Search results for: merged irregular cipher
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 432

Search results for: merged irregular cipher

432 Determination of Complexity Level in Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In order to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often easily decrypted by adversaries. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 317
431 Determination of Complexity Level in Okike's Merged Irregular Transposition Cipher

Authors: Okike Benjami, Garba Ejd

Abstract:

Today, it has been observed security of information along the superhighway is often compromised by those who are not authorized to have access to such information. In other to ensure the security of information along the superhighway, such information should be encrypted by some means to conceal the real meaning of the information. There are many encryption techniques out there in the market. However, some of these encryption techniques are often decrypted by adversaries with ease. The researcher has decided to develop an encryption technique that may be more difficult to decrypt. This may be achieved by splitting the message to be encrypted into parts and encrypting each part separately and swapping the positions before transmitting the message along the superhighway. The method is termed Okike’s Merged Irregular Transposition Cipher. Also, the research would determine the complexity level in respect to the number of splits of the message.

Keywords: transposition cipher, merged irregular cipher, encryption, complexity level

Procedia PDF Downloads 264
430 Model Estimation and Error Level for Okike’s Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba E. J. D.

Abstract:

The researcher has developed a new encryption technique known as Merged Irregular Transposition Cipher. In this cipher method of encryption, a message to be encrypted is split into parts and each part encrypted separately. Before the encrypted message is transmitted to the recipient(s), the positions of the split in the encrypted messages could be swapped to ensure more security. This work seeks to develop a model by considering the split number, S and the average number of characters per split, L as the message under consideration is split from 2 through 10. Again, after developing the model, the error level in the model would be determined.

Keywords: merged irregular transposition, error level, model estimation, message splitting

Procedia PDF Downloads 284
429 Pattern in Splitting Sequence in Okike’s Merged Irregular Transposition Cipher for Encrypting Cyberspace Messages

Authors: Okike Benjamin, E. J. D. Garba

Abstract:

The protection of sensitive information against unauthorized access or fraudulent changes has been of prime concern throughout the centuries. Modern communication techniques, using computers connected through networks, make all data even more vulnerable to these threats. The researchers in this work propose a new encryption technique to be known as Merged Irregular Transposition Cipher. In this proposed encryption technique, a message to be encrypted will first of all be split into multiple parts depending on the length of the message. After the split, different keywords are chosen to encrypt different parts of the message. After encrypting all parts of the message, the positions of the encrypted message could be swapped to other position thereby making it very difficult to decrypt by any unauthorized user.

Keywords: information security, message splitting, pattern, sequence

Procedia PDF Downloads 257
428 Evolutional Substitution Cipher on Chaotic Attractor

Authors: Adda Ali-Pacha, Naima Hadj-Said

Abstract:

Nowadays, the security of information is primarily founded on the calculation of algorithms that confidentiality depend on the number of bits necessary to define a cryptographic key. In this work, we introduce a new chaotic cryptosystem that we call evolutional substitution cipher on a chaotic attractor. In this research paper, we take the Henon attractor. The evolutional substitution cipher on Henon attractor is based on the principle of monoalphabetic cipher and it associates the plaintext at a succession of real numbers calculated from the attractor equations.

Keywords: cryptography, substitution cipher, chaos theory, Henon attractor, evolutional substitution cipher

Procedia PDF Downloads 400
427 NUX: A Lightweight Block Cipher for Security at Wireless Sensor Node Level

Authors: Gaurav Bansod, Swapnil Sutar, Abhijit Patil, Jagdish Patil

Abstract:

This paper proposes an ultra-lightweight cipher NUX. NUX is a generalized Feistel network. It supports 128/80 bit key length and block length of 64 bit. For 128 bit key length, NUX needs only 1022 GEs which is less as compared to all existing cipher design. NUX design results into less footprint area and minimal memory size. This paper presents security analysis of NUX cipher design which shows cipher’s resistance against basic attacks like Linear and Differential Cryptanalysis. Advanced attacks like Biclique attack is also mounted on NUX cipher design. Two different F function in NUX cipher design results in high diffusion mechanism which generates large number of active S-boxes in minimum number of rounds. NUX cipher has total 31 rounds. NUX design will be best-suited design for critical application like smart grid, IoT, wireless sensor network, where memory size, footprint area and the power dissipation are the major constraints.

Keywords: lightweight cryptography, Feistel cipher, block cipher, IoT, encryption, embedded security, ubiquitous computing

Procedia PDF Downloads 325
426 DCT and Stream Ciphers for Improved Image Encryption Mechanism

Authors: T. R. Sharika, Ashwini Kumar, Kamal Bijlani

Abstract:

Encryption is the process of converting crucial information’s unreadable to unauthorized persons. Image security is an important type of encryption that secures all type of images from cryptanalysis. A stream cipher is a fast symmetric key algorithm which is used to convert plaintext to cipher text. In this paper we are proposing an image encryption algorithm with Discrete Cosine Transform and Stream Ciphers that can improve compression of images and enhanced security. The paper also explains the use of a shuffling algorithm for enhancing securing.

Keywords: decryption, DCT, encryption, RC4 cipher, stream cipher

Procedia PDF Downloads 336
425 A Hill Cipher Based on the Kish-Sethuraman Protocol

Authors: Kondwani Magamba

Abstract:

In the idealized Kish-Sethuraman (KS) protocol,messages are sent between Alice and Bob each using a secret personal key. This protocol is said to be perfectly secure because both Bob and Alice keep their keys undisclosed so that at all times the message is encrypted by at least one key, thus no information is leaked or shared. In this paper, we propose a realization of the KS protocol through the use of the Hill Cipher.

Keywords: Kish-Sethuraman Protocol, Hill Cipher, MDS Matrices, encryption

Procedia PDF Downloads 328
424 A New Block Cipher for Resource-Constrained Internet of Things Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a new layer between the encryption and decryption processes.

Keywords: internet of things, cryptography block cipher, S-box, key management, security, network

Procedia PDF Downloads 70
423 Double Encrypted Data Communication Using Cryptography and Steganography

Authors: Adine Barett, Jermel Watson, Anteneh Girma, Kacem Thabet

Abstract:

In information security, secure communication of data across networks has always been a problem at the forefront. Transfer of information across networks is susceptible to being exploited by attackers engaging in malicious activity. In this paper, we leverage steganography and cryptography to create a layered security solution to protect the information being transmitted. The first layer of security leverages crypto- graphic techniques to scramble the information so that it cannot be deciphered even if the steganography-based layer is compromised. The second layer of security relies on steganography to disguise the encrypted in- formation so that it cannot be seen. We consider three cryptographic cipher methods in the cryptography layer, namely, Playfair cipher, Blowfish cipher, and Hills cipher. Then, the encrypted message is passed through the least significant bit (LSB) to the steganography algorithm for further encryption. Both encryption approaches are combined efficiently to help secure information in transit over a network. This multi-layered encryption is a solution that will benefit cloud platforms, social media platforms and networks that regularly transfer private information such as banks and insurance companies.

Keywords: cryptography, steganography, layered security, Cipher, encryption

Procedia PDF Downloads 52
422 Preparation of Wireless Networks and Security; Challenges in Efficient Accession of Encrypted Data in Healthcare

Authors: M. Zayoud, S. Oueida, S. Ionescu, P. AbiChar

Abstract:

Background: Wireless sensor network is encompassed of diversified tools of information technology, which is widely applied in a range of domains, including military surveillance, weather forecasting, and earthquake forecasting. Strengthened grounds are always developed for wireless sensor networks, which usually emerges security issues during professional application. Thus, essential technological tools are necessary to be assessed for secure aggregation of data. Moreover, such practices have to be incorporated in the healthcare practices that shall be serving in the best of the mutual interest Objective: Aggregation of encrypted data has been assessed through homomorphic stream cipher to assure its effectiveness along with providing the optimum solutions to the field of healthcare. Methods: An experimental design has been incorporated, which utilized newly developed cipher along with CPU-constrained devices. Modular additions have also been employed to evaluate the nature of aggregated data. The processes of homomorphic stream cipher have been highlighted through different sensors and modular additions. Results: Homomorphic stream cipher has been recognized as simple and secure process, which has allowed efficient aggregation of encrypted data. In addition, the application has led its way to the improvisation of the healthcare practices. Statistical values can be easily computed through the aggregation on the basis of selected cipher. Sensed data in accordance with variance, mean, and standard deviation has also been computed through the selected tool. Conclusion: It can be concluded that homomorphic stream cipher can be an ideal tool for appropriate aggregation of data. Alongside, it shall also provide the best solutions to the healthcare sector.

Keywords: aggregation, cipher, homomorphic stream, encryption

Procedia PDF Downloads 228
421 Improved Hash Value Based Stream CipherUsing Delayed Feedback with Carry Shift Register

Authors: K. K. Soundra Pandian, Bhupendra Gupta

Abstract:

In the modern era, as the application data’s are massive and complex, it needs to be secured from the adversary attack. In this context, a non-recursive key based integrated spritz stream cipher with the circulant hash function using delayed feedback with carry shift register (d-FCSR) is proposed in this paper. The novelty of this proposed stream cipher algorithm is to engender the improved keystream using d-FCSR. The proposed algorithm is coded using Verilog HDL to produce dynamic binary key stream and implemented on commercially available FPGA device Virtex 5 xc5vlx110t-2ff1136. The implementation of stream cipher using d-FCSR on the FPGA device operates at a maximum frequency of 60.62 MHz. It achieved the data throughput of 492 Mbps and improved in terms of efficiency (throughput/area) compared to existing techniques. This paper also briefs the cryptanalysis of proposed circulant hash value based spritz stream cipher using d-FCSR is against the adversary attack on a hardware platform for the hardware based cryptography applications.

Keywords: cryptography, circulant function, field programmable gated array, hash value, spritz stream cipher

Procedia PDF Downloads 225
420 From an Expectations Crisis to a Mental Disorder: The Consequences of Irregular Journeys on Sub-Saharan Migrants

Authors: Siham Soulaimi

Abstract:

Europe has become a difficult destination due to strict migration policies and border controls, making Morocco an immigration country. Morocco is currently at the center of the international migration debate because it not only hosts regular migrants but also must deal with the problem of irregular migrants entering its territory. Sub-Saharan irregular migration is full of challenges that might cause a delay for the migrants, announcing a death sentence for many others. The journey's hurdles are likely to cause a crisis in expectations, resulting in serious consequences on the migrants' mental health. Our research study emphasizes that sub-Saharan migrants begin irregular journeys with high hopes, only to be disappointed by how unexpectedly cruel it turns out to be. We also pointed to specific physical and, more crucially, mental health problems that they end up with after survival, resulting in somatic disorders.

Keywords: irregular migration, Sub-Saharan migrants, challenges, experiences crisis, mental health, somatoform disorder

Procedia PDF Downloads 97
419 Vulnerability Assessment of Vertically Irregular Structures during Earthquake

Authors: Pranab Kumar Das

Abstract:

Vulnerability assessment of buildings with irregularity in the vertical direction has been carried out in this study. The constructions of vertically irregular buildings are increasing in the context of fast urbanization in the developing countries including India. During two reconnaissance based survey performed after Nepal earthquake 2015 and Imphal (India) earthquake 2016, it has been observed that so many structures are damaged due to the vertically irregular configuration. These irregular buildings are necessary to perform safely during seismic excitation. Therefore, it is very urgent demand to point out the actual vulnerability of the irregular structure. So that remedial measures can be taken for protecting those structures during natural hazard as like earthquake. This assessment will be very helpful for India and as well as for the other developing countries. A sufficient number of research has been contributed to the vulnerability of plan asymmetric buildings. In the field of vertically irregular buildings, the effort has not been forwarded much to find out their vulnerability during an earthquake. Irregularity in vertical direction may be caused due to irregular distribution of mass, stiffness and geometrically irregular configuration. Detailed analysis of such structures, particularly non-linear/ push over analysis for performance based design seems to be challenging one. The present paper considered a number of models of irregular structures. Building models made of both reinforced concrete and brick masonry are considered for the sake of generality. The analyses are performed with both help of finite element method and computational method.The study, as a whole, may help to arrive at a reasonably good estimate, insight for fundamental and other natural periods of such vertically irregular structures. The ductility demand, storey drift, and seismic response study help to identify the location of critical stress concentration. Summarily, this paper is a humble step for understanding the vulnerability and framing up the guidelines for vertically irregular structures.

Keywords: ductility, stress concentration, vertically irregular structure, vulnerability

Procedia PDF Downloads 208
418 Maintaining User-Level Security in Short Message Service

Authors: T. Arudchelvam, W. W. E. N. Fernando

Abstract:

Mobile phone has become as an essential thing in our life. Therefore, security is the most important thing to be considered in mobile communication. Short message service is the cheapest way of communication via the mobile phones. Therefore, security is very important in the short message service as well. This paper presents a method to maintain the security at user level. Different types of encryption methods are used to implement the user level security in mobile phones. Caesar cipher, Rail Fence, Vigenere cipher and RSA are used as encryption methods in this work. Caesar cipher and the Rail Fence methods are enhanced and implemented. The beauty in this work is that the user can select the encryption method and the key. Therefore, by changing the encryption method and the key time to time, the user can ensure the security of messages. By this work, while users can safely send/receive messages, they can save their information from unauthorised and unwanted people in their own mobile phone as well.

Keywords: SMS, user level security, encryption, decryption, short message service, mobile communication

Procedia PDF Downloads 370
417 Comparison of the Seismic Response of Planar Regular and Irregular Steel Frames

Authors: Robespierre Chavez, Eden Bojorquez, Alfredo Reyes-Salazar

Abstract:

This study compares the seismic response of regular and vertically irregular steel frames determined by nonlinear time history analysis and by using several sets of earthquake records, which are divided in two categories: The first category having 20 stiff-soil ground motion records obtained from the NGA database, and the second category having 30 soft-soil ground motions recorded in the Lake Zone of Mexico City and exhibiting a dominant period (Ts) of two seconds. The steel frames in both format regular and irregular were designed according to the Mexico City Seismic Design Provisions (MCSDP). The effects of irregularity throught the height on the maximum interstory drifts are estimated.

Keywords: irregular steel frames, maximum interstory drifts, seismic response, seismic records

Procedia PDF Downloads 293
416 Symmetric Key Encryption Algorithm Using Indian Traditional Musical Scale for Information Security

Authors: Aishwarya Talapuru, Sri Silpa Padmanabhuni, B. Jyoshna

Abstract:

Cryptography helps in preventing threats to information security by providing various algorithms. This study introduces a new symmetric key encryption algorithm for information security which is linked with the "raagas" which means Indian traditional scale and pattern of music notes. This algorithm takes the plain text as input and starts its encryption process. The algorithm then randomly selects a raaga from the list of raagas that is assumed to be present with both sender and the receiver. The plain text is associated with the thus selected raaga and an intermediate cipher-text is formed as the algorithm converts the plain text characters into other characters, depending upon the rules of the algorithm. This intermediate code or cipher text is arranged in various patterns in three different rounds of encryption performed. The total number of rounds in the algorithm is equal to the multiples of 3. To be more specific, the outcome or output of the sequence of first three rounds is again passed as the input to this sequence of rounds recursively, till the total number of rounds of encryption is performed. The raaga selected by the algorithm and the number of rounds performed will be specified at an arbitrary location in the key, in addition to important information regarding the rounds of encryption, embedded in the key which is known by the sender and interpreted only by the receiver, thereby making the algorithm hack proof. The key can be constructed of any number of bits without any restriction to the size. A software application is also developed to demonstrate this process of encryption, which dynamically takes the plain text as input and readily generates the cipher text as output. Therefore, this algorithm stands as one of the strongest tools for information security.

Keywords: cipher text, cryptography, plaintext, raaga

Procedia PDF Downloads 262
415 Study the Dynamic Behavior of Irregular Buildings by the Analysis Method Accelerogram

Authors: Beciri Mohamed Walid

Abstract:

Some architectural conditions required some shapes often lead to an irregular distribution of masses, rigidities and resistances. The main object of the present study consists in estimating the influence of the irregularity both in plan and in elevation which presenting some structures on the dynamic characteristics and his influence on the behavior of this structures. To do this, it is necessary to make apply both dynamic methods proposed by the RPA99 (spectral modal method and method of analysis by accelerogram) on certain similar prototypes and to analyze the parameters measuring the answer of these structures and to proceed to a comparison of the results.

Keywords: structure, irregular, code, seismic, method, force, period

Procedia PDF Downloads 281
414 Ultra High Performance Concrete Using Special Aggregates for Irregular Structures (the New Concrete Technology)

Authors: Arjun, A. D. Singh

Abstract:

Concrete the basic material using in construction across the global these days. The purpose of this special concrete is to provide extra strength and stability for irregular structure where the center of gravity is disturbed. In this paper an effort has been made to use different type of material aggregates has been discussed. We named As "STAR Aggregates" which has qualities to resist Shear, tension and compression forces. We have been divided into coarse aggregates and fine aggregates according to their sizes. Star Aggregates has interlocking behavior and cutting edge technology. Star aggregates had been draft and deign in Auto CAD and then analysis in ANSYS software. by using special aggregates we deign concrete grade of M40 for mega structures and irregular structure. This special concrete with STAR aggregates use in construction for irregular structure like Bridges, Skyscrapers or in deigned buildings.

Keywords: star aggregates, high performance concrete, material aggregates, interlocking

Procedia PDF Downloads 538
413 Effect of National Sovereignty of Non-Citizens Human Rights Standards: Mediterranean Irregular Immigrants Case

Authors: Azin Karami, Bahareh Heydari

Abstract:

There is a difference between national sovereignty ( national security guarantee) and human rights standards (human security guarantee). Under the pretext of providing security for the majority, Governments violate human rights standards and lead to populism. This paper illustrates despite the human rights standards of non-citizens, they mostly confront different practical and social realities. (a large gap between the reality and the truth). This paper has focused on one of vulnerable irregular non-citizens immigrants from Mediterranean . In addition, it has considered challenges of the basic and primary human rights standards of this group. It shows how government policies affect the flow of irregular immigration. This paper is based upon UN data about Mediterranean immigrants and polls answered by 68 people who intended to migrate from Mediterranean (28 female and 40 male people, the average age of 30 to 40). The model is supposed to be a convenient one to present objective, real evidence of irregular immigrants and discusses the challenges that this group of immigrants confront them .This paper shows clear concept of immigrants.

Keywords: human rights, human security, national sovereignty, irregular immigrants

Procedia PDF Downloads 138
412 Effect of Particle Shape on Monotonic and Cyclic Biaxial Behaviour of Sand Using Discrete Element Method

Authors: Raj Banerjee, Y. M. Parulekar, Aniruddha Sengupta, J. Chattopadhyay

Abstract:

This study proposes a Discrete Element Method (DEM) simulation using a commercial software PFC 2D (2019) for quantitatively simulating the monotonic and cyclic behaviour of sand using irregular shapes of sand grains. A preliminary analysis of the number of particles for optimal Representative Element Volume (REV) simulation of dimension 35mm x 35mm x 70mm using the scaled Grain Size Distribution (GSD) of sand is carried out. Subsequently, the effect of particle shape on the performance of sand during monotonic and cyclic bi-axial tests is assessed using numerical simulation. The validation of the numerical simulation for one case is carried out using the test results from the literature. Further numerical studies are performed in which the particles in REV are simulated by mixing round discs with irregular clumps (100% round disc, 75% round disc 25% irregular clump, 50% round disc 50% irregular clump, 25% round disc 75% irregular clump, 100% irregular clump) in different proportions using Dry Deposition (DD) method. The macro response for monotonic loading shows that irregular sand has a higher strength than round particles and that the Mohr-Coulomb failure envelope depends on the shape of the grains. During cyclic loading, it is observed that the liquefaction resistance curve (Cyclic Stress Ratio (CSR)-Number of cycles (N)) of sand is dependent on the combination of particle shapes with different proportions.

Keywords: biaxial test, particle shape, monotonic, cyclic

Procedia PDF Downloads 46
411 Investigation of Changes of Physical Properties of the Poplar Wood in Radial and Longitudinal Axis at Chaaloos Zone

Authors: Afshin Veisi

Abstract:

In this study, the physical properties of wood in poplar wood (Populous sp.) were analyzed in longitudinal and radial directions of the stem. Three Populous Alba tree were cut in chaloos zone and from each tree, 3 discs were selected at 130cm, half of tree and under of crown. The test samples from pith to bark (heartwood to sapwood) were prepared from these discs for measuring the involved properties such as, wet, dry and critical specific gravity, porosity, volume shrinkage and swelling based on the ASTM standard, and data in two radial and longitudinal directions in the trank were statistically analyzed. Such as, variations of wet, dry and critical specific gravity had in radial direction respectively: irregular increase, increase and increase, and in longitudinal direction respectively: irregular decrease, irregular increase and increase. Results of variations to moisture content and porosity show that in radial direction respectively: irregular increasing and decreasing, and in longitudinal direction from down to up respectively: irregular decreasing and stability. Volume shrinkage and swelling variations show in radial direction irregular and in longitudinal axial regular decreasing.

Keywords: poplar wood, physical properties, shrinkage, swelling, critical specific gravity, wet specific gravity, dry specific gravity

Procedia PDF Downloads 251
410 Handshake Algorithm for Minimum Spanning Tree Construction

Authors: Nassiri Khalid, El Hibaoui Abdelaaziz et Hajar Moha

Abstract:

In this paper, we introduce and analyse a probabilistic distributed algorithm for a construction of a minimum spanning tree on network. This algorithm is based on the handshake concept. Firstly, each network node is considered as a sub-spanning tree. And at each round of the execution of our algorithm, a sub-spanning trees are merged. The execution continues until all sub-spanning trees are merged into one. We analyze this algorithm by a stochastic process.

Keywords: Spanning tree, Distributed Algorithm, Handshake Algorithm, Matching, Probabilistic Analysis

Procedia PDF Downloads 631
409 Qualitative Review of Seismic Response of Vertically Irregular Building Frames

Authors: Abdelhammid Chibane

Abstract:

This study summarizes state-of-the-art knowledge in the seismic response of vertically irregular building frames. Criteria defining vertical irregularity as per the current building codes have been discussed. A review of studies on the seismic behaviour of vertically irregular structures along with their findings has been presented. It is observed that building codes provide criteria to classify the vertically irregular structures and suggest dynamic analysis to arrive at design lateral forces. Most of the studies agree on the increase in drift demand in the tower portion of set-back structures and on the increase in seismic demand for buildings with discontinuous distributions in mass, stiffness, and strength. The largest seismic demand is found for the combined-stiffness-and-strength irregularity.

Keywords: mass irregularity, set-back structure, stiffness irregularity, strength irregularity, vertical irregularity

Procedia PDF Downloads 238
408 SiC Merged PiN and Schottky (MPS) Power Diodes Electrothermal Modeling in SPICE

Authors: A. Lakrim, D. Tahri

Abstract:

This paper sets out a behavioral macro-model of a Merged PiN and Schottky (MPS) diode based on silicon carbide (SiC). This model holds good for both static and dynamic electrothermal simulations for industrial applications. Its parameters have been worked out from datasheets curves by drawing on the optimization method: Simulated Annealing (SA) for the SiC MPS diodes made available in the industry. The model also adopts the Analog Behavioral Model (ABM) of PSPICE in which it has been implemented. The thermal behavior of the devices was also taken into consideration by making use of Foster’ canonical network as figured out from electro-thermal measurement provided by the manufacturer of the device.

Keywords: SiC MPS diode, electro-thermal, SPICE model, behavioral macro-model

Procedia PDF Downloads 380
407 Managing Maritime Security in the Mediterranean Sea: The Roles of the EU in Tackling Irregular Migration

Authors: Shazwanis Shukri

Abstract:

The Mediterranean Sea, at the crossroads of three continents has always been the focus of pan-European and worldwide attention. Over the past decade, the Mediterranean Sea has become a hotbed for irregular migration particularly from the African continent toward the Europe. Among the major transit routes in the Mediterranean Sea include the Strait of Gibraltar, Canary Island and island of Lampedusa. In recent years, Mediterranean Sea has witnessed significant numbers of accidents and shipwrecks involving the irregular migrants and refugees trying to reach Europe via the sea. The shipwrecks and traffickers exploitation of migrants draw most of the attention particularly for the European Union (EU). This incident has been a wakeup call for the EU and become the top political agenda in the EU policy to tackle irregular migration and human smuggling at sea. EU has repeatedly addressed irregular migration as one of the threats the EU and its citizens may be confronted with and therefore immediate measures are crucial to tackle the crisis. In light of this, various initiatives have been adopted by the EU to strengthen external border control and restrict access to irregular migrants, notably through the enforcement of Frontex and Eunavfor Med. This paper analyses current development of counter-migration operations by the EU in response to migration crisis in the Mediterranean Sea. The analysis is threefold. First, this study examines the patterns and trends of irregular migration’s movements from recent perspective. Second, this study concentrates on the evolution of the EU operations that are in place in the Mediterranean Sea, notably by Frontex and Eunavfor Med to curb the influx of irregular migrants to the European countries, including, among others, Greece and Italy. Third, this study investigates the EU approaches to fight against the proliferation of human trafficking networks at sea. This study is essential to determine the roles of the EU in tackling migration crisis and human trafficking in the Mediterranean Sea and the effectiveness of their counter-migration operations to reduce the number of irregular migrants travelling via the sea. Elite interviews and document analysis were used as a methodology in this study. The study discovers that the EU operations have successfully contributed to reduce the numbers of irregular migrant’s arrival to Europe. The study also shows that the operations were effective to disrupt smugglers business models particularly from Libya. This study provides essential understanding about the roles of the EU not limited to tackle the migration crisis and disrupt trafficking networks, but also pledged to prevent further loss of lives at sea.

Keywords: European union, frontex, irregular migration, Mediterranean sea

Procedia PDF Downloads 303
406 Exploring Causes of Irregular Migration: Evidence from Rural Punjab, India

Authors: Kulwinder Singh

Abstract:

Punjab is one of the major labour exporting states of India. Every year more than 20,000 youths from Punjab attempt irregular migration. About 84 irregular migrants are from rural areas and 16 per cent from urban areas. Irregular migration could only be achieved if be organized through highly efficient international networks with the countries of origin, transit, and destination. A good number of Punjabis continue to immigrate into the UK for work through unauthorized means entering the country on visit visas and overstaying or getting ‘smuggled into’ the country with the help of transnational networks of agents. Although, the efforts are being made by the government to curb irregular migration through The Punjab Prevention of Human Smuggling Rules (2012, 2014) and Punjab Travel Regulation Act (2012), but yet it exists parallel to regular migration. Despite unprecedented miseries of irregular migrants and strict laws implemented by the state government to check this phenomenon, ‘why do Punjabis migrate abroad irregularly’ is the important question to answer. This study addresses this question through the comparison of irregular migration with regular one. In other words, this analysis reveals major causes, specifically economic ones, of irregular migration from rural Punjab. This study is unique by presenting economics of irregular migration, given previous studies emphasize the role of sociological and psychological factors. Addressing important question “why do Punjabis migrate abroad irregularly?”, the present study reveals that Punjabi, being far-sighted, endeavor irregular migration as it is, though, economically nonviable in short run, but offers lucrative economic gains as gets older. Despite its considerably higher cost viz-a-viz regular migration, it is the better employment option to irregular migrants with higher permanent income than local low paid jobs for which risking life has become the mindset of the rural Punjabis. Although, it carries considerably lower economic benefits as compared to regular migration, but provides the opportunity of migrating abroad to less educated, semi-skilled and language-test ineligible Punjabis who cannot migrate through regular channels. As its positive impacts on source and destination countries are evident, it might not be restricted, rather its effective management, through liberalising restrictive migration policies by destination nations, can protect the interests of all involved stakeholders.

Keywords: cost, migration, income, irregular, regular, remittances

Procedia PDF Downloads 97
405 11-Round Impossible Differential Attack on Midori64

Authors: Zhan Chen, Wenquan Bi

Abstract:

This paper focuses on examining the strength of Midori against impossible differential attack. The Midori family of light weight block cipher orienting to energy-efficiency is proposed in ASIACRYPT2015. Using a 6-round property, the authors implement an 11-round impossible differential attack on Midori64 by extending two rounds on the top and three rounds on the bottom. There is enough key space to consider pre-whitening keys in this attack. An impossible differential path that minimises the key bits involved is used to reduce computational complexity. Several additional observations such as partial abort technique are used to further reduce data and time complexities. This attack has data complexity of 2 ⁶⁹·² chosen plaintexts, requires 2 ¹⁴·⁵⁸ blocks of memory and 2 ⁹⁴·⁷ 11- round Midori64 encryptions.

Keywords: cryptanalysis, impossible differential, light weight block cipher, Midori

Procedia PDF Downloads 252
404 Improved Impossible Differential Cryptanalysis of Midori64

Authors: Zhan Chen, Wenquan Bi, Xiaoyun Wang

Abstract:

The Midori family of light weight block cipher is proposed in ASIACRYPT2015. It has attracted the attention of numerous cryptanalysts. There are two versions of Midori: Midori64 which takes a 64-bit block size and Midori128 the size of which is 128-bit. In this paper an improved 10-round impossible differential attack on Midori64 is proposed. Pre-whitening keys are considered in this attack. A better impossible differential path is used to reduce time complexity by decreasing the number of key bits guessed. A hash table is built in the pre-computation phase to reduce computational complexity. Partial abort technique is used in the key seiving phase. The attack requires 259 chosen plaintexts, 214.58 blocks of memory and 268.83 10-round Midori64 encryptions.

Keywords: cryptanalysis, impossible differential, light weight block cipher, Midori

Procedia PDF Downloads 325
403 Seismic Response of Structures of Reinforced Concrete Buildings: Regular and Irregular Configurations

Authors: Abdelhammid Chibane

Abstract:

Often, for architectural reasons or designs, several buildings have a non-uniform profile in elevation. Depending on the configuration of the construction and the arrangements structural elements, the non-uniform profile in elevation (the recess) is considered concept of a combination of non-uniform distributions of strength, stiffness, weight and geometry along the height of irregular structures. Therefore, this type of configuration can induce irregular distribution load causing a serious concentration stresses at the discontinuity. This therefore requires a serious behavioral treatment buildings in an earthquake. If appropriate measures are not taken into account, structural irregularity may become a major source of damage during earthquakesEarth. In the past, several research investigations have identified differences in dynamic response of irregular and regular porches. Among the most notable differences are the increments of displacements and ductility applications in floors located above the level of the shoulder and an increase in the contribution of the higher modes cisaillement1 efforts, ..., 10. The para -ssismiques codes recommend the methods of analysis Dynamic (or modal history) to establish the forces of calculation instead of the static method equivalent, which is basically applicable only to regular structures without major discontinuities in the mass, rigidity and strength along the height 11, 12 .To investigate the effects of irregular profiles on the structures, the main objective of this study was the assessment of the inelastic response, in terms of applications of ductility four types of non-uniform multi-stage structures subjected to relatively severe earthquakes. In the This study, only the parallel responses are analyzed setback.

Keywords: buildings, concentration stresses, ductility, ductility, designs, irregular structures

Procedia PDF Downloads 233