Search results for: targeted attack
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1682

Search results for: targeted attack

1532 O.MG- It’s a Cyber-Enabled Fraud

Authors: Damola O. Lawal, David W. Gresty, Diane E. Gan, Louise Hewitt

Abstract:

This paper investigates the feasibility of using a programmable USB such as the O.MG Cable to perform a file tampering attack. Here, the O.MG Cable, an apparently harmless mobile device charger, is used in an unauthorized way to alter the content of a file (accounts record-January_Contributions.xlsx). The aim is to determine if a forensics analyst can reliably determine who has altered the target file; the O.MG Cable or the user of the machine. This work highlights some of the traces of the O.MG Cable left behind on the target computer itself, such as the Product ID (PID) and Vendor ID (ID). Also discussed is the O.MG Cable’s behavior during the experiments. We determine if a forensics analyst could identify if any evidence has been left behind by the programmable device on the target file once it has been removed from the computer to establish if the analyst would be able to link the traces left by the O.MG Cable to the file tampering. It was discovered that the forensic analyst might mistake the actions of the O.MG Cable for the computer users. Experiments carried out in this work could further the discussion as to whether an innocent user could be punished for the unauthorized changes made by a programmable device.

Keywords: O.MG cable, programmable USB, file tampering attack, digital evidence credibility, miscarriage of justice, cyber fraud

Procedia PDF Downloads 128
1531 Combination between Intrusion Systems and Honeypots

Authors: Majed Sanan, Mohammad Rammal, Wassim Rammal

Abstract:

Today, security is a major concern. Intrusion Detection, Prevention Systems and Honeypot can be used to moderate attacks. Many researchers have proposed to use many IDSs ((Intrusion Detection System) time to time. Some of these IDS’s combine their features of two or more IDSs which are called Hybrid Intrusion Detection Systems. Most of the researchers combine the features of Signature based detection methodology and Anomaly based detection methodology. For a signature based IDS, if an attacker attacks slowly and in organized way, the attack may go undetected through the IDS, as signatures include factors based on duration of the events but the actions of attacker do not match. Sometimes, for an unknown attack there is no signature updated or an attacker attack in the mean time when the database is updating. Thus, signature-based IDS fail to detect unknown attacks. Anomaly based IDS suffer from many false-positive readings. So there is a need to hybridize those IDS which can overcome the shortcomings of each other. In this paper we propose a new approach to IDS (Intrusion Detection System) which is more efficient than the traditional IDS (Intrusion Detection System). The IDS is based on Honeypot Technology and Anomaly based Detection Methodology. We have designed Architecture for the IDS in a packet tracer and then implemented it in real time. We have discussed experimental results performed: both the Honeypot and Anomaly based IDS have some shortcomings but if we hybridized these two technologies, the newly proposed Hybrid Intrusion Detection System (HIDS) is capable enough to overcome these shortcomings with much enhanced performance. In this paper, we present a modified Hybrid Intrusion Detection System (HIDS) that combines the positive features of two different detection methodologies - Honeypot methodology and anomaly based intrusion detection methodology. In the experiment, we ran both the Intrusion Detection System individually first and then together and recorded the data from time to time. From the data we can conclude that the resulting IDS are much better in detecting intrusions from the existing IDSs.

Keywords: security, intrusion detection, intrusion prevention, honeypot, anomaly-based detection, signature-based detection, cloud computing, kfsensor

Procedia PDF Downloads 343
1530 Effect of Retained Austenite Stability in Corrosion Mechanism of Dual Phase High Carbon Steel

Authors: W. Handoko, F. Pahlevani, V. Sahajwalla

Abstract:

Dual-phase high carbon steels (DHCS) are commonly known for their improved strength, hardness, and abrasive resistance properties due to co-presence of retained austenite and martensite at the same time. Retained austenite is a meta-stable phase at room temperature, and stability of this phase governs the response of DHCS at different conditions. This research paper studies the effect of RA stability on corrosion behaviour of high carbon steels after they have been immersed into 1.0 M NaCl solution for various times. For this purpose, two different steels with different RA stabilities have been investigated. The surface morphology of the samples before and after corrosion attack was observed by secondary electron microscopy (SEM) and atomic force microscopy (AFM), along with the weight loss and Vickers hardness analysis. Microstructural investigations proved the preferential attack to retained austenite phase during corrosion. Hence, increase in the stability of retained austenite in dual-phase steels led to decreasing the weight loss rate.

Keywords: high carbon steel, austenite stability, atomic force microscopy, corrosion

Procedia PDF Downloads 187
1529 Smart Multifunctionalized and Responsive Polymersomes as Targeted and Selective Recognition Systems

Authors: Silvia Moreno, Banu Iyisan, Hannes Gumz, Brigitte Voit, Dietmar Appelhans

Abstract:

Polymersomes are materials which are considered as artificial counterparts of natural vesicles. The nanotechnology of such smart nanovesicles is very useful to enhance the efficiency of many therapeutic and diagnostic drugs. Those compounds show a higher stability, flexibility, and mechanical strength to the membrane compared to natural liposomes. In addition, they can be designed in detail, the permeability of the membrane can be controlled by different stimuli, and the surface can be functionalized with different biological molecules to facilitate monitoring and target. For this purpose, this study demonstrates the formation of multifunctional and pH sensitive polymersomes and their functionalization with different reactive groups or biomolecules inside and outside of polymersomes´ membrane providing by crossing the membrane and docking/undocking processes for biomedical applications. Overall, they are highly versatile and thus present new opportunities for the design of targeted and selective recognition systems, for example, in mimicking cell functions and in synthetic biology.

Keywords: multifunctionalized, pH stimulus, controllable release, cellular uptake

Procedia PDF Downloads 294
1528 An Efficient and Provably Secure Three-Factor Authentication Scheme with Key Agreement

Authors: Mohan Ramasundaram, Amutha Prabakar Muniyandi

Abstract:

Remote user authentication is one of the important tasks for any kind of remote server applications. Several remote authentication schemes are proposed by the researcher for Telecare Medicine Information System (TMIS). Most of the existing techniques have limitations, vulnerable to various kind attacks, lack of functionalities, information leakage, no perfect forward security and ineffectiveness. Authentication is a process of user verification mechanism for allows him to access the resources of a server. Nowadays, most of the remote authentication protocols are using two-factor authentications. We have made a survey of several remote authentication schemes using three factors and this survey shows that the most of the schemes are inefficient and subject to several attacks. We observed from the experimental evaluation; the proposed scheme is very secure against various known attacks that include replay attack, man-in-the-middle attack. Furthermore, the analysis based on the communication cost and computational cost estimation of the proposed scheme with related schemes shows that our proposed scheme is efficient.

Keywords: Telecare Medicine Information System, elliptic curve cryptography, three-factor, biometric, random oracle

Procedia PDF Downloads 193
1527 Numerical Investigations on Dynamic Stall of a Pitching-Plunging Helicopter Blade Airfoil

Authors: Xie Kai, Laith K. Abbas, Chen Dongyang, Yang Fufeng, Rui Xiaoting

Abstract:

Effect of plunging motion on the pitch oscillating NACA0012 airfoil is investigated using computational fluid dynamics (CFD). A simulation model based on overset grid technology and k - ω shear stress transport (SST) turbulence model is established, and the numerical simulation results are compared with available experimental data and other simulations. Two cases of phase angle φ = 0, μ which represents the phase difference between the pitching and plunging motions of an airfoil are performed. Airfoil vortex generation, moving, and shedding are discussed in detail. Good agreements have been achieved with the available literature. The upward plunging motion made the equivalent angle of attack less than the actual one during pitching analysis. It is observed that the formation of the stall vortex is suppressed, resulting in a decrease in the lift coefficient and a delay of the stall angle. However, the downward plunging motion made the equivalent angle of attack higher the actual one.

Keywords: dynamic stall, pitching-plunging, computational fluid dynamics, helicopter blade rotor, airfoil

Procedia PDF Downloads 201
1526 The Language of Fliptop among Filipino Youth: A Discourse Analysis

Authors: Bong Borero Lumabao

Abstract:

This qualitative research is a study on the lines of Fliptop talks performed by the Fliptop rappers employing Finnegan’s (2008) discourse analysis. This paper aimed to analyze the phonological, morphological, and semantic features of the fliptop talk, to explore the structures in the lines of Fliptop among Filipino youth, and to uncover the various insights that can be gained from it. The corpora of the study included all the 20 Fliptop Videos downloaded from the Youtube Channel of Fliptop. Results revealed that Fliptop contains phonological features such as assonance, consonance, deletion, lengthening, and rhyming. Morphological features include acronym, affixation, blending, borrowing, code-mixing and switching, compounding, conversion or functional shifts, and dysphemism. Semantics presented the lexical category, meaning, and words used in the fliptop talks. Structure of Fliptop revolves on the personal attack (physical attributes), attack on the bars (rapping skills), extension: family members and friends, antithesis, profane words, figurative languages, sexual undertones, anime characters, homosexuality, and famous celebrities involvement.

Keywords: discourse analysis, fliptop talks, filipino youth, fliptop videos, Philippines

Procedia PDF Downloads 201
1525 Determination of Anti-Fungal Activity of Cedrus deodara Oil against Oligoporus placentus, Trametes versicolor and Xylaria acuminata on Populus deltoids

Authors: Sauradipta Ganguly, Akhato Sumi, Sanjeet Kumar Hom, Ajan T. Lotha

Abstract:

Populus deltoides is a hardwood used predominantly for the manufacturing of plywood, matchsticks, and paper in India and hence has a higher economical significance. Wood-decaying fungi cause serious damage to Populus deltoides products, as the wood itself is perishable and vulnerable to decaying agents, decreasing their aesthetical value which in return results in significant monetary loss for the wood industries concerned. The aim of the study was to determine the antifungal activity of Cedrus deodara oil against three primary wood-decaying fungi namely white-rot fungi (Trametes versicolor), brown-rot fungi (Oligoporus placentus) and soft-rot fungi (Xylaria acuminata) on Populus deltoides samples under optimum laboratory conditions. The susceptibility of Populus deltoides samples on the fungal attack and the ability of deodar oil to control colonization of the wood rotting fungi on the samples were assessed. Three concentrations of deodar oil were considered for the study as treating solutions, i.e., 4%, 5%, and 6%. The Populus deltoides samples were treated with treating solutions, and the ability of the same to prevent a fungal attack on the samples were assessed using accelerated test in the laboratory at Biochemical Oxygen Demand incubator at temperature (25 ± 2°C) and relative humidity 70 ± 4%. Efficacy test and statistical analysis of deodar oil against Trametes versicolor, Oligoporus placentus, and Xylariaacuminataon P. deltoides samples exhibited light, minor and negligible mycelia growth at 4 %, 5% and 6% concentrations of deodar oil, respectively. Whereas, moderate to heavy attack was observed on the surface of the control samples. Statistical analysis further established that the treatments were statistically significant and had significantly inhibited fungal growth of all the three fungus spp by almost 3 to 5 times.

Keywords: populus deltoides, Trametes versicolor, Oligoporus placentus, Xylaria acuminata, Deodar oil, treatment

Procedia PDF Downloads 95
1524 How Restorative Justice Can Inform and Assist the Provision of Effective Remedies to Hate Crime, Case Study: The Christchurch Terrorist Attack

Authors: Daniel O. Kleinsman

Abstract:

The 2019 terrorist attack on two masjidain in Christchurch, New Zealand, was a shocking demonstration of the harm that can be caused by hate crime. As legal and governmental responses to the attack struggle to provide effective remedies to its victims, restorative justice has emerged as a tool that can assist, in terms of both meeting victims’ needs and discharging the obligations of the state under the International Covenant on Civil and Political Rights (ICCPR), arts 2(3), 26, 27. Restorative justice is a model that emphasizes the repair of harm caused or revealed by unjust behavior. It also prioritises the facilitation of dialogue, the restoration of equitable relationships, and the prevention of future harm. Returning to the case study, in the remarks of the sentencing judge, the terrorist’s actions were described as a hate crime of vicious malevolence that the Court was required to decisively reject, as anathema to the values of acceptance, tolerance and mutual respect upon which New Zealand’s inclusive society is based and which the country strives to maintain. This was one of the reasons for which the terrorist received a life sentence with no possibility of parole. However, in the report of the Royal Commission of Inquiry into the Attack, it was found that victims felt the attack occurred within the context of widespread racism, discrimination and Islamophobia, where hostile behaviors, including hate-based threats and attacks, were rarely recorded, analysed or acted on. It was also found that the Government had inappropriately concentrated intelligence resources on the risk of ‘Islamist’ terrorism and had failed to adequately respond to concerns raised about threats against the Muslim community. In this light, the remarks of the sentencing judge can be seen to reflect a criminal justice system that, in the absence of other remedies, denies systemic accountability and renders hate crime an isolated incident rather than an expression of more widespread discrimination and hate to be holistically addressed. One of the recommendations of the Royal Commission was to explore with victims the desirability and design of restorative justice processes. This presents an opportunity for victims to meet with state representatives and pursue effective remedies (ICCPR art 2(3)) not only for the harm caused by the terrorist but the harm revealed by a system that has exposed the minority Muslim community in New Zealand to hate in all forms, including but not limited to violent extremism. In this sense, restorative justice can also assist the state in discharging its wider obligations to protect all persons from discrimination (art 26) and allow ethnic and religious minorities to enjoy their own culture and profess and practice their own religion (art 27). It can also help give effect to the law and its purpose as a remedy to hate crime, as expressed in this case study by the sentencing judge.

Keywords: hate crime, restorative justice, minorities, victims' rights

Procedia PDF Downloads 80
1523 Development and Optimization of Colon Targeted Drug Delivery System of Ayurvedic Churna Formulation Using Eudragit L100 and Ethyl Cellulose as Coating Material

Authors: Anil Bhandari, Imran Khan Pathan, Peeyush K. Sharma, Rakesh K. Patel, Suresh Purohit

Abstract:

The purpose of this study was to prepare time and pH dependent release tablets of Ayurvedic Churna formulation and evaluate their advantages as colon targeted drug delivery system. The Vidangadi Churna was selected for this study which contains Embelin and Gallic acid. Embelin is used in Helminthiasis as therapeutic agent. Embelin is insoluble in water and unstable in gastric environment so it was formulated in time and pH dependent tablets coated with combination of two polymers Eudragit L100 and ethyl cellulose. The 150mg of core tablet of dried extract and lactose were prepared by wet granulation method. The compression coating was used in the polymer concentration of 150mg for both the layer as upper and lower coating tablet was investigated. The results showed that no release was found in 0.1 N HCl and pH 6.8 phosphate buffers for initial 5 hours and about 98.97% of the drug was released in pH 7.4 phosphate buffer in total 17 hours. The in vitro release profiles of drug from the formulation could be best expressed first order kinetics as highest linearity (r2= 0.9943). The results of the present study have demonstrated that the time and pH dependent tablets system is a promising vehicle for preventing rapid hydrolysis in gastric environment and improving oral bioavailability of Embelin and Gallic acid for treatment of Helminthiasis.

Keywords: embelin, gallic acid, Vidangadi Churna, colon targeted drug delivery

Procedia PDF Downloads 332
1522 Modeling of Timing in a Cyber Conflict to Inform Critical Infrastructure Defense

Authors: Brian Connett, Bryan O'Halloran

Abstract:

Systems assets within critical infrastructures were seemingly safe from the exploitation or attack by nefarious cyberspace actors. Now, critical infrastructure is a target and the resources to exploit the cyber physical systems exist. These resources are characterized in terms of patience, stealth, replication-ability and extraordinary robustness. System owners are obligated to maintain a high level of protection measures. The difficulty lies in knowing when to fortify a critical infrastructure against an impending attack. Models currently exist that demonstrate the value of knowing the attacker’s capabilities in the cyber realm and the strength of the target. The shortcomings of these models are that they are not designed to respond to the inherent fast timing of an attack, an impetus that can be derived based on open-source reporting, common knowledge of exploits of and the physical architecture of the infrastructure. A useful model will inform systems owners how to align infrastructure architecture in a manner that is responsive to the capability, willingness and timing of the attacker. This research group has used an existing theoretical model for estimating parameters, and through analysis, to develop a decision tool for would-be target owners. The continuation of the research develops further this model by estimating the variable parameters. Understanding these parameter estimations will uniquely position the decision maker to posture having revealed the vulnerabilities of an attacker’s, persistence and stealth. This research explores different approaches to improve on current attacker-defender models that focus on cyber threats. An existing foundational model takes the point of view of an attacker who must decide what cyber resource to use and when to use it to exploit a system vulnerability. It is valuable for estimating parameters for the model, and through analysis, develop a decision tool for would-be target owners.

Keywords: critical infrastructure, cyber physical systems, modeling, exploitation

Procedia PDF Downloads 167
1521 Crossing of the Intestinal Barrier Thanks to Targeted Biologics: Nanofitins

Authors: Solene Masloh, Anne Chevrel, Maxime Culot, Leonardo Scapozza, Magali Zeisser-Labouebe

Abstract:

The limited stability of clinically proven therapeutic antibodies limits their administration by the parenteral route. However, oral administration remains the best alternative as it is the most convenient and less invasive one. Obtaining a targeted treatment based on biologics, which can be orally administered, would, therefore, be an ideal situation to improve patient adherence and compliance. Nevertheless, the delivery of macromolecules through the intestine remains challenging because of their sensitivity to the harsh conditions of the gastrointestinal tract and their low permeability across the intestinal mucosa. To address this challenge, this project aims to demonstrate that targeting receptor-mediated endocytosis followed by transcytosis could maximize the intestinal uptake and transport of large molecules, such as Nanofitins. These affinity proteins of 7 kDa with binding properties similar to antibodies have already demonstrated retained stability in the digestive tract and local efficiency. However, their size does not allow passive diffusion through the intestinal barrier. Nanofitins having a controlled affinity for membrane receptors involved in the transcytosis mechanism used naturally for the transport of large molecules in humans were generated. Proteins were expressed using ribosome display and selected based on affinity to the targeted receptor and other characteristics. Their uptake and transport ex vivo across viable porcine intestines were investigated using an Ussing chambers system. In this paper, we will report the results achieved while addressing the different challenges linked to this study. To validate the ex vivo model, first, we proved the presence of the receptors targeted in humans on the porcine intestine. Then, after the identification of an optimal way of detection of Nanofitins, transport experiments were performed on porcine intestines with viability followed during the time of the experiment. The results, showing that the physiological process of transcytosis is capable of being triggered by the binding of Nanofitins on their target, will be reported here. In conclusion, the results show that Nanofitins can be transported across the intestinal barrier by triggering the receptor-mediated transcytosis and that the ex vivo model is an interesting technique to assess biologics absorption through the intestine.

Keywords: ex-vivo, Nanofitins, oral administration, transcytosis

Procedia PDF Downloads 151
1520 Ontology for Cross-Site-Scripting (XSS) Attack in Cybersecurity

Authors: Jean Rosemond Dora, Karol Nemoga

Abstract:

In this work, we tackle a frequent problem that frequently occurs in the cybersecurity field which is the exploitation of websites by XSS attacks, which are nowadays considered a complicated attack. These types of attacks aim to execute malicious scripts in a web browser of the client by including code in a legitimate web page. A serious matter is when a website accepts the “user-input” option. Attackers can exploit the web application (if vulnerable), and then steal sensitive data (session cookies, passwords, credit cards, etc.) from the server and/or from the client. However, the difficulty of the exploitation varies from website to website. Our focus is on the usage of ontology in cybersecurity against XSS attacks, on the importance of the ontology, and its core meaning for cybersecurity. We explain how a vulnerable website can be exploited, and how different JavaScript payloads can be used to detect vulnerabilities. We also enumerate some tools to use for an efficient analysis. We present detailed reasoning on what can be done to improve the security of a website in order to resist attacks, and we provide supportive examples. Then, we apply an ontology model against XSS attacks to strengthen the protection of a web application. However, we note that the existence of ontology does not improve the security itself, but it has to be properly used and should require a maximum of security layers to be taken into account.

Keywords: cybersecurity, web application vulnerabilities, cyber threats, ontology model

Procedia PDF Downloads 136
1519 Thematic Review of Literature on Sustainability and Small and Medium-Sized Enterprises

Authors: Kumar Vijayendra, Kumar Raghvendra, Shivanshi Bhadouria

Abstract:

Using a thematic qualitative analysis, this study aims to identify dominant themes previously highlighted by various systematic literature reviews and studies in the field of sustainability and small and medium-sized enterprises (SMEs). The studies picked for this paper range from the nascent stages of the emergence of the concept of corporate sustainability in business to present-day targeted studies on SMEs. This study has attempted to highlight the recurring, emerging, and neglected themes in the literature and concludes with some key findings: 1) the research on sustainability and SMEs remains focused on generic rather than targeted studies; 2) sustainability frameworks specifically designed for SMEs remain under-researched as opposed to large firms, 3) there is a requirement to look more at the SMEs in the service sector. This paper also highlights other dominant themes in literature and, finally, offers suggestions for areas of future research.

Keywords: sustainability, small and medium-sized enterprises, literature review, sustainable development

Procedia PDF Downloads 50
1518 Experimental Investigation of Boundary Layer Transition on Rotating Cones in Axial Flow in 0 and 35 Degrees Angle of Attack

Authors: Ali Kargar, Kamyar Mansour

Abstract:

In this paper, experimental results of using hot wire anemometer and smoke visualization are presented. The results obtained on the hot wire anemometer for critical Reynolds number and transitional Reynolds number are compared by previous results. Excellent agreement is found for the transitional Reynolds number. The results for the transitional Reynolds number are also compared by previous linear stability results. The results of the smoke visualization clearly show the cross flow vortices which arise in the transition process from a laminar to a turbulent flow. A non-zero angle of attack is also considered. We compare our results by linear stability theory which was done by Garret et. Al (2007). We just emphasis, Also the visualization and hot wire anemometer results have been compared graphically. The goal in this paper is to check reliability of using hot wire anemometer and smoke visualization in transition problems and check reliability of linear stability theory for this case and compare our results with some trusty experimental works.

Keywords: transitional reynolds number, wind tunnel, rotating cone, smoke visualization

Procedia PDF Downloads 274
1517 An Activatable Theranostic for Targeted Cancer Therapy and Imaging

Authors: Sankarprasad Bhuniya, Sukhendu Maiti, Eun-Joong Kim, Hyunseung Lee, Jonathan L. Sessler, Kwan Soo Hong, Jong Seung Kim

Abstract:

A new theranostic strategy is described. It is based on the use of an “all in one” prodrug, namely the biotinylated piperazine-rhodol conjugate 4a. This conjugate, which incorporates the anticancer drug SN-38, undergoes self-immolative cleavage when exposed to biological thiols. This leads to the tumor-targeted release of the active SN-38 payload along with fluorophore 1a. This release is made selective as the result of the biotin functionality. Fluorophore 1a is 32-fold more fluorescent than prodrug 4a. It permits the delivery and release of the SN-38 payload to be monitored easily in vitro and in vivo, as inferred from cell studies and ex vivo analyses of mice xenografts derived HeLa cells, respectively. Prodrug 4a also displays anticancer activity in the HeLa cell murine xenograft tumor model. On the basis of these findings we suggest that the present strategy, which combines within a single agent the key functions of targeting, release, imaging, and treatment, may have a role to play in cancer diagnosis and therapy.

Keywords: theranostic, prodrug, cancer therapy, fluorescence

Procedia PDF Downloads 512
1516 Trajectories of PTSD from 2-3 Years to 5-6 Years among Asian Americans after the World Trade Center Attack

Authors: Winnie Kung, Xinhua Liu, Debbie Huang, Patricia Kim, Keon Kim, Xiaoran Wang, Lawrence Yang

Abstract:

Considerable Asian Americans were exposed to the World Trade Center attack due to the proximity of the site to Chinatown and a sizeable number of South Asians working in the collapsed and damaged buildings nearby. Few studies focused on Asians in examining the disaster’s mental health impact, and even less longitudinal studies were reported beyond the first couple of years after the event. Based on the World Trade Center Health Registry, this study examined the trajectory of PTSD of individuals directly exposed to the attack from 2-3 to 5-6 years after the attack, comparing Asians against the non-Hispanic White group. Participants included 2,431 Asians and 31,455 Whites. Trajectories were delineated into the resilient, chronic, delayed-onset and remitted groups using PTSD checklist cut-off score at 44 at the 2 waves. Logistic regression analyses were conducted to compare the poorer trajectories against the resilient as a reference group, using predictors of baseline sociodemographic, exposure to the disaster, lower respiratory symptoms and previous depression/anxiety disorder diagnosis, and recruitment source as the control variable. Asians had significant lower socioeconomic status in terms of income, education and employment status compared to Whites. Over 3/4 of participants from both races were resilient, though slightly less for Asians than Whites (76.5% vs 79.8%). Asians had a higher proportion with chronic PTSD (8.6% vs 7.4%) and remission (5.9% vs 3.4%) than Whites. A considerable proportion of participants had delayed-onset in both races (9.1% Asians vs 9.4% Whites). The distribution of trajectories differed significantly by race (p<0.0001) with Asians faring poorer. For Asians, in the chronic vs resilient group, significant protective factors included age >65, annual household income >$50,000, and never married vs married/cohabiting; risk factors were direct disaster exposure, job loss due to 9/11, lost someone, and tangible loss; lower respiratory symptoms and previous mental disorder diagnoses. Similar protective and risk factors were noted for the delayed-onset group, except education being protective; and being an immigrant a risk. Between the 2 comparisons, the chronic group was more vulnerable than the delayed-onset as expected. It should also be noted that in both comparisons, Asians’ current employment status had no significant impact on their PTSD trajectory. Comparing between Asians against Whites, the direction of the relationships between the predictors and the PTSD trajectories were mostly the same, although more factors were significant for Whites than for Asians. A few factors showed significant racial difference: Higher risk for lower respiratory symptoms for Whites than Asians, higher risk for pre-9/11 mental disorder diagnosis for Asians than Whites, and immigrant a risk factor for the remitted vs resilient groups for Whites but not for Asians. Over 17% Asians still suffered from PTSD 5-6 years after the WTC attack signified its persistent impact which incurred substantial human, social and economic costs. The more disadvantaged socioeconomic status of Asians rendered them more vulnerable in their mental health trajectories relative to Whites. Together with their well-documented low tendency to seek mental health help, outreach effort to this population is needed to ensure follow-up treatment and prevention.

Keywords: PTSD, Asian Americans, World Trade Center Attack, racial differences

Procedia PDF Downloads 231
1515 Improved Hash Value Based Stream CipherUsing Delayed Feedback with Carry Shift Register

Authors: K. K. Soundra Pandian, Bhupendra Gupta

Abstract:

In the modern era, as the application data’s are massive and complex, it needs to be secured from the adversary attack. In this context, a non-recursive key based integrated spritz stream cipher with the circulant hash function using delayed feedback with carry shift register (d-FCSR) is proposed in this paper. The novelty of this proposed stream cipher algorithm is to engender the improved keystream using d-FCSR. The proposed algorithm is coded using Verilog HDL to produce dynamic binary key stream and implemented on commercially available FPGA device Virtex 5 xc5vlx110t-2ff1136. The implementation of stream cipher using d-FCSR on the FPGA device operates at a maximum frequency of 60.62 MHz. It achieved the data throughput of 492 Mbps and improved in terms of efficiency (throughput/area) compared to existing techniques. This paper also briefs the cryptanalysis of proposed circulant hash value based spritz stream cipher using d-FCSR is against the adversary attack on a hardware platform for the hardware based cryptography applications.

Keywords: cryptography, circulant function, field programmable gated array, hash value, spritz stream cipher

Procedia PDF Downloads 223
1514 Molecular Insights into the Genetic Integrity of Long-Term Micropropagated Clones Using Start Codon Targeted (SCoT) Markers: A Case Study with Ansellia africana, an Endangered, Medicinal Orchid

Authors: Paromik Bhattacharyya, Vijay Kumar, Johannes Van Staden

Abstract:

Micropropagation is an important tool for the conservation of threatened and commercially important plant species of which orchids deserve special attention. Ansellia africana is one such medicinally important orchid species having much commercial significance. Thus, development of regeneration protocols for producing clonally stable regenerates using axillary buds is of much importance. However, for large-scale micropropagation to become not only successful but also acceptable by end-users, somaclonal variations occurring in the plantlets need to be eliminated. In the light of the various factors (genotype, ploidy level, in vitro culture age, explant and culture type, etc.) that may account for the somaclonal variations of divergent genetic changes at the cellular and molecular levels, genetic analysis of micropropagated plants using a multidisciplinary approach is of utmost importance. In the present study, the clonal integrity of the long term micropropagated A. africana plants were assessed using advanced molecular marker system i.e. Start Codon Targeted Polymorphism (SCoT). Our studies recorded a clonally stable regeneration protocol for A. africana with a very high degree of clonal fidelity amongst the regenerates. The results obtained from these molecular analyses could help in modifying the regeneration protocols for obtaining clonally stable true to type plantlets for sustainable commercial use.

Keywords: medicinal orchid micropropagation, start codon targeted polymorphism (SCoT), RAP), traditional African pharmacopoeia, genetic fidelity

Procedia PDF Downloads 398
1513 University Under Terror: Explaining the Deviant Activities in the Tribhuvan University

Authors: Tek Nath Subedi

Abstract:

Violent activities used previously to erupt in specific societies owing to unequal, oppressive and unjust social practices have crossed out of their usual place of occurrence and entered the peace-zones such as schools and universities. The recent history of Universities in Nepal is marked with violent activities of students targeting to professors and other university officials. A student in a university is supposed to involve in scholarly activities and cooperate the teacher so as to achieve the academic degree and to enhance knowledge. Besides, the relationship between a teacher and a student is supposed to be the most sacred, which, in other words, is explained as the relationship between deity and devotee in a spiritual ground, carer and the kid in a moral ground, and mutually dependent in a functionalist view. Above all, the interdependence between teacher and student is illustrated as the two sides of the same coin. But the targeted attack on teachers and the degrading relationship between university and students raises serious questions on what makes a student violent and why the academia is terrorized. Therefore, this research aims to find the nexus of deviant activities of students to other social, political, economic and cultural areas of their life. To find possible answer of a few analytical questions, this paper takes an in-depth interview into consideration based on a snowball sampling and inquires some professors and officials how and why they are terrorized. It also reaches to some students who have witnessed or been part of any terror, following the same research method and ask them why violence has become recurring in the university and how university can be converted into a peace-zone. This research has simply hypothesized that the terror-inspired activities carried out by students in the university are the extended version of their deviant activities out of the university premises. But, it was found that the deviant activities of students were connected in particular to their culture and political identity.

Keywords: deviance, relationship, student, teacher, terror, university

Procedia PDF Downloads 36
1512 Studies on Race Car Aerodynamics at Wing in Ground Effect

Authors: Dharni Vasudhevan Venkatesan, K. E. Shanjay, H. Sujith Kumar, N. A. Abhilash, D. Aswin Ram, V. R. Sanal Kumar

Abstract:

Numerical studies on race car aerodynamics at wing in ground effect have been carried out using a steady 3d, double precision, pressure-based, and standard k-epsilon turbulence model. Through various parametric analytical studies we have observed that at a particular speed and ground clearance of the wings a favorable negative lift was found high at a particular angle of attack for all the physical models considered in this paper. The fact is that if the ground clearance height to chord length (h/c) is too small, the developing boundary layers from either side (the ground and the lower surface of the wing) can interact, leading to an altered variation of the aerodynamic characteristics at wing in ground effect. Therefore a suitable ground clearance must be predicted throughout the racing for a better performance of the race car, which obviously depends upon the coupled effects of the topography, wing orientation with respect to the ground, the incoming flow features and/or the race car speed. We have concluded that for the design of high performance and high speed race cars the adjustable wings capable to alter the ground clearance and the angles of attack is the best design option for any race car for racing safely with variable speeds.

Keywords: external aerodynamics, external flow choking, race car aerodynamics, wing in ground effect

Procedia PDF Downloads 330
1511 An Analytical Metric and Process for Critical Infrastructure Architecture System Availability Determination in Distributed Computing Environments under Infrastructure Attack

Authors: Vincent Andrew Cappellano

Abstract:

In the early phases of critical infrastructure system design, translating distributed computing requirements to an architecture has risk given the multitude of approaches (e.g., cloud, edge, fog). In many systems, a single requirement for system uptime / availability is used to encompass the system’s intended operations. However, when architected systems may perform to those availability requirements only during normal operations and not during component failure, or during outages caused by adversary attacks on critical infrastructure (e.g., physical, cyber). System designers lack a structured method to evaluate availability requirements against candidate system architectures through deep degradation scenarios (i.e., normal ops all the way down to significant damage of communications or physical nodes). This increases risk of poor selection of a candidate architecture due to the absence of insight into true performance for systems that must operate as a piece of critical infrastructure. This research effort proposes a process to analyze critical infrastructure system availability requirements and a candidate set of systems architectures, producing a metric assessing these architectures over a spectrum of degradations to aid in selecting appropriate resilient architectures. To accomplish this effort, a set of simulation and evaluation efforts are undertaken that will process, in an automated way, a set of sample requirements into a set of potential architectures where system functions and capabilities are distributed across nodes. Nodes and links will have specific characteristics and based on sampled requirements, contribute to the overall system functionality, such that as they are impacted/degraded, the impacted functional availability of a system can be determined. A machine learning reinforcement-based agent will structurally impact the nodes, links, and characteristics (e.g., bandwidth, latency) of a given architecture to provide an assessment of system functional uptime/availability under these scenarios. By varying the intensity of the attack and related aspects, we can create a structured method of evaluating the performance of candidate architectures against each other to create a metric rating its resilience to these attack types/strategies. Through multiple simulation iterations, sufficient data will exist to compare this availability metric, and an architectural recommendation against the baseline requirements, in comparison to existing multi-factor computing architectural selection processes. It is intended that this additional data will create an improvement in the matching of resilient critical infrastructure system requirements to the correct architectures and implementations that will support improved operation during times of system degradation due to failures and infrastructure attacks.

Keywords: architecture, resiliency, availability, cyber-attack

Procedia PDF Downloads 70
1510 A New DIDS Design Based on a Combination Feature Selection Approach

Authors: Adel Sabry Eesa, Adnan Mohsin Abdulazeez Brifcani, Zeynep Orman

Abstract:

Feature selection has been used in many fields such as classification, data mining and object recognition and proven to be effective for removing irrelevant and redundant features from the original data set. In this paper, a new design of distributed intrusion detection system using a combination feature selection model based on bees and decision tree. Bees algorithm is used as the search strategy to find the optimal subset of features, whereas decision tree is used as a judgment for the selected features. Both the produced features and the generated rules are used by Decision Making Mobile Agent to decide whether there is an attack or not in the networks. Decision Making Mobile Agent will migrate through the networks, moving from node to another, if it found that there is an attack on one of the nodes, it then alerts the user through User Interface Agent or takes some action through Action Mobile Agent. The KDD Cup 99 data set is used to test the effectiveness of the proposed system. The results show that even if only four features are used, the proposed system gives a better performance when it is compared with the obtained results using all 41 features.

Keywords: distributed intrusion detection system, mobile agent, feature selection, bees algorithm, decision tree

Procedia PDF Downloads 368
1509 Moving Target Defense against Various Attack Models in Time Sensitive Networks

Authors: Johannes Günther

Abstract:

Time Sensitive Networking (TSN), standardized in the IEEE 802.1 standard, has been lent increasing attention in the context of mission critical systems. Such mission critical systems, e.g., in the automotive domain, aviation, industrial, and smart factory domain, are responsible for coordinating complex functionalities in real time. In many of these contexts, a reliable data exchange fulfilling hard time constraints and quality of service (QoS) conditions is of critical importance. TSN standards are able to provide guarantees for deterministic communication behaviour, which is in contrast to common best-effort approaches. Therefore, the superior QoS guarantees of TSN may aid in the development of new technologies, which rely on low latencies and specific bandwidth demands being fulfilled. TSN extends existing Ethernet protocols with numerous standards, providing means for synchronization, management, and overall real-time focussed capabilities. These additional QoS guarantees, as well as management mechanisms, lead to an increased attack surface for potential malicious attackers. As TSN guarantees certain deadlines for priority traffic, an attacker may degrade the QoS by delaying a packet beyond its deadline or even execute a denial of service (DoS) attack if the delays lead to packets being dropped. However, thus far, security concerns have not played a major role in the design of such standards. Thus, while TSN does provide valuable additional characteristics to existing common Ethernet protocols, it leads to new attack vectors on networks and allows for a range of potential attacks. One answer to these security risks is to deploy defense mechanisms according to a moving target defense (MTD) strategy. The core idea relies on the reduction of the attackers' knowledge about the network. Typically, mission-critical systems suffer from an asymmetric disadvantage. DoS or QoS-degradation attacks may be preceded by long periods of reconnaissance, during which the attacker may learn about the network topology, its characteristics, traffic patterns, priorities, bandwidth demands, periodic characteristics on links and switches, and so on. Here, we implemented and tested several MTD-like defense strategies against different attacker models of varying capabilities and budgets, as well as collaborative attacks of multiple attackers within a network, all within the context of TSN networks. We modelled the networks and tested our defense strategies on an OMNET++ testbench, with networks of different sizes and topologies, ranging from a couple dozen hosts and switches to significantly larger set-ups.

Keywords: network security, time sensitive networking, moving target defense, cyber security

Procedia PDF Downloads 41
1508 Perception of Aerospace Engineering Students in Saudi Arabia on Aviation Sustainability

Authors: Badr A. Al-Harbi, Fahd T. Abdullah, Mazen T. Wali, Mohammed W. Al-Obaidi, Reda M. Bakhdlg

Abstract:

Over the past few years, the aviation society had demonstrated a huge concern for securing the sustainability of commercial aviation. Future aerospace engineers in Saudi Arabia are expected to play a major role in dealing with these aspects, taking into consideration the expected growth in both traffic, passenger mileage, and fleet expansions in the region. In the present work, the authors investigate the perception of engineering students in the two undergraduate aerospace engineering programs in the Kingdom. A questionnaire was distributed using google forms and targeted approximately 300 students in both programs on several WhatsApp groups. Data collection was stopped after one week when a response rate above 35% was reached. The questionnaire aimed at assessing the students’ awareness of sustainable aviation and associated obstacles. The results obtained from the study indicate the necessity of introducing curricular modifications to address the subject with more targeted extracurricular activities and better use of social media, which is becoming a main source of students’ awareness.

Keywords: aviation, engineering education, students’ perception, sustainable aviation

Procedia PDF Downloads 124
1507 Core-Shell Type Magnetic Nanoparticles for Targeted Drug Delivery

Authors: Yogita Patil-Sen

Abstract:

Magnetic nanoparticles such as those made of iron oxide have been widely explored as biocatalysts, contrast agents, and drug delivery systems. However, some of the challenges associated with these particles are agglomeration and biocompatibility, which lead to concern of toxicity of the particles, especially for drug delivery applications. Coating the particles with biocompatible materials such as lipids and peptides have shown to improve the mentioned issues. Thus, these core-shell type nanoparticles are emerging as the new class of nanomaterials for targeted drug delivery applications. In this study, various types of core-shell magnetic nanoparticles are prepared and characterized using techniques, such as Fourier Transform Infrared Spectroscopy (FTIR), X-ray Diffraction (XRD), Scanning Electron Microscopy (SEM), Transmission Electron Microscopy (TEM), Vibrating Sample Magnetometer (VSM) and Thermogravimetric Analysis (TGA). The heating ability of nanoparticles is tested under oscillating magnetic field. The efficacy of the nanoparticles as drug carrier is also investigated. The loading of an anticancer drug, Doxorubicin at 18 °C is measured up to 48 hours using UV-visible spectrophotometer. The drug release profile is obtained under thermal incubation condition at 37 °C and compared with that under the influence of oscillating field. The results suggest that the core-shell nanoparticles exhibit superparamagnetic behaviour, although, coating reduces the magnetic properties of the particles. Both the uncoated and coated particles show good heating ability, again it is observed that coating decreases the heating behaviour of the particles. However, coated particles show higher drug loading efficiency than the uncoated particles and the drug release is much more controlled under the oscillating magnetic field. Thus, the results strongly indicate the suitability of the prepared core-shell type nanoparticles as drug delivery vehicles and their potential in magnetic hyperthermia applications and for hyperthermia cancer therapy.

Keywords: core-shell, hyperthermia, magnetic nanoparticles, targeted drug delivery

Procedia PDF Downloads 306
1506 Control Flow around NACA 4415 Airfoil Using Slot and Injection

Authors: Imine Zakaria, Meftah Sidi Mohamed El Amine

Abstract:

One of the most vital aerodynamic organs of a flying machine is the wing, which allows it to fly in the air efficiently. The flow around the wing is very sensitive to changes in the angle of attack. Beyond a value, there is a phenomenon of the boundary layer separation on the upper surface, which causes instability and total degradation of aerodynamic performance called a stall. However, controlling flow around an airfoil has become a researcher concern in the aeronautics field. There are two techniques for controlling flow around a wing to improve its aerodynamic performance: passive and active controls. Blowing and suction are among the active techniques that control the boundary layer separation around an airfoil. Their objective is to give energy to the air particles in the boundary layer separation zones and to create vortex structures that will homogenize the velocity near the wall and allow control. Blowing and suction have long been used as flow control actuators around obstacles. In 1904 Prandtl applied a permanent blowing to a cylinder to delay the boundary layer separation. In the present study, several numerical investigations have been developed to predict a turbulent flow around an aerodynamic profile. CFD code was used for several angles of attack in order to validate the present work with that of the literature in the case of a clean profile. The variation of the lift coefficient CL with the momentum coefficient

Keywords: CFD, control flow, lift, slot

Procedia PDF Downloads 157
1505 Treatment of Papillary Thyroid Carcinoma Metastasis to the Sternum: A Case Report

Authors: Geliashvili T. M., Tyulyandina A. S., Valiev A. K., Kononets P. V., Kharatishvili T. K., Salkov A. G., Pronin A. I., Gadzhieva E. H., Parnas A. V., Ilyakov V. S.

Abstract:

Aim/Introduction: Metastasis (Mts) to the sternum, while extremely rare in differentiated thyroid cancer (DTC) (1), requires a personalized, multidisciplinary treatment approach. In aggressively growing Mts to the sternum, which rapidly become unresectable, a comprehensive therapeutic and diagnostic approach is particularly important. Materials and methods: We present a clinical case of solitary Mts to the sternum as first manifestation of a papillary thyroid microcarcinoma in a 55-year-old man. Results: 18F-FDG PET/CT after thyroidectomy confirmed the solitary Mts to the sternum with extremely high FDG uptake (SUVmax=71,1), which predicted its radioiodine-refractory (RIR). Due to close attachment to the mediastinum and rapid growth, Mts was considered unresectable. During the next three months, the patient received targeted therapy with the tyrosine kinase inhibitor (TKI) Lenvatinib 24 mg per day. 1st course of radioiodine therapy (RIT) 6 GBq was also performed, the results of which confirmed the RIR of the tumor process. As a result of systemic therapy (targeted therapy combined with RIT and suppressive hormone therapy with L-thyroxine), there was a significant biochemical response (decrease of serum thyroglobulin level from 50,000 ng/ml to 550 ng/ml) and a partial response with decrease of tumor size (from 80x69x123 mm to 65x50x112 mm) and decrease of FDG accumulation (SUVmax from 71.1 to 63). All of this made possible to perform surgical treatment of Mts - sternal extirpation with its replacement by an individual titanium implant. At the control examination, the stimulated thyroglobulin level was only 134 ng/ml, and PET/CT revealed postoperative areas of 18F-FDG metabolism in the removed sternal Mts. Also, 18F-FDG PET/CT in the early (metabolic) stage revealed two new bone Mts (in the area of L3 SUVmax=17,32 and right iliac bone SUVmax=13,73), which, as well as the removed sternal Mts, appeared to be RIRs at the 2nd course of RIT 6 GBq. Subsequently, on 02.2022, external beam radiation therapy (EBRT) was performed on the newly identified oligometastatic bone foci. At present, the patient is under dynamic monitoring and in the process of suppressive hormone therapy with L-thyroxine. Conclusion: Thus, only due to the early prescription of targeted TKI therapy was it possible to perform surgical resection of Mts to the sternum, thereby improve the patient's quality of life and preserve the possibility of radical treatment in case of oligometastatic disease progression.

Keywords: differentiated thyroid cancer, metastasis to the sternum, radioiodine therapy, radioiodine-refractory cancer, targeted therapy, lenvatinib

Procedia PDF Downloads 81
1504 Successful Management of a Boy with Mild Persistent Asthma: A Longitudinal Case

Authors: A. Lubis, L. Setiawati, A. R. Setyoningrum, A. Suryawan, Irwanto

Abstract:

Asthma is a condition that causing chronic health problems in children. In addition to basic therapy against disease, we must try to reduce the impact of chronic health problems and also optimize their medical aspect of growth and development. A boy with mild asthma attack frequent episode did not showed any improvement with medical treatment and his asthma control test was 11. From radiologic examination he got hyperaerated lung and billateral sinusitis maxillaris; skin test results were house dust, food and pet allergy; an overweight body; bad school grades; psychological and environmental problem. We followed and evaluated this boy in 6 months, treated holistically. Even we could not do much on environmental but no more psychological and school problems, his on a good bodyweight and his asthma control test was 22. A case of a child with mild asthma attack frequent episode was reported. Asthma clinical course show no significant improvement when other predisposing factor is not well-controlled and a child’s growth and development may be affected. Improving condition of the patient can be created with the help of loving and caring way of nurturing from the parents and supportive peer group. Therefore, continuous and consistent monitoring is required because prognosis of asthma is generally good when regularly and properly controlled.

Keywords: asthma, chronic health problems, growth, development

Procedia PDF Downloads 204
1503 The Shadow of Terrorism in the World Tourism Industry: Impacts, Prevention and Recovery Strategies

Authors: Maria Brás

Abstract:

The main purpose of the presentation is to identify the impacts and appropriate measures to prevent potential attacks, or minimize the risk of an attack in tourist destination. Terrorism has been growing in the shadow of unpredictability, however, is possible to minimize the danger of a terrorist attack by doing the: (1) recognition; (2); evaluation; (3) avoidance; (4) threat reduction. The vulnerability of tourism industry to terrorism is an undeniable fact, and terrorists know it. They use this advantage attacking tourists for very specific reasons, such as the: (1) international coverage by the media, “if it bleeds it leads” ; (2) chances of getting different nationalities at the same place and time; (3) possibility of destroyed the economy of a destination, or destinations (“terrorism contamination effect”), through the reduction of tourist demand; (4) psychological, and social disruption based on fear of negative consequences. Security incidents, such as terrorism, include different preventive measures that can be conducted in partnership with: tourism industry (hotels, airports, tourist attractions, among others); central government; public and/or private sector; local community; and media. The recovery strategies must be based on the dissemination of positive information to the media; in creating new marketing strategies that emphasize the social and cultural values of the destination; encourage domestic tourism; get government, or state, financial support.

Keywords: terrorism, tourism, safety, security, impacts, prevention, recovery

Procedia PDF Downloads 314