Search results for: sulfate attack
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 323

Search results for: sulfate attack

323 Sulfate Attack on Pastes Made with Different C3A and C4AF Contents and Stored at 5°C

Authors: Konstantinos Sotiriadis, Radosław Mróz

Abstract:

In the present work the internal sulfate attack on pastes made from pure clinker phases was studied. Two binders were produced: (a) a binder with 2% C3A and 18% C4AF content; (b) a binder with 10% C3A and C4AF content each. Gypsum was used as the sulfate bearing compound, while calcium carbonate added to differentiate the binders produced. The phases formed were identified by XRD analysis. The results showed that ettringite was the deterioration phase detected in the case of the low C3A content binder. Carbonation occurred in the specimen without calcium carbonate addition, while portlandite was observed in the one containing calcium carbonate. In the case of the high C3A content binder, traces of thaumasite were detected when calcium carbonate was not incorporated in the binder. A solid solution of thaumasite and ettringite was found when calcium carbonate was added. The amount of C3A had not fully reacted with sulfates, since its corresponding peaks were detected.

Keywords: Tricalcium aluminate, calcium aluminate ferrite, sulfate attack, calcium carbonate, low temperature.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1929
322 High Performance Liquid Chromatographic Method for Determination of Colistin Sulfate and its Application in Medicated Premixand Animal Feed

Authors: S.Choosakoonkriang, S. Supaluknari, P. Puangkaew

Abstract:

The aim of the present study was to develop and validate an inexpensive and simple high performance liquid chromatographic (HPLC) method for the determination of colistin sulfate. Separation of colistin sulfate was achieved on a ZORBAX Eclipse XDB-C18 column using UV detection at λ=215 nm. The mobile phase was 30 mM sulfate buffer (pH 2.5):acetonitrile(76:24). An excellent linearity (r2=0.998) was found in the concentration range of 25 - 400 μg/mL. Intra- day and inter-day precisions of method (%RSD, n=3) were less than 7.9%.The developed and validated method was applied to determination of the content of colistin sulfate in medicated premix and animal feed sample.The recovery of colistin from animal feed was satisfactorily ranged from 90.92 to 93.77%. The results demonstrated that the HPLC method developed in this work is appropriate for direct determination of colistin sulfate in commercial medicated premixes and animal feed.

Keywords: Colistin sulfate, HPLC, medicated premix, animal feed

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 8079
321 Extracellular Protein Secreted by Bacillus subtilis ATCC21332 in the Presence of Streptomycin Sulfate

Authors: Hanina M. N., Hairul Shahril M., Ismatul Nurul Asyikin I., Abdul Jalil A. K., Salina M. R., Maryam M. R., Rosfarizan M.

Abstract:

The extracellular proteins secreted by bacteria may be increased in stressful surroundings, such as in the presence of antibiotics. It appears that many antibiotics, when used at low concentrations, have in common the ability to activate or repress gene transcription, which is distinct from their inhibitory effect. There have been comparatively few studies on the potential of antibiotics as a specific chemical signal that can trigger a variety of biological functions. Therefore, this study was carried out to determine the effect of Streptomycin Sulfate in regulating extracellular proteins secreted by Bacillus subtilis ATCC21332. Results of Microdilution assay showed that the Minimum Inhibition Concentration (MIC) of Streptomycin Sulfate on B. subtilis ATCC21332 was 2.5 mg/ml. The bacteria cells were then exposed to Streptomycin Sulfate at concentration of 0.01 MIC before being further incubated for 48h to 72 h. The extracellular proteins secreted were then isolated and analyzed by sodium dodecyl sulfate polyacrylamide gel electrophoresis (SDS-PAGE). Proteins profile revealed that three additional bands with approximate sizes of 30 kDa, 22 kDa and 23 kDa were appeared for the treated bacteria with Streptomycin Sulfate. Thus, B. subtilis ATCC21332 in stressful condition with the presence of Streptomycin Sulfate at low concentration could induce the extracellular proteins secretion.

Keywords: Bacillus subtilis ATCC21332, Streptomycin Sulfate, extracellular proteins.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3118
320 Mechanisms of Internet Security Attacks

Authors: J. Dubois, P. Jreije

Abstract:

Internet security attack could endanger the privacy of World Wide Web users and the integrity of their data. The attack can be carried out on today's most secure systems- browsers, including Netscape Navigator and Microsoft Internet Explorer. There are too many types, methods and mechanisms of attack where new attack techniques and exploits are constantly being developed and discovered. In this paper, various types of internet security attack mechanisms are explored and it is pointed out that when different types of attacks are combined together, network security can suffer disastrous consequences.

Keywords: DoS, internet attacks, router attack, security, trojan, virus, worm, XSS.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2062
319 Attacks and Counter Measures in BST Overlay Structure of Peer-To-Peer System

Authors: Guruprasad Khataniar, Hitesh Tahbildar, Prakriti Prava Das

Abstract:

There are various overlay structures that provide efficient and scalable solutions for point and range query in a peer-topeer network. Overlay structure based on m-Binary Search Tree (BST) is one such popular technique. It deals with the division of the tree into different key intervals and then assigning the key intervals to a BST. The popularity of the BST makes this overlay structure vulnerable to different kinds of attacks. Here we present four such possible attacks namely index poisoning attack, eclipse attack, pollution attack and syn flooding attack. The functionality of BST is affected by these attacks. We also provide different security techniques that can be applied against these attacks.

Keywords: BST, eclipse attack, index poisoning attack, pollution attack, syn flooding attack.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1581
318 Acid Attack on Cement Mortars Modified with Rubber Aggregates and EVA Polymer Binder

Authors: Konstantinos Sotiriadis, Michael Tupý, Nikol Žižková, Vít Petránek

Abstract:

The acid attack on cement mortars modified with rubber aggregates and EVA polymer binder was studied. Mortar specimens were prepared using a type CEM I 42.5 Portland cement and siliceous sand, as well as by substituting 25% of sand with shredded used automobile tires, and by adding EVA polymer in two percentages (5% and 10% of cement mass). Some specimens were only air cured, at laboratory conditions, and their compressive strength and water absorption were determined. The rest specimens were stored in acid solutions (HCl, H2SO4, HNO3) after 28 days of initial curing, and stored at laboratory temperature. Compressive strength tests, mass measurements and visual inspection took place for 28 days. Compressive strength and water absorption of the air-cured specimens were significantly decreased when rubber aggregates are used. The addition of EVA polymer further reduced water absorption, while had no important impact on strength. Compressive strength values were affected in a greater extent by hydrochloric acid solution, followed by sulfate and nitric acid solutions. The addition of EVA polymer decreased compressive strength loss for the specimens with rubber aggregates stored in hydrochloric and nitric acid solutions. The specimens without polymer binder showed similar mass loss, which was higher in sulfate acid solution followed by hydrochloric and nitric acid solutions. The use of EVA polymer delayed mass loss, while its content did not affect it significantly.

Keywords: Acid attack, mortar, EVA polymer, rubber aggregates.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2104
317 Bioleaching of Heavy Metals from Sewage Sludge Using Indigenous Iron-Oxidizing Microorganisms: Effect of Substrate Concentration and Total Solids

Authors: Ashish Pathak, M. G. Dastidar, T. R. Sreekrishnan

Abstract:

In the present study, the effect of ferrous sulfate concentration and total solids on bioleaching of heavy metals from sewage sludge has been examined using indigenous iron-oxidizing microorganisms. The experiments on effects of ferrous sulfate concentrations on bioleaching were carried out using ferrous sulfate of different concentrations (5-20 g L-1) to optimize the concentration of ferrous sulfate for maximum bioleaching. A rapid change in the pH and ORP took place in first 2 days followed by a slow change till 16th day in all the sludge samples. A 10 g L-1 ferrous sulfate concentration was found to be sufficient in metal bioleaching in the following order: Zn: 69%>Cu: 52%>Cr: 46%>Ni: 45. Further, bioleaching using 10 g/L ferrous sulfate was found to be efficient up to 20 g L-1 sludge solids concentration. The results of the present study strongly indicate that using 10 g L-1 ferrous sulfate indigenous iron-oxidizing microorganisms can bring down pH to a value needed for significant metal solubilization.

Keywords: Bioleaching, heavy metals, sewage sludge, iron oxidizing microorganisms

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1981
316 A Reasoning Method of Cyber-Attack Attribution Based on Threat Intelligence

Authors: Li Qiang, Yang Ze-Ming, Liu Bao-Xu, Jiang Zheng-Wei

Abstract:

With the increasing complexity of cyberspace security, the cyber-attack attribution has become an important challenge of the security protection systems. The difficult points of cyber-attack attribution were forced on the problems of huge data handling and key data missing. According to this situation, this paper presented a reasoning method of cyber-attack attribution based on threat intelligence. The method utilizes the intrusion kill chain model and Bayesian network to build attack chain and evidence chain of cyber-attack on threat intelligence platform through data calculation, analysis and reasoning. Then, we used a number of cyber-attack events which we have observed and analyzed to test the reasoning method and demo system, the result of testing indicates that the reasoning method can provide certain help in cyber-attack attribution.

Keywords: Reasoning, Bayesian networks, cyber-attack attribution, kill chain, threat intelligence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2621
315 A Distinguish Attack on COSvd Cipher

Authors: Mohammad Ali Orumiehchi ha, R. Mirghadri

Abstract:

The COSvd Ciphers has been proposed by Filiol and others (2004). It is a strengthened version of COS stream cipher family denoted COSvd that has been adopted for at least one commercial standard. We propose a distinguish attack on this version, and prove that, it is distinguishable from a random stream. In the COSvd Cipher used one S-Box (10×8) on the final part of cipher. We focus on S-Box and use weakness this S-Box for distinguish attack. In addition, found a leak on HNLL that the sub s-boxes don-t select uniformly. We use this property for an Improve distinguish attack.

Keywords: Stream cipher, COSvd cipher, distinguish attack, nonlinear feedback shift registers, chaotic layer.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1111
314 Selective Forwarding Attack and Its Detection Algorithms: A Review

Authors: Sushil Sarwa, Rajeev Kumar

Abstract:

The wireless mesh networks (WMNs) are emerging technology in wireless networking as they can serve large scale high speed internet access. Due to its wireless multi-hop feature, wireless mesh network is prone to suffer from many attacks, such as denial of service attack (DoS). We consider a special case of DoS attack which is selective forwarding attack (a.k.a. gray hole attack). In such attack, a misbehaving mesh router selectively drops the packets it receives rom its predecessor mesh router. It is very hard to detect that packet loss is due to medium access collision, bad channel quality or because of selective forwarding attack. In this paper, we present a review of detection algorithms of selective forwarding attack and discuss their advantage & disadvantage. Finally we conclude this paper with open research issues and challenges.

Keywords: CAD algorithm, CHEMAS, selective forwarding attack, watchdog & pathrater, wireless mesh network.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2743
313 The Removal of As(V) from Drinking Waters by Coagulation Process using Iron Salts

Authors: M. Donmez, F. Akbal

Abstract:

In this study arsenate [As(V)] removal from drinking water by coagulation process was investigated. Ferric chloride (FeCl3.6H2O) and ferrous sulfate (FeSO4.7H2O) were used as coagulant. The effects of major operating variables such as coagulant dose (1–30 mg/L) and pH (5.5–9.5) were investigated. Ferric chloride and ferrous sulfate were found as effective and reliable coagulant due to required dose, residual arsenate and coagulant concentration. Optimum pH values for maximum arsenate removal for ferrous sulfate and ferric chloride were found as 8 and 7.5. The arsenate removal efficiency decreased at neutral and acidic pH values for Fe(II) and at the high acidic and high alkaline pH for Fe(III). It was found that the increase of coagulant dose caused a substantial increase in the arsenate removal. But above a certain ferric chloride and ferrous sulfate dosage, the increase in arsenate removal was not significant. Ferric chloride and ferrous sulfate dose above 8 mg/L slightly increased arsenate removal.

Keywords: Arsenic removal, coagulation, ıron salts, drinking water.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2110
312 How Efficiency of Password Attack Based on a Keyboard

Authors: Hsien-cheng Chou, Fei-pei Lai, Hung-chang Lee

Abstract:

At present, dictionary attack has been the basic tool for recovering key passwords. In order to avoid dictionary attack, users purposely choose another character strings as passwords. According to statistics, about 14% of users choose keys on a keyboard (Kkey, for short) as passwords. This paper develops a framework system to attack the password chosen from Kkeys and analyzes its efficiency. Within this system, we build up keyboard rules using the adjacent and parallel relationship among Kkeys and then use these Kkey rules to generate password databases by depth-first search method. According to the experiment results, we find the key space of databases derived from these Kkey rules that could be far smaller than the password databases generated within brute-force attack, thus effectively narrowing down the scope of attack research. Taking one general Kkey rule, the combinations in all printable characters (94 types) with Kkey adjacent and parallel relationship, as an example, the derived key space is about 240 smaller than those in brute-force attack. In addition, we demonstrate the method's practicality and value by successfully cracking the access password to UNIX and PC using the password databases created

Keywords: Brute-force attack, dictionary attack, depth-firstsearch, password attack.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3435
311 An Atomic-Domains-Based Approach for Attack Graph Generation

Authors: Fangfang Chen, Chunlu Wang, Zhihong Tian, Shuyuan Jin, Tianle Zhang

Abstract:

Attack graph is an integral part of modeling the overview of network security. System administrators use attack graphs to determine how vulnerable their systems are and to determine what security measures to deploy to defend their systems. Previous methods on AGG(attack graphs generation) are aiming at the whole network, which makes the process of AGG complex and non-scalable. In this paper, we propose a new approach which is simple and scalable to AGG by decomposing the whole network into atomic domains. Each atomic domain represents a host with a specific privilege. Then the process for AGG is achieved by communications among all the atomic domains. Our approach simplifies the process of design for the whole network, and can gives the attack graphs including each attack path for each host, and when the network changes we just carry on the operations of corresponding atomic domains which makes the process of AGG scalable.

Keywords: atomic domain, vulnerability, attack graphs, generation, computer security

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1608
310 Graphical Password Security Evaluation by Fuzzy AHP

Authors: Arash Habibi Lashkari, Azizah Abdul Manaf, Maslin Masrom

Abstract:

In today's day and age, one of the important topics in information security is authentication. There are several alternatives to text-based authentication of which includes Graphical Password (GP) or Graphical User Authentication (GUA). These methods stems from the fact that humans recognized and remembers images better than alphanumerical text characters. This paper will focus on the security aspect of GP algorithms and what most researchers have been working on trying to define these security features and attributes. The goal of this study is to develop a fuzzy decision model that allows automatic selection of available GP algorithms by taking into considerations the subjective judgments of the decision makers who are more than 50 postgraduate students of computer science. The approach that is being proposed is based on the Fuzzy Analytic Hierarchy Process (FAHP) which determines the criteria weight as a linear formula.

Keywords: Graphical Password, Authentication Security, Attack Patterns, Brute force attack, Dictionary attack, Guessing Attack, Spyware attack, Shoulder surfing attack, Social engineering Attack, Password Entropy, Password Space.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1895
309 Effect of Amplitude and Mean Angle of Attack on Wake of an Oscillating Airfoil

Authors: Sadeghi H., Mani M., Ardakani M. A.

Abstract:

The unsteady wake of an EPPLER 361 airfoil in pitching motion has been investigated in a subsonic wind tunnel by hot-wire anemometry. The airfoil was given the pitching motion about the one-quarter chord axis at reduced frequency of 0182. Streamwise mean velocity profiles (wake profiles) were investigated at several vertically aligned points behind the airfoil at one-quarter chord downstream distance from trailing edge. Oscillation amplitude and mean angle of attack were varied to determine the effects on wake profiles. When the maximum dynamic angle of attack was below the static stall angle of attack, weak effects on wake were found by increasing oscillation amplitude and mean angle of attack. But, for higher angles of attack strong unsteady effects were appeared on the wake.

Keywords: Unsteady wake, amplitude, mean angle, EPPLER 361 airfoil.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2616
308 An Attack on the Lucas Based El-Gamal Cryptosystem in the Elliptic Curve Group Over Finite Field Using Greater Common Divisor

Authors: Lee Feng Koo, Tze Jin Wong, Pang Hung Yiu, Nik Mohd Asri Nik Long

Abstract:

Greater common divisor (GCD) attack is an attack that relies on the polynomial structure of the cryptosystem. This attack required two plaintexts differ from a fixed number and encrypted under same modulus. This paper reports a security reaction of Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field under GCD attack. Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field was exposed mathematically to the GCD attack using GCD and Dickson polynomial. The result shows that the cryptanalyst is able to get the plaintext without decryption by using GCD attack. Thus, the study concluded that it is highly perilous when two plaintexts have a slight difference from a fixed number in the same Elliptic curve group over finite field.

Keywords: Decryption, encryption, elliptic curve, greater common divisor.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 653
307 Cryptographic Attack on Lucas Based Cryptosystems Using Chinese Remainder Theorem

Authors: Tze Jin Wong, Lee Feng Koo, Pang Hung Yiu

Abstract:

Lenstra’s attack uses Chinese remainder theorem as a tool and requires a faulty signature to be successful. This paper reports on the security responses of fourth and sixth order Lucas based (LUC4,6) cryptosystem under the Lenstra’s attack as compared to the other two Lucas based cryptosystems such as LUC and LUC3 cryptosystems. All the Lucas based cryptosystems were exposed mathematically to the Lenstra’s attack using Chinese Remainder Theorem and Dickson polynomial. Result shows that the possibility for successful Lenstra’s attack is less against LUC4,6 cryptosystem than LUC3 and LUC cryptosystems. Current study concludes that LUC4,6 cryptosystem is more secure than LUC and LUC3 cryptosystems in sustaining against Lenstra’s attack.

Keywords: Lucas sequence, Dickson Polynomial, faulty signature, corresponding signature, congruence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 670
306 A Novel Approach to Avoid Billing Attack on VOIP System

Authors: Narendra M. Shekokar, Satish R. Devane

Abstract:

In a recent year usage of VoIP subscription has increased tremendously as compare to Public Switching Telephone System(PSTN). A VoIP subscriber would like to know the exact tariffs of the calls made using VoIP. As the usage increases, the rate of fraud is also increases, causing users complain about excess billing. This in turn hampers the growth of VoIP .This paper describe the common frauds and attack on VoIP based system and make an attempt to solve the billing attack by creating secured channel between caller and callee.

Keywords: VoIP, Billing-fraud, SSL/TLS, MITM, Replay-attack.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1607
305 Analysis of Detecting Wormhole Attack in Wireless Networks

Authors: Khin Sandar Win

Abstract:

In multi hop wireless systems, such as ad hoc and sensor networks, mobile ad hoc network applications are deployed, security emerges as a central requirement. A particularly devastating attack is known as the wormhole attack, where two or more malicious colluding nodes create a higher level virtual tunnel in the network, which is employed to transport packets between the tunnel end points. These tunnels emulate shorter links in the network. In which adversary records transmitted packets at one location in the network, tunnels them to another location, and retransmits them into the network. The wormhole attack is possible even if the attacker has not compromised any hosts and even if all communication provides authenticity and confidentiality. In this paper, we analyze wormhole attack nature in ad hoc and sensor networks and existing methods of the defending mechanism to detect wormhole attacks without require any specialized hardware. This analysis able to provide in establishing a method to reduce the rate of refresh time and the response time to become more faster.

Keywords: Ad hoc network, Sensor network, Wormhole attack, defending mechanism.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2247
304 Security Weaknesses of Dynamic ID-based Remote User Authentication Protocol

Authors: Hyoungseob Lee, Donghyun Choi, Yunho Lee, Dongho Won, Seungjoo Kim

Abstract:

Recently, with the appearance of smart cards, many user authentication protocols using smart card have been proposed to mitigate the vulnerabilities in user authentication process. In 2004, Das et al. proposed a ID-based user authentication protocol that is secure against ID-theft and replay attack using smart card. In 2009, Wang et al. showed that Das et al.-s protocol is not secure to randomly chosen password attack and impersonation attack, and proposed an improved protocol. Their protocol provided mutual authentication and efficient password management. In this paper, we analyze the security weaknesses and point out the vulnerabilities of Wang et al.-s protocol.

Keywords: Message Alteration Attack, Impersonation Attack

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1720
303 Durability of Concrete with Different Mineral Admixtures: A Review

Authors: T. Ayub, N. Shafiq, S. U. Khan, M. F. Nuruddin

Abstract:

Several review papers exist in literature related to the concrete containing mineral admixtures; however this paper reviews the durability characteristics of the concrete containing fly ash (FA), silica fume (SF), ground granulated blast furnace slag (GGBS), metakaolin (MK) and rice husk ash (RHA). Durability related properties reviewed include permeability, resistance to sulfate attack, alkali-silica reaction (ASR), carbonation, chloride ion penetration, freezing and thawing, abrasion, fire, acid and efflorescence. From review of existing literature, it is found that permeability of concrete depends upon the content of alumina in mineral admixtures, i.e. higher the alumina content, lesser the permeability which results higher resistance to sulfate and chloride ion penetration. Highly reactive mineral admixtures prevent more ASR and reduce efflorescence. The carbonation increases with the mineral admixtures because higher water binder ratio and lesser content of portlandite in concrete due to pozzolanic reaction. Mineral admixtures require air entrainment except MK and RHA for better resistance to freezing and thawing.

Keywords: Alkali silica reaction, carbonation, durability, mineral admixture, permeability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 6802
302 A New Traffic Pattern Matching for DDoS Traceback Using Independent Component Analysis

Authors: Yuji Waizumi, Tohru Sato, Yoshiaki Nemoto

Abstract:

Recently, Denial of Service(DoS) attacks and Distributed DoS(DDoS) attacks which are stronger form of DoS attacks from plural hosts have become security threats on the Internet. It is important to identify the attack source and to block attack traffic as one of the measures against these attacks. In general, it is difficult to identify them because information about the attack source is falsified. Therefore a method of identifying the attack source by tracing the route of the attack traffic is necessary. A traceback method which uses traffic patterns, using changes in the number of packets over time as criteria for the attack traceback has been proposed. The traceback method using the traffic patterns can trace the attack by matching the shapes of input traffic patterns and the shape of output traffic pattern observed at a network branch point such as a router. The traffic pattern is a shapes of traffic and unfalsifiable information. The proposed trace methods proposed till date cannot obtain enough tracing accuracy, because they directly use traffic patterns which are influenced by non-attack traffics. In this paper, a new traffic pattern matching method using Independent Component Analysis(ICA) is proposed.

Keywords: Distributed Denial of Service, Independent Component Analysis, Traffic pattern

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1732
301 A New Knapsack Public-Key Cryptosystem Based on Permutation Combination Algorithm

Authors: Min-Shiang Hwang, Cheng-Chi Lee, Shiang-Feng Tzeng

Abstract:

A new secure knapsack cryptosystem based on the Merkle-Hellman public key cryptosystem will be proposed in this paper. Although it is common sense that when the density is low, the knapsack cryptosystem turns vulnerable to the low-density attack. The density d of a secure knapsack cryptosystem must be larger than 0.9408 to avoid low-density attack. In this paper, we investigate a new Permutation Combination Algorithm. By exploiting this algorithm, we shall propose a novel knapsack public-key cryptosystem. Our proposed scheme can enjoy a high density to avoid the low-density attack. The density d can also exceed 0.9408 to avoid the low-density attack.

Keywords: Public key, Knapsack problem, Knapsack cryptosystem, low-density attack.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1894
300 Studies on the Blended Concrete Prepared with Tannery Effluent

Authors: K. Nirmalkumar

Abstract:

There is a acute water problem especially in the dry season in and around Perundurai (Erode district, Tamil Nadu, India) where there are more number of tannery units. Hence an attempt was made to use the waste water from tannery industry for construction purpose. The mechanical properties such as compressive strength, tensile strength, flexural strength etc were studied by casting various concrete specimens in form of cube, cylinders and beams etc and were found to be satisfactory. Hence some special properties such as chloride attack, sulphate attack and chemical attack are considered and comparatively studied with the conventional potable water. In this experimental study the results of specimens prepared by using treated and untreated tannery effluent were compared with the concrete specimens prepared by using potable water. It was observed that the concrete had some reduction in strength while subjected to chloride attack, sulphate attack and chemical attack. So admixtures were selected and optimized in suitable proportion to counter act the adverse effects and the results were found to be satisfactory.

Keywords: Calcium nitrite, concrete, fly ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1953
299 Textile Dyeing with Natural Dye from Sappan Tree (Caesalpinia sappan Linn.) Extract

Authors: Ploysai Ohama, Nattida Tumpat

Abstract:

Natural dye extracted from Caesalpinia sappan Linn. was applied to a cotton fabric and silk yarn by dyeing process. The dyestuff component of Caesalpinia sappan Linn. was extracted using water and ethanol. Analytical studies such as UV–VIS spectrophotometry and gravimetric analysis were performed on the extracts. Brazilein, the major dyestuff component of Caesalpinia sappan Linn. was confirmed in both aqueous and ethanolic extracts by UV–VIS spectrum. The color of each dyed material was investigated in terms of the CIELAB (L*, a* and b*) and K/S values. Cotton fabric dyed without mordant had a shade of reddish-brown, while those post-mordanted with aluminum potassium sulfate, ferrous sulfate and copper sulfate produced a variety of wine red to dark purple color shades. Cotton fabric and silk yarn dyeing was studied using aluminum potassium sulfate as a mordant. The observed color strength was enhanced with increase in mordant concentration.

Keywords: Natural dyes, Plant materials, Dyeing, Mordant.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4979
298 Reactive Absorption of Hydrogen Sulfide in Aqueous Ferric Sulfate Solution

Authors: Z. Gholami, M. Torabi Angaji, F. Gholami, S. A. Razavi Alavi

Abstract:

Many commercial processes are available for the removal of H2S from gaseous streams. The desulfurization of gas streams using aqueous ferric sulfate solution as washing liquor is studied. Apart from sulfur, only H2O is generated in the process, and consequently, no waste treatment facilities are required. A distinct advantage of the process is that the reaction of H2S with is so rapid and complete that there remains no danger of discharging toxic waste gas. In this study, the reactive absorption of hydrogen sulfide into aqueous ferric sulfate solution has been studied and design calculations for equipments have been done and effective operation parameters on this process considered. Results show that high temperature and low pressure are suitable for absorption reaction. Variation of hydrogen sulfide concentration and Fe3+ concentration with time in absorption reaction shown that the reaction of ferric sulfate and hydrogen sulfide is first order with respect to the both reactant. At low Fe2(SO4)3 concentration the absorption rate of H2S increase with increasing the Fe2(SO4)3 concentration. At higher concentration a decrease in the absorption rate was found. At higher concentration of Fe2(SO4)3, the ionic strength and viscosity of solution increase remarkably resulting in a decrease of solubility, diffusivity and hence absorption rate.

Keywords: Absorption, Fe2(SO4)3, H2S, Reactive Absorption.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3898
297 Inter-frame Collusion Attack in SS-N Video Watermarking System

Authors: Yaser Mohammad Taheri, Alireza Zolghadr–asli, Mehran Yazdi

Abstract:

Video watermarking is usually considered as watermarking of a set of still images. In frame-by-frame watermarking approach, each video frame is seen as a single watermarked image, so collusion attack is more critical in video watermarking. If the same or redundant watermark is used for embedding in every frame of video, the watermark can be estimated and then removed by watermark estimate remodolulation (WER) attack. Also if uncorrelated watermarks are used for every frame, these watermarks can be washed out with frame temporal filtering (FTF). Switching watermark system or so-called SS-N system has better performance against WER and FTF attacks. In this system, for each frame, the watermark is randomly picked up from a finite pool of watermark patterns. At first SS-N system will be surveyed and then a new collusion attack for SS-N system will be proposed using a new algorithm for separating video frame based on watermark pattern. So N sets will be built in which every set contains frames carrying the same watermark. After that, using WER attack in every set, N different watermark patterns will be estimated and removed later.

Keywords: Watermark estimation remodulation (WER), Frame Temporal Averaging (FTF), switching watermark system.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1446
296 The Optimization of Copper Sulfate and Tincalconite Molar Ratios on the Hydrothermal Synthesis of Copper Borates

Authors: E. Moroydor Derun, N. Tugrul, F. T. Senberber, A. S. Kipcak, S. Piskin

Abstract:

In this research, copper borates are synthesized by the reaction of copper sulfate pentahydrate (CuSO4.5H2O) and tincalconite (Na2O4B7.10H2O). The experimental parameters are selected as 80oC reaction temperature and 60 of reaction time. The effect of mole ratio of CuSO4.5H2O to Na2O4B7.5H2O is studied. For the identification analyses X-Ray Diffraction (XRD) and Fourier Transform Infrared Spectroscopy (FT-IR) techniques are used. At the end of the experiments, synthesized copper borate is matched with the powder diffraction file of “00-001-0472” [Cu(BO2)2] and characteristic vibrations between B and O atoms are seen. The proper crystals are obtained at the mole ratio of 3:1. This study showed that simplified synthesis process is suitable for the production of copper borate minerals.

Keywords: Hydrothermal synthesis, copper borates, copper sulfate, tincalconite.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3446
295 Treatment of Tannery Effluents by the Process of Coagulation

Authors: G. Shegani

Abstract:

Coagulation is a process that sanitizes leather effluents. It aims to reduce pollutants such as Chemical Oxygen Demand (COD), chloride, sulfate, chromium, suspended solids, and other dissolved solids. The current study aimed to evaluate coagulation efficiency of tannery wastewater by analyzing the change in organic matter, odor, color, ammonium ions, nutrients, chloride, H2S, sulfate, suspended solids, total dissolved solids, fecal pollution, and chromium hexavalent before and after treatment. Effluent samples were treated with coagulants Ca(OH)2 and FeSO4 .7H2O. The best advantages of this treatment included the removal of: COD (81.60%); ammonia ions (98.34%); nitrate ions (92%); chromium hexavalent (75.00%); phosphate (70.00%); chloride (69.20%); and H₂S (50%). Results also indicated a high level of efficiency in the reduction of fecal pollution indicators. Unfortunately, only a modest reduction of sulfate (19.00%) and TSS (13.00%) and an increase in TDS (15.60%) was observed. 

Keywords: Coagulation, Effluent, Tannery, Treatment.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4064
294 An Enhanced Cryptanalytic Attack on Knapsack Cipher using Genetic Algorithm

Authors: Poonam Garg, Aditya Shastri, D.C. Agarwal

Abstract:

With the exponential growth of networked system and application such as eCommerce, the demand for effective internet security is increasing. Cryptology is the science and study of systems for secret communication. It consists of two complementary fields of study: cryptography and cryptanalysis. The application of genetic algorithms in the cryptanalysis of knapsack ciphers is suggested by Spillman [7]. In order to improve the efficiency of genetic algorithm attack on knapsack cipher, the previously published attack was enhanced and re-implemented with variation of initial assumptions and results are compared with Spillman results. The experimental result of research indicates that the efficiency of genetic algorithm attack on knapsack cipher can be improved with variation of initial assumption.

Keywords: Genetic Algorithm, Knapsack cipher, Key search.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1637