Search results for: secure boot
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 708

Search results for: secure boot

588 Household Food Insecurity, Maternal Mental Health and Self-Efficacy

Authors: Nahid Salarkia, Nasrin Omidvar, Erfan Ghassemi, Vahideh Arab-Salari, Tirang Reza Neyestani

Abstract:

Background: Household food insecurity has an adverse impact on the maternal mental health. This study was carried out to assess the relationship between household food insecurity, maternal depression and mother’s self-efficacy in Varamin, Iran, in 2014. Methods: In this cross-sectional study 423 mothers with children under 2 years old, with mean age 28.1±5.2 year; weight 66.3±13.4 kg; height 160.3± 5.7 cm and BMI 25.7±4.8 kg/m2 were selected by a multistage random sampling scheme. The instruments were: Beck Depression Inventory (BDI-III) and mother’s self-efficacy questionnaire. Data was analyzed using χ2 test, ANOVA and Pearson correlation. Results: Mildly, moderately and severely food insecure households were 39.5, 9.7 and 3.1%, respectively. Mild, moderate and sever depression was: 18.7, 13.9 and 5.7%. Mean score of depression in moderate and severe food insecure (8.6±5.3) was more than mild food insecure (4.8±4.7) and food secure (3.1±3.6) mothers. Frequency of very good, good and low mother’s self-efficacy were 62.8, 36.5, and 0.7%, respectively. Very good mother’s self-efficacy in food secure mothers (33.4%) was more than mild (25.4%) and moderate-sever food insecure groups (4%). There was a negative significant association between household food insecurity and mother’s self-efficacy (r= -0.297, p<0.01), and between mother’s depression and self-efficacy (r= -0.309, p=0.001). Conclusion: Empowerment of mothers with educational programs and social support can decrease mothers’ depression and increase self-efficacy that lead to improve maternal practices in food insecure households.

Keywords: Household food insecurity, Iran, mothers, physiological characteristics, self-efficacy

Procedia PDF Downloads 487
587 Cloud Shield: Model to Secure User Data While Using Content Delivery Network Services

Authors: Rachna Jain, Sushila Madan, Bindu Garg

Abstract:

Cloud computing is the key powerhouse in numerous organizations due to shifting of their data to the cloud environment. In recent years it has been observed that cloud-based-services are being used on large scale for content storage, distribution and processing. Various issues have been observed in cloud computing environment that need to be addressed. Security and privacy are found topmost concern area. In this paper, a novel security model is proposed to secure data by utilizing CDN services like image to icon conversion. CDN Service is a content delivery service which converts an image to icon, word to pdf & Latex to pdf etc. Presented model is used to convert an image into icon by keeping image secret. Here security of image is imparted so that image should be encrypted and decrypted by data owners only. It is also discussed in the paper that how server performs multiplication and selection on encrypted data without decryption. The data can be image file, word file, audio or video file. Moreover, the proposed model is capable enough to multiply images, encrypt them and send to a server application for conversion. Eventually, the prime objective is to encrypt an image and convert the encrypted image to image Icon by utilizing homomorphic encryption.

Keywords: cloud computing, user data security, homomorphic encryption, image multiplication, CDN service

Procedia PDF Downloads 315
586 A Proposal for a Secure and Interoperable Data Framework for Energy Digitalization

Authors: Hebberly Ahatlan

Abstract:

The process of digitizing energy systems involves transforming traditional energy infrastructure into interconnected, data-driven systems that enhance efficiency, sustainability, and responsiveness. As smart grids become increasingly integral to the efficient distribution and management of electricity from both fossil and renewable energy sources, the energy industry faces strategic challenges associated with digitalization and interoperability — particularly in the context of modern energy business models, such as virtual power plants (VPPs). The critical challenge in modern smart grids is to seamlessly integrate diverse technologies and systems, including virtualization, grid computing and service-oriented architecture (SOA), across the entire energy ecosystem. Achieving this requires addressing issues like semantic interoperability, IT/OT convergence, and digital asset scalability, all while ensuring security and risk management. This paper proposes a four-layer digitalization framework to tackle these challenges, encompassing persistent data protection, trusted key management, secure messaging, and authentication of IoT resources. Data assets generated through this framework enable AI systems to derive insights for improving smart grid operations, security, and revenue generation. Furthermore, this paper also proposes a Trusted Energy Interoperability Alliance as a universal guiding standard in the development of this digitalization framework to support more dynamic and interoperable energy markets.

Keywords: digitalization, IT/OT convergence, semantic interoperability, VPP, energy blockchain

Procedia PDF Downloads 136
585 Smart Security Concept in the East Mediterranean: Anti Asymmetrical Area Denial (A3D)

Authors: Serkan Tezgel

Abstract:

The two qualities of the sea, as a medium of transportation and as a resource, necessitate maritime security for economic stability and good order at sea. The borderless nature of the sea makes it one of the best platforms to contribute to regional peace and international order. For this reason, the establishment of maritime security in East Mediterranean will enhance the security-peace-democracy triangle in the region. This paper proposes the application of the Smart Security Concept in the East Mediterranean. Smart Security aims to secure critical infrastructure, such as hydrocarbon platforms, against asymmetrical threats. The concept is based on Anti Asymmetrical Area Denial (A3D) which necessitates limiting freedom of action of maritime terrorists and piracy by founding safe and secure maritime areas through sea lines of communication using short range capabilities. Smart Security is a regional maritime cooperation concept for the narrow seas. Cooperation and interoperability are essential attributes of this regional security concept. Therefore, multinational excellence centers such as Multinational Maritime Security Center of Excellence-Aksaz in Turkey, which will determine necessary capabilities and plan/coordinate workshops, training and exercises, are bound to be the principal characteristic of Smart Security concept and similar regional concepts. Smart Security, a crucial enabler of energy and regional security, can provide an enduring approach for operating in the challenging environment of narrow seas and for countering asymmetrical threats.

Keywords: security, cooperation, asymmetrical, area denial

Procedia PDF Downloads 779
584 A Tool to Provide Advanced Secure Exchange of Electronic Documents through Europe

Authors: Jesus Carretero, Mario Vasile, Javier Garcia-Blas, Felix Garcia-Carballeira

Abstract:

Supporting cross-border secure and reliable exchange of data and documents and to promote data interoperability is critical for Europe to enhance sector (like eFinance, eJustice and eHealth). This work presents the status and results of the European Project MADE, a Research Project funded by Connecting Europe facility Programme, to provide secure e-invoicing and e-document exchange systems among Europe countries in compliance with the eIDAS Regulation (Regulation EU 910/2014 on electronic identification and trust services). The main goal of MADE is to develop six new AS4 Access Points and SMP in Europe to provide secure document exchanges using the eDelivery DSI (Digital Service Infrastructure) amongst both private and public entities. Moreover, the project demonstrates the feasibility and interest of the solution provided by providing several months of interoperability among the providers of the six partners in different EU countries. To achieve those goals, we have followed a methodology setting first a common background for requirements in the partner countries and the European regulations. Then, the partners have implemented access points in each country, including their service metadata publisher (SMP), to allow the access to their clients to the pan-European network. Finally, we have setup interoperability tests with the other access points of the consortium. The tests will include the use of each entity production-ready Information Systems that process the data to confirm all steps of the data exchange. For the access points, we have chosen AS4 instead of other existing alternatives because it supports multiple payloads, native web services, pulling facilities, lightweight client implementations, modern crypto algorithms, and more authentication types, like username-password and X.509 authentication and SAML authentication. The main contribution of MADE project is to open the path for European companies to use eDelivery services with cross-border exchange of electronic documents following PEPPOL (Pan-European Public Procurement Online) based on the e-SENS AS4 Profile. It also includes the development/integration of new components, integration of new and existing logging and traceability solutions and maintenance tool support for PKI. Moreover, we have found that most companies are still not ready to support those profiles. Thus further efforts will be needed to promote this technology into the companies. The consortium includes the following 9 partners. From them, 2 are research institutions: University Carlos III of Madrid (Coordinator), and Universidad Politecnica de Valencia. The other 7 (EDICOM, BIZbrains, Officient, Aksesspunkt Norge, eConnect, LMT group, Unimaze) are private entities specialized in secure delivery of electronic documents and information integration brokerage in their respective countries. To achieve cross-border operativity, they will include AS4 and SMP services in their platforms according to the EU Core Service Platform. Made project is instrumental to test the feasibility of cross-border documents eDelivery in Europe. If successful, not only einvoices, but many other types of documents will be securely exchanged through Europe. It will be the base to extend the network to the whole Europe. This project has been funded under the Connecting Europe Facility Agreement number: INEA/CEF/ICT/A2016/1278042. Action No: 2016-EU-IA-0063.

Keywords: security, e-delivery, e-invoicing, e-delivery, e-document exchange, trust

Procedia PDF Downloads 227
583 Providing Reliability, Availability and Scalability Support for Quick Assist Technology Cryptography on the Cloud

Authors: Songwu Shen, Garrett Drysdale, Veerendranath Mannepalli, Qihua Dai, Yuan Wang, Yuli Chen, David Qian, Utkarsh Kakaiya

Abstract:

Hardware accelerator has been a promising solution to reduce the cost of cloud data centers. This paper investigates the QoS enhancement of the acceleration of an important datacenter workload: the webserver (or proxy) that faces high computational consumption originated from secure sockets layer (SSL) or transport layer security (TLS) procession in the cloud environment. Our study reveals that for the accelerator maintenance cases—need to upgrade driver/firmware or hardware reset due to hardware hang; we still can provide cryptography services by switching to software during maintenance phase and then switching back to accelerator after maintenance. The switching is seamless to server application such as Nginx that runs inside a VM on top of the server. To achieve this high availability goal, we propose a comprehensive fallback solution based on Intel® QuickAssist Technology (QAT). This approach introduces an architecture that involves the collaboration between physical function (PF) and virtual function (VF), and collaboration among VF, OpenSSL, and web application Nginx. The evaluation shows that our solution could provide high reliability, availability, and scalability (RAS) of hardware cryptography service in a 7x24x365 manner in the cloud environment.

Keywords: accelerator, cryptography service, RAS, secure sockets layer/transport layer security, SSL/TLS, virtualization fallback architecture

Procedia PDF Downloads 120
582 Message Authentication Scheme for Vehicular Ad-Hoc Networks under Sparse RSUs Environment

Authors: Wen Shyong Hsieh, Chih Hsueh Lin

Abstract:

In this paper, we combine the concepts of chameleon hash function (CHF) and identification based cryptography (IBC) to build a message authentication environment for VANET under sparse RSUs. Based on the CHF, TA keeps two common secrets that will be embedded to all identities to be as the evidence of mutual trusting. TA will issue one original identity to every RSU and vehicle. An identity contains one public ID and one private key. The public ID, includes three components: pseudonym, random key, and public key, is used to present one entity and can be verified to be a legal one. The private key is used to claim the ownership of the public ID. Based on the concept of IBC, without any negotiating process, a CHF pairing key multiplied by one private key and other’s public key will be used for mutually trusting and to be utilized as the session key of secure communicating between RSUs and vehicles. To help the vehicles to do message authenticating, the RSUs are assigned to response the vehicle’s temple identity request using two short time secretes that are broadcasted by TA. To light the loading of request information, one day is divided into M time slots. At every time slot, TA will broadcast two short time secretes to all valid RSUs for that time slot. Any RSU can response the temple identity request from legal vehicles. With the collected announcement of public IDs from the neighbor vehicles, a vehicle can set up its neighboring set, which includes the information about the neighbor vehicle’s temple public ID and temple CHF pairing key that can be derived by the private key and neighbor’s public key and will be used to do message authenticating or secure communicating without the help of RSU.

Keywords: Internet of Vehicles (IOV), Vehicular Ad-hoc Networks (VANETs), Chameleon Hash Function (CHF), message authentication

Procedia PDF Downloads 360
581 Private Coded Computation of Matrix Multiplication

Authors: Malihe Aliasgari, Yousef Nejatbakhsh

Abstract:

The era of Big Data and the immensity of real-life datasets compels computation tasks to be performed in a distributed fashion, where the data is dispersed among many servers that operate in parallel. However, massive parallelization leads to computational bottlenecks due to faulty servers and stragglers. Stragglers refer to a few slow or delay-prone processors that can bottleneck the entire computation because one has to wait for all the parallel nodes to finish. The problem of straggling processors, has been well studied in the context of distributed computing. Recently, it has been pointed out that, for the important case of linear functions, it is possible to improve over repetition strategies in terms of the tradeoff between performance and latency by carrying out linear precoding of the data prior to processing. The key idea is that, by employing suitable linear codes operating over fractions of the original data, a function may be completed as soon as enough number of processors, depending on the minimum distance of the code, have completed their operations. The problem of matrix-matrix multiplication in the presence of practically big sized of data sets faced with computational and memory related difficulties, which makes such operations are carried out using distributed computing platforms. In this work, we study the problem of distributed matrix-matrix multiplication W = XY under storage constraints, i.e., when each server is allowed to store a fixed fraction of each of the matrices X and Y, which is a fundamental building of many science and engineering fields such as machine learning, image and signal processing, wireless communication, optimization. Non-secure and secure matrix multiplication are studied. We want to study the setup, in which the identity of the matrix of interest should be kept private from the workers and then obtain the recovery threshold of the colluding model, that is, the number of workers that need to complete their task before the master server can recover the product W. The problem of secure and private distributed matrix multiplication W = XY which the matrix X is confidential, while matrix Y is selected in a private manner from a library of public matrices. We present the best currently known trade-off between communication load and recovery threshold. On the other words, we design an achievable PSGPD scheme for any arbitrary privacy level by trivially concatenating a robust PIR scheme for arbitrary colluding workers and private databases and the proposed SGPD code that provides a smaller computational complexity at the workers.

Keywords: coded distributed computation, private information retrieval, secret sharing, stragglers

Procedia PDF Downloads 91
580 A Framework for Secure Information Flow Analysis in Web Applications

Authors: Ralph Adaimy, Wassim El-Hajj, Ghassen Ben Brahim, Hazem Hajj, Haidar Safa

Abstract:

Huge amounts of data and personal information are being sent to and retrieved from web applications on daily basis. Every application has its own confidentiality and integrity policies. Violating these policies can have broad negative impact on the involved company’s financial status, while enforcing them is very hard even for the developers with good security background. In this paper, we propose a framework that enforces security-by-construction in web applications. Minimal developer effort is required, in a sense that the developer only needs to annotate database attributes by a security class. The web application code is then converted into an intermediary representation, called Extended Program Dependence Graph (EPDG). Using the EPDG, the provided annotations are propagated to the application code and run against generic security enforcement rules that were carefully designed to detect insecure information flows as early as they occur. As a result, any violation in the data’s confidentiality or integrity policies is reported. As a proof of concept, two PHP web applications, Hotel Reservation and Auction, were used for testing and validation. The proposed system was able to catch all the existing insecure information flows at their source. Moreover and to highlight the simplicity of the suggested approaches vs. existing approaches, two professional web developers assessed the annotation tasks needed in the presented case studies and provided a very positive feedback on the simplicity of the annotation task.

Keywords: web applications security, secure information flow, program dependence graph, database annotation

Procedia PDF Downloads 442
579 Friendship Love Orientation as Predictor of Attachment Style: A Gender Perspective

Authors: Maria Sana Amin, Anum Atiq, Haya Fatimah

Abstract:

Secure attachment in childhood creates a healthy love attitude in the adulthood. Child secure attachment develops a positive relation attitude in their adulthood, similarly, anxiety-avoidant attachment develops negative attitude toward relations. The aim of this paper is twofold: 1) We investigate the relationship between Friendship Attitude and Attachment Styles; and 2) explore the impact of gender on Love Attitudes and Attachment styles. Data was collected by convincing sampling among the students of University of Management and Technology age group 18- 25. The sample consists 60 young adults (Male=36, Female =54). The Love Attitudes Scales subscale Storage was used to measure attitudes towards friendship love and The Experiences in Close Relationships-Revised questionnaire was used to measure Adult Attachment Style. The result of Independent T-Test analysis shows that there was no significant difference in anxiety for female and male conditions; t (58) =-.768, p=.446 and avoidance for female and male conditions; t (58) =1.63, p=.108. Moreover, also there was no significant difference in friendship love for female (M=27.37, SD=6.371) and male (M=26.08, SD=5.709) conditions; t (58) =-.820, p=.416. Pearson correlation analysis shows significantly negative correlation between love attitude-friendship and attachment style- avoidance, (r=-.433, p=.008) among male and love attitude-friendship and attachment style- avoidance (r=-.438, p=.032) among female. There are no gender differences in attachment styles i.e. anxiety, avoidance and their relationship with friendship love attitude. People have avoidant attachment find it hard to fall in love and develop intimacy, and they tend to search for independence.

Keywords: avoidance attachment style, anxiety attachment style, friendship love attitude, gender difference/similarity

Procedia PDF Downloads 278
578 Preparation of Wireless Networks and Security; Challenges in Efficient Accession of Encrypted Data in Healthcare

Authors: M. Zayoud, S. Oueida, S. Ionescu, P. AbiChar

Abstract:

Background: Wireless sensor network is encompassed of diversified tools of information technology, which is widely applied in a range of domains, including military surveillance, weather forecasting, and earthquake forecasting. Strengthened grounds are always developed for wireless sensor networks, which usually emerges security issues during professional application. Thus, essential technological tools are necessary to be assessed for secure aggregation of data. Moreover, such practices have to be incorporated in the healthcare practices that shall be serving in the best of the mutual interest Objective: Aggregation of encrypted data has been assessed through homomorphic stream cipher to assure its effectiveness along with providing the optimum solutions to the field of healthcare. Methods: An experimental design has been incorporated, which utilized newly developed cipher along with CPU-constrained devices. Modular additions have also been employed to evaluate the nature of aggregated data. The processes of homomorphic stream cipher have been highlighted through different sensors and modular additions. Results: Homomorphic stream cipher has been recognized as simple and secure process, which has allowed efficient aggregation of encrypted data. In addition, the application has led its way to the improvisation of the healthcare practices. Statistical values can be easily computed through the aggregation on the basis of selected cipher. Sensed data in accordance with variance, mean, and standard deviation has also been computed through the selected tool. Conclusion: It can be concluded that homomorphic stream cipher can be an ideal tool for appropriate aggregation of data. Alongside, it shall also provide the best solutions to the healthcare sector.

Keywords: aggregation, cipher, homomorphic stream, encryption

Procedia PDF Downloads 228
577 Need for E-Learning: An Effective Method in Educating the Persons with Hearing Impairment Using Sign Language

Authors: S. Vijayakumar, S. B. Rathna Kumar, Navnath D Jagadale

Abstract:

Learning and teaching are the challenges ahead in the education of the students with hearing impairment using sign language (SHISL). Either the students or teachers face difficulties in the process of learning/teaching. Communication is one of the main barriers while teaching SHISL. Further, the courses of study or the subjects are limited to SHISL at least in countries like India. Students with hearing impairment mainly opt for sign language as a communication mode. Subjects like physics, chemistry, advanced mathematics etc. are not available in the curriculum for the SHISL since their content and ideas are complex. In India, exemption for language papers is being given for the students with hearing impairment. It may give opportunity to them to secure secondary/ higher secondary qualifications. It is a known fact that students with hearing impairment are facing difficulty in their future carrier. They secure neither a higher study nor a good employment opportunity. Vocational training in various trades will land them in few jobs with few bucks in pocket. However, not all of them are blessed with higher positions in government or private sectors in competitive fields or where the technical knowledge is required. E learning with sign language instructions can be used for teaching languages and science subjects. Computer Based Instruction (CBI), Computer Based Training (CBT), and Computer Assisted Instruction (CAI) are now part-and-parcel of Modern Education. It will also include signed video clip corresponding to the topic. Learning language subjects will improve the understanding of concepts in different subjects. Learning other science subjects like their hearing counterparts will enable the SHISL to go higher in studies and increase their height to pluck a fruit of the tree of employment.

Keywords: students with hearing impairment using sign language, hearing impairment, language subjects, science subjects, e-learning

Procedia PDF Downloads 376
576 Design and Implementation of a Hardened Cryptographic Coprocessor with 128-bit RISC-V Core

Authors: Yashas Bedre Raghavendra, Pim Vullers

Abstract:

This study presents the design and implementation of an abstract cryptographic coprocessor, leveraging AMBA(Advanced Microcontroller Bus Architecture) protocols - APB (Advanced Peripheral Bus) and AHB (Advanced High-performance Bus), to enable seamless integration with the main CPU(Central processing unit) and enhance the coprocessor’s algorithm flexibility. The primary objective is to create a versatile coprocessor that can execute various cryptographic algorithms, including ECC(Elliptic-curve cryptography), RSA(Rivest–Shamir–Adleman), and AES (Advanced Encryption Standard) while providing a robust and secure solution for modern secure embedded systems. To achieve this goal, the coprocessor is equipped with a tightly coupled memory (TCM) for rapid data access during cryptographic operations. The TCM is placed within the coprocessor, ensuring quick retrieval of critical data and optimizing overall performance. Additionally, the program memory is positioned outside the coprocessor, allowing for easy updates and reconfiguration, which enhances adaptability to future algorithm implementations. Direct links are employed instead of DMA(Direct memory access) for data transfer, ensuring faster communication and reducing complexity. The AMBA-based communication architecture facilitates seamless interaction between the coprocessor and the main CPU, streamlining data flow and ensuring efficient utilization of system resources. The abstract nature of the coprocessor allows for easy integration of new cryptographic algorithms in the future. As the security landscape continues to evolve, the coprocessor can adapt and incorporate emerging algorithms, making it a future-proof solution for cryptographic processing. Furthermore, this study explores the addition of custom instructions into RISC-V ISE (Instruction Set Extension) to enhance cryptographic operations. By incorporating custom instructions specifically tailored for cryptographic algorithms, the coprocessor achieves higher efficiency and reduced cycles per instruction (CPI) compared to traditional instruction sets. The adoption of RISC-V 128-bit architecture significantly reduces the total number of instructions required for complex cryptographic tasks, leading to faster execution times and improved overall performance. Comparisons are made with 32-bit and 64-bit architectures, highlighting the advantages of the 128-bit architecture in terms of reduced instruction count and CPI. In conclusion, the abstract cryptographic coprocessor presented in this study offers significant advantages in terms of algorithm flexibility, security, and integration with the main CPU. By leveraging AMBA protocols and employing direct links for data transfer, the coprocessor achieves high-performance cryptographic operations without compromising system efficiency. With its TCM and external program memory, the coprocessor is capable of securely executing a wide range of cryptographic algorithms. This versatility and adaptability, coupled with the benefits of custom instructions and the 128-bit architecture, make it an invaluable asset for secure embedded systems, meeting the demands of modern cryptographic applications.

Keywords: abstract cryptographic coprocessor, AMBA protocols, ECC, RSA, AES, tightly coupled memory, secure embedded systems, RISC-V ISE, custom instructions, instruction count, cycles per instruction

Procedia PDF Downloads 43
575 A Hill Cipher Based on the Kish-Sethuraman Protocol

Authors: Kondwani Magamba

Abstract:

In the idealized Kish-Sethuraman (KS) protocol,messages are sent between Alice and Bob each using a secret personal key. This protocol is said to be perfectly secure because both Bob and Alice keep their keys undisclosed so that at all times the message is encrypted by at least one key, thus no information is leaked or shared. In this paper, we propose a realization of the KS protocol through the use of the Hill Cipher.

Keywords: Kish-Sethuraman Protocol, Hill Cipher, MDS Matrices, encryption

Procedia PDF Downloads 329
574 Juridically Secure Trade Mechanisms for Alternative Dispute Resolution in Transnational Business Negotiations

Authors: Linda Frazer

Abstract:

A pluralistic methodology focuses on promoting an understanding that an alternative juridical framework for the regulation of transnational business negotiations (TBN) between private business parties is fundamentally required. This paper deals with the evolving assessment of the doctoral research of the author which demonstrated that due to insufficient juridical tools, negotiations are commonly misunderstood within the complexity of pluralistic and conflicting legal regimes. This inadequacy causes uncertainty in the enforcement of legal remedies, leaving business parties surprised. Consequently, parties cannot sufficiently anticipate when and how legal rights and obligations are created, often counting on oral or incomplete agreements which may lead to the misinterpretation of the extent of their legal rights and obligations. This uncertainty causes threats to business parties for fear of creating unintended legal obligations or, conversely, that law will not enforce intended agreements for failure to pass the tests of contractual validity. A need to find a manner to set default standards of communications and standards of conduct to monitor our evolving global trade would aid law to provide the security, predictability and foreseeability during alternative dispute resolution required by TBN parties. The conclusion of this study includes a proposal of new trade mechanisms, termed 'Bills of Negotiations' (BON) to enhance party autonomy and promote the ability for TBN parties to self-regulate within the boundaries of law. BON will be guided by a secure juridical institutionalized setting that caters to guiding communications during TBN and resolving disputes that arise along the negotiation processes on a fast track basis.

Keywords: alternative resolution disputes, ADR, good faith, good faith, juridical security, legal regulation, trade mechanisms, transnational business negotiations

Procedia PDF Downloads 120
573 Studies on Tolerance of Chickpea to Some Pre and Post Emergence Herbicides

Authors: Rahamdad Khan, Ijaz Ahmad Khan

Abstract:

In modern agriculture the herbicides application are considered the most effective and fast in action against all types of weeds. But it’s a fact that the herbicide applicator cannot totally secure the crop plants from the possible herbicide injuries that further leads to several destructive changes in plant biochemistry. For the purpose pots studies were undertaken to test the tolerance order of chickpea against pre- emergence herbicides (Stomp 330 EC- Dual Gold 960 EC) and post- emergence herbicides (Topik 15 WP- Puma Super 75 EW- Isoproturon 500 EW) during 2012-13 and 2013-14. The experimental design was CRD with three replications. Plant height, number of branches plant-1, number of seeds plant-1, nodulation, seed protein contents and other growth related parameters in chickpea were examined during the investigations. The results indicate that all the enquire herbicides gave a significant variation to all recorded parameter of chick pea except nodule fresh and dray weight. Moreover the toxic effect of pre-emergence herbicide on chickpea was found higher as compared to post-emergence herbicides. Minimum chickpea plant height (50.50 cm), number of nodule plant-1 (17.83) and lowest seed protein (14.13 %) was recorded in Stomp 330 EC. Similarly the outmost seeds plant-1 (29.66) and number of nodule plant-1 (21) were found for Puma Super 75 EW. The results further showed that the highest seed protein content (21.75 and 21.15 %) was recorded for control/ untreated and Puma Super 75EW. Taking under concentration the possible negative impact of the herbicides the chemical application must be minimized up to certain extent at which the crop is mostly secure. However chemical weed control has many advantages so we should train our farmer regarding the proper use of agro chemical to minimize the loses in crops while using herbicides.

Keywords: chickpea, herbicides, protein, stomp 330 EC, weed

Procedia PDF Downloads 467
572 Electronic Payment Recording with Payment History Retrieval Module: A System Software

Authors: Adrian Forca, Simeon Cainday III

Abstract:

The Electronic Payment Recording with Payment History Retrieval Module is developed intendedly for the College of Science and Technology. This system software innovates the manual process of recording the payments done in the department through the development of electronic payment recording system software shifting from the slow and time-consuming procedure to quick yet reliable and accurate way of recording payments because it immediately generates receipts for every transaction. As an added feature to its software process, generation of recorded payment report is integrated eliminating the manual reporting to a more easy and consolidated report. As an added feature to the system, all recorded payments of the students can be retrieved immediately making the system transparent and reliable payment recording software. Viewing the whole process, the system software will shift from the manual process to an organized software technology because the information will be stored in a logically correct and normalized database. Further, the software will be developed using the modern programming language and implement strict programming methods to validate all users accessing the system, evaluate all data passed into the system and information retrieved to ensure data accuracy and reliability. In addition, the system will identify the user and limit its access privilege to establish boundaries of the specific access to information allowed for the store, modify, and update making the information secure against unauthorized data manipulation. As a result, the System software will eliminate the manual procedure and replace with an innovative modern information technology resulting to the improvement of the whole process of payment recording fast, secure, accurate and reliable software innovations.

Keywords: collection, information system, manual procedure, payment

Procedia PDF Downloads 142
571 Lightweight and Seamless Distributed Scheme for the Smart Home

Authors: Muhammad Mehran Arshad Khan, Chengliang Wang, Zou Minhui, Danyal Badar Soomro

Abstract:

Security of the smart home in terms of behavior activity pattern recognition is a totally dissimilar and unique issue as compared to the security issues of other scenarios. Sensor devices (low capacity and high capacity) interact and negotiate each other by detecting the daily behavior activity of individuals to execute common tasks. Once a device (e.g., surveillance camera, smart phone and light detection sensor etc.) is compromised, an adversary can then get access to a specific device and can damage daily behavior activity by altering the data and commands. In this scenario, a group of common instruction processes may get involved to generate deadlock. Therefore, an effective suitable security solution is required for smart home architecture. This paper proposes seamless distributed Scheme which fortifies low computational wireless devices for secure communication. Proposed scheme is based on lightweight key-session process to upheld cryptic-link for trajectory by recognizing of individual’s behavior activities pattern. Every device and service provider unit (low capacity sensors (LCS) and high capacity sensors (HCS)) uses an authentication token and originates a secure trajectory connection in network. Analysis of experiments is revealed that proposed scheme strengthens the devices against device seizure attack by recognizing daily behavior activities, minimum utilization memory space of LCS and avoids network from deadlock. Additionally, the results of a comparison with other schemes indicate that scheme manages efficiency in term of computation and communication.

Keywords: authentication, key-session, security, wireless sensors

Procedia PDF Downloads 295
570 Real-Time Online Tracking Platform

Authors: Denis Obrul, Borut Žalik

Abstract:

We present an extendable online real-time tracking platform that can be used to track a wide variety of location-aware devices. These can range from GPS devices mounted inside a vehicle, closed and secure systems such as Teltonika and to mobile phones running multiple platforms. Special consideration is given to decentralized approach, security and flexibility. A number of different use cases are presented as a proof of concept.

Keywords: real-time, online, gps, tracking, web application

Procedia PDF Downloads 321
569 Security Model for RFID Systems

Authors: John Ayoade

Abstract:

Radio Frequency Identification (RFID) has gained a lot of popularity in all walks of life due to its usefulness and diverse use of the technology in almost every application. However, there have been some security concerns most especially in regards to how authentic readers and tags can confirm their authenticity before confidential data is exchanged between them. In this paper, Kerberos protocol is adopted for the mutual authentication of RFID system components in order to ensure the secure communication between those components and to realize the authenticity of the communicating components.

Keywords: RFID, security, mutual authentication, Kerberos

Procedia PDF Downloads 435
568 The Relationship between Mothers’ Attachment Style, Mindful Parenting and Perception of the Child

Authors: Brigitta Szabo, Miklosi Monika

Abstract:

Background/Aims: In early childhood, the context of development is the caregiver-child relationship. Maternal attachment style plays a major role in the intergenerational transmission of psychopathology. The aim of this study was to explore the relationship between the mothers’ attachment style, mindful parenting, and perception of the child. Method: Data was collected from 144 non-clinical mothers who have a child below the age of 3 years. Mothers completed self-report questionnaires, including the following scales: a demographic questionnaire, Attachment Style Questionnaire (ASQ), Interpersonal Mindfulness in Parenting Scale (IMP), and the Mothers’ Object Relations Scale (MORS-SF). K-means cluster analysis was used to identify the mothers’ attachment styles. Mediation analyses with Mothers’ Object Relations Scale (MORS-SF) positive emotions and dominance subscales as dependent variables, mothers’ attachment style (ASQ) as an independent variable, and mindful parenting (IMP) as a mediator were conducted. Results: Four attachment styles (secure, preoccupied, fearful, dismissing) were identified. The relationship between mothers’ attachment style and mindful parenting was significant (R2 = .51; F(4,139) = 36.60; p < .001). Compared to the secure attachment style as a reference group, both preoccupied and dismissing styles were related to lower levels of mindful parenting; however, this relationship was the strongest in case of fearful style. In mediation analysis the direct effects of mothers’ attachment style on the perception of the child were not significant (MORS positive emotions: R2= .29; F(5,138) = 11.22; p < .001; MORS dominance: R2= .39 F(5,138) = 17.54, p < .001). However, indirect effects through mindful parenting were significant; higher levels of mindful parenting were associated with higher levels of MORS positive emotions and lower levels of MORS dominance. Conclusions: These findings suggest that attachment styles are related to the perception of the child through mindful parenting. Mindfulness-based parenting training might be useful in case of attachment-related problems to improve the parent-child relationship.

Keywords: mindfulness, mindful parenting, attachement, perception

Procedia PDF Downloads 176
567 An Investigation Enhancing E-Voting Application Performance

Authors: Aditya Verma

Abstract:

E-voting using blockchain provides us with a distributed system where data is present on each node present in the network and is reliable and secure too due to its immutability property. This work compares various blockchain consensus algorithms used for e-voting applications in the past, based on performance and node scalability, and chooses the optimal one and improves on one such previous implementation by proposing solutions for the loopholes of the optimally working blockchain consensus algorithm, in our chosen application, e-voting.

Keywords: blockchain, parallel bft, consensus algorithms, performance

Procedia PDF Downloads 126
566 The Secrecy Capacity of the Semi-Deterministic Wiretap Channel with Three State Information

Authors: Mustafa El-Halabi

Abstract:

A general model of wiretap channel with states is considered, where the legitimate receiver and the wiretapper’s observations depend on three states S1, S2 and S3. State S1 is non-causally known to the encoder, S2 is known to the receiver, and S3 remains unknown. A secure coding scheme, based using structured-binning, is proposed, and it is shown to achieve the secrecy capacity when the signal at legitimate receiver is a deterministic function of the input.

Keywords: physical layer security, interference, side information, secrecy capacity

Procedia PDF Downloads 361
565 Model of Application of Blockchain Technology in Public Finances

Authors: M. Vlahovic

Abstract:

This paper presents a model of public finances, which combines three concepts: participatory budgeting, crowdfunding and blockchain technology. Participatory budgeting is defined as a process in which community members decide how to spend a part of community’s budget. Crowdfunding is a practice of funding a project by collecting small monetary contributions from a large number of people via an Internet platform. Blockchain technology is a distributed ledger that enables efficient and reliable transactions that are secure and transparent. In this hypothetical model, the government or authorities on local/regional level would set up a platform where they would propose public projects to citizens. Citizens would browse through projects and support or vote for those which they consider justified and necessary. In return, they would be entitled to a tax relief in the amount of their monetary contribution. Since the blockchain technology enables tracking of transactions, it can be used to mitigate corruption, money laundering and lack of transparency in public finances. Models of its application have already been created for e-voting, health records or land registries. By presenting a model of application of blockchain technology in public finances, this paper takes into consideration the potential of blockchain technology to disrupt governments and make processes more democratic, secure, transparent and efficient. The framework for this paper consists of multiple streams of research, including key concepts of direct democracy, public finance (especially the voluntary theory of public finance), information and communication technology, especially blockchain technology and crowdfunding. The framework defines rules of the game, basic conditions for the implementation of the model, benefits, potential problems and development perspectives. As an oversimplified map of a new form of public finances, the proposed model identifies primary factors, that influence the possibility of implementation of the model, and that could be tracked, measured and controlled in case of experimentation with the model.

Keywords: blockchain technology, distributed ledger, participatory budgeting, crowdfunding, direct democracy, internet platform, e-government, public finance

Procedia PDF Downloads 126
564 On Adaptive and Auto-Configurable Apps

Authors: Prisa Damrongsiri, Kittinan Pongpianskul, Mario Kubek, Herwig Unger

Abstract:

Apps are today the most important possibility to adapt mobile phones and computers to fulfill the special needs of their users. Location- and context-sensitive programs are hereby the key to support the interaction of the user with his/her environment and also to avoid an overload with a plenty of dispensable information. The contribution shows, how a trusted, secure and really bi-directional communication and interaction among users and their environment can be established and used, e.g. in the field of home automation.

Keywords: apps, context-sensitive, location-sensitive, self-configuration, mobile computing, smart home

Procedia PDF Downloads 369
563 Data Confidentiality in Public Cloud: A Method for Inclusion of ID-PKC Schemes in OpenStack Cloud

Authors: N. Nalini, Bhanu Prakash Gopularam

Abstract:

The term data security refers to the degree of resistance or protection given to information from unintended or unauthorized access. The core principles of information security are the confidentiality, integrity and availability, also referred as CIA triad. Cloud computing services are classified as SaaS, IaaS and PaaS services. With cloud adoption the confidential enterprise data are moved from organization premises to untrusted public network and due to this the attack surface has increased manifold. Several cloud computing platforms like OpenStack, Eucalyptus, Amazon EC2 offer users to build and configure public, hybrid and private clouds. While the traditional encryption based on PKI infrastructure still works in cloud scenario, the management of public-private keys and trust certificates is difficult. The Identity based Public Key Cryptography (also referred as ID-PKC) overcomes this problem by using publicly identifiable information for generating the keys and works well with decentralized systems. The users can exchange information securely without having to manage any trust information. Another advantage is that access control (role based access control policy) information can be embedded into data unlike in PKI where it is handled by separate component or system. In OpenStack cloud platform the keystone service acts as identity service for authentication and authorization and has support for public key infrastructure for auto services. In this paper, we explain OpenStack security architecture and evaluate the PKI infrastructure piece for data confidentiality. We provide method to integrate ID-PKC schemes for securing data while in transit and stored and explain the key measures for safe guarding data against security attacks. The proposed approach uses JPBC crypto library for key-pair generation based on IEEE P1636.3 standard and secure communication to other cloud services.

Keywords: data confidentiality, identity based cryptography, secure communication, open stack key stone, token scoping

Procedia PDF Downloads 348
562 Meta Root ID Passwordless Authentication Using ZKP Bitcoin Protocol

Authors: Saransh Sharma, Atharv Dekhne

Abstract:

Passwords stored on central services and hashed are prone to cyberattacks and hacks. Hence, given all these nuisances, there’s a need to eliminate character-based authentication protocols, which would ultimately benefit all developers as well as end-users.To replace this conventional but antiquated protocol with a secure alternative would be Passwordless Authentication. The meta root.id system creates a public and private key, of which the user is only able to access the private key. Further, after signing the key, the user sends the information over the API to the server, which checks its validity with the public key and grants access accordingly.

Keywords: passwordless, OAuth, bitcoin, ZKP, SIN, BIP

Procedia PDF Downloads 62
561 As a Secure Bridge Country about Oil and Gas Sources Transfer after Arab Spring: Turkey

Authors: Fatih Ercin Guney, Hami Karagol

Abstract:

Day by day, humanity's energy needs increase, to facilitate access to energy sources by energy importing countries is of great importance in terms of issues both in terms of economic security and political security. The geographical location of the oil exporting countries in the Middle East (Iran, Iraq, Kuwait, Libya, Saudi Arabia, United Arab Emirates, Qatar) today, it is observed that evaluated by emerging Arab Spring(from Tunisia to Egypt) and freedom battles(in Syria) with security issues arise sourced from terrorist activities(ISIS). Progresses related with limited natural resources, energy and it's transportation issues which worries the developing countries, the energy in the region is considered to how to transfer safely. North Region of the Black Sea , the beginning of the conflict in the regional nature formed between Russia and Ukraine (2010), followed by the relevant regions of the power transmission line (From Russia to Europe) the discovery is considered to be the east's hand began to strengthen in terms of both the economical and political sides. With the growing need for safe access to the west of the new energy transmission lines are followed by Turkey, re-interest is considered to be shifted to the Mediterranean and the Middle East by West. Also, Russia, Iran and China (three axis of east) are generally performing as carry out parallel policies about energy , economical side and security in both United Nations Security Council (Two of Five Permanent Members are Russia and China) and Shanghai Cooperation Organization. In addition, Eastern Mediterranean Region Tension are rapidly increasing about research new oil and natural gas sources by Israel, Egypt, Cyprus, Lebanon. This paper provides, new energy corridor(s) are needed to transfer sources (Oil&Natural Gas) by Europe from East to West. So The West needs either safe bridge country to transfer natural sources to Europe in region or is needed to discovery new natural sources in extraterritorial waters of Eastern Mediterranean Region. But in two opportunities are evaluated with secure transfer corridors form region to Europe in safely. Even if the natural sources can be discovered, they are considered to transfer in safe manner. This paper involved, Turkey’s importance as a leader country in region over both of political and safe energy transfer sides as bridge country between south and north of Turkey why natural sources shall be transferred over Turkey, Even if diplomatic issues-For Example; Cyprus membership in European Union, Turkey membership candidate duration, Israel-Cyprus- Egypt-Lebanon researches about new natural sources in Mediterranean - occurred. But politic balance in Middle-East is changing quickly because of lack of democratic governments in region. So it is evaluated that the alliance of natural sources researches may not be long-time relations due to share sources after discoveries. After evaluating over causes and reasons, aim to reach finding foresight about future of region for energy transfer periods in secure manner.

Keywords: Middle East, natural gas, oil, Turkey

Procedia PDF Downloads 277
560 Risk Management Approach for a Secure and Performant Integration of Automated Drug Dispensing Systems in Hospitals

Authors: Hind Bouami, Patrick Millot

Abstract:

Medication dispensing system is a life-critical system whose failure may result in preventable adverse events leading to longer patient stays in hospitals or patient death. Automation has led to great improvements in life-critical systems as it increased safety, efficiency, and comfort. However, critical risks related to medical organization complexity and automated solutions integration can threaten drug dispensing security and performance. Knowledge about the system’s complexity aspects and human machine parameters to control for automated equipment’s security and performance will help operators to secure their automation process and to optimize their system’s reliability. In this context, this study aims to document the operator’s situation awareness about automation risks and parameters involved in automation security and performance. Our risk management approach has been deployed in the North Luxembourg hospital center’s pharmacy, which is equipped with automated drug dispensing systems since 2009. With more than 4 million euros of gains generated, North Luxembourg hospital center’s success story was enabled by the management commitment, pharmacy’s involvement in the implementation and improvement of the automation project, and the close collaboration between the pharmacy and Sinteco’s firm to implement the necessary innovation and organizational actions for automated solutions integration security and performance. An analysis of the actions implemented by the hospital and the parameters involved in automated equipment’s integration security and performance has been made. The parameters to control for automated equipment’s integration security and performance are human aspects (6.25%), technical aspects (50%), and human-machine interaction (43.75%). The implementation of an anthropocentric analysis system before automation would have prevented and optimized the control of risks related to automation.

Keywords: Automated drug delivery systems, Hospitals, Human-centered automated system, Risk management

Procedia PDF Downloads 108
559 Use of Personal Rhythm to Authenticate Encrypted Messages

Authors: Carlos Gonzalez

Abstract:

When communicating using private and secure keys, there is always the doubt as to the identity of the message creator. We introduce an algorithm that uses the personal typing rhythm (keystroke dynamics) of the message originator to increase the trust of the authenticity of the message originator by the message recipient. The methodology proposes the use of a Rhythm Certificate Authority (RCA) to validate rhythm information. An illustrative example of the communication between Bob and Alice and the RCA is included. An algorithm of how to communicate with the RCA is presented. This RCA can be an independent authority or an enhanced Certificate Authority like the one used in public key infrastructure (PKI).

Keywords: authentication, digital signature, keystroke dynamics, personal rhythm, public-key encryption

Procedia PDF Downloads 268