Search results for: Asymmetric cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 209

Search results for: Asymmetric cryptography

59 Efficient Aggregate Signature Algorithm and Its Application in MANET

Authors: Daxing Wang, Jikai Teng

Abstract:

An aggregate signature scheme can aggregate n signatures on n distinct messages from n distinct signers into a single signature. Thus, n verification equations can be reduced to one. So the aggregate signature adapts to Mobile Ad hoc Network (MANET). In this paper, we propose an efficient ID-based aggregate signature scheme with constant pairing computations. Compared with the existing ID-based aggregate signature scheme, this scheme greatly improves the efficiency of signature communication and verification. In addition, in this work, we apply our ID-based aggregate sig- nature to authenticated routing protocol to present a secure routing scheme. Our scheme not only provides sound authentication and a secure routing protocol in ad hoc networks, but also meets the nature of MANET.

Keywords: Identity-based cryptography, Aggregate signature, Bilinear pairings, Authenticated routing scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2080
58 A Novel Arabic Text Steganography Method Using Letter Points and Extensions

Authors: Adnan Abdul-Aziz Gutub, Manal Mohammad Fattani

Abstract:

This paper presents a new steganography approach suitable for Arabic texts. It can be classified under steganography feature coding methods. The approach hides secret information bits within the letters benefiting from their inherited points. To note the specific letters holding secret bits, the scheme considers the two features, the existence of the points in the letters and the redundant Arabic extension character. We use the pointed letters with extension to hold the secret bit 'one' and the un-pointed letters with extension to hold 'zero'. This steganography technique is found attractive to other languages having similar texts to Arabic such as Persian and Urdu.

Keywords: Arabic text, Cryptography, Feature coding, Information security, Text steganography, Text watermarking.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3485
57 Effect of Incremental Forming Parameters on Titanium Alloys Properties

Authors: Petr Homola, Lucie Novakova, Vaclav Kafka, Mariluz P. Oscoz

Abstract:

Shear spinning is closely related to the asymmetric incremental sheet forming (AISF) that could significantly reduce costs incurred by the fabrication of complex aeronautical components with a minimal environmental impact. The spinning experiments were carried out on commercially pure titanium (Ti-Gr2) and Ti-6Al-4V (Ti-Gr5) alloy. Three forming modes were used to characterize the titanium alloys properties from the point of view of different spinning parameters. The structure and properties of the materials were assessed by means of metallographic analyses and microhardness measurements. The highest value wall angle failure limit was achieved using spinning parameters mode for both materials. The feed rate effect was observed only in the samples from the Ti-Gr2 material, when a refinement of the grain microstructure with lower feed rate and higher tangential speed occurred. Ti-Gr5 alloy exhibited a decrease of the microhardness at higher straining due to recovery processes.

Keywords: Incremental forming, metallography, shear spinning, titanium alloys.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3260
56 Performance Evaluation of Popular Hash Functions

Authors: Sheena Mathew, K. Poulose Jacob

Abstract:

This paper describes the results of an extensive study and comparison of popular hash functions SHA-1, SHA-256, RIPEMD-160 and RIPEMD-320 with JERIM-320, a 320-bit hash function. The compression functions of hash functions like SHA-1 and SHA-256 are designed using serial successive iteration whereas those like RIPEMD-160 and RIPEMD-320 are designed using two parallel lines of message processing. JERIM-320 uses four parallel lines of message processing resulting in higher level of security than other hash functions at comparable speed and memory requirement. The performance evaluation of these methods has been done by using practical implementation and also by using step computation methods. JERIM-320 proves to be secure and ensures the integrity of messages at a higher degree. The focus of this work is to establish JERIM-320 as an alternative of the present day hash functions for the fast growing internet applications.

Keywords: Cryptography, Hash function, JERIM-320, Messageintegrity

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2615
55 Evaluation on Recent Committed Crypt Analysis Hash Function

Authors: A. Arul Lawrence Selvakumar, C. Suresh Ganandhas

Abstract:

This paper describes the study of cryptographic hash functions, one of the most important classes of primitives used in recent techniques in cryptography. The main aim is the development of recent crypt analysis hash function. We present different approaches to defining security properties more formally and present basic attack on hash function. We recall Merkle-Damgard security properties of iterated hash function. The Main aim of this paper is the development of recent techniques applicable to crypt Analysis hash function, mainly from SHA family. Recent proposed attacks an MD5 & SHA motivate a new hash function design. It is designed not only to have higher security but also to be faster than SHA-256. The performance of the new hash function is at least 30% better than that of SHA-256 in software. And it is secure against any known cryptographic attacks on hash functions.

Keywords: Crypt Analysis, cryptographic.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1308
54 New Triangle-Ring UWB Bandpass Filter with Sharp Roll-Off and Dual Notched Bands

Authors: Hung-Wei Wu, Yung-Wei Chen, Yu-Fu Chen, Cheng-Yuan Hung

Abstract:

This paper presents a new ultra-wideband (UWB) bandpass filter (BPF) with sharp roll-off and dual-notched bands. The filter consists of a triangle ring multi-mode resonator (MMR) with the stub-loaded resonator (SLR) for controlling the two transmission zeros at 2.8 / 11 GHz, the embedded open-circuited stub and the asymmetric tight coupled input/output (I/O) lines for introducing the dual notched bands at 5.2 / 6.8 GHz. The attenuation slope in the lower and higher passband edges of the proposed filter show 160- and 153-dB/GHz, respectively. This study mainly provides a simple method to design a UWB bandpass filter with high passband selectivity and dual-notched bands for satisfying the Federal Communications Commission (FCC-defined) indoor UWB specification

Keywords: steeply slopes transition band, bandpass filter, ultra-wideband (UWB), triangle-ring, multi-mode resonator, stub-loaded resonator.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2008
53 A New Application of Stochastic Transformation

Authors: Nilar Win Kyaw

Abstract:

In cryptography, confusion and diffusion are very important to get confidentiality and privacy of message in block ciphers and stream ciphers. There are two types of network to provide confusion and diffusion properties of message in block ciphers. They are Substitution- Permutation network (S-P network), and Feistel network. NLFS (Non-Linear feedback stream cipher) is a fast and secure stream cipher for software application. NLFS have two modes basic mode that is synchronous mode and self synchronous mode. Real random numbers are non-deterministic. R-box (random box) based on the dynamic properties and it performs the stochastic transformation of data that can be used effectively meet the challenges of information is protected from international destructive impacts. In this paper, a new implementation of stochastic transformation will be proposed.

Keywords: S-P network, Feistel network, R-block, stochastic transformation

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1491
52 Diffusion Analysis of a Scalable Feistel Network

Authors: Subariah Ibrahim, Mohd Aizaini Maarof

Abstract:

A generalization of the concepts of Feistel Networks (FN), known as Extended Feistel Network (EFN) is examined. EFN splits the input blocks into n > 2 sub-blocks. Like conventional FN, EFN consists of a series of rounds whereby at least one sub-block is subjected to an F function. The function plays a key role in the diffusion process due to its completeness property. It is also important to note that in EFN the F-function is the most computationally expensive operation in a round. The aim of this paper is to determine a suitable type of EFN for a scalable cipher. This is done by analyzing the threshold number of rounds for different types of EFN to achieve the completeness property as well as the number of F-function required in the network. The work focuses on EFN-Type I, Type II and Type III only. In the analysis it is found that EFN-Type II and Type III diffuses at the same rate and both are faster than Type-I EFN. Since EFN-Type-II uses less F functions as compared to EFN-Type III, therefore Type II is the most suitable EFN for use in a scalable cipher.

Keywords: Cryptography, Extended Feistel Network, Diffusion Analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1686
51 Efficient Hardware Implementation of an Elliptic Curve Cryptographic Processor Over GF (2 163)

Authors: Massoud Masoumi, Hosseyn Mahdizadeh

Abstract:

A new and highly efficient architecture for elliptic curve scalar point multiplication which is optimized for a binary field recommended by NIST and is well-suited for elliptic curve cryptographic (ECC) applications is presented. To achieve the maximum architectural and timing improvements we have reorganized and reordered the critical path of the Lopez-Dahab scalar point multiplication architecture such that logic structures are implemented in parallel and operations in the critical path are diverted to noncritical paths. With G=41, the proposed design is capable of performing a field multiplication over the extension field with degree 163 in 11.92 s with the maximum achievable frequency of 251 MHz on Xilinx Virtex-4 (XC4VLX200) while 22% of the chip area is occupied, where G is the digit size of the underlying digit-serial finite field multiplier.

Keywords: Elliptic curve cryptography, FPGA implementation, scalar point multiplication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2520
50 Effect of Structure on Properties of Incrementally Formed Titanium Alloy Sheets

Authors: Lucie Novakova, Petr Homola, Vaclav Kafka

Abstract:

Asymmetric incremental sheet forming (AISF) could significantly reduce costs incurred by the fabrication of complex industrial components with a minimal environmental impact. The AISF experiments were carried out on commercially pure titanium (Ti-Gr2), Timetal (15-3-3-3) alloy, and Ti-6Al-4V (Ti-Gr5) alloy. A special testing geometry was used to characterize the titanium alloys properties from the point of view of the forming zone and titanium structure effect. The structure and properties of the materials were assessed by means of metallographic analyses and microhardness measurements.The highest differences in the parameters assessed as a function of the sampling zone were observed in the case of alpha-phase Ti-Gr2at the expense of the most substantial sheet thinning occurrence. A springback causes a smaller stored deformation in Timetal (β alloy) resulting in less pronounced microstructure refinement and microhardness increase. Ti-6Al-4V alloy exhibited early failure due to its poor formability at ambient temperature.

 

Keywords: Incremental forming, metallography, hardness, titanium alloys.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2610
49 Opportunities and Optimization of the Our Eyes Initiative as the Strategy for Counter-Terrorism in ASEAN

Authors: Chastiti Mediafira Wulolo, Tri Legionosuko, Suhirwan, Yusuf

Abstract:

Terrorism and radicalization have become a common threat to every nation in this world. As a part of the asymmetric warfare threat, terrorism and radicalization need a complex strategy as the problem solver. One such way is by collaborating with the international community. The Our Eyes Initiative (OEI), for example, is a cooperation pact in the field of intelligence information exchanges related to terrorism and radicalization initiated by the Indonesian Ministry of Defence. The pact has been signed by Indonesia, Philippines, Malaysia, Brunei Darussalam, Thailand, and Singapore. This cooperation mostly engages military acts as a central role, but it still requires the involvement of various parties such as the police, intelligence agencies and other government institutions. This paper will use a qualitative content analysis method to address the opportunity and enhance the optimization of OEI. As the result, it will explain how OEI takes the opportunities as the strategy for counter-terrorism by building it up as the regional cooperation, building the legitimacy of government and creating the legal framework of the information sharing system.

Keywords: Our Eyes Initiative, terrorism, counter-terrorism, ASEAN, cooperation, strategy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1914
48 Investigation into Behavior of Suspen-Domes in Comparison with Single-Layer Domes

Authors: Behnam Shirkhanghah, Ali Darabadi-Zare, Houshyar Eimani-Kalesar, Babak Pahlevan

Abstract:

Prestressing in structure increases ratio of load-bearing capacity to weight. Suspendomes are single-layer braced domes reinforced with cable and strut. Prestressing of cables alter value and distribution of stress in structure. In this study two configuration, diamatic and lamella domes is selected. Investigated domes have span of 100m with rise-to-span ratios of 0.1, 0.2, and 0.3. Single layer domes loaded under service load combinations according to ISO code. After geometric nonlinear analysis, models are designed with tubular and I-shaped sections then reinforced with cable and strut and converted to suspendomes. Displacements and stresses of some groups of nodes and elements in all of single-layer domes and suspendomes for three load combinations, symmetric snow, asymmetric snow and wind are compared. Variation due to suspending system is investigated. Suspendomes are redesigned and minimum possible weight after addition of cable and strut is obtained.

Keywords: Braced dome, Prestressing, Single-layer, Suspendome.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2850
47 Research of Amplitude-Frequency Characteristics of Nonlinear Oscillations of the Interface of Two-Layered Liquid

Authors: Win Ko Ko, A. N. Temnov

Abstract:

The problem of nonlinear oscillations of a two-layer liquid completely filling a limited volume is considered. Using two basic asymmetric harmonics excited in two mutually perpendicular planes, ordinary differential equations of nonlinear oscillations of the interface of a two-layer liquid are investigated. In this paper, hydrodynamic coefficients of linear and nonlinear problems in integral relations were determined. As a result, the instability regions of forced oscillations of a two-layered liquid in a cylindrical tank occurring in the plane of action of the disturbing force are constructed, as well as the dynamic instability regions of the parametric resonance for different ratios of densities of the upper and lower liquids depending on the amplitudes of liquids from the excitations frequencies. Steady-state regimes of fluid motion were found in the regions of dynamic instability of the initial oscillation form. The Bubnov-Galerkin method is used to construct instability regions for approximate solution of nonlinear differential equations.

Keywords: Hydrodynamic coefficients, instability region, nonlinear oscillations, resonance frequency, two-layered liquid.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 539
46 Three Dimensional Numerical Simulation of a Full Scale CANDU Reactor Moderator to Study Temperature Fluctuations

Authors: A. Sarchami, N. Ashgriz, M. Kwee

Abstract:

Threedimensional numerical simulations are conducted on a full scale CANDU Moderator and Transient variations of the temperature and velocity distributions inside the tank are determined. The results show that the flow and temperature distributions inside the moderator tank are three dimensional and no symmetry plane can be identified.Competition between the upward moving buoyancy driven flows and the downward moving momentum driven flows, results in the formation of circulation zones. The moderator tank operates in the buoyancy driven mode and any small disturbances in the flow or temperature makes the system unstable and asymmetric. Different types of temperature fluctuations are noted inside the tank: (i) large amplitude are at the boundaries between the hot and cold (ii) low amplitude are in the core of the tank (iii) high frequency fluctuations are in the regions with high velocities and (iv) low frequency fluctuations are in the regions with lower velocities.

Keywords: Bruce, Fluctuations, Numerical, Temperature, Thermal hydraulics

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1908
45 Investigating the Geopolymerization Process of Aluminosilicates and Its Impact on the Compressive Strength of the Produced Geopolymers

Authors: Heba Z. Fouad, Tarek M. Madkour, Safwan A. Khedr

Abstract:

This paper investigates multiple factors that impact the formation of geopolymers and their compressive strength to be utilized in construction as an environmentally-friendly material. Bentonite and Kaolinite were thermally calcinated at 750 °C to obtain Metabentonite and Metakaolinite with higher reactivity. Both source materials were activated using a solution of sodium hydroxide (NaOH). Thereafter, samples were cured at different temperatures. The samples were analyzed chemically using a host of spectroscopic techniques. The bulk density and compressive strength of the produced geopolymer pastes were studied. Findings indicate that the ratio of NaOH solution to source material affects the compressive strength, being optimal at 0.54. Moreover, controlled heat curing was proven effective to improve compressive strength. The existence of characteristic Fourier Transform Infrared Spectroscopy (FTIR) peaks at approximately 1020 cm-1 and 460 cm-1 which correspond to the asymmetric stretching vibration of Si-O-T and bending vibration of Si-O-Si, hence, confirming the formation of the target geopolymer.

Keywords: alcination of metakaolinite, compressive strength, FTIR analysis, geopolymer, green cement

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 348
44 Agent-Based Offline Electronic Voting

Authors: Mehmet Tahir Sandıkkaya, Bülent Örencik

Abstract:

Many electronic voting systems, classified mainly as homomorphic cryptography based, mix-net based and blind signature based, appear after the eighties when zero knowledge proofs were introduced. The common ground for all these three systems is that none of them works without real time cryptologic calculations that should be held on a server. As far as known, the agent-based approach has not been used in a secure electronic voting system. In this study, an agent-based electronic voting schema, which does not contain real time calculations on the server side, is proposed. Conventional cryptologic methods are used in the proposed schema and some of the requirements of an electronic voting system are constructed within the schema. The schema seems quite secure if the used cryptologic methods and agents are secure. In this paper, proposed schema will be explained and compared with already known electronic voting systems.

Keywords: Electronic voting, E-voting, Mobile softwareagents, Offline electronic voting.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1512
43 Influence of Different Thicknesses on Mechanical and Corrosion Properties of α-C:H Films

Authors: S. Tunmee, P. Wongpanya, I. Toda, X. L. Zhou, Y. Nakaya, N. Konkhunthot, S. Arakawa, H. Saitoh

Abstract:

The hydrogenated amorphous carbon films (α-C:H) were deposited on p-type Si (100) substrates at different thicknesses by radio frequency plasma enhanced chemical vapor deposition technique (rf-PECVD). Raman spectra display asymmetric diamond-like carbon (DLC) peaks, representative of the α-C:H films. The decrease of intensity ID/IG ratios revealed the sp3 content arise at different thicknesses of the α-C:H films. In terms of mechanical properties, the high hardness and elastic modulus values showed the elastic and plastic deformation behaviors related to sp3 content in amorphous carbon films. Electrochemical properties showed that the α-C:H films exhibited excellent corrosion resistance in air-saturated 3.5 wt.% NaCl solution for pH 2 at room temperature. Thickness increasing affected the small sp2 clusters in matrix, restricting the velocity transfer and exchange of electrons. The deposited α-C:H films exhibited excellent mechanical properties and corrosion resistance.

Keywords: Thickness, Mechanical properties, Electrochemical corrosion properties, α-C:H film.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5244
42 Towards a Compliance Reporting using a Balanced Scorecard

Authors: Michael Amberg, Dipl. Kfm. Johannes C. Panitz

Abstract:

Compliance requires an effective communication within an enterprise as well as towards a company-s external environment. This requirement commences with the implementation of compliance within large scale compliance projects and still persists in the compliance reporting within standard operations. On the one hand the understanding of compliance necessities within the organization is promoted. On the other hand reduction of asymmetric information with compliance stakeholders is achieved. To reach this goal, a central reporting must provide a consolidated view of different compliance efforts- statuses. A concept which could be adapted for this purpose is the balanced scorecard by Kaplan / Norton. This concept has not been analyzed in detail concerning its adequacy for a holistic compliance reporting starting in compliance projects until later usage in regularly compliance operations. At first, this paper evaluates if a holistic compliance reporting can be designed by using the balanced scorecard concept. The current status of compliance reporting clearly shows that scorecards are generally accepted as a compliance reporting tool and are already used for corporate governance reporting. Additional specialized compliance IT - solutions exist in the market. After the scorecard-s adequacy is thoroughly examined and proofed, an example strategy map as the basis to derive a compliance balanced scorecard is defined. This definition answers the question on proceeding in designing a compliance reporting tool.

Keywords: Balanced Scorecard, Compliance, ComplianceReporting, Compliance Scorecard.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3324
41 Molecular Dynamics of Fatty Acid Interacting with Carbon Nanotube as Selective Device

Authors: David L. Azevedo, Jordan Del Nero

Abstract:

In this paper we study a system composed by carbon nanotube (CNT) and bundle of carbon nanotube (BuCNT) interacting with a specific fatty acid as molecular probe. Full system is represented by open nanotube (or nanotubes) and the linoleic acid (LA) relaxing due the interaction with CNT and BuCNT. The LA has in his form an asymmetric shape with COOH termination provoking a close BuCNT interaction mainly by van der Waals force field. The simulations were performed by classical molecular dynamics with standard parameterizations. Our results show that these BuCNT and CNT are dynamically stable and it shows a preferential interaction position with LA resulting in three features: (i) when the LA is interacting with CNT and BuCNT (including both termination, CH2 or COOH), the LA is repelled; (ii) when the LA terminated with CH2 is closer to open extremity of BuCNT, the LA is also repelled by the interaction between them; and (iii) when the LA terminated with COOH is closer to open extremity of BuCNT, the LA is encapsulated by the BuCNT. These simulations are part of a more extensive work on searching efficient selective molecular devices and could be useful to reach this goal.

Keywords: Carbon Nanotube, Linoleic Acid, MolecularDynamics.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1653
40 ECA-SCTP: Enhanced Cooperative ACK for SCTP Path Recovery in Concurrent Multiple Transfer

Authors: GangHeok Kim, SungHoon Seo, JooSeok Song

Abstract:

Stream Control Transmission Protocol (SCTP) has been proposed to provide reliable transport of real-time communications. Due to its attractive features, such as multi-streaming and multihoming, the SCTP is often expected to be an alternative protocol for TCP and UDP. In the original SCTP standard, the secondary path is mainly regarded as a redundancy. Recently, most of researches have focused on extending the SCTP to enable a host to send its packets to a destination over multiple paths simultaneously. In order to transfer packets concurrently over the multiple paths, the SCTP should be well designed to avoid unnecessary fast retransmission and the mis-estimation of congestion window size through the paths. Therefore, we propose an Enhanced Cooperative ACK SCTP (ECASCTP) to improve the path recovery efficiency of multi-homed host which is under concurrent multiple transfer mode. We evaluated the performance of our proposed scheme using ns-2 simulation in terms of cwnd variation, path recovery time, and goodput. Our scheme provides better performance in lossy and path asymmetric networks.

Keywords: SCTP, Concurrent Multiple Transfer, CooperativeSack, Dynamic ack policy

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1522
39 Cryptography Over Elliptic Curve Of The Ring Fq[e], e4 = 0

Authors: Chillali Abdelhakim

Abstract:

Groups where the discrete logarithm problem (DLP) is believed to be intractable have proved to be inestimable building blocks for cryptographic applications. They are at the heart of numerous protocols such as key agreements, public-key cryptosystems, digital signatures, identification schemes, publicly verifiable secret sharings, hash functions and bit commitments. The search for new groups with intractable DLP is therefore of great importance.The goal of this article is to study elliptic curves over the ring Fq[], with Fq a finite field of order q and with the relation n = 0, n ≥ 3. The motivation for this work came from the observation that several practical discrete logarithm-based cryptosystems, such as ElGamal, the Elliptic Curve Cryptosystems . In a first time, we describe these curves defined over a ring. Then, we study the algorithmic properties by proposing effective implementations for representing the elements and the group law. In anther article we study their cryptographic properties, an attack of the elliptic discrete logarithm problem, a new cryptosystem over these curves.

Keywords: Elliptic Curve Over Ring, Discrete Logarithm Problem.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3549
38 Separating Permanent and Induced Magnetic Signature: A Simple Approach

Authors: O. J. G. Somsen, G. P. M. Wagemakers

Abstract:

Magnetic signature detection provides sensitive detection of metal objects, especially in the natural environment. Our group is developing a tabletop setup for magnetic signatures of various small and model objects. A particular issue is the separation of permanent and induced magnetization. While the latter depends only on the composition and shape of the object, the former also depends on the magnetization history. With common deperming techniques, a significant permanent signature may still remain, which confuses measurements of the induced component. We investigate a basic technique of separating the two. Measurements were done by moving the object along an aluminum rail while the three field components are recorded by a detector attached near the center. This is done first with the rail parallel to the Earth magnetic field and then with anti-parallel orientation. The reversal changes the sign of the induced- but not the permanent magnetization so that the two can be separated. Our preliminary results on a small iron block show excellent reproducibility. A considerable permanent magnetization was indeed present, resulting in a complex asymmetric signature. After separation, a much more symmetric induced signature was obtained that can be studied in detail and compared with theoretical calculations.

Keywords: Magnetic signature, data analysis, magnetization, deperming techniques.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1040
37 Deterministic Random Number Generators for Online Applications

Authors: Natarajan Vijayarangan, Prasanna S. Bidare

Abstract:

Cryptography, Image watermarking and E-banking are filled with apparent oxymora and paradoxes. Random sequences are used as keys to encrypt information to be used as watermark during embedding the watermark and also to extract the watermark during detection. Also, the keys are very much utilized for 24x7x365 banking operations. Therefore a deterministic random sequence is very much useful for online applications. In order to obtain the same random sequence, we need to supply the same seed to the generator. Many researchers have used Deterministic Random Number Generators (DRNGs) for cryptographic applications and Pseudo Noise Random sequences (PNs) for watermarking. Even though, there are some weaknesses in PN due to attacks, the research community used it mostly in digital watermarking. On the other hand, DRNGs have not been widely used in online watermarking due to its computational complexity and non-robustness. Therefore, we have invented a new design of generating DRNG using Pi-series to make it useful for online Cryptographic, Digital watermarking and Banking applications.

Keywords: E-tokens, LFSR, non-linear, Pi series, pseudo random number.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1983
36 A Dynamic RGB Intensity Based Steganography Scheme

Authors: Mandep Kaur, Surbhi Gupta, Parvinder S. Sandhu, Jagdeep Kaur

Abstract:

Steganography meaning covered writing. Steganography includes the concealment of information within computer files [1]. In other words, it is the Secret communication by hiding the existence of message. In this paper, we will refer to cover image, to indicate the images that do not yet contain a secret message, while we will refer to stego images, to indicate an image with an embedded secret message. Moreover, we will refer to the secret message as stego-message or hidden message. In this paper, we proposed a technique called RGB intensity based steganography model as RGB model is the technique used in this field to hide the data. The methods used here are based on the manipulation of the least significant bits of pixel values [3][4] or the rearrangement of colors to create least significant bit or parity bit patterns, which correspond to the message being hidden. The proposed technique attempts to overcome the problem of the sequential fashion and the use of stego-key to select the pixels.

Keywords: Steganography, Stego Image, RGB Image, Cryptography, LSB.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2090
35 A Comparative Study of a Defective Superconductor/ Semiconductor-Dielectric Photonic Crystal

Authors: S. Sadegzadeh, A. Mousavi

Abstract:

Temperature-dependent tunable photonic crystals have attracted widespread interest in recent years. In this research, transmission characteristics of a one-dimensional photonic crystal structure with a single defect have been studied. Here, we assume two different defect layers: InSb as a semiconducting layer and HgBa2Ca2Cu3O10 as a high-temperature superconducting layer. Both the defect layers have temperature-dependent refractive indexes. Two different types of dielectric materials (Si as a high-refractive index dielectric and MgF2 as a low-refractive index dielectric) are used to construct the asymmetric structures (Si/MgF2)NInSb(Si/MgF2)N named S.I, and (Si/MgF2)NHgBa2Ca2Cu3O10(Si/MgF2)N named S.II. It is found that in response to the temperature changes, transmission peaks within the photonic band gap of the S.II structure, in contrast to S.I, show a small wavelength shift. Furthermore, the results show that under the same conditions, S.I structure generates an extra defect mode in the transmission spectra. Besides high efficiency transmission property of S.II structure, it can be concluded that the semiconductor-dielectric photonic crystals are more sensitive to temperature variation than superconductor types.

Keywords: Defect modes, photonic crystals, semiconductor, superconductor, transmission.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1217
34 New Security Approach of Confidential Resources in Hybrid Clouds

Authors: Haythem Yahyaoui, Samir Moalla, Mounir Bouden, Skander Ghorbel

Abstract:

Nowadays, cloud environments are becoming a need for companies, this new technology gives the opportunities to access to the data anywhere and anytime. It also provides an optimized and secured access to the resources and gives more security for the data which is stored in the platform. However, some companies do not trust Cloud providers, they think that providers can access and modify some confidential data such as bank accounts. Many works have been done in this context, they conclude that encryption methods realized by providers ensure the confidentiality, but, they forgot that Cloud providers can decrypt the confidential resources. The best solution here is to apply some operations on the data before sending them to the provider Cloud in the objective to make them unreadable. The principal idea is to allow user how it can protect his data with his own methods. In this paper, we are going to demonstrate our approach and prove that is more efficient in term of execution time than some existing methods. This work aims at enhancing the quality of service of providers and ensuring the trust of the customers. 

Keywords: Confidentiality, cryptography, security issues, trust issues.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1438
33 Cloud Computing Cryptography "State-of-the-Art"

Authors: Omer K. Jasim, Safia Abbas, El-Sayed M. El-Horbaty, Abdel-Badeeh M. Salem

Abstract:

Cloud computing technology is very useful in present day to day life, it uses the internet and the central remote servers to provide and maintain data as well as applications. Such applications in turn can be used by the end users via the cloud communications without any installation. Moreover, the end users’ data files can be accessed and manipulated from any other computer using the internet services. Despite the flexibility of data and application accessing and usage that cloud computing environments provide, there are many questions still coming up on how to gain a trusted environment that protect data and applications in clouds from hackers and intruders. This paper surveys the “keys generation and management” mechanism and encryption/decryption algorithms used in cloud computing environments, we proposed new security architecture for cloud computing environment that considers the various security gaps as much as possible. A new cryptographic environment that implements quantum mechanics in order to gain more trusted with less computation cloud communications is given.

Keywords: Cloud Computing, Cloud Encryption Model, Quantum Key Distribution.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4070
32 Energy Efficient and Reliable Geographic Routing in Wireless Sensor Networks

Authors: Eunil Park, Kwangsu Cho

Abstract:

The wireless link can be unreliable in realistic wireless sensor networks (WSNs). Energy efficient and reliable data forwarding is important because each node has limited resources. Therefore, we must suggest an optimal solution that considers using the information of the node-s characteristics. Previous routing protocols were unsuited to realistic asymmetric WSNs. In this paper, we propose a Protocol that considers Both sides of Link-quality and Energy (PBLE), an optimal routing protocol that balances modified link-quality, distance and energy. Additionally, we propose a node scheduling method. PBLE achieves a longer lifetime than previous routing protocols and is more energy-efficient. PBLE uses energy, local information and both sides of PRR in a 1-hop distance. We explain how to send data packets to the destination node using the node's information. Simulation shows PBLE improves delivery rate and network lifetime compared to previous schemes. Moreover, we show the improvement in various WSN environments.

Keywords: energy-efficient, lifetime, PBLE, unreliable

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1625
31 Secure Secret Recovery by using Weighted Personal Entropy

Authors: Leau Y. B., Dinna Nina M. N., Habeeb S. A. H., Jetol B.

Abstract:

Authentication plays a vital role in many secure systems. Most of these systems require user to log in with his or her secret password or pass phrase before entering it. This is to ensure all the valuables information is kept confidential guaranteeing also its integrity and availability. However, to achieve this goal, users are required to memorize high entropy passwords or pass phrases. Unfortunately, this sometimes causes difficulty for user to remember meaningless strings of data. This paper presents a new scheme which assigns a weight to each personal question given to the user in revealing the encrypted secrets or password. Concentration of this scheme is to offer fault tolerance to users by allowing them to forget the specific password to a subset of questions and still recover the secret and achieve successful authentication. Comparison on level of security for weight-based and weightless secret recovery scheme is also discussed. The paper concludes with the few areas that requires more investigation in this research.

Keywords: Secret Recovery, Personal Entropy, Cryptography, Secret Sharing and Key Management.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1941
30 Pressure Induced Isenthalpic Oscillations with Condensation and Evaporation in Saturated Two-Phase Fluids

Authors: Joel V. Madison, Hans E. Kimmel

Abstract:

Saturated two-phase fluid flows are often subject to pressure induced oscillations. Due to compressibility the vapor bubbles act as a spring with an asymmetric non-linear characteristic. The volume of the vapor bubbles increases or decreases differently if the pressure fluctuations are compressing or expanding; consequently, compressing pressure fluctuations in a two-phase pipe flow cause less displacement in the direction of the pipe flow than expanding pressure fluctuations. The displacement depends on the ratio of liquid to vapor, the ratio of pressure fluctuations over average pressure and on the exciting frequency of the pressure fluctuations. In addition, pressure fluctuations in saturated vapor bubbles cause condensation and evaporation within the bubbles and change periodically the ratio between liquid to vapor, and influence the dynamical parameters for the oscillation. The oscillations are conforming to an isenthalpic process at constant enthalpy with no heat transfer and no exchange of work. The paper describes the governing non-linear equation for twophase fluid oscillations with condensation and evaporation, and presents steady state approximate solutions for free and for pressure induced oscillations. Resonance criteria and stability are discussed.

Keywords: condensation, evaporation, non-linear oscillations, pressure induced, two-phase flow

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1473