboration among multiple parties while safeguarding their sensitive data. Secure Multiparty Computation has been extensively studied in the context of plane geometry, its application to complex solid geometry shapes remains relatively unexplored. This research paper aims to bridge this gap by proposing a solution for the secure multiparty computation of intersecting tetrahedra. We present an approach to calculate the volume of intersecting tetrahedra securely while preserving the privacy of the input data provided by each participating party. The proposed solution leverages accepted simulation paradigms to prove the privacy of the computation. We thoroughly analyze the computational and communication complexities of our approach, demonstrating that they closely align with the minimum theoretical complexity for the problems at hand. This optimal nature of our solution ensures efficient and secure collaborative geometric computations.

Keywords: cryptography, secure multiparty computation, solid geometry, protocol, simulation paradigm

Procedia PDF Downloads 23
190 Determination of Resistance to Freezing of Bonded Façade Joint

Authors: B. Nečasová, P. Liška, J. Šlanhof

Abstract:

Verification of vented wooden façade system with bonded joints is presented in this paper. The potential of bonded joints is studied and described in more detail. The paper presents the results of an experimental and theoretical research about the effects of freeze cycling on the bonded joint. For the purpose of tests spruce timber profiles were chosen for the load bearing substructure. Planks from wooden plastic composite and Siberian larch are representing facade cladding. Two types of industrial polyurethane adhesives intended for structural bonding were selected. The article is focused on the preparation as well as on the subsequent curing and conditioning of test samples. All test samples were subjected to 15 cycles that represents sudden temperature changes, i.e. immersion in a water bath at (293.15 ± 3) K for 6 hours and subsequent freezing to (253.15 ± 2) K for 18 hours. Furthermore, the retention of bond strength between substructure and cladding was tested and strength in shear was determined under tensile stress. Research data indicate that little, if any, damage to the bond results from freezing cycles. Additionally, the suitability of selected group of adhesives in combination with timber substructure was confirmed.

Keywords: adhesive system, bonded joints, wooden lightweight façade, timber substructure

Procedia PDF Downloads 367
189 A Study on the Comparatison of Mechanical and Thermal Properties According to Laminated Orientation of CFRP through Bending Test

Authors: Hee Jae Shin, Lee Ku Kwac, In Pyo Cha, Min Sang Lee, Hyun Kyung Yoon, Hong Gun Kim

Abstract:

In rapid industrial development has increased the demand for high-strength and lightweight materials. Thus, various CFRP (Carbon Fiber Reinforced Plastics) with composite materials are being used. The design variables of CFRP are its lamination direction, order, and thickness. Thus, the hardness and strength of CFRP depend much on their design variables. In this paper, the lamination direction of CFRP was used to produce a symmetrical ply [0°/0°, -15°/+15°, -30°/+30°, -45°/+45°, -60°/+60°, -75°/+75°, and 90°/90°] and an asymmetrical ply [0°/15°, 0°/30°, 0°/45°, 0°/60° 0°/75°, and 0°/90°]. The bending flexure stress of the CFRP specimen was evaluated through a bending test. Its thermal property was measured using an infrared camera. The symmetrical specimen and the asymmetrical specimen were analyzed. The results showed that the asymmetrical specimen increased the bending loads according to the increase in the orientation angle; and from 0°, the symmetrical specimen showed a tendency opposite the asymmetrical tendency because the tensile force of fiber differs at the vertical direction of its load. Also, the infrared camera showed that the thermal property had a trend similar to that of the mechanical properties.

Keywords: Carbon Fiber Reinforced Plastic (CFRP), bending test, infrared camera, composite

Procedia PDF Downloads 366
188 Secure Cryptographic Operations on SIM Card for Mobile Financial Services

Authors: Kerem Ok, Serafettin Senturk, Serdar Aktas, Cem Cevikbas

Abstract:

Mobile technology is very popular nowadays and it provides a digital world where users can experience many value-added services. Service Providers are also eager to offer diverse value-added services to users such as digital identity, mobile financial services and so on. In this context, the security of data storage in smartphones and the security of communication between the smartphone and service provider are critical for the success of these services. In order to provide the required security functions, the SIM card is one acceptable alternative. Since SIM cards include a Secure Element, they are able to store sensitive data, create cryptographically secure keys, encrypt and decrypt data. In this paper, we design and implement a SIM and a smartphone framework that uses a SIM card for secure key generation, key storage, data encryption, data decryption and digital signing for mobile financial services. Our frameworks show that the SIM card can be used as a controlled Secure Element to provide required security functions for popular e-services such as mobile financial services.

Keywords: SIM card, mobile financial services, cryptography, secure data storage

Procedia PDF Downloads 278
187 FLIME - Fast Low Light Image Enhancement for Real-Time Video

Authors: Vinay P., Srinivas K. S.

Abstract:

Low Light Image Enhancement is of utmost impor- tance in computer vision based tasks. Applications include vision systems for autonomous driving, night vision devices for defence systems, low light object detection tasks. Many of the existing deep learning methods are resource intensive during the inference step and take considerable time for processing. The algorithm should take considerably less than 41 milliseconds in order to process a real-time video feed with 24 frames per second and should be even less for a video with 30 or 60 frames per second. The paper presents a fast and efficient solution which has two main advantages, it has the potential to be used for a real-time video feed, and it can be used in low compute environments because of the lightweight nature. The proposed solution is a pipeline of three steps, the first one is the use of a simple function to map input RGB values to output RGB values, the second is to balance the colors and the final step is to adjust the contrast of the image. Hence a custom dataset is carefully prepared using images taken in low and bright lighting conditions. The preparation of the dataset, the proposed model, the processing time are discussed in detail and the quality of the enhanced images using different methods is shown.

Keywords: low light image enhancement, real-time video, computer vision, machine learning

Procedia PDF Downloads 165
186 Investigation of Mechanical Properties on natural fiber Reinforced Epoxy Composites

Authors: Gopi Kerekere Rangaraju, Madhu Puttegowda

Abstract:

Natural fibres composites include coir, jute, bagasse, cotton, bamboo, and hemp. Natural fibers come from plants. These fibers contain lingo cellulose in nature. Natural fibers are eco-friendly; lightweight, strong, renewable, cheap, and biodegradable. The natural fibers can be used to reinforce both thermosetting and thermoplastic matrices. Thermosetting resins such as epoxy, polyester, polyurethane, and phenolic are commonly used composites requiring higher performance applications. They provide sufficient mechanical properties, in particular, stiffness and strength at acceptably low-price levels. Recent advances in natural fibers development are genetic engineering. The composites science offers significant opportunities for improved materials from renewable resources with enhanced support for global sustainability. Natural fibers composites are attractive to industry because of their low density and ecological advantages over conventional composites. These composites are gaining importance due to their non-carcinogenic and bio-degradable nature. Natural fibers composites are a very costeffective material, especially in building and construction, packaging, automobile and railway coach interiors, and storage devices. These composites are potential candidates for the replacement of high- cost glass fibers for low load bearing applications. Natural fibers have the advantages of low density, low cost, and biodegradability

Keywords: PMC, basalt, coir, carbon fibers

Procedia PDF Downloads 98
185 Directional Solidification of Al–Cu–Mg Eutectic Alloy

Authors: Yusuf Kaygısız, Necmetti̇n Maraşlı

Abstract:

Aluminum alloys are produced and used at various areas of industry and especially in the aerospace industry. The advantages of these alloys over traditional iron-based alloys are lightweight, corrosion resistance, and very good thermal and electrical conductivity. The aim of this work is to experimentally investigate the effect of growth rates on the eutectic spacings (λ), microhardness, tensile strength and electrical resistivity in Al–30wt.%Cu–6wt.%Mg eutectic alloy. Al–Cu–Mg eutectic alloy was directionally solidified at a constant temperature gradient (G=8.55 K/mm) with different growth rates, 9.43 to 173.3 µm/s by using a Bridgman-type furnace. The dependency of microstructure, microhardness, tensile strength and electrical resistivity for directionally solidified the Al-Cu-Mg eutectic alloy were investigated. Eutectic microstructure is consisting of regular Al2CuMg lamellar and Al2Cu rod phases with in the α (Al) solid solution matrix. The lamellar eutectic spacings were measured from transverse sections of the samples. It was found that the value of microstructures decrease with the increase the value the growth rates. The microhardness, tensile strength and electrical resistivity of the alloy also were measured from sample and relationships between them were experimentally analyzed by using regression analysis. According to present results, values tensile strength and electrical resistivity increase with increasing growth rates.

Keywords: directional solidification, aluminum alloys, microstructure, electrical properties, hardness test

Procedia PDF Downloads 259
184 An Efficient and Provably Secure Three-Factor Authentication Scheme with Key Agreement

Authors: Mohan Ramasundaram, Amutha Prabakar Muniyandi

Abstract:

Remote user authentication is one of the important tasks for any kind of remote server applications. Several remote authentication schemes are proposed by the researcher for Telecare Medicine Information System (TMIS). Most of the existing techniques have limitations, vulnerable to various kind attacks, lack of functionalities, information leakage, no perfect forward security and ineffectiveness. Authentication is a process of user verification mechanism for allows him to access the resources of a server. Nowadays, most of the remote authentication protocols are using two-factor authentications. We have made a survey of several remote authentication schemes using three factors and this survey shows that the most of the schemes are inefficient and subject to several attacks. We observed from the experimental evaluation; the proposed scheme is very secure against various known attacks that include replay attack, man-in-the-middle attack. Furthermore, the analysis based on the communication cost and computational cost estimation of the proposed scheme with related schemes shows that our proposed scheme is efficient.

Keywords: Telecare Medicine Information System, elliptic curve cryptography, three-factor, biometric, random oracle

Procedia PDF Downloads 193