Search results for: symmetric cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 322

Search results for: symmetric cryptography

232 Investigation of Gas Tungsten Arc Welding Parameters on Residual Stress of Heat Affected Zone in Inconel X750 Super Alloy Welding Using Finite Element Method

Authors: Kimia Khoshdel Vajari, Saber Saffar

Abstract:

Reducing the residual stresses caused by welding is desirable for the industry. The effect of welding sequence, as well as the effect of yield stress on the number of residual stresses generated in Inconel X750 superalloy sheets and beams, have been investigated. The finite element model used in this research is a three-dimensional thermal and mechanical model, and the type of analysis is indirect coupling. This analysis is done in two stages. First, thermal analysis is performed, and then the thermal changes of the first analysis are used as the applied load in the second analysis. ABAQUS has been used for modeling, and the Dflux subroutine has been used in the Fortran programming environment to move the arc and the molten pool. The results of this study show that the amount of tensile residual stress in symmetric, discontinuous, and symmetric-discontinuous welds is reduced to a maximum of 27%, 54%, and 37% compared to direct welding, respectively. The results also show that the amount of residual stresses created by welding increases linearly with increasing yield stress with a slope of 40%.

Keywords: residual stress, X750 superalloy, finite element, welding, thermal analysis

Procedia PDF Downloads 81
231 Classifying Time Independent Plane Symmetric Spacetime through Noether`s Approach

Authors: Nazish Iftikhar, Adil Jhangeer, Tayyaba Naz

Abstract:

The universe is expanding at an accelerated rate. Symmetries are useful in understanding universe’s behavior. Emmy Noether reported the relation between symmetries and conservation laws. These symmetries are known as Noether symmetries which correspond to a conserved quantity. In differential equations, conservation laws play an important role. Noether symmetries are helpful in modified theories of gravity. Time independent plane symmetric spacetime was classified by Noether`s theorem. By using Noether`s theorem, set of linear partial differential equations was obtained having A(r), B(r) and F(r) as unknown radial functions. The Lagrangian corresponding to considered spacetime in the Noether equation was used to get Noether operators. Different possibilities of radial functions were considered. Firstly, all functions were same. All the functions were considered as non-zero constant, linear, reciprocal and exponential respectively. Secondly, two functions were proportional to each other keeping third function different. Second case has four subcases in which four different relationships between A(r), B(r) and F(r) were discussed. In all cases, we obtained nontrivial Noether operators including gauge term. Conserved quantities for each Noether operators were also presented.

Keywords: Noether gauge symmetries, radial function, Noether operator, conserved quantities

Procedia PDF Downloads 201
230 Design of Two-Channel Quincunx Quadrature Mirror Filter Banks Using Digital All-Pass Lattice Filters

Authors: Ju-Hong Lee, Chong-Jia Ciou

Abstract:

This paper deals with the problem of two-dimensional (2-D) recursive two-channel quincunx quadrature mirror filter (QQMF) banks design. The analysis and synthesis filters of the 2-D recursive QQMF bank are composed of 2-D recursive digital allpass lattice filters (DALFs) with symmetric half-plane (SHP) support regions. Using the 2-D doubly complementary half-band (DC-HB) property possessed by the analysis and synthesis filters, we facilitate the design of the proposed QQMF bank. For finding the coefficients of the 2-D recursive SHP DALFs, we present a structure of 2-D recursive digital allpass filters by using 2-D SHP recursive digital all-pass lattice filters (DALFs). The novelty of using 2-D SHP recursive DALFs to construct a 2-D recursive QQMF bank is that the resulting 2-D recursive QQMF bank provides better performance than the existing 2-D recursive QQMF banks. Simulation results are also presented for illustration and comparison.

Keywords: all-pass digital filter, lattice structure, quincunx QMF bank, symmetric half-plane digital filter

Procedia PDF Downloads 332
229 Efficient Fuzzy Classified Cryptographic Model for Intelligent Encryption Technique towards E-Banking XML Transactions

Authors: Maher Aburrous, Adel Khelifi, Manar Abu Talib

Abstract:

Transactions performed by financial institutions on daily basis require XML encryption on large scale. Encrypting large volume of message fully will result both performance and resource issues. In this paper a novel approach is presented for securing financial XML transactions using classification data mining (DM) algorithms. Our strategy defines the complete process of classifying XML transactions by using set of classification algorithms, classified XML documents processed at later stage using element-wise encryption. Classification algorithms were used to identify the XML transaction rules and factors in order to classify the message content fetching important elements within. We have implemented four classification algorithms to fetch the importance level value within each XML document. Classified content is processed using element-wise encryption for selected parts with "High", "Medium" or “Low” importance level values. Element-wise encryption is performed using AES symmetric encryption algorithm and proposed modified algorithm for AES to overcome the problem of computational overhead, in which substitute byte, shift row will remain as in the original AES while mix column operation is replaced by 128 permutation operation followed by add round key operation. An implementation has been conducted using data set fetched from e-banking service to present system functionality and efficiency. Results from our implementation showed a clear improvement in processing time encrypting XML documents.

Keywords: XML transaction, encryption, Advanced Encryption Standard (AES), XML classification, e-banking security, fuzzy classification, cryptography, intelligent encryption

Procedia PDF Downloads 378
228 Integrating the Modbus SCADA Communication Protocol with Elliptic Curve Cryptography

Authors: Despoina Chochtoula, Aristidis Ilias, Yannis Stamatiou

Abstract:

Modbus is a protocol that enables the communication among devices which are connected to the same network. This protocol is, often, deployed in connecting sensor and monitoring units to central supervisory servers in Supervisory Control and Data Acquisition, or SCADA, systems. These systems monitor critical infrastructures, such as factories, power generation stations, nuclear power reactors etc. in order to detect malfunctions and ignite alerts and corrective actions. However, due to their criticality, SCADA systems are vulnerable to attacks that range from simple eavesdropping on operation parameters, exchanged messages, and valuable infrastructure information to malicious modification of vital infrastructure data towards infliction of damage. Thus, the SCADA research community has been active over strengthening SCADA systems with suitable data protection mechanisms based, to a large extend, on cryptographic methods for data encryption, device authentication, and message integrity protection. However, due to the limited computation power of many SCADA sensor and embedded devices, the usual public key cryptographic methods are not appropriate due to their high computational requirements. As an alternative, Elliptic Curve Cryptography has been proposed, which requires smaller key sizes and, thus, less demanding cryptographic operations. Until now, however, no such implementation has been proposed in the SCADA literature, to the best of our knowledge. In order to fill this gap, our methodology was focused on integrating Modbus, a frequently used SCADA communication protocol, with Elliptic Curve based cryptography and develop a server/client application to demonstrate the proof of concept. For the implementation we deployed two C language libraries, which were suitably modify in order to be successfully integrated: libmodbus (https://github.com/stephane/libmodbus) and ecc-lib https://www.ceid.upatras.gr/webpages/faculty/zaro/software/ecc-lib/). The first library provides a C implementation of the Modbus/TCP protocol while the second one offers the functionality to develop cryptographic protocols based on Elliptic Curve Cryptography. These two libraries were combined, after suitable modifications and enhancements, in order to give a modified version of the Modbus/TCP protocol focusing on the security of the data exchanged among the devices and the supervisory servers. The mechanisms we implemented include key generation, key exchange/sharing, message authentication, data integrity check, and encryption/decryption of data. The key generation and key exchange protocols were implemented with the use of Elliptic Curve Cryptography primitives. The keys established by each device are saved in their local memory and are retained during the whole communication session and are used in encrypting and decrypting exchanged messages as well as certifying entities and the integrity of the messages. Finally, the modified library was compiled for the Android environment in order to run the server application as an Android app. The client program runs on a regular computer. The communication between these two entities is an example of the successful establishment of an Elliptic Curve Cryptography based, secure Modbus wireless communication session between a portable device acting as a supervisor station and a monitoring computer. Our first performance measurements are, also, very promising and demonstrate the feasibility of embedding Elliptic Curve Cryptography into SCADA systems, filling in a gap in the relevant scientific literature.

Keywords: elliptic curve cryptography, ICT security, modbus protocol, SCADA, TCP/IP protocol

Procedia PDF Downloads 228
227 Facial Biometric Privacy Using Visual Cryptography: A Fundamental Approach to Enhance the Security of Facial Biometric Data

Authors: Devika Tanna

Abstract:

'Biometrics' means 'life measurement' but the term is usually associated with the use of unique physiological characteristics to identify an individual. It is important to secure the privacy of digital face image that is stored in central database. To impart privacy to such biometric face images, first, the digital face image is split into two host face images such that, each of it gives no idea of existence of the original face image and, then each cover image is stored in two different databases geographically apart. When both the cover images are simultaneously available then only we can access that original image. This can be achieved by using the XM2VTS and IMM face database, an adaptive algorithm for spatial greyscale. The algorithm helps to select the appropriate host images which are most likely to be compatible with the secret image stored in the central database based on its geometry and appearance. The encryption is done using GEVCS which results in a reconstructed image identical to the original private image.

Keywords: adaptive algorithm, database, host images, privacy, visual cryptography

Procedia PDF Downloads 99
226 Influence of Electrode Assembly on Catalytic Activation and Deactivation of a PT Film Immobilized H+ Conducting Solid Electrolyte in Electrocatalytic Reduction Reactions

Authors: M. A. Hasnat, M. Amirul Islam, M. A. Rashed, Jamil. Safwan, M. Mahabubul Alam

Abstract:

Symmetric (Cu–Pt|Nafion|Pt–Cu) and asymmetric(Pt|Nafion|Pt–Cu) assemblies were fabricated to study the nitrate reduction processes at the cathode. The electrocatalytic nitrate reduction reactions were performed in these assemblies in order to investigate the prerequisite for the enhanced catalytic activity, electrochemical cell durability as well as preferable product selectivity resulting from the reduction of nitrate at the cathode. It has been observed for the symmetric assembly that Cu particles were oxidized on the anode surface under an applied potential and the resulting copper ions migrated to the cathode surface through the Nafion membrane, which deposited as copper oxide on the cathode surface. The formation of this copper oxide covering layer on the Pt–Cu cathode surface is attributed as the reason for the deactivation of the cathode that governed the reduced nitrate reduction along with increasing nitrite selectivity. These problems were addressed and resolved with the asymmetric design of the electrocatalytic reactor, where enhanced hydrogen evolution activates the surface by eroding the CuO over layer as well as speeding up the slow rate determining hydrogenation reactions.

Keywords: membrane, nitrate, electrocatalysis, voltammetry, electrolysis

Procedia PDF Downloads 236
225 Generalized π-Armendariz Authentication Cryptosystem

Authors: Areej M. Abduldaim, Nadia M. G. Al-Saidi

Abstract:

Algebra is one of the important fields of mathematics. It concerns with the study and manipulation of mathematical symbols. It also concerns with the study of abstractions such as groups, rings, and fields. Due to the development of these abstractions, it is extended to consider other structures, such as vectors, matrices, and polynomials, which are non-numerical objects. Computer algebra is the implementation of algebraic methods as algorithms and computer programs. Recently, many algebraic cryptosystem protocols are based on non-commutative algebraic structures, such as authentication, key exchange, and encryption-decryption processes are adopted. Cryptography is the science that aimed at sending the information through public channels in such a way that only an authorized recipient can read it. Ring theory is the most attractive category of algebra in the area of cryptography. In this paper, we employ the algebraic structure called skew -Armendariz rings to design a neoteric algorithm for zero knowledge proof. The proposed protocol is established and illustrated through numerical example, and its soundness and completeness are proved.

Keywords: cryptosystem, identification, skew π-Armendariz rings, skew polynomial rings, zero knowledge protocol

Procedia PDF Downloads 183
224 Secret Sharing in Visual Cryptography Using NVSS and Data Hiding Techniques

Authors: Misha Alexander, S. B. Waykar

Abstract:

Visual Cryptography is a special unbreakable encryption technique that transforms the secret image into random noisy pixels. These shares are transmitted over the network and because of its noisy texture it attracts the hackers. To address this issue a Natural Visual Secret Sharing Scheme (NVSS) was introduced that uses natural shares either in digital or printed form to generate the noisy secret share. This scheme greatly reduces the transmission risk but causes distortion in the retrieved secret image through variation in settings and properties of digital devices used to capture the natural image during encryption / decryption phase. This paper proposes a new NVSS scheme that extracts the secret key from randomly selected unaltered multiple natural images. To further improve the security of the shares data hiding techniques such as Steganography and Alpha channel watermarking are proposed.

Keywords: decryption, encryption, natural visual secret sharing, natural images, noisy share, pixel swapping

Procedia PDF Downloads 382
223 Performance Analysis of Elliptic Curve Cryptography Using Onion Routing to Enhance the Privacy and Anonymity in Grid Computing

Authors: H. Parveen Begam, M. A. Maluk Mohamed

Abstract:

Grid computing is an environment that allows sharing and coordinated use of diverse resources in dynamic, heterogeneous and distributed environment using Virtual Organization (VO). Security is a critical issue due to the open nature of the wireless channels in the grid computing which requires three fundamental services: authentication, authorization, and encryption. The privacy and anonymity are considered as an important factor while communicating over publicly spanned network like web. To ensure a high level of security we explored an extension of onion routing, which has been used with dynamic token exchange along with protection of privacy and anonymity of individual identity. To improve the performance of encrypting the layers, the elliptic curve cryptography is used. Compared to traditional cryptosystems like RSA (Rivest-Shamir-Adelman), ECC (Elliptic Curve Cryptosystem) offers equivalent security with smaller key sizes which result in faster computations, lower power consumption, as well as memory and bandwidth savings. This paper presents the estimation of the performance improvements of onion routing using ECC as well as the comparison graph between performance level of RSA and ECC.

Keywords: grid computing, privacy, anonymity, onion routing, ECC, RSA

Procedia PDF Downloads 372
222 Efficient Semi-Systolic Finite Field Multiplier Using Redundant Basis

Authors: Hyun-Ho Lee, Kee-Won Kim

Abstract:

The arithmetic operations over GF(2m) have been extensively used in error correcting codes and public-key cryptography schemes. Finite field arithmetic includes addition, multiplication, division and inversion operations. Addition is very simple and can be implemented with an extremely simple circuit. The other operations are much more complex. The multiplication is the most important for cryptosystems, such as the elliptic curve cryptosystem, since computing exponentiation, division, and computing multiplicative inverse can be performed by computing multiplication iteratively. In this paper, we present a parallel computation algorithm that operates Montgomery multiplication over finite field using redundant basis. Also, based on the multiplication algorithm, we present an efficient semi-systolic multiplier over finite field. The multiplier has less space and time complexities compared to related multipliers. As compared to the corresponding existing structures, the multiplier saves at least 5% area, 50% time, and 53% area-time (AT) complexity. Accordingly, it is well suited for VLSI implementation and can be easily applied as a basic component for computing complex operations over finite field, such as inversion and division operation.

Keywords: finite field, Montgomery multiplication, systolic array, cryptography

Procedia PDF Downloads 254
221 Improved Hash Value Based Stream CipherUsing Delayed Feedback with Carry Shift Register

Authors: K. K. Soundra Pandian, Bhupendra Gupta

Abstract:

In the modern era, as the application data’s are massive and complex, it needs to be secured from the adversary attack. In this context, a non-recursive key based integrated spritz stream cipher with the circulant hash function using delayed feedback with carry shift register (d-FCSR) is proposed in this paper. The novelty of this proposed stream cipher algorithm is to engender the improved keystream using d-FCSR. The proposed algorithm is coded using Verilog HDL to produce dynamic binary key stream and implemented on commercially available FPGA device Virtex 5 xc5vlx110t-2ff1136. The implementation of stream cipher using d-FCSR on the FPGA device operates at a maximum frequency of 60.62 MHz. It achieved the data throughput of 492 Mbps and improved in terms of efficiency (throughput/area) compared to existing techniques. This paper also briefs the cryptanalysis of proposed circulant hash value based spritz stream cipher using d-FCSR is against the adversary attack on a hardware platform for the hardware based cryptography applications.

Keywords: cryptography, circulant function, field programmable gated array, hash value, spritz stream cipher

Procedia PDF Downloads 225
220 Hydrogen-Fueled Micro-Thermophotovoltaic Power Generator: Flame Regimes and Flame Stability

Authors: Hosein Faramarzpour

Abstract:

This work presents the optimum operational conditions for a hydrogen-based micro-scale power source, using a verified mathematical model including fluid dynamics and reaction kinetics. Thereafter the stable operational flame regime is pursued as a key factor in optimizing the design of micro-combustors. The results show that with increasing velocities, four H2 flame regimes develop in the micro-combustor, namely: 1) periodic ignition-extinction regime, 2) steady symmetric regime, 3) pulsating asymmetric regime, and 4) steady asymmetric regime. The first regime that appears in 0.8 m/s inlet velocity is a periodic ignition-extinction regime which is characterized by counter flows and tulip-shape flames. For flow velocity above 0.2 m/s, the flame shifts downstream, and the combustion regime switches to a steady symmetric flame where temperature increases considerably due to the increased rate of incoming energy. Further elevation in flow velocity up to 1 m/s leads to the pulsating asymmetric flame formation, which is associated with pulses in various flame properties such as temperature and species concentration. Further elevation in flow velocity up to 1 m/s leads to the pulsating asymmetric flame formation, which is associated with pulses in various flame properties such as temperature and species concentration. Ultimately, when the inlet velocity reached 1.2 m/s, the last regime was observed, and a steady asymmetric regime appeared.

Keywords: thermophotovoltaic generator, micro combustor, micro power generator, combustion regimes, flame dynamic

Procedia PDF Downloads 62
219 New Practical and Non-Malleable Elgamal Encryption for E-Voting Protoco

Authors: Karima Djebaili, Lamine Melkemi

Abstract:

Elgamal encryption is a fundamental public-key encryption in cryptography, which is based on the difficulty of discrete logarithm problem and the Diffie-Hellman problem. Supposing the Diffie–Hellman problem is computationally infeasible then Elgamal is secure under a chosen plaintext attack, where security indicates it is difficult for the attacker, given the ciphertext, to restore the whole of the plaintext. However, although it is secure against chosen plaintext attack, Elgamal is absolutely malleable i.e. is not secure against an adaptive chosen ciphertext attack, where the attacker can recover the plaintext. We present a extension on Elgamal encryption which result in non-malleability against adaptive chosen plaintext attack using concatenation and a cryptographic hash function, our evidence utilizes the device of plaintext aware. The algorithm proposed can be used in cryptography voting protocol given its level security. Our protocol protects the confidentiality of voters because each voter encrypts their choice before casting their vote, offers public verifiability using a signing algorithm, the final result is correctly computed using homomorphic property, and works even in the presence of an adversary due to the propriety of non-malleability. Moreover, the protocol prevents some parties colluding to fix the vote results.

Keywords: Elgamal encryption, non-malleability, plaintext aware, e-voting

Procedia PDF Downloads 422
218 Privacy Preserving in Association Rule Mining on Horizontally Partitioned Database

Authors: Manvar Sagar, Nikul Virpariya

Abstract:

The advancement in data mining techniques plays an important role in many applications. In context of privacy and security issues, the problems caused by association rule mining technique are investigated by many research scholars. It is proved that the misuse of this technique may reveal the database owner’s sensitive and private information to others. Many researchers have put their effort to preserve privacy in Association Rule Mining. Amongst the two basic approaches for privacy preserving data mining, viz. Randomization based and Cryptography based, the later provides high level of privacy but incurs higher computational as well as communication overhead. Hence, it is necessary to explore alternative techniques that improve the over-heads. In this work, we propose an efficient, collusion-resistant cryptography based approach for distributed Association Rule mining using Shamir’s secret sharing scheme. As we show from theoretical and practical analysis, our approach is provably secure and require only one time a trusted third party. We use secret sharing for privately sharing the information and code based identification scheme to add support against malicious adversaries.

Keywords: Privacy, Privacy Preservation in Data Mining (PPDM), horizontally partitioned database, EMHS, MFI, shamir secret sharing

Procedia PDF Downloads 377
217 Structural Behavior of Non-Prismatic Mono-Symmetric Beam

Authors: Nandini B. Nagaraju, Punya D. Gowda, S. Aishwarya, Benjamin Rohit

Abstract:

This paper attempts to understand the structural behavior of non-prismatic channel beams subjected to bending through finite element (FE) analysis. The present study aims at shedding some light on how tapered channel beams behave by studying the effect of taper ratio on structural behavior. As a weight reduction is always desired in aerospace structures beams are tapered in order to obtain highest structural efficiency. FE analysis has been performed to study the effect of taper ratio on linear deflection, lateral torsional buckling, non-linear parameters, stresses and dynamic parameters. Taper ratio tends to affect the mechanics of tapered beams innocuously and adversely. Consequently, it becomes important to understand and document the mechanics of channel tapered beams. Channel beams generally have low torsional rigidity due to the off-shear loading. The effect of loading type and location of applied load have been studied for flange taper, web taper and symmetric taper for different conditions. Among these, as the taper ratio is increased, the torsional angular deflection increases but begins to decrease when the beam is web tapered and symmetrically tapered for a mid web loaded beam. But when loaded through the shear center, an increase in the torsional angular deflection can be observed with increase in taper ratio. It should be considered which parameter is tapered to obtain the highest efficiency.

Keywords: channel beams, tapered beams, lateral torsional bucking, shear centre

Procedia PDF Downloads 418
216 An Efficient Discrete Chaos in Generalized Logistic Maps with Applications in Image Encryption

Authors: Ashish Ashish

Abstract:

In the last few decades, the discrete chaos of difference equations has gained a massive attention of academicians and scholars due to its tremendous applications in each and every branch of science, such as cryptography, traffic control models, secure communications, weather forecasting, and engineering. In this article, a generalized logistic discrete map is established and discrete chaos is reported through period doubling bifurcation, period three orbit and Lyapunov exponent. It is interesting to see that the generalized logistic map exhibits superior chaos due to the presence of an extra degree of freedom of an ordered parameter. The period doubling bifurcation and Lyapunov exponent are demonstrated for some particular values of parameter and the discrete chaos is determined in the sense of Devaney's definition of chaos theoretically as well as numerically. Moreover, the study discusses an extended chaos based image encryption and decryption scheme in cryptography using this novel system. Surprisingly, a larger key space for coding and more sensitive dependence on initial conditions are examined for encryption and decryption of text messages, images and videos which secure the system strongly from external cyber attacks, coding attacks, statistic attacks and differential attacks.

Keywords: chaos, period-doubling, logistic map, Lyapunov exponent, image encryption

Procedia PDF Downloads 113
215 Improving the Crashworthiness Characteristics of Long Steel Circular Tubes Subjected to Axial Compression by Inserting a Helical Spring

Authors: Mehdi Tajdari, Farzad Mokhtarnejad, Fatemeh Moradi, Mehdi Najafizadeh

Abstract:

Nowadays, energy absorbing devices have been widely used in all vehicles and moving parts such as railway couches, aircraft, ships and lifts. The aim is to protect these structures from serious damages while subjected to impact loads, or to minimize human injuries while collision is occurred in transportation systems. These energy-absorbing devices can dissipate kinetic energy in a wide variety of ways like friction, facture, plastic bending, crushing, cyclic plastic deformation and metal cutting. On the other hand, various structures may be used as collapsible energy absorbers. Metallic cylindrical tubes have attracted much more attention due to their high stiffness and strength combined with the low weight and ease of manufacturing process. As a matter of fact, favorable crash worthiness characteristics for energy dissipation purposes can be achieved from axial collapse of tubes while they crush progressively in symmetric modes. However, experimental and theoretical results have shown that depending on various parameters such as tube geometry, material properties of tube, boundary and loading conditions, circular tubes buckle in different modes of deformation, namely, diamond and Euler collapsing modes. It is shown that when the tube length is greater than the critical length, the tube deforms in overall Euler buckling mode, which is an inefficient mode of energy absorption and needs to be avoided in crash worthiness applications. This study develops a new method with the aim of improving energy absorption characteristics of long steel circular tubes. Inserting a helical spring into the tubes is proved experimentally to be an efficient solution. In fact when a long tube is subjected to axial compression load, the spring prevents of undesirable Euler or diamond collapsing modes. This is because the spring reinforces the internal wall of tubes and it causes symmetric deformation in tubes. In this research three specimens were prepared and three tests were performed. The dimensions of tubes were selected so that in axial compression load buckling is occurred. In the second and third tests a spring was inserted into tubes and they were subjected to axial compression load in quasi-static and impact loading, respectively. The results showed that in the second and third tests buckling were not happened and the tubes deformed in symmetric modes which are desirable in energy absorption.

Keywords: energy absorption, circular tubes, collapsing deformation, crashworthiness

Procedia PDF Downloads 309
214 Cryptography Over Sextic Extension with Cubic Subfield

Authors: A. Chillali, M. Sahmoudi

Abstract:

In this paper we will give a method for encoding the elements of the ring of integers of sextic extension, namely L = Q(a,b) which is a rational quadratic over cubic field K =Q(a ) where a^{2} is a rational square free integer and b is a root of irreducible polynomiale of degree 3.

Keywords: coding, integral bases, sextic, quadratic

Procedia PDF Downloads 263
213 Prediction of Terrorist Activities in Nigeria using Bayesian Neural Network with Heterogeneous Transfer Functions

Authors: Tayo P. Ogundunmade, Adedayo A. Adepoju

Abstract:

Terrorist attacks in liberal democracies bring about a few pessimistic results, for example, sabotaged public support in the governments they target, disturbing the peace of a protected environment underwritten by the state, and a limitation of individuals from adding to the advancement of the country, among others. Hence, seeking for techniques to understand the different factors involved in terrorism and how to deal with those factors in order to completely stop or reduce terrorist activities is the topmost priority of the government in every country. This research aim is to develop an efficient deep learning-based predictive model for the prediction of future terrorist activities in Nigeria, addressing low-quality prediction accuracy problems associated with the existing solution methods. The proposed predictive AI-based model as a counterterrorism tool will be useful by governments and law enforcement agencies to protect the lives of individuals in society and to improve the quality of life in general. A Heterogeneous Bayesian Neural Network (HETBNN) model was derived with Gaussian error normal distribution. Three primary transfer functions (HOTTFs), as well as two derived transfer functions (HETTFs) arising from the convolution of the HOTTFs, are namely; Symmetric Saturated Linear transfer function (SATLINS ), Hyperbolic Tangent transfer function (TANH), Hyperbolic Tangent sigmoid transfer function (TANSIG), Symmetric Saturated Linear and Hyperbolic Tangent transfer function (SATLINS-TANH) and Symmetric Saturated Linear and Hyperbolic Tangent Sigmoid transfer function (SATLINS-TANSIG). Data on the Terrorist activities in Nigeria gathered through questionnaires for the purpose of this study were used. Mean Square Error (MSE), Mean Absolute Error (MAE) and Test Error are the forecast prediction criteria. The results showed that the HETFs performed better in terms of prediction and factors associated with terrorist activities in Nigeria were determined. The proposed predictive deep learning-based model will be useful to governments and law enforcement agencies as an effective counterterrorism mechanism to understand the parameters of terrorism and to design strategies to deal with terrorism before an incident actually happens and potentially causes the loss of precious lives. The proposed predictive AI-based model will reduce the chances of terrorist activities and is particularly helpful for security agencies to predict future terrorist activities.

Keywords: activation functions, Bayesian neural network, mean square error, test error, terrorism

Procedia PDF Downloads 136
212 Preprocessing and Fusion of Multiple Representation of Finger Vein patterns using Conventional and Machine Learning techniques

Authors: Tomas Trainys, Algimantas Venckauskas

Abstract:

Application of biometric features to the cryptography for human identification and authentication is widely studied and promising area of the development of high-reliability cryptosystems. Biometric cryptosystems typically are designed for patterns recognition, which allows biometric data acquisition from an individual, extracts feature sets, compares the feature set against the set stored in the vault and gives a result of the comparison. Preprocessing and fusion of biometric data are the most important phases in generating a feature vector for key generation or authentication. Fusion of biometric features is critical for achieving a higher level of security and prevents from possible spoofing attacks. The paper focuses on the tasks of initial processing and fusion of multiple representations of finger vein modality patterns. These tasks are solved by applying conventional image preprocessing methods and machine learning techniques, Convolutional Neural Network (SVM) method for image segmentation and feature extraction. An article presents a method for generating sets of biometric features from a finger vein network using several instances of the same modality. Extracted features sets were fused at the feature level. The proposed method was tested and compared with the performance and accuracy results of other authors.

Keywords: bio-cryptography, biometrics, cryptographic key generation, data fusion, information security, SVM, pattern recognition, finger vein method.

Procedia PDF Downloads 118
211 Analytical Slope Stability Analysis Based on the Statistical Characterization of Soil Shear Strength

Authors: Bernardo C. P. Albuquerque, Darym J. F. Campos

Abstract:

Increasing our ability to solve complex engineering problems is directly related to the processing capacity of computers. By means of such equipments, one is able to fast and accurately run numerical algorithms. Besides the increasing interest in numerical simulations, probabilistic approaches are also of great importance. This way, statistical tools have shown their relevance to the modelling of practical engineering problems. In general, statistical approaches to such problems consider that the random variables involved follow a normal distribution. This assumption tends to provide incorrect results when skew data is present since normal distributions are symmetric about their means. Thus, in order to visualize and quantify this aspect, 9 statistical distributions (symmetric and skew) have been considered to model a hypothetical slope stability problem. The data modeled is the friction angle of a superficial soil in Brasilia, Brazil. Despite the apparent universality, the normal distribution did not qualify as the best fit. In the present effort, data obtained in consolidated-drained triaxial tests and saturated direct shear tests have been modeled and used to analytically derive the probability density function (PDF) of the safety factor of a hypothetical slope based on Mohr-Coulomb rupture criterion. Therefore, based on this analysis, it is possible to explicitly derive the failure probability considering the friction angle as a random variable. Furthermore, it is possible to compare the stability analysis when the friction angle is modelled as a Dagum distribution (distribution that presented the best fit to the histogram) and as a Normal distribution. This comparison leads to relevant differences when analyzed in light of the risk management.

Keywords: statistical slope stability analysis, skew distributions, probability of failure, functions of random variables

Procedia PDF Downloads 308
210 Rich 3-Tori Dynamics in Small-Aspect-Ratio Highly Counter-Rotating Taylor-Couette Flow with Reversal of Spiraling Vortices

Authors: S. Altmeyer, B. Hof, F. Marques, J. M. Lopez

Abstract:

We present numerical simulations concerning the reversal of spiraling vortices in short highly counter-rotating cylinders. Increasing the differential cylinder rotation results in global flow-inversion is which develops various different and complex flow dynamics of several quasi-periodic solutions that differ in their number of vortex cells in the bulk. The dynamics change from being dominated of the inner cylinder boundary layer with ’passive’ only responding outer one to be dominated by the outer cylinder boundary layer with only responding inner one. Solutions exist on either two or three tori invariant manifolds whereby they appear as symmetric or asymmetric states. We find for either moderate and high inner cylinder rotation speed the quasiperiodic flow to consist of only two vortex cells but differ as the vortices has opposite spiraling direction. These both flows live on 2-tori but differ in number of symmetries. While for the quasi-periodic flow (q^a_2) at lower rotation speed a pair of symmetrically related 2-tori T2 exists the quasi-periodic flow (q^s_2) at higher rotation speeds is symmetric living on a single 2-torus T2. In addition these both flows differ due to their dominant azimuthal m modes. The first is dominated by m=1 whereas for the latter m=3 contribution is largest. The 2-tori states are separated by a further quasi-periodic flow (q^a_3) living on pair of symmetrically related 3-tori T3. This flow offers a ’periodical’ competition between a two and three vortex cell states in the bulk. This flow is also an m=1 solution as for the quasiperiodic flows living on the pair of symmetrically-related 2-tori states. Moreover we find hysteresis resulting in coexisting regions of different quasiperiodic flows q^s_2 and q^a_3 with increasing and decreasing the differential rotation.

Keywords: transition, bifurcation, torus, symmetries

Procedia PDF Downloads 337
209 KTiPO4F: The Negative Electrode Material for Potassium Batteries

Authors: Vahid Ramezankhani, Keith J. Stevenson, Stanislav. S. Fedotov

Abstract:

Lithium-ion batteries (LIBs) play a pivotal role in achieving the key objective “zero-carbon emission” as countries agreed to reach a 1.5ᵒC global warming target according to the Paris agreement. Nowadays, due to the tremendous mobile and stationary consumption of small/large-format LIBs, the demand and consequently the price for such energy storage devices have been raised. The aforementioned challenges originate from the shrinkage of the major applied critical materials in these batteries, such as cobalt (Co), nickel (Ni), Lithium (Li), graphite (G), and manganese (Mn). Therefore, it is imperative to consider alternative elements to address issues corresponding to the limitation of resources around the globe. Potassium (K) is considered an effective alternative to Li since K is a more abundant element, has a higher operating potential, a faster diffusion rate, and the lowest stokes radius in comparison to the closest neighbors in the periodic table (Li and Na). Among all reported materials for metal-ion batteries, some of them possess the general formula AMXO4L [A = Li, Na, K; M = Fe, Ti, V; X = P, S, Si; L= O, F, OH] is of potential to be applied both as anode and cathode and enable researchers to investigate them in the full symmetric battery format. KTiPO4F (KTP structural material) has been previously reported by our group as a promising cathode with decent electronic properties. Herein, we report a synthesis, crystal structure characterization, morphology, as well as K-ion storage properties of KTiPO4F. Our investigation reveals that KTiPO4F delivers discharge capacity > 150 mAh/g at 26.6 mA/g (C/5 current rate) in the potential window of 0.001-3 V. Surprisingly, the cycling performance of C-KTiPO4F//K cell is stable for 1000 cycles at 130 mA/g (C current rate), presenting capacity > 130 mAh/g. More interestingly, we achieved to assemble full symmetric batteries where carbon-coated KTiPO4F serves as both negative and positive electrodes, delivering >70 mAh/g in the potential range of 0.001-4.2V.

Keywords: anode material, potassium battery, chemical characterization, electrochemical properties

Procedia PDF Downloads 175
208 Synthesis of 4', 6'-Bis-(2, 4-Dinitro-Aniline)-(2'-Aryl-Amine)-S-Triazine and Biological Activity Studies

Authors: Dilesh Indorkar

Abstract:

The aromatic, six membered ring containing three nitrogen atoms are known as triazines. Three triazines are theoretically possible, 1,3,5-triazine, 1,2,4-triazine and 1,2,3-triazine[1]. The 1,3,5-triazines are amongst the oldest known organic compounds. Originally they were called the symmetric triazines. Usuelly abbreviated to s- or sys triazines. The numbering follows the usual convention of beginning at the hetero atom as shown for the parent compound 1,3,5-triazine (I). The triazine rings, each contain 6 pi electrons which fill three bonding molecular orbital there are also three pairs of non bonding electrons in each molecule which are responsible for basic properties of the compounds.

Keywords: s-triazine, thiazoline, isoxazoline, benzoxazine heterocyclic

Procedia PDF Downloads 301
207 Some Results on Generalized Janowski Type Functions

Authors: Fuad Al Sarari

Abstract:

The purpose of the present paper is to study subclasses of analytic functions which generalize the classes of Janowski functions introduced by Polatoglu. We study certain convolution conditions. This leads to a study of the sufficient condition and the neighborhood results related to the functions in the class S (T; H; F ): and a study of new subclasses of analytic functions that are defined using notions of the generalized Janowski classes and -symmetrical functions. In the quotient of analytical representations of starlikeness and convexity with respect to symmetric points, certain inherent properties are pointed out.

Keywords: convolution conditions, subordination, Janowski functions, starlike functions, convex functions

Procedia PDF Downloads 43
206 Distributed Key Management With Less Transmitted Messaged In Rekeying Process To Secure Iot Wireless Sensor Networks In Smart-Agro

Authors: Safwan Mawlood Hussien

Abstract:

Internet of Things (IoT) is a promising technology has received considerable attention in different fields such as health, industry, defence, and agro, etc. Due to the limitation capacity of computing, storage, and communication, IoT objects are more vulnerable to attacks. Many solutions have been proposed to solve security issues, such as key management using symmetric-key ciphers. This study provides a scalable group distribution key management based on ECcryptography; with less transmitted messages The method has been validated through simulations in OMNeT++.

Keywords: elliptic curves, Diffie–Hellman, discrete logarithm problem, secure key exchange, WSN security, IoT security, smart-agro

Procedia PDF Downloads 97
205 DCT and Stream Ciphers for Improved Image Encryption Mechanism

Authors: T. R. Sharika, Ashwini Kumar, Kamal Bijlani

Abstract:

Encryption is the process of converting crucial information’s unreadable to unauthorized persons. Image security is an important type of encryption that secures all type of images from cryptanalysis. A stream cipher is a fast symmetric key algorithm which is used to convert plaintext to cipher text. In this paper we are proposing an image encryption algorithm with Discrete Cosine Transform and Stream Ciphers that can improve compression of images and enhanced security. The paper also explains the use of a shuffling algorithm for enhancing securing.

Keywords: decryption, DCT, encryption, RC4 cipher, stream cipher

Procedia PDF Downloads 336
204 Experimental Damping Performance of Composite Materials with Different Fibre Orientations

Authors: Ferhat Kadioglu

Abstract:

A clamped-free vibrating beam technique was used to evaluate dynamic properties of glass fiber reinforced polymer matrix composite. In the experiment, an electromagnetic shaker and a non-contact laser head were used to vibrate and to take the response of the specimens, respectively. Test results showed that damping and elastic modulus of the material, as dynamic properties, could be obtained successfully using this technique. It was found that the balanced and symmetric specimens with 45 degrees are the best for damping performance. It is believed that such results could be used for the modal design of aerospace structures.

Keywords: composite materials, damping values, dynamic properties, non-contact measurements

Procedia PDF Downloads 323
203 Explicit Chain Homotopic Function to Compute Hochschild Homology of the Polynomial Algebra

Authors: Zuhier Altawallbeh

Abstract:

In this paper, an explicit homotopic function is constructed to compute the Hochschild homology of a finite dimensional free k-module V. Because the polynomial algebra is of course fundamental in the computation of the Hochschild homology HH and the cyclic homology CH of commutative algebras, we concentrate our work to compute HH of the polynomial algebra.by providing certain homotopic function.

Keywords: hochschild homology, homotopic function, free and projective modules, free resolution, exterior algebra, symmetric algebra

Procedia PDF Downloads 370