Search results for: Food security
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1549

Search results for: Food security

1099 Comparison of Methods for the Detection of Biofilm Formation in Yeast and Lactic Acid Bacteria Species Isolated from Dairy Products

Authors: Goksen Arik, Mihriban Korukluoglu

Abstract:

Lactic acid bacteria (LAB) and some yeast species are common microorganisms found in dairy products and most of them are responsible for the fermentation of foods. Such cultures are isolated and used as a starter culture in the food industry because of providing standardisation of the final product during the food processing. Choice of starter culture is the most important step for the production of fermented food. Isolated LAB and yeast cultures which have the ability to create a biofilm layer can be preferred as a starter in the food industry. The biofilm formation could be beneficial to extend the period of usage time of microorganisms as a starter. On the other hand, it is an undesirable property in pathogens, since biofilm structure allows a microorganism become more resistant to stress conditions such as antibiotic presence. It is thought that the resistance mechanism could be turned into an advantage by promoting the effective microorganisms which are used in the food industry as starter culture and also which have potential to stimulate the gastrointestinal system. Development of the biofilm layer is observed in some LAB and yeast strains. The resistance could make LAB and yeast strains dominant microflora in the human gastrointestinal system; thus, competition against pathogen microorganisms can be provided more easily. Based on this circumstance, in the study, 10 LAB and 10 yeast strains were isolated from various dairy products, such as cheese, yoghurt, kefir, and cream. Samples were obtained from farmer markets and bazaars in Bursa, Turkey. As a part of this research, all isolated strains were identified and their ability of biofilm formation was detected with two different methods and compared with each other. The first goal of this research was to determine whether isolates have the potential for biofilm production, and the second was to compare the validity of two different methods, which are known as “Tube method” and “96-well plate-based method”. This study may offer an insight into developing a point of view about biofilm formation and its beneficial properties in LAB and yeast cultures used as a starter in the food industry.

Keywords: Biofilm, dairy products, lactic acid bacteria, yeast.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1230
1098 Efficient Secured Lossless Coding of Medical Images– Using Modified Runlength Coding for Character Representation

Authors: S. Annadurai, P. Geetha

Abstract:

Lossless compression schemes with secure transmission play a key role in telemedicine applications that helps in accurate diagnosis and research. Traditional cryptographic algorithms for data security are not fast enough to process vast amount of data. Hence a novel Secured lossless compression approach proposed in this paper is based on reversible integer wavelet transform, EZW algorithm, new modified runlength coding for character representation and selective bit scrambling. The use of the lifting scheme allows generating truly lossless integer-to-integer wavelet transforms. Images are compressed/decompressed by well-known EZW algorithm. The proposed modified runlength coding greatly improves the compression performance and also increases the security level. This work employs scrambling method which is fast, simple to implement and it provides security. Lossless compression ratios and distortion performance of this proposed method are found to be better than other lossless techniques.

Keywords: EZW algorithm, lifting scheme, losslesscompression, reversible integer wavelet transform, securetransmission, selective bit scrambling, modified runlength coding .

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1338
1097 Diabetes Mellitus and Food Balance in the Kingdom of Saudi Arabia

Authors: Aljabryn Dalal Hamad

Abstract:

The present explanatory study concerns with the relation between Diabetes Mellitus and Food Balance in the Kingdom of Saudi Arabia during 2005-2010, using published data. Results illustrated that Saudi citizen daily protein consumption (DPC) during 2005-2007 (g/capita/day) is higher than the average global consumption level of protein with 15.27%, daily fat consumption (DFC) with 24.56% and daily energy consumption (DEC) with 16.93% and increases than recommended level by International Nutrition Organizations (INO) with 56% for protein, 60.49% for fat and 27.37% for energy. On the other hand, DPC per capita in Saudi Arabia decreased during the period 2008-2010 from 88.3 to 82.36 gram/ day. Moreover, DFC per capita in Saudi Arabia decreased during the period 2008-2010 from 3247.90 to 3176.43 Cal/capita/ day, and daily energy consumption (DEC) of Saudi citizen increases than world consumption with 16.93%, whereas increases with 27.37% than INO. Despite this, DPC, DFC and DEC per capita in Saudi Arabia still higher than world mean. On the other side, results illustrated that the number of diabetic patients in Saudi Arabia during the same period (2005-2010). The curve of diabetic patient’s number in Saudi Arabia during 2005-2010 is regular ascending with increasing level ranged between 7.10% in 2005 and 12.44% in 2010. It is essential to devise Saudi National programs to educate the public about the relation of food balances and diabetes so it could be avoided, and provide citizens with healthy dietary balances tables.

Keywords: Diabetes Mellitus, Food Balance, Energy, Fat, Protein, Saudi Arabia.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1491
1096 Strategies for Securing Safety Messages with Fixed Key Infrastructure in Vehicular Network

Authors: Nasser Mozayani, Maryam Barzegar, Hoda Madani

Abstract:

Vehicular communications play a substantial role in providing safety in transportation by means of safety message exchange. Researchers have proposed several solutions for securing safety messages. Protocols based on a fixed key infrastructure are more efficient in implementation and maintain stronger security in comparison with dynamic structures. These protocols utilize zone partitioning to establish distinct key infrastructure under Certificate Authority (CA) supervision in different regions. Secure anonymous broadcasting (SAB) is one of these protocols that preserves most of security aspects but it has some deficiencies in practice. A very important issue is region change of a vehicle for its mobility. Changing regions leads to change of CA and necessity of having new key set to resume communication. In this paper, we propose solutions for informing vehicles about region change to obtain new key set before entering next region. This hinders attackers- intrusion, packet loss and lessons time delay. We also make key request messages secure by confirming old CA-s public key to the message, hence stronger security for safety message broadcasting is attained.

Keywords: Secure broadcasting, Certificate authority (CA), Key exchange, Vehicular network.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1521
1095 Tomato Lycopene: Functional Proprieties and Health Benefits

Authors: C. S. Marques, M. J. Reis Lima, J. Oliveira, E. Teixeira-Lemos

Abstract:

The growing concerns for physical wellbeing and health have been reflected in the way we choose food in our table. Nowadays, we are all more informed consumers and choose healthier foods. On the other hand, stroke, cancer and atherosclerosis may be somehow minimized by the intake of some bioactive compounds present in food, the so-called nutraceuticals and functional foods. The aim of this work was to make a revision of the published studies about the effects of some bioactive compounds, namely lycopene in human health, in the prevention of diseases, thus playing the role of a functional food. Free radical in human body can induce cell damage and consequently can be responsible for the development of some cancers and chronic diseases. Lycopene is one of the most powerful antioxidants known, being the predominant carotenoid in tomato. The respective chemistry, bioavailability, and its functional role in the prevention of several diseases will be object of this work. On the other hand, the inclusion of lycopene in some foods can also be made by biotechnology and represents a way to recover the wastes in the tomato industry with nutritional positive effects in health.

Keywords: Tomato, lycopene, bioavailability, functional foods, carotenoids, cancer and antioxidants.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3167
1094 “Friction Surfaces” of Airport Emergency Plan

Authors: Jakub Kraus, Vladimír Plos, Peter Vittek

Abstract:

This article focuses on the issue of airport emergency plans, which are documents describing reactions to events with impact on aviation safety or aviation security. The article specifically focuses on the use and creation of emergency plans, where could be found a number of disagreements between different stakeholders, for which the airport emergency plan applies. Those are the friction surfaces of interfaces, which is necessary to identify and ensure them smooth process to avoid dangerous situations or delay.

Keywords: Airport emergency plan, aviation safety, aviation security, comprehensive management system, friction surfaces of airport emergency plan, interfaces of processes.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1918
1093 Nutrient Modelling to Fabricate Dairy Milk Constituents: Let Milk Serve More Than a Food Item

Authors: M.Aasif Shahzad, N.Mukhtar, M.Sarwar

Abstract:

Dietary macro and micro nutrients in their respective proportion and fractions present a practical potential tool to fabricate milk constituents since cells of lactating mammary glands obtain about 80 % of milk synthesis nutrients from blood, reflecting the existence of an isotonic equilibrium between blood and milk. Diverting milk biosynthetic activities through manipulation of nutrients towards producing milk not only keeping in view its significance as natural food but also as food item which prevents or dilutes the adverse effects of some diseases (like cardiovascular problem by saturated milk fat intake) has been area of interest in the last decade. Nutritional modification / supplementation has been reported to enhance conjugated linoleic acid, fatty acid type and concentration, essential fatty acid concentration, vitamin B12& C, Se, Cu, I and Fe which are involved to counter the health threats to human well being. Synchronizing dietary nutrients aimed to modify rumen dynamics towards synthesis of nutrients or their precursors to make their drive towards formulated milk constituents presents a practical option. Formulating dietary constituents to design milk constituents will let the farmers, consumers and investors know about the real potential and profit margins associated with this enterprise. This article briefly recapitulates the ways and means to modify milk constituents keeping an eye on human health and well being issues, which allows milk to serve more than a food item.

Keywords: Nutritional modification, fabricating milk composition, human health.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1897
1092 The Prevalence of Organized Retail Crime in Riyadh, Saudi Arabia

Authors: Saleh Dabil

Abstract:

This study investigates the level of existence of organized retail crime in supermarkets of Riyadh, Saudi Arabia. The store managers, security managers and general employees were asked about the types of retail crimes occur in the stores. Three independent variables were related to the report of organized retail theft. The independent variables are: 1) the supermarket profile (volume, location, standard and type of the store), 2) the social physical environment of the store (maintenance, cleanness and overall organizational cooperation), 3) the security techniques and loss prevention electronics techniques used. The theoretical framework of this study based on the social disorganization theory. This study concluded that the organized retail theft, in specific, organized theft is moderately apparent in Riyadh stores. The general result showed that the environment of the stores has an effect on the prevalence of organized retail theft with relation to the gender of thieves, age groups, working shift, type of stolen items as well as the number of thieves in one case. Among other reasons, some factors of the organized theft are: economic pressure of customers based on the location of the store. The dealing of theft also was investigated to have a clear picture of stores dealing with organized retail theft. The result showed that mostly, thieves sent without any action and sometimes given written warning. Very few cases dealt with by police. There are other factors in the study can be looked up in the text. This study suggests solving the problem of organized theft; first, is "the well distributing of the duties and responsibilities between the employees especially for security purposes". Second "Installation of strong security system" and "Making well-designed store layout". Third is "giving training for general employees" and "to give periodically security skills training of employees". There are other suggestions in the study can be looked up in the text.

Keywords: Organized Crime, Retail, Theft, Loss prevention, Store environment.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2301
1091 Improve of Evaluation Method for Information Security Levels of CIIP (Critical Information Infrastructure Protection)

Authors: Dong-Young Yoo, Jong-Whoi Shin, Gang Shin Lee, Jae-Il Lee

Abstract:

As the disfunctions of the information society and social development progress, intrusion problems such as malicious replies, spam mail, private information leakage, phishing, and pharming, and side effects such as the spread of unwholesome information and privacy invasion are becoming serious social problems. Illegal access to information is also becoming a problem as the exchange and sharing of information increases on the basis of the extension of the communication network. On the other hand, as the communication network has been constructed as an international, global system, the legal response against invasion and cyber-attack from abroad is facing its limit. In addition, in an environment where the important infrastructures are managed and controlled on the basis of the information communication network, such problems pose a threat to national security. Countermeasures to such threats are developed and implemented on a yearly basis to protect the major infrastructures of information communication. As a part of such measures, we have developed a methodology for assessing the information protection level which can be used to establish the quantitative object setting method required for the improvement of the information protection level.

Keywords: Information Security Evaluation Methodology, Critical Information Infrastructure Protection.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1633
1090 Distributed Self-Healing Protocol for Unattended Wireless Sensor Network

Authors: E. Golden Julie, E. Sahaya Rose Vigita, S. Tamil Selvi

Abstract:

Wireless sensor network is vulnerable to a wide range of attacks. Recover secrecy after compromise, to develop technique that can detect intrusions and able to resilient networks that isolates the point(s) of intrusion while maintaining network connectivity for other legitimate users. To define new security metrics to evaluate collaborative intrusion resilience protocol, by leveraging the sensor mobility that allows compromised sensors to recover secure state after compromise. This is obtained with very low overhead and in a fully distributed fashion using extensive simulations support our findings.

Keywords: WSN security, intrusion resilience, compromised sensors, mobility.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1728
1089 Emergency Health Management and Student Hygiene at a South African University

Authors: Kudzai Ashley Tagwira, Michelle Marle Marais, Tracy Anne Ludwig, Rutendo Precious Chidziva, Mavis Nyaradzo Munodawafa, Wendy M. Wrench, Roman Tandlich

Abstract:

Risk of infectious disease outbreaks is related to the hygiene among the population. To assess the actual risks and modify the relevant emergency procedures if necessary, a hygiene survey was conducted among undergraduate students on the Rhodes University campus. Soap was available to 10.5% and only 26.8% of the study participants followed proper hygiene in relation to food consumption. This combination increases the risk of infectious disease outbreaks at the campus. Around 83.6% were willing to wash their hands if soap was provided. Procurement and availability of soap in undergraduate residences on campus should be improved, as the total cost is estimated at only 2000 USD per annum. Awareness campaigns about food-related hygiene and the need for regular handwashing with soap should be run among Rhodes University students. If successful, rates of respiratory and hygiene-related diseases will be decreased and emergency health management simplified.

Keywords: Awareness, Food hygiene, Infectious disease spread, Undergraduate students.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2111
1088 A Modified AES Based Algorithm for Image Encryption

Authors: M. Zeghid, M. Machhout, L. Khriji, A. Baganne, R. Tourki

Abstract:

With the fast evolution of digital data exchange, security information becomes much important in data storage and transmission. Due to the increasing use of images in industrial process, it is essential to protect the confidential image data from unauthorized access. In this paper, we analyze the Advanced Encryption Standard (AES), and we add a key stream generator (A5/1, W7) to AES to ensure improving the encryption performance; mainly for images characterised by reduced entropy. The implementation of both techniques has been realized for experimental purposes. Detailed results in terms of security analysis and implementation are given. Comparative study with traditional encryption algorithms is shown the superiority of the modified algorithm.

Keywords: Cryptography, Encryption, Advanced EncryptionStandard (AES), ECB mode, statistical analysis, key streamgenerator.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5008
1087 Home Network-Specific RBAC Model

Authors: Geon-Woo Kim, Do-Woo Kim, Jun-Ho Lee, Jin-Beon Hwang, Jong-Wook Han

Abstract:

As various mobile sensing technologies, remote control and ubiquitous infrastructure are developing and expectations on quality of life are increasing, a lot of researches and developments on home network technologies and services are actively on going, Until now, we have focused on how to provide users with high-level home network services, while not many researches on home network security for guaranteeing safety are progressing. So, in this paper, we propose an access control model specific to home network that provides various kinds of users with home network services up one-s characteristics and features, and protects home network systems from illegal/unnecessary accesses or intrusions.

Keywords: Home network security, RBAC, access control, authentication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1706
1086 Performance Evaluation of Para-virtualization on Modern Mobile Phone Platform

Authors: Yang Xu, Felix Bruns, Elizabeth Gonzalez, Shadi Traboulsi, Klaus Mott, Attila Bilgic

Abstract:

Emergence of smartphones brings to live the concept of converged devices with the availability of web amenities. Such trend also challenges the mobile devices manufactures and service providers in many aspects, such as security on mobile phones, complex and long time design flow, as well as higher development cost. Among these aspects, security on mobile phones is getting more and more attention. Microkernel based virtualization technology will play a critical role in addressing these challenges and meeting mobile market needs and preferences, since virtualization provides essential isolation for security reasons and it allows multiple operating systems to run on one processor accelerating development and cutting development cost. However, virtualization benefits do not come for free. As an additional software layer, it adds some inevitable virtualization overhead to the system, which may decrease the system performance. In this paper we evaluate and analyze the virtualization performance cost of L4 microkernel based virtualization on a competitive mobile phone by comparing the L4Linux, a para-virtualized Linux on top of L4 microkernel, with the native Linux performance using lmbench and a set of typical mobile phone applications.

Keywords: L4 microkernel, virtualization overhead, mobilephone.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1946
1085 Public Policy for Quality School Lunch Development in Thailand

Authors: W. Kongnoo, J. Loysongkroa, S. Chotivichien, N. Viriyautsahakul, N. Saiwongse

Abstract:

Obesity, stunting and wasting problems among Thai school-aged children are increasing due to inappropriate food consumption behavior and poor environments for desirable nutritional behavior. Because of a low school lunch budget of only 0.40 USD per person per day, food quality is not up to nutritional standards. Therefore, the Health Department with the Education Ministry and the Thai Health Promotion Foundation have developed a quality school lunch project during 2009–2013. The program objectives were development and management of public policy to increase school lunch budget. The methods used a healthy public policy motivation process and movement in 241 local administrative organizations and 538 schools. The problem and solution research was organized to study school food and nutrition management, create a best practice policy mobilization model and hold a public hearing to motivate an increase of school meal funding. The results showed that local public policy has been motivated during 2009-2011 to increase school meal budget using local budgets. School children with best food consumption behavior and exercise increased from 13.2% in 2009 to 51.6% in 2013 and stunting decreased from 6.0% in 2009 to 4.7% in 2013. As the result of national policy motivation (2012-2013), the cabinet meeting on October 22, 2013 has approved an increase of school lunch budget from 0.40 USD to 0.62 USD per person per day. Thus, 5,800,469 school children nationwide have benefited from the budget increase.

Keywords: Public policy, Quality school lunch, Thailand.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4718
1084 Energy Recovery Potential from Food Waste and Yard Waste in New York and Montréal

Authors: T. Malmir, U. Eicker

Abstract:

Landfilling of organic waste is still the predominant waste management method in the USA and Canada. Strategic plans for waste diversion from landfills are needed to increase material recovery and energy generation from waste. In this paper, we carried out a statistical survey on waste flow in the two cities New York and Montréal and estimated the energy recovery potential for each case. Data collection and analysis of the organic waste (food waste, yard waste, etc.), paper and cardboard, metal, glass, plastic, carton, textile, electronic products and other materials were done based on the reports published by the Department of Sanitation in New York and Service de l'Environnement in Montréal. In order to calculate the gas generation potential of organic waste, Buswell equation was used in which the molar mass of the elements was calculated based on their atomic weight and the amount of organic waste in New York and Montréal. Also, the higher and lower calorific value of the organic waste (solid base) and biogas (gas base) were calculated. According to the results, only 19% (598 kt) and 45% (415 kt) of New York and Montréal waste were diverted from landfills in 2017, respectively. The biogas generation potential of the generated food waste and yard waste amounted to 631 million m3 in New York and 173 million m3 in Montréal. The higher and lower calorific value of food waste were 3482 and 2792 GWh in New York and 441 and 354 GWh in Montréal, respectively. In case of yard waste, they were 816 and 681 GWh in New York and 636 and 531 GWh in Montréal, respectively. Considering the higher calorific value, this amount would mean a contribution of around 2.5% energy in these cities.

Keywords: Energy recovery, organic waste, urban energy modelling with INSEL, waste flow.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 883
1083 Simulation Studies on Concentrating Type Solar Cookers

Authors: V. K. Krishnan, T. Balusamy

Abstract:

A solar dish collector has been designed, fabricated and tested for its performance on 10-03-2015 in Salem, Tamilnadu, India. The experiments on cooking vessels of coated and un-coated with 5 Liters capacity have been used for cooking Rice. The results are shown in graphs. The solar cooker is always capable of cooking food within the expected length of time and based on the solar radiation levels. With minimum cooking power, the coated pressure cooker of 5 Liters capacity cooks the food at faster manner. This is due to the conductivity of the coating material provided in the cooker.

Keywords: Solar cooker, solar concentrator type, thermal performance, simulation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2283
1082 Mechanized Proof of Resistance of Denial of Service Attacks in Voting Protocol with ProVerif

Authors: Bo Meng, Wei Wang

Abstract:

Resistance of denial of service attacks is a key security requirement in voting protocols. Acquisti protocol plays an important role in development of internet voting protocols and claims its security without strong physical assumptions. In this study firstly Acquisti protocol is modeled in extended applied pi calculus, and then resistance of denial of service attacks is proved with ProVerif. The result is that it is not resistance of denial of service attacks because two denial of service attacks are found. Finally we give the method against the denial of service attacks.

Keywords: Applied pi calculus, protocol state, symbolic model, availability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1229
1081 Natural Preservatives: An Alternative for Chemical Preservative Used in Foods

Authors: Zerrin Erginkaya, Gözde Konuray

Abstract:

Microbial degradation of foods is defined as a decrease of food safety due to microorganism activity. Organic acids, sulfur dioxide, sulfide, nitrate, nitrite, dimethyl dicarbonate and several preservative gases have been used as chemical preservatives in foods as well as natural preservatives which are indigenous in foods. It is determined that usage of herbal preservatives such as blueberry, dried grape, prune, garlic, mustard, spices inhibited several microorganisms. Moreover, it is determined that animal origin preservatives such as whey, honey, lysosomes of duck egg and chicken egg, chitosan have antimicrobial effect. Other than indigenous antimicrobials in foods, antimicrobial agents produced by microorganisms could be used as natural preservatives. The antimicrobial feature of preservatives depends on the antimicrobial spectrum, chemical and physical features of material, concentration, mode of action, components of food, process conditions, and pH and storage temperature. In this review, studies about antimicrobial components which are indigenous in food (such as herbal and animal origin antimicrobial agents), antimicrobial materials synthesized by microorganisms, and their usage as an antimicrobial agent to preserve foods are discussed.

Keywords: Animal origin preservatives, antimicrobial, chemical preservatives, herbal preservatives.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2574
1080 A Novel Dual-Purpose Image Watermarking Technique

Authors: Maha Sharkas, Dahlia R. ElShafie, Nadder Hamdy

Abstract:

Image watermarking has proven to be quite an efficient tool for the purpose of copyright protection and authentication over the last few years. In this paper, a novel image watermarking technique in the wavelet domain is suggested and tested. To achieve more security and robustness, the proposed techniques relies on using two nested watermarks that are embedded into the image to be watermarked. A primary watermark in form of a PN sequence is first embedded into an image (the secondary watermark) before being embedded into the host image. The technique is implemented using Daubechies mother wavelets where an arbitrary embedding factor α is introduced to improve the invisibility and robustness. The proposed technique has been applied on several gray scale images where a PSNR of about 60 dB was achieved.

Keywords: Image watermarking, Multimedia Security, Wavelets, Image Processing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1670
1079 A Web Oriented Watermarking Protocol

Authors: Franco Frattolillo, Salvatore D'Onofrio

Abstract:

This paper presents a watermarking protocol able to solve the well-known “customer-s right problem" and “unbinding problem". In particular, the protocol has been purposely designed to be adopted in a web context, where users wanting to buy digital contents are usually neither provided with digital certificates issued by certification authorities (CAs) nor able to autonomously perform specific security actions. Furthermore, the protocol enables users to keep their identities unexposed during web transactions as well as allows guilty buyers, i.e. who are responsible distributors of illegal replicas, to be unambiguously identified. Finally, the protocol has been designed so that web content providers (CPs) can exploit copyright protection services supplied by web service providers (SPs) in a security context. Thus, CPs can take advantage of complex services without having to directly implement them.

Keywords: Copyright protection, digital rights management, watermarkingprotocols.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1487
1078 Protocol and Method for Preventing Attacks from the Web

Authors: Ryuya Uda

Abstract:

Nowadays, computer worms, viruses and Trojan horse become popular, and they are collectively called malware. Those malware just spoiled computers by deleting or rewriting important files a decade ago. However, recent malware seems to be born to earn money. Some of malware work for collecting personal information so that malicious people can find secret information such as password for online banking, evidence for a scandal or contact address which relates with the target. Moreover, relation between money and malware becomes more complex. Many kinds of malware bear bots to get springboards. Meanwhile, for ordinary internet users, countermeasures against malware come up against a blank wall. Pattern matching becomes too much waste of computer resources, since matching tools have to deal with a lot of patterns derived from subspecies. Virus making tools can automatically bear subspecies of malware. Moreover, metamorphic and polymorphic malware are no longer special. Recently there appears malware checking sites that check contents in place of users' PC. However, there appears a new type of malicious sites that avoids check by malware checking sites. In this paper, existing protocols and methods related with the web are reconsidered in terms of protection from current attacks, and new protocol and method are indicated for the purpose of security of the web.

Keywords: Information Security, Malware, Network Security, World Wide Web

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2070
1077 Variation in the Traditional Knowledge of Curcuma longa L. in North-Eastern Algeria

Authors: A. Bouzabata, A. Boukhari

Abstract:

Curcuma longa L. (Zingiberaceae), commonly known as turmeric, has a long history of traditional uses for culinary purposes as a spice and a food colorant. The present study aimed to document the ethnobotanical knowledge about Curcuma longa, and to assess the variation in the herbalists’ experience in Northeastern Algeria. Data were collected using semi-structured questionnaires and direct interviews with 30 herbalists. Ethnobotanical indices, including the fidelity level (FL%), the relative frequency citation (RFC), and use value (UV) were determined by quantitative methods. Diversity in the level of knowledge was analyzed using univariate, non-parametric, and multivariate statistical methods. Three main categories of uses were recorded for C. longa: for food, for medicine, and for cosmetic purposes. As a medicine, turmeric was used for the treatment of gastrointestinal, dermatological, and hepatic diseases. Medicinal and food uses were correlated with both forms of preparation (rhizome and powder). The age group did not influence the use. Multivariate analyses showed a significant variation in traditional knowledge, associated with the use value, origin, quality, and efficacy of the drug. The findings suggested that the geographical origin of C. longa affected the use in Algeria.

Keywords: Curcuma longa, curcuma indices, ethnobotanical knowledge, variation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2573
1076 Effects of Microwave Heating on Biogas Production, Chemical Oxygen Demand and Volatile Solids Solubilization of Food Residues

Authors: Ackmez Mudhoo, Pravish Rye Moorateeah, Romeela Mohee

Abstract:

This paper presents the results of the preliminary investigation of microwave (MW) irradiation pretreatments on the anaerobic digestion of food residues using biochemical methane potential (BMP) assays. Low solids systems with a total solids (TS) content ranging from 5.0-10.0% were analyzed. The inoculum to bulk mass of substrates to water ratio was 1:2:2 (mass basis). The experimental conditions for pretreatments were as follows: a control (no MW irradiation), two runs with MW irradiation for 15 and 30 minutes at 320 W, and another two runs with MW irradiation at 528 W for 30 and 60 minutes. The cumulative biogas production were 6.3 L and 8.7 L for 15min/320 W and 30min/320 W MW irradiation conditions, respectively, and 10.5 L and 11.4 L biogas for 30min/528 W and 60min/528 W, respectively, as compared to the control giving 5.8 L biogas. Both an increase in exposure time of irradiation and power of MW had increased the rate and yield of biogas. Singlefactor ANOVA tests (p<0.05) indicated that the variations in VS, TS, COD and cumulative biogas generation were significantly different for the pretreatment conditions. Results from this study indicated that MW irradiation had enhanced the biogas production and degradation of total solids with a significant improvement in VS and COD solubilization.

Keywords: microwave irradiation, pretreatment, anaerobic digestion, food residues.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2407
1075 Authentication Analysis of the 802.11i Protocol

Authors: Zeeshan Furqan, Shahabuddin Muhammad, Ratan Guha

Abstract:

IEEE has designed 802.11i protocol to address the security issues in wireless local area networks. Formal analysis is important to ensure that the protocols work properly without having to resort to tedious testing and debugging which can only show the presence of errors, never their absence. In this paper, we present the formal verification of an abstract protocol model of 802.11i. We translate the 802.11i protocol into the Strand Space Model and then prove the authentication property of the resulting model using the Strand Space formalism. The intruder in our model is imbued with powerful capabilities and repercussions to possible attacks are evaluated. Our analysis proves that the authentication of 802.11i is not compromised in the presented model. We further demonstrate how changes in our model will yield a successful man-in-the-middle attack.

Keywords: authentication, formal analysis, formal verification, security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1493
1074 A Study on User Authentication Method Using Haptic Actuator and Security Evaluation

Authors: YoHan Choi, HeeSuk Seo, SeungHwan Ju, SungHyu Han

Abstract:

As currently various portable devices were launched, smart business conducted using them became common. Since smart business can use company-internal resources in an exlternal remote place, user authentication that can identify authentic users is an important factor. Commonly used user authentication is a method of using user ID and Password. In the user authentication using ID and Password, the user should see and enter authentication information him or her. In this user authentication system depending on the user’s vision, there is the threat of password leaks through snooping in the process which the user enters his or her authentication information. This study designed and produced a user authentication module using an actuator to respond to the snooping threat.

Keywords: Actuator, User Authentication, Security Evaluation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1719
1073 Dominating Set Algorithm and Trust Evaluation Scheme for Secured Cluster Formation and Data Transferring

Authors: Y. Harold Robinson, M. Rajaram, E. Golden Julie, S. Balaji

Abstract:

This paper describes the proficient way of choosing the cluster head based on dominating set algorithm in a wireless sensor network (WSN). The algorithm overcomes the energy deterioration problems by this selection process of cluster heads. Clustering algorithms such as LEACH, EEHC and HEED enhance scalability in WSNs. Dominating set algorithm keeps the first node alive longer than the other protocols previously used. As the dominating set of cluster heads are directly connected to each node, the energy of the network is saved by eliminating the intermediate nodes in WSN. Security and trust is pivotal in network messaging. Cluster head is secured with a unique key. The member can only connect with the cluster head if and only if they are secured too. The secured trust model provides security for data transmission in the dominated set network with the group key. The concept can be extended to add a mobile sink for each or for no of clusters to transmit data or messages between cluster heads and to base station. Data security id preferably high and data loss can be prevented. The simulation demonstrates the concept of choosing cluster heads by dominating set algorithm and trust evaluation using DSTE. The research done is rationalized.

Keywords: Wireless Sensor Networks, LEECH, EEHC, HEED, DSTE.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1376
1072 Solving 94-bit ECDLP with 70 Computers in Parallel

Authors: Shunsuke Miyoshi, Yasuyuki Nogami, Takuya Kusaka, Nariyoshi Yamai

Abstract:

Elliptic curve discrete logarithm problem(ECDLP) is one of problems on which the security of pairing-based cryptography is based. This paper considers Pollard’s rho method to evaluate the security of ECDLP on Barreto-Naehrig(BN) curve that is an efficient pairing-friendly curve. Some techniques are proposed to make the rho method efficient. Especially, the group structure on BN curve, distinguished point method, and Montgomery trick are well-known techniques. This paper applies these techniques and shows its optimization. According to the experimental results for which a large-scale parallel system with MySQL is applied, 94-bit ECDLP was solved about 28 hours by parallelizing 71 computers.

Keywords: Pollard’s rho method, BN curve, Montgomery multiplication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1835
1071 Near-Infrared Hyperspectral Imaging Spectroscopy to Detect Microplastics and Pieces of Plastic in Almond Flour

Authors: H. Apaza, L. Chévez, H. Loro

Abstract:

Plastic and microplastic pollution in human food chain is a big problem for human health that requires more elaborated techniques that can identify their presences in different kinds of food. Hyperspectral imaging technique is an optical technique than can detect the presence of different elements in an image and can be used to detect plastics and microplastics in a scene. To do this statistical techniques are required that need to be evaluated and compared in order to find the more efficient ones. In this work, two problems related to the presence of plastics are addressed, the first is to detect and identify pieces of plastic immersed in almond seeds, and the second problem is to detect and quantify microplastic in almond flour. To do this we make use of the analysis hyperspectral images taken in the range of 900 to 1700 nm using 4 unmixing techniques of hyperspectral imaging which are: least squares unmixing (LSU), non-negatively constrained least squares unmixing (NCLSU), fully constrained least squares unmixing (FCLSU), and scaled constrained least squares unmixing (SCLSU). NCLSU, FCLSU, SCLSU techniques manage to find the region where the plastic is found and also manage to quantify the amount of microplastic contained in the almond flour. The SCLSU technique estimated a 13.03% abundance of microplastics and 86.97% of almond flour compared to 16.66% of microplastics and 83.33% abundance of almond flour prepared for the experiment. Results show the feasibility of applying near-infrared hyperspectral image analysis for the detection of plastic contaminants in food.

Keywords: Food, plastic, microplastic, NIR hyperspectral imaging, unmixing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1142
1070 Analysis of Message Authentication in Turbo Coded Halftoned Images using Exit Charts

Authors: Andhe Dharani, P. S. Satyanarayana, Andhe Pallavi

Abstract:

Considering payload, reliability, security and operational lifetime as major constraints in transmission of images we put forward in this paper a steganographic technique implemented at the physical layer. We suggest transmission of Halftoned images (payload constraint) in wireless sensor networks to reduce the amount of transmitted data. For low power and interference limited applications Turbo codes provide suitable reliability. Ensuring security is one of the highest priorities in many sensor networks. The Turbo Code structure apart from providing forward error correction can be utilized to provide for encryption. We first consider the Halftoned image and then the method of embedding a block of data (called secret) in this Halftoned image during the turbo encoding process is presented. The small modifications required at the turbo decoder end to extract the embedded data are presented next. The implementation complexity and the degradation of the BER (bit error rate) in the Turbo based stego system are analyzed. Using some of the entropy based crypt analytic techniques we show that the strength of our Turbo based stego system approaches that found in the OTPs (one time pad).

Keywords: Halftoning, Turbo codes, security, operationallifetime, Turbo based stego system.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1488