Search results for: nitrate attack
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 962

Search results for: nitrate attack

872 Current Drainage Attack Correction via Adjusting the Attacking Saw-Function Asymmetry

Authors: Yuri Boiko, Iluju Kiringa, Tet Yeap

Abstract:

Current drainage attack suggested previously is further studied in regular settings of closed-loop controlled Brushless DC (BLDC) motor with Kalman filter in the feedback loop. Modeling and simulation experiments are conducted in a Matlab environment, implementing the closed-loop control model of BLDC motor operation in position sensorless mode under Kalman filter drive. The current increase in the motor windings is caused by the controller (p-controller in our case) affected by false data injection of substitution of the angular velocity estimates with distorted values. Operation of multiplication to distortion coefficient, values of which are taken from the distortion function synchronized in its periodicity with the rotor’s position change. A saw function with a triangular tooth shape is studied herewith for the purpose of carrying out the bias injection with current drainage consequences. The specific focus here is on how the asymmetry of the tooth in the saw function affects the flow of current drainage. The purpose is two-fold: (i) to produce and collect the signature of an asymmetric saw in the attack for further pattern recognition process, and (ii) to determine conditions of improving stealthiness of such attack via regulating asymmetry in saw function used. It is found that modification of the symmetry in the saw tooth affects the periodicity of current drainage modulation. Specifically, the modulation frequency of the drained current for a fully asymmetric tooth shape coincides with the saw function modulation frequency itself. Increasing the symmetry parameter for the triangle tooth shape leads to an increase in the modulation frequency for the drained current. Moreover, such frequency reaches the switching frequency of the motor windings for fully symmetric triangular shapes, thus becoming undetectable and improving the stealthiness of the attack. Therefore, the collected signatures of the attack can serve for attack parameter identification via the pattern recognition route.

Keywords: bias injection attack, Kalman filter, BLDC motor, control system, closed loop, P-controller, PID-controller, current drainage, saw-function, asymmetry

Procedia PDF Downloads 48
871 Searching for Forensic Evidence in a Compromised Virtual Web Server against SQL Injection Attacks and PHP Web Shell

Authors: Gigih Supriyatno

Abstract:

SQL injection is one of the most common types of attacks and has a very critical impact on web servers. In the worst case, an attacker can perform post-exploitation after a successful SQL injection attack. In the case of forensics web servers, web server analysis is closely related to log file analysis. But sometimes large file sizes and different log types make it difficult for investigators to look for traces of attackers on the server. The purpose of this paper is to help investigator take appropriate steps to investigate when the web server gets attacked. We use attack scenarios using SQL injection attacks including PHP backdoor injection as post-exploitation. We perform post-mortem analysis of web server logs based on Hypertext Transfer Protocol (HTTP) POST and HTTP GET method approaches that are characteristic of SQL injection attacks. In addition, we also propose structured analysis method between the web server application log file, database application, and other additional logs that exist on the webserver. This method makes the investigator more structured to analyze the log file so as to produce evidence of attack with acceptable time. There is also the possibility that other attack techniques can be detected with this method. On the other side, it can help web administrators to prepare their systems for the forensic readiness.

Keywords: web forensic, SQL injection, investigation, web shell

Procedia PDF Downloads 115
870 Experimental Investigation of S822 and S823 Wind Turbine Airfoils Wake

Authors: Amir B. Khoshnevis, Morteza Mirhosseini

Abstract:

The paper deals with a sub-part of an extensive research program on the wake survey method in various Reynolds numbers and angles of attack. This research experimentally investigates the wake flow characteristics behind S823 and S822 airfoils in which designed for small wind turbines. Velocity measurements determined by using hot-wire anemometer. Data acquired in the wake of the airfoil at locations(c is the chord length): 0.01c - 3c. Reynolds number increased due to increase of free stream velocity. Results showed that mean velocity profiles depend on the angle of attack and location of data collections. Data acquired at the low Reynolds numbers (smaller than 10^5). Effects of Reynolds numbers on the mean velocity profiles are more significant in near locations the trailing edge and these effects decrease by taking distance from trailing edge toward downstream. Mean velocity profiles region increased by increasing the angle of attack, except for 7°, and also the maximum velocity deficit (velocity defect) increased. The difference of mean velocity in and out of the wake decreased by taking distance from trailing edge, and mean velocity profile become wider and more uniform.

Keywords: angle of attack, Reynolds number, velocity deficit, separation

Procedia PDF Downloads 347
869 New Practical and Non-Malleable Elgamal Encryption for E-Voting Protoco

Authors: Karima Djebaili, Lamine Melkemi

Abstract:

Elgamal encryption is a fundamental public-key encryption in cryptography, which is based on the difficulty of discrete logarithm problem and the Diffie-Hellman problem. Supposing the Diffie–Hellman problem is computationally infeasible then Elgamal is secure under a chosen plaintext attack, where security indicates it is difficult for the attacker, given the ciphertext, to restore the whole of the plaintext. However, although it is secure against chosen plaintext attack, Elgamal is absolutely malleable i.e. is not secure against an adaptive chosen ciphertext attack, where the attacker can recover the plaintext. We present a extension on Elgamal encryption which result in non-malleability against adaptive chosen plaintext attack using concatenation and a cryptographic hash function, our evidence utilizes the device of plaintext aware. The algorithm proposed can be used in cryptography voting protocol given its level security. Our protocol protects the confidentiality of voters because each voter encrypts their choice before casting their vote, offers public verifiability using a signing algorithm, the final result is correctly computed using homomorphic property, and works even in the presence of an adversary due to the propriety of non-malleability. Moreover, the protocol prevents some parties colluding to fix the vote results.

Keywords: Elgamal encryption, non-malleability, plaintext aware, e-voting

Procedia PDF Downloads 419
868 Investigation of Flow Structure over X-45 Type Non-Slender Delta Wing Planform

Authors: B. Yanıktepe, C. Özalp, B. Şahin

Abstract:

Delta wing planform is an essential aerodynamic configuration, which could be effectively used at relatively high angles of attack than conventional wings in subsonic flow conditions. The flow over delta wings can be characterized by a pair of leading edge vortices emanating from wing apex. Boundary layer separation causes these vortical structures formed by rolling up of viscous flow sheet. This flow separation mechanism is occurred due to angle of attack and sharp leading edges of the delta wing. Therefore, complexity and variety in planform designs rise to catch the best under abnormal flow conditions. The present experimental study investigates the near surface flow structure and aerodynamic flow characteristics of X-45 type non-slender delta wing planform using dye visualization, Stereoscopic Particle Image Velocimetry (stereo-PIV). The instantaneous images are acquired on the plan-view plane within 5o≤α≤20o to calculate the time-averaged flow data. It can be concluded that vortical flow with a pair of well-defined LEVs over X-45 develop at very low angles of attack, secondary vortex are also evident and form close to the wing surface similar to delta and lambda planforms. The stall occurs at an angle of attack α=32o.

Keywords: aerodynamic, delta wing, PIV, vortex breakdown

Procedia PDF Downloads 384
867 Low Probability of Intercept (LPI) Signal Detection and Analysis Using Choi-Williams Distribution

Authors: V. S. S. Kumar, V. Ramya

Abstract:

In the modern electronic warfare, the signal scenario is changing at a rapid pace with the introduction of Low Probability of Intercept (LPI) radars. In the modern battlefield, radar system faces serious threats from passive intercept receivers such as Electronic Attack (EA) and Anti-Radiation Missiles (ARMs). To perform necessary target detection and tracking and simultaneously hide themselves from enemy attack, radar systems should be LPI. These LPI radars use a variety of complex signal modulation schemes together with pulse compression with the aid of advancement in signal processing capabilities of the radar such that the radar performs target detection and tracking while simultaneously hiding enemy from attack such as EA etc., thus posing a major challenge to the ES/ELINT receivers. Today an increasing number of LPI radars are being introduced into the modern platforms and weapon systems so these LPI radars created a requirement for the armed forces to develop new techniques, strategies and equipment to counter them. This paper presents various modulation techniques used in generation of LPI signals and development of Time Frequency Algorithms to analyse those signals.

Keywords: anti-radiation missiles, cross terms, electronic attack, electronic intelligence, electronic warfare, intercept receiver, low probability of intercept

Procedia PDF Downloads 405
866 Percentages of Alumina Phase and Different Ph on The Ha- Al2o3 Nano Composite

Authors: S. Tayyebi, F. Mirjalili, H. Samadi, A. Nemati

Abstract:

In this study, hydroxyapatite-Alumina nano composite powder, containing 15,20 and 25% weight percent of reinforced alumina were prepared by chemical precipitation from the reaction between calcium nitrate tetrahydrate and di-ammonium hydrogen phosphate with ratio of Ca / p = 1.67 and different percentage of aluminum nitrate nona hydrate in different pH of 9,10 and 11. The microstructure and thermal stability of samples were measured by X-ray diffraction (XRD), infrared spectroscopy (FT-IR) and transmission electron microscopy (TEM). The results showed that the presence of reinforced alumina phase reduced the degree of crystallinity of hydroxyapatite phase and increased its decomposition to tricalcium phosphate phase. Microstructural analysis showed that the hydroxyapatite-alumina nano composite powder was obtained with spherical shape and size of less than 100 nm.

Keywords: biomaterial, hydroxyapatite, alumina, nano composite, precipitation method

Procedia PDF Downloads 507
865 Determination of the Risks of Heart Attack at the First Stage as Well as Their Control and Resource Planning with the Method of Data Mining

Authors: İbrahi̇m Kara, Seher Arslankaya

Abstract:

Frequently preferred in the field of engineering in particular, data mining has now begun to be used in the field of health as well since the data in the health sector have reached great dimensions. With data mining, it is aimed to reveal models from the great amounts of raw data in agreement with the purpose and to search for the rules and relationships which will enable one to make predictions about the future from the large amount of data set. It helps the decision-maker to find the relationships among the data which form at the stage of decision-making. In this study, it is aimed to determine the risk of heart attack at the first stage, to control it, and to make its resource planning with the method of data mining. Through the early and correct diagnosis of heart attacks, it is aimed to reveal the factors which affect the diseases, to protect health and choose the right treatment methods, to reduce the costs in health expenditures, and to shorten the durations of patients’ stay at hospitals. In this way, the diagnosis and treatment costs of a heart attack will be scrutinized, which will be useful to determine the risk of the disease at the first stage, to control it, and to make its resource planning.

Keywords: data mining, decision support systems, heart attack, health sector

Procedia PDF Downloads 328
864 Aerodynamic Coefficients Prediction from Minimum Computation Combinations Using OpenVSP Software

Authors: Marine Segui, Ruxandra Mihaela Botez

Abstract:

OpenVSP is an aerodynamic solver developed by National Aeronautics and Space Administration (NASA) that allows building a reliable model of an aircraft. This software performs an aerodynamic simulation according to the angle of attack of the aircraft makes between the incoming airstream, and its speed. A reliable aerodynamic model of the Cessna Citation X was designed but it required a lot of computation time. As a consequence, a prediction method was established that allowed predicting lift and drag coefficients for all Mach numbers and for all angles of attack, exclusively for stall conditions, from a computation of three angles of attack and only one Mach number. Aerodynamic coefficients given by the prediction method for a Cessna Citation X model were finally compared with aerodynamics coefficients obtained using a complete OpenVSP study.

Keywords: aerodynamic, coefficient, cruise, improving, longitudinal, openVSP, solver, time

Procedia PDF Downloads 199
863 A Grey-Box Text Attack Framework Using Explainable AI

Authors: Esther Chiramal, Kelvin Soh Boon Kai

Abstract:

Explainable AI is a strong strategy implemented to understand complex black-box model predictions in a human-interpretable language. It provides the evidence required to execute the use of trustworthy and reliable AI systems. On the other hand, however, it also opens the door to locating possible vulnerabilities in an AI model. Traditional adversarial text attack uses word substitution, data augmentation techniques, and gradient-based attacks on powerful pre-trained Bidirectional Encoder Representations from Transformers (BERT) variants to generate adversarial sentences. These attacks are generally white-box in nature and not practical as they can be easily detected by humans e.g., Changing the word from “Poor” to “Rich”. We proposed a simple yet effective Grey-box cum Black-box approach that does not require the knowledge of the model while using a set of surrogate Transformer/BERT models to perform the attack using Explainable AI techniques. As Transformers are the current state-of-the-art models for almost all Natural Language Processing (NLP) tasks, an attack generated from BERT1 is transferable to BERT2. This transferability is made possible due to the attention mechanism in the transformer that allows the model to capture long-range dependencies in a sequence. Using the power of BERT generalisation via attention, we attempt to exploit how transformers learn by attacking a few surrogate transformer variants which are all based on a different architecture. We demonstrate that this approach is highly effective to generate semantically good sentences by changing as little as one word that is not detectable by humans while still fooling other BERT models.

Keywords: BERT, explainable AI, Grey-box text attack, transformer

Procedia PDF Downloads 107
862 Real Time Detection of Application Layer DDos Attack Using Log Based Collaborative Intrusion Detection System

Authors: Farheen Tabassum, Shoab Ahmed Khan

Abstract:

The brutality of attacks on networks and decisive infrastructures are on the climb over recent years and appears to continue to do so. Distributed Denial of service attack is the most prevalent and easy attack on the availability of a service due to the easy availability of large botnet computers at cheap price and the general lack of protection against these attacks. Application layer DDoS attack is DDoS attack that is targeted on wed server, application server or database server. These types of attacks are much more sophisticated and challenging as they get around most conventional network security devices because attack traffic often impersonate normal traffic and cannot be recognized by network layer anomalies. Conventional techniques of single-hosted security systems are becoming gradually less effective in the face of such complicated and synchronized multi-front attacks. In order to protect from such attacks and intrusion, corporation among all network devices is essential. To overcome this issue, a collaborative intrusion detection system (CIDS) is proposed in which multiple network devices share valuable information to identify attacks, as a single device might not be capable to sense any malevolent action on its own. So it helps us to take decision after analyzing the information collected from different sources. This novel attack detection technique helps to detect seemingly benign packets that target the availability of the critical infrastructure, and the proposed solution methodology shall enable the incident response teams to detect and react to DDoS attacks at the earliest stage to ensure that the uptime of the service remain unaffected. Experimental evaluation shows that the proposed collaborative detection approach is much more effective and efficient than the previous approaches.

Keywords: Distributed Denial-of-Service (DDoS), Collaborative Intrusion Detection System (CIDS), Slowloris, OSSIM (Open Source Security Information Management tool), OSSEC HIDS

Procedia PDF Downloads 333
861 Assessment of Toxic Impact of Metals on Different Instars of Silkworm, Bombyx Mori

Authors: Muhammad Dildar Gogi, Muhammad Arshad, Muhammad Ahsan Khan, M. Sufian, Ahmad Nawaz, Mubashir Iqbal, Muhammad Junaid Nisar, Waleed Afzal Naveed

Abstract:

Larvae of silkworm (Bombyx mori) exhibit very high mortality when reared on mulberry leaves collected from mulberry orchards which get contaminated with metallic/nonmetallic compounds through either drift-deposition or chemigation. There is need to screen out such metallic compound for their toxicity at their various concentrations. The present study was carried out to assess toxicity of metals in different instars of silkworm. Aqueous solutions of nine heavy-metal based salts were prepared by dissolving 50, 100, 150, 200, 250, 300, 350 and 400 mg of each salt in one liter of water and were applied on the mulberry leaves by leaf-dip methods. The results reveal that mortality in 1st, 2nd, 3rd, 4th and 5th instar larvae caused by each heavy metal salts increased with an increase in their concentrations. The 1st instar larvae were found more susceptible to metal salts followed by 2nd, 3rd, 4th and 5th instar larvae of silkworm. Overall, Nickel chloride proved more toxic for all larval instar as it demonstrated approximately 40-99% mortality. On the basis of LC2 and larval mortality, the order of toxicity of heavy metals against all five larval instar was Nickel chloride (LC₂ = 1.9-13.9 mg/L; & 15.0±1.2-69.2±1.7% mortality) followed by Chromium nitrate (LC₂ = 3.3-14.8 mg/L; & 13.3±1.4-62.4±2.8% mortality), Cobalt nitrate (LC₂ = 4.3-30.9; &11.4±0.07-54.9±2.0% mortality), Lead acetate (LC₂ =8.8-53.3 mg/L; & 9.5±1.3-46.4±2.9% mortality), Aluminum sulfate (LC₂ = 15.5-76.6 mg/L; & 8.4±0.08-42.1±2.8% mortality), Barium sulfide (LC₂ = 20.9-105.9; & 7.7±1.1-39.2±2.5% mortality), Copper sulfate (LC2 = 28.5-12.4 mg/L; & 7.3±0.06-37.1±2.4% mortality), Manganese chloride (LC₂ = 29.9-136.9 mg/L; & 6.8±0.09-35.3±1.6% mortality) and Zinc nitrate (LC₂ = 36.3-15 mg/L; & 6.2±1.2-32.1±1.9% mortality). Zinc nitrate @ 50 and 100 mg/L, Barium sulfide @ 50 mg/L, Manganese chloride @ 50 and 100 mg/L and Copper sulfate @ 50 mg/L proved safe for 5th instar larvae as these interaction attributed no mortality. All the heavy metal salts at a concentration of 50 mg/L demonstrated less than 10% mortality.

Keywords: heavy-metals, larval-instars, lethal-concentration, mortality, silkworm

Procedia PDF Downloads 182
860 In vivo Evidence of Protective Effect of Hyparrhenia Hirta against Nitrate-Induced Genotoxicity

Authors: H. Bouaziz-Ketata, G. Ben Salah, Z. Aidi, C. Kallel, H. Kammoun, F. Fakhfakh, N. Zeghal

Abstract:

The present study was performed to evaluate the potential protective effect of Hyparrhenia hirta methanolic extract in NaNO3-induced genotoxic and hematotoxic effects. Male Wistar rats were randomly divided into three groups: a control group and two treated groups during 50 days with NaNO3 administered at a dose of 400 mg kg-1 bw either alone in drinking water or co-administered with Hyparrhenia hirta at a dose of 200 mg kg-1 bw. NaNO3 treatment showed a significant increase in the frequencies of total chromosomal aberrations, aberrant metaphases and micronucleus in bone-marrow cells. In parallel, the NaNO3-treated group showed a significant decrease in red blood cell count, hemoglobin and hematocrit and a significant increase in total white blood cell, in neutrophil and eosinophil counts. Platelet count, mean corpuscular volume, mean corpuscular hemoglobin, and mean corpuscular hemoglobin concentration remained unchanged in treated groups compared to those of controls. Hyparrhenia hirta methanolic extract appeared to be effective against genotoxic and hematotoxic changes induced by nitrate, as evidenced by the improvement of the markers cited above.

Keywords: Hyparrhenia hirta, sodium nitrate, erythrocytes, genotoxicity

Procedia PDF Downloads 221
859 Efficient and Timely Mutual Authentication Scheme for RFID Systems

Authors: Hesham A. El Zouka, Mustafa M. Hosni ka

Abstract:

The Radio Frequency Identification (RFID) technology has a diverse base of applications, but it is also prone to security threats. There are different types of security attacks that limit the range of the RFID applications. For example, deploying the RFID networks in insecure environments could make the RFID system vulnerable to many types of attacks such as spoofing attack, location traceability attack, physical attack and many more. Therefore, security is often an important requirement for RFID systems. In this paper, RFID mutual authentication protocol is implemented based on mobile agent technology and timestamp, which are used to provide strong authentication and integrity assurances to both the RFID readers and their corresponding RFID tags. The integration of mobile agent technology and timestamp provides promising results towards achieving this goal and towards reducing the security threats in RFID systems.

Keywords: RFID, security, authentication protocols, privacy, agent-based architecture, time-stamp, digital signature

Procedia PDF Downloads 224
858 Importance of Different Spatial Parameters in Water Quality Analysis within Intensive Agricultural Area

Authors: Marina Bubalo, Davor Romić, Stjepan Husnjak, Helena Bakić

Abstract:

Even though European Council Directive 91/676/EEC known as Nitrates Directive was adopted in 1991, the issue of water quality preservation in areas of intensive agricultural production still persist all over Europe. High nitrate nitrogen concentrations in surface and groundwater originating from diffuse sources are one of the most important environmental problems in modern intensive agriculture. The fate of nitrogen in soil, surface and groundwater in agricultural area is mostly affected by anthropogenic activity (i.e. agricultural practice) and hydrological and climatological conditions. The aim of this study was to identify impact of land use, soil type, soil vulnerability to pollutant percolation, and natural aquifer vulnerability to nitrate occurrence in surface and groundwater within an intensive agricultural area. The study was set in Varaždin County (northern Croatia), which is under significant influence of the large rivers Drava and Mura and due to that entire area is dominated by alluvial soil with shallow active profile mainly on gravel base. Negative agricultural impact on water quality in this area is evident therefore the half of selected county is a part of delineated nitrate vulnerable zones (NVZ). Data on water quality were collected from 7 surface and 8 groundwater monitoring stations in the County. Also, recent study of the area implied detailed inventory of agricultural production and fertilizers use with the aim to produce new agricultural land use database as one of dominant parameters. The analysis of this database done using ArcGIS 10.1 showed that 52,7% of total County area is agricultural land and 59,2% of agricultural land is used for intensive agricultural production. On the other hand, 56% of soil within the county is classified as soil vulnerable to pollutant percolation. The situation is similar with natural aquifer vulnerability; northern part of the county ranges from high to very high aquifer vulnerability. Statistical analysis of water quality data is done using SPSS 13.0. Cluster analysis group both surface and groundwater stations in two groups according to nitrate nitrogen concentrations. Mean nitrate nitrogen concentration in surface water – group 1 ranges from 4,2 to 5,5 mg/l and in surface water – group 2 from 24 to 42 mg/l. The results are similar, but evidently higher, in groundwater samples; mean nitrate nitrogen concentration in group 1 ranges from 3,9 to 17 mg/l and in group 2 from 36 to 96 mg/l. ANOVA analysis confirmed statistical significance between stations that are classified in the same group. The previously listed parameters (land use, soil type, etc.) were used in factorial correspondence analysis (FCA) to detect importance of each stated parameter in local water quality. Since stated parameters mostly cannot be altered, there is obvious necessity for more precise and more adapted land management in such conditions.

Keywords: agricultural area, nitrate, factorial correspondence analysis, water quality

Procedia PDF Downloads 232
857 Modification of a Natural Zeolite with a Short-Chain Quaternary Ammonium Salt in an Ultrasonication Process and Investigation of Its Ability to Eliminate Nitrate Ions: Characterization and Mechanism Study

Authors: Nona Mirzamohammadi, Bahram Nasernejad

Abstract:

This work mainly focuses on studying the mechanism governing the adsorption of tetraethylammonium bromide, a short-chain quaternary ammonium salt, on the surface of natural zeolite and to characterize modified and raw zeolites in order to study the removal of nitrate anions from water. Natural clinoptilolite, as the most common zeolite, was chosen and modified in an ultrasonication process using tetraethylammonium bromide, subsequent to being contacted with NaCl solutions. FT-IR studies indicated a peak attributed to the stretching vibrations of the –CH₂ group in the molecule of tetraethylammonium bromide in the spectrum of the modified sample. Moreover, the SEM images showed some obvious changes in the surface morphology and crystallinity of clinoptilolite after being modified. Batch adsorption experiments show that the modified zeolite is capable of removing nitrate anions, and the predominant removal mechanism is suggested to be a combination of electrostatic attraction and ion exchange since the results from the zeta potential analysis showed a decrease in the net negative charge of clinoptilolite after modification, while bromide ions were detected in the modified sample in the µXRF analysis.

Keywords: adsorption, clinoptilolite, short-chain quaternary ammonium salt, tetraethylammoniumbromide, ultrasonication

Procedia PDF Downloads 77
856 Groundwater Quality Monitoring in the Shoush Suburbs, Khouzestan Province, Iran

Authors: Mohammad Tahsin Karimi Nezhad, Zaynab Shadbahr, Ali Gholami

Abstract:

In recent years many attempts have been made to assess groundwater contamination by nitrates worldwide. The assessment of spatial and temporal variations of physico-chemical parameters of water is necessary to mange water quality. The objectives of the study were to evaluate spatial variability and temporal changes of hydrochemical factors by water sampling from 24 wells in the Shoush City suburb. The analysis was conducted for the whole area and for different land use and geological classes. In addition, nitrate concentration variability with descriptive parameters such as sampling depth, dissolved oxygen, and on ground nitrogen loadings was also investigated The results showed that nitrate concentrations did not exceed the standard limit (50 mg/l). EC of water samples, ranged from 900 to 1200 µs/cm, TDS from 775 to 830 mg/l and pH from 5.6 to 9.

Keywords: groundwater, GIS, water quality, Iran

Procedia PDF Downloads 401
855 An Earth Mover’s Distance Algorithm Based DDoS Detection Mechanism in SDN

Authors: Yang Zhou, Kangfeng Zheng, Wei Ni, Ren Ping Liu

Abstract:

Software-defined networking (SDN) provides a solution for scalable network framework with decoupled control and data plane. However, this architecture also induces a particular distributed denial-of-service (DDoS) attack that can affect or even overwhelm the SDN network. DDoS attack detection problem has to date been mostly researched as entropy comparison problem. However, this problem lacks the utilization of SDN, and the results are not accurate. In this paper, we propose a DDoS attack detection method, which interprets DDoS detection as a signature matching problem and is formulated as Earth Mover’s Distance (EMD) model. Considering the feasibility and accuracy, we further propose to define the cost function of EMD to be a generalized Kullback-Leibler divergence. Simulation results show that our proposed method can detect DDoS attacks by comparing EMD values with the ones computed in the case without attacks. Moreover, our method can significantly increase the true positive rate of detection.

Keywords: DDoS detection, EMD, relative entropy, SDN

Procedia PDF Downloads 300
854 Nitrate-Induced Biochemical and Histopathological Changes in the Kidney of Rats: Attenuation by Hyparrhenia hirta

Authors: Hanen Bouaziz, Moez Rafrafi, Ghada Ben Salah, Kamel Jamoussi, Tahia Boudawara, Najiba Zeghal

Abstract:

The present study investigated the protective role of Hyparrhenia hirta against sodium nitrate (NaNO3)-induced nephrotoxicity. A high-performance liquid chromatography coupled with a mass spectrometer (HPLC-MS) method was developed to separate and identify flavonoids in Hyparrhenia hirta. Seven flavonoids were identified as 3-O-methylquercetin, luteolin-7-O-glucoside, luteolin, apigenin-7-O-glucoside, apigenin-8-C-glucoside, luteolin-8-C-glucoside and luteolin-6-C-glucoside. Wistar rats were randomly divided into three groups: a control group and two treated groups during 50 days with NaNO3 administered either alone in drinking water or co-administered with Hyparrhenia hirta. NaNO3 treatment induced a significant increase in plasma levels of creatinine, urea and uric while urinary level decreased significantly. Nephrotoxicity induced by NaNO3 was characterized by significant increase in creatinine clearance. In parallel, a significant increase in malondialdehyde level along with a concomitant decrease in total glutathione content and superoxide dismutase, catalase and glutathione peroxidase activities were observed in the kidney after NaNO3 treatment. The histopathological changes in kidney after NaNO3 administration were shrunken. There were renal tubule cell degeneration and infiltration of mononuclear cells. Most glomeruli revealed shrinkage, a wide capsular space and a peri-glomerular mononuclear cells infiltration. Hyparrhenia hirta supplementation showed a remarkable amelioration of the abnormalities cited above. The results concluded that the treatment with Hyparrhenia hirta had a significant role in protecting the animals from nitrate-induced kidney dysfunction.

Keywords: flavonoids, hyparrhenia hirta, kidney, nitrate toxicity, oxidative stress, rat

Procedia PDF Downloads 412
853 Attack Redirection and Detection using Honeypots

Authors: Chowduru Ramachandra Sharma, Shatunjay Rawat

Abstract:

A false positive state is when the IDS/IPS identifies an activity as an attack, but the activity is acceptable behavior in the system. False positives in a Network Intrusion Detection System ( NIDS ) is an issue because they desensitize the administrator. It wastes computational power and valuable resources when rules are not tuned properly, which is the main issue with anomaly NIDS. Furthermore, most false positives reduction techniques are not performed during the real-time of attempted intrusions; instead, they have applied afterward on collected traffic data and generate alerts. Of course, false positives detection in ‘offline mode’ is tremendously valuable. Nevertheless, there is room for improvement here; automated techniques still need to reduce False Positives in real-time. This paper uses the Snort signature detection model to redirect the alerted attacks to Honeypots and verify attacks.

Keywords: honeypot, TPOT, snort, NIDS, honeybird, iptables, netfilter, redirection, attack detection, docker, snare, tanner

Procedia PDF Downloads 130
852 Detecting and Thwarting Interest Flooding Attack in Information Centric Network

Authors: Vimala Rani P, Narasimha Malikarjunan, Mercy Shalinie S

Abstract:

Data Networking was brought forth as an instantiation of information-centric networking. The attackers can send a colossal number of spoofs to take hold of the Pending Interest Table (PIT) named an Interest Flooding attack (IFA) since the in- interests are recorded in the PITs of the intermediate routers until they receive corresponding Data Packets are go beyond the time limit. These attacks can be detrimental to network performance. PIT expiration rate or the Interest satisfaction rate, which cannot differentiate the IFA from attacks, is the criterion Traditional IFA detection techniques are concerned with. Threshold values can casually affect Threshold-based traditional methods. This article proposes an accurate IFA detection mechanism based on a Multiple Feature-based Extreme Learning Machine (MF-ELM). Accuracy of the attack detection can be increased by presenting the entropy of Internet names, Interest satisfaction rate and PIT usage as features extracted in the MF-ELM classifier. Furthermore, we deploy a queue-based hostile Interest prefix mitigation mechanism. The inference of this real-time test bed is that the mechanism can help the network to resist IFA with higher accuracy and efficiency.

Keywords: information-centric network, pending interest table, interest flooding attack, MF-ELM classifier, queue-based mitigation strategy

Procedia PDF Downloads 174
851 Investigation of Heavy Metals and Nitrate Level in Drinking Water and the Side Effects on Public Health in the Capital City of Iran

Authors: Iman Nazari, Behrouz Shaabani, Ali Ramouz

Abstract:

Regarding to the dramatic rise of cancer prevalence of cancers in Iran and also base on the investigations around environmental factors which causes cancer, The air and water pollution is in high level in Iran’s capital city this issue motivated us to start an investigation on concentration of heavy metals and nitrate in Tehran’s Tap water, additionally we investigated the effects of this contaminations on public health, it is clear that heavy metals and also nitrate are causes cancers directly and indirectly, we divided the city to four districts: (1) North, (2) East, (3) West, (4) South and totally collected over 30 samples from noted districts, we obvious difference in concentrations, after a study we founded the reasons of this difference, the old distribution system, non-standard sewage disposal system, travel up from contaminated rains, releasing industrial wastes waters without any pretreatment, the most important one is the old distribution system, Tehran is an old city hence distribution system is old too we know that the old water pipes were built from alloys which containing several of this harmful heavy metals, releasing of this heavy metals from pipes to the tap water is one of the most Important reasons, as the result we presented the concentrations by districts and the alternatives to decreasing the level of this contaminations.

Keywords: water quality, heavy metals, drinking water, environmental toxinology

Procedia PDF Downloads 253
850 Thrust Enhancement on a Two Dimensional Elliptic Airfoil in a Forward Flight

Authors: S. M. Dash, K. B. Lua, T. T. Lim

Abstract:

This paper presents results of numerical and experimental studies on a two-dimensional (2D) flapping elliptic airfoil in a forward flight condition at Reynolds number of 5000. The study is motivated from an earlier investigation which shows that the deterioration in thrust performance of a sinusoidal heaving and pitching 2D (NACA0012) airfoil at high flapping frequency can be recovered by changing the effective angle of attack profile to square wave, sawtooth, or cosine wave shape. To better understand why such modifications lead to superior thrust performance, we take a closer look at the transient aerodynamic force behavior of an airfoil when the effective angle of attack profile changes gradually from a generic smooth trapezoidal profile to a sinusoid shape by modifying the base length of the trapezoid. The choice of using a smooth trapezoidal profile is to avoid the infinite acceleration condition encountered in the square wave profile. Our results show that the enhancement in the time-averaged thrust performance at high flapping frequency can be attributed to the delay and reduction in the drag producing valley region in the transient thrust force coefficient when the effective angle of attack profile changes from sinusoidal to trapezoidal.

Keywords: two-dimensional flapping airfoil, thrust performance, effective angle of attack, CFD, experiments

Procedia PDF Downloads 322
849 Tag Impersonation Attack on Ultra-lightweight Radio Frequency Identification Authentication Scheme (ESRAS)

Authors: Reham Al-Zahrani, Noura Aleisa

Abstract:

The proliferation of Radio Frequency Identification (RFID) technology has raised concerns about system security, particularly regarding tag impersonation attacks. Regarding RFID systems, an appropriate authentication protocol must resist active and passive attacks. A tag impersonation occurs when an adversary's tag is used to fool an authenticating reader into believing it is a legitimate tag. This paper analyzed the security of the efficient, secure, and practical ultra-lightweight RFID Authentication Scheme (ESRAS). Then, the paper presents a comprehensive analysis of the Efficient, Secure, and Practical Ultra-Lightweight RFID Authentication Scheme (ESRAS) in the context of radio frequency identification (RFID) systems that employed the Scyther tool to examine the protocol's security against a tag impersonation attack.

Keywords: RFID, impersonation attack, authentication, ultra-lightweight protocols

Procedia PDF Downloads 23
848 Sulfate Attack on Pastes Made with Different C3A and C4AF Contents and Stored at 5°C

Authors: Konstantinos Sotiriadis, Radosław Mróz

Abstract:

In the present work the internal sulfate attack on pastes made from pure clinker phases was studied. Two binders were produced: (a) a binder with 2% C3A and 18% C4AF content; (b) a binder with 10% C3A and C4AF content each. Gypsum was used as the sulfate bearing compound, while calcium carbonate added to differentiate the binders produced. The phases formed were identified by XRD analysis. The results showed that ettringite was the deterioration phase detected in the case of the low C3A content binder. Carbonation occurred in the specimen without calcium carbonate addition, while portlandite was observed in the one containing calcium carbonate. In the case of the high C3A content binder, traces of thaumasite were detected when calcium carbonate was not incorporated in the binder. A solid solution of thaumasite and ettringite was found when calcium carbonate was added. The amount of C3A had not fully reacted with sulfates, since its corresponding peaks were detected.

Keywords: tricalcium aluminate, calcium aluminate ferrite, sulfate attack, calcium carbonate, low temperature

Procedia PDF Downloads 302
847 The Reduction of Post-Blast Fumes to Improve Productivity and Safety: A Review Paper

Authors: Nhleko Monique Chiloane

Abstract:

The gold mining industry has predominantly used ammonium nitrate fuel oil (ANFO) explosives for decades, although these are known to be “gassier” and their detonation results in toxic fumes, for example, carbon monoxide (CO), nitrogen oxides (NOx) and ammonia. Re-entry into underground workings too soon after blasting can lead to fatal exposure to toxic fumes. It is, therefore, required that the polluted air be removed from the affected areas within a reasonable period before employees' re-entry into the working area. Post-blast re-entry times have therefore been described as a productivity bottleneck. The known causes of post-blast fumes are water ingress, incorrect fuel to oxygen ratio, confinement, explosive additives etc. To prevent or minimize post-blast fumes, some researchers have used neutralization, re-burning technique and non-explosive products or different oxidizing agents. The use of commercial explosives without nitrate oxidizing agents can also minimize the production of blasting fumes and thereby reduce the time needed for the clearance of these fumes to allow workers to re-enter the underground workings safely. The reduction in non-production time directly contributes to an increase in the available time per shift for productive work, thus leading to continuous mining. However, owing to its low cost and ease of use, ANFO is still widely used in South African underground blasting operations.

Keywords: post-blast fumes, continuous mining, ammonium nitrate explosive, non-explosive blasting, re-entry period

Procedia PDF Downloads 148
846 Detection Method of Federated Learning Backdoor Based on Weighted K-Medoids

Authors: Xun Li, Haojie Wang

Abstract:

Federated learning is a kind of distributed training and centralized training mode, which is of great value in the protection of user privacy. In order to solve the problem that the model is vulnerable to backdoor attacks in federated learning, a backdoor attack detection method based on a weighted k-medoids algorithm is proposed. First of all, this paper collates the update parameters of the client to construct a vector group, then uses the principal components analysis (PCA) algorithm to extract the corresponding feature information from the vector group, and finally uses the improved k-medoids clustering algorithm to identify the normal and backdoor update parameters. In this paper, the backdoor is implanted in the federation learning model through the model replacement attack method in the simulation experiment, and the update parameters from the attacker are effectively detected and removed by the defense method proposed in this paper.

Keywords: federated learning, backdoor attack, PCA, k-medoids, backdoor defense

Procedia PDF Downloads 73
845 Quick Reference: Cyber Attacks Awareness and Prevention Method for Home Users

Authors: Haydar Teymourlouei

Abstract:

It is important to take security measures to protect your computer information, reduce identify theft, and prevent from malicious cyber-attacks. With cyber-attacks on the continuous rise, people need to understand and learn ways to prevent from these attacks. Cyber-attack is an important factor to be considered if one is to be able to protect oneself from malicious attacks. Without proper security measures, most computer technology would hinder home users more than such technologies would help. Knowledge of how cyber-attacks operate and protective steps that can be taken to reduce chances of its occurrence are key to increasing these security measures. The purpose of this paper is to inform home users on the importance of identifying and taking preventive steps to avoid cyberattacks. Throughout this paper, many aspects of cyber-attacks will be discuss: what a cyber-attack is, the affects of cyber-attack for home users, different types of cyber-attacks, methodology to prevent such attacks; home users can take to fortify security of their computer.

Keywords: cyber-attacks, home user, prevention, security, technology

Procedia PDF Downloads 361
844 Hybrid Sol-Gel Coatings for Corrosion Protection of AA6111-T4 Aluminium Alloy

Authors: Shadatul Hanom Rashid, Xiaorong Zhou

Abstract:

Hybrid sol-gel coatings are the blend of both advantages of inorganic and organic networks have been reported as environmentally friendly anti-corrosion surface pre-treatment for several metals, including aluminum alloys. In this current study, Si-Zr hybrid sol-gel coatings were synthesized from (3-glycidoxypropyl)trimethoxysilane (GPTMS), tetraethyl orthosilicate (TEOS) and zirconium(IV) propoxide (TPOZ) precursors and applied on AA6111 aluminum alloy by dip coating technique. The hybrid sol-gel coatings doped with different concentrations of cerium nitrate (Ce(NO3)3) as a corrosion inhibitor were also prepared and the effect of Ce(NO3)3 concentrations on the morphology and corrosion resistance of the coatings were examined. The surface chemistry and morphology of the hybrid sol-gel coatings were analyzed by Fourier transform infrared (FTIR) spectroscopy and scanning electron microscopy (SEM). The corrosion behavior of the coated aluminum alloy samples was evaluated by electrochemical impedance spectroscopy (EIS). Results revealed that good corrosion resistance of hybrid sol-gel coatings were prepared from hydrolysis and condensation reactions of GPTMS, TEOS and TPOZ precursors deposited on AA6111 aluminum alloy. When the coating doped with cerium nitrate, the properties were improved significantly. The hybrid sol-gel coatings containing lower concentration of cerium nitrate offer the best inhibition performance. A proper doping concentration of Ce(NO3)3 can effectively improve the corrosion resistance of the alloy, while an excessive concentration of Ce(NO3)3 would reduce the corrosion protection properties, which is associated with defective morphology and instability of the sol-gel coatings.

Keywords: AA6111, Ce(NO3)3, corrosion, hybrid sol-gel coatings

Procedia PDF Downloads 119
843 Surface Tension and Bulk Density of Ammonium Nitrate Solutions: A Molecular Dynamics Study

Authors: Sara Mosallanejad, Bogdan Z. Dlugogorski, Jeff Gore, Mohammednoor Altarawneh

Abstract:

Ammonium nitrate (NH­₄NO₃, AN) is commonly used as the main component of AN emulsion and fuel oil (ANFO) explosives, that use extensively in civilian and mining operations for underground development and tunneling applications. The emulsion formulation and wettability of AN prills, which affect the physical stability and detonation of ANFO, highly depend on the surface tension, density, viscosity of the used liquid. Therefore, for engineering applications of this material, the determination of density and surface tension of concentrated aqueous solutions of AN is essential. The molecular dynamics (MD) simulation method have been used to investigate the density and the surface tension of high concentrated ammonium nitrate solutions; up to its solubility limit in water. Non-polarisable models for water and ions have carried out the simulations, and the electronic continuum correction model (ECC) uses a scaling of the charges of the ions to apply the polarisation implicitly into the non-polarisable model. The results of calculated density and the surface tension of the solutions have been compared to available experimental values. Our MD simulations show that the non-polarisable model with full-charge ions overestimates the experimental results while the reduce-charge model for the ions fits very well with the experimental data. Ions in the solutions show repulsion from the interface using the non-polarisable force fields. However, when charges of the ions in the original model are scaled in line with the scaling factor of the ECC model, the ions create a double ionic layer near the interface by the migration of anions toward the interface while cations stay in the bulk of the solutions. Similar ions orientations near the interface were observed when polarisable models were used in simulations. In conclusion, applying the ECC model to the non-polarisable force field yields the density and surface tension of the AN solutions with high accuracy in comparison to the experimental measurements.

Keywords: ammonium nitrate, electronic continuum correction, non-polarisable force field, surface tension

Procedia PDF Downloads 179