Search results for: trusted third party.
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 111

Search results for: trusted third party.

111 Decentralised Edge Authentication in the Industrial Enterprise IoT Space

Authors: C. P. Autry, A.W. Roscoe

Abstract:

Authentication protocols based on public key infrastructure (PKI) and trusted third party (TTP) are no longer adequate for industrial scale IoT networks thanks to issues such as low compute and power availability, the use of widely distributed and commercial off-the-shelf (COTS) systems, and the increasingly sophisticated attackers and attacks we now have to counter. For example, there is increasing concern about nation-state-based interference and future quantum computing capability. We have examined this space from first principles and have developed several approaches to group and point-to-point authentication for IoT that do not depend on the use of a centralised client-server model. We emphasise the use of quantum resistant primitives such as strong cryptographic hashing and the use multi-factor authentication.

Keywords: Authentication, enterprise IoT cybersecurity, public key infrastructure, trusted third party.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 403
110 Features of Party Construction in the Course of Political Modernization of Kazakhstan

Authors: Zhankuliyeva S. A.

Abstract:

This article considers the main features of party construction in the course of political modernization of Kazakhstan. Along with consideration of party construction author analyzed how the transformation of the party system was fulfilled in Kazakhstan. Besides the basic stages in the course of party construction were explained by the author. The statistical data is cited.

Keywords: elections, multi-party system, party construction, political pluralism, political party, Republic of Kazakhstan (RK)

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1485
109 The Role of the Dominant Party of the Republic of Kazakhstan and China's Ruling Party in a Country's Modernization: Similarities and Differences

Authors: Dinara B. Dauyen, Nurzhamal A. Aldabek

Abstract:

The purpose of this work is to identify the positive and negative aspects of parties- participation in the country-s modernization, which in turn, will help a country to determine the necessary steps to improve the social-economic development. The article considers a question of the role of the dominating party of Kazakhstan and ruling party of China in the country-s modernization. Using a comparative analysis reveals differences between the People's Democratic Party “Nur Otan" and the Communist Party of China. It is discussed the policy of carrying out of modernization, the main actions of political parties of both countries with a view of modernization implementation.

Keywords: China's modernization, dominant party, ruling party, modernization of Kazakhstan.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1477
108 Opposition Parties and the Politics of Opposition in Africa: A Critical Analysis

Authors: Wondwosen Teshome B.

Abstract:

The major aim of this paper is to investigate the opposition politics in Africa. The paper also examines the status and the role, the contributions and the weaknesses of opposition1 political parties in Africa, particularly in transitional democracies that emerged in the 1990s. In Africa, many of the opposition parties appear or become active only during an election, and disappear when the election is over. It is found out that most of the opposition parties in Africa are established around the personalities of individuals, lack internal democracy, suffer from inter-party and intra-party conflicts, have severe shortage of finance, and lack strong base and experience. Their weaknesses also include bad organization and weak connection with the popular constituencies. The paper concludes that most of the weaknesses of the African opposition parties emanate from the incumbents- hostile policies, which are mostly aimed at fragmenting and weakening the opposition groups.

Keywords: Africa, Hybrid regime, Incumbent party, Neopatrimonialsim, Opposition party, Political party, Pseudo-democracy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4607
107 Cryptanalysis of Yang-Li-Liao’s Simple Three-Party Key Exchange (S-3PAKE) Protocol

Authors: Hae-Soon Ahn, Eun-Jun Yoon

Abstract:

Three-party password authenticated key exchange (3PAKE) protocols are widely deployed on lots of remote user authentication system due to its simplicity and convenience of maintaining a human-memorable password at client side to achieve secure communication within a hostile network. Recently, an improvement of 3PAKE protocol by processing a built-in data attached to other party for identity authentication to individual data was proposed by some researchers. However, this paper points out that the improved 3PAKE protocol is still vulnerable to undetectable on-line dictionary attack and off-line dictionary attack.

Keywords: Three-party key exchange, 3PAKE, Passwordauthenticated key exchange, Network security, Dictionary attack

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2068
106 A Fair Non-transfer Exchange Protocol

Authors: Cheng-Chi Lee, Min-Shiang Hwang, Shu-Yin Hsiao

Abstract:

Network exchange is now widely used. However, it still cannot avoid the problems evolving from network exchange. For example. A buyer may not receive the order even if he/she makes the payment. For another example, the seller possibly get nothing even when the merchandise is sent. Some studies about the fair exchange have proposed protocols for the design of efficiency and exploited the signature property to specify that two parties agree on the exchange. The information about purchased item and price are disclosed in this way. This paper proposes a new fair network payment protocol with off-line trusted third party. The proposed protocol can protect the buyers- purchase message from being traced. In addition, the proposed protocol can meet the proposed requirements. The most significant feature is Non-transfer property we achieved.

Keywords: E-commerce, digital signature, fair exchange, security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1295
105 Electronic Government in the GCC Countries

Authors: A.M. Al-Khouri, J. Bal

Abstract:

The study investigated the practices of organisations in Gulf Cooperation Council (GCC) countries with regards to G2C egovernment maturity. It reveals that e-government G2C initiatives in the surveyed countries in particular, and arguably around the world in general, are progressing slowly because of the lack of a trusted and secure medium to authenticate the identities of online users. The authors conclude that national ID schemes will play a major role in helping governments reap the benefits of e-government if the three advanced technologies of smart card, biometrics and public key infrastructure (PKI) are utilised to provide a reliable and trusted authentication medium for e-government services.

Keywords: e-Government, G2C, national ID, online authentication, biometrics, PKI, smart card.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1979
104 The Role of the Injured Party's Fault in the Apportionment of Damages in Tort Law: A Comparative-Historical Study between Common Law and Islamic Law

Authors: Alireza Tavakolinia

Abstract:

In order to understand the role of the injured party's fault in dividing liability, we studied its historical background. In common law, the traditional contributory negligence rule was a complete defense. Then the legislature and judicial procedure modified that rule to one of apportionment. In Islamic law, too, the Action rule was at first used when the injured party was the sole cause, but jurists expanded the scope of this rule, so this rule was used in cases where both the injured party's fault and that of the other party are involved. There are some popular approaches for apportionment of damages. Some common law countries like Britain had chosen ‘the causal potency approach’ and ‘fixed apportionment’. Islamic countries like Iran have chosen both ‘the relative blameworthiness’ and ‘equal apportionment’ approaches. The article concludes that both common law and Islamic law believe in the division of responsibility between a wrongdoer claimant and the defendant. In contrast, in the apportionment of responsibility, Islamic law mostly believes in equal apportionment that is way easier and saves time and money, but common law legal systems have chosen the causal potency approach which is more complicated than the rival approach but is fairer.

Keywords: Contributory negligence, common law, Islamic Law, Tort Law.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 757
103 An Analytical Study on the Politics of Defection in India

Authors: Diya Sarkar, Prafulla C. Mishra

Abstract:

In a parliamentary system, party discipline is the impulse; when it falls short, the government usually falls. Conceivably, the platform of Indian politics suffers with innumerous practical disorders. The politics of defection is one such specie entailing gross miscarriage of fair conduct turning politics into a game of thrones (powers). This practice of political nomaditude can trace its seed in the womb of British House of Commons. Therein, if a legislator was found to cross the floor, the party considered him disloyal. In other words, the legislator lost his allegiance to his former party by joining another party. This very phenomenon, in practice has a two way traffic i.e. ruling party to the opposition party or vice versa. The democracies like USA, Australia and Canada were also aware of this fashion of swapping loyalties. There have been several instances of great politicians changing party allegiance, for example Winston Churchill, Ramsay McDonald, William Gladstone etc. Nevertheless, it is interesting to cite that irrespective of such practice of changing party allegiance, none of the democracies in the west ever desired or felt the need to legislatively ban defections. But, exceptionally India can be traced to have passed anti-defection laws. The politics of defection had been a unique popular phenomenon on the floor of Indian Parliamentary system gradually gulping the democratic essence and synchronization of the Federation. This study is both analytical and doctrinal, which tries to examine whether representative democracy has lost its essence due to political nomadism. The present study also analyzes the classical as well as contemporary pulse of floor crossing amidst dynastic politics in a representative democracy. It will briefly discuss the panorama of defections under the Indian federal structure in the light of the anti-defection law and an attempt has been made to add valuable suggestions to streamline remedy for the still prevalent political defections.

Keywords: Constitutional law, defection, democracy, political anti-trust.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2637
102 Podemos Party Origin: From Social Protest to Spanish Parliament

Authors: Víctor Manuel Muñoz-Sánchez, Antonio Manuel Pérez-Flores

Abstract:

This paper analyzes the institutionalization of social protest in Spain. In the current crisis Podemos party seems to represent the political positions of the most affected citizens by the economic situation. It studies using quantitative techniques (statistical bivariate analysis), focusing on the exploitation of several bases of statistics data from the Center for Sociological and Research of Spanish Government, 15M movement characterization to its institutionalization in the Podemos party. Making a comparison between the participant's profile by the 15M and the social bases of Podemos votes. Data on the transformation of the socio-demographic profile of the fans, connoisseurs and 15M participants and voters are given.

Keywords: Collective action, emerging parties, political parties, social protest.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2055
101 Political Finance in Africa: Ethiopia as a Case Study

Authors: Wondwosen Teshome B.

Abstract:

Since 1991 Ethiopia has officially adopted multi-party democracy. At present, there are 89 registered political parties in the country. Though political parties play an important role in the functioning of a democratic government, how to fund them is an issue of major concern. Political parties and individual candidates running for political office have to raise funds for election campaigns, and to survive as political candidates. The aim of this paper is to examine party funding problems in Africa by taking the case of Ethiopia as an example. The paper also evaluates the motives of local and international donors in giving financial and material support to political parties in emerging democracies and assesses the merits and de-merits of their donations.

Keywords: Africa, State funding, Ethiopia, Political finance, Political party, Western donors.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2057
100 Electoral Violence in Africa: Experience from Ethiopia

Authors: Wondwosen Teshome

Abstract:

It is impossible to think about democracy without elections. The litmus test of any electoral process in any country is the possibility of a one time minority to become a majority at another time and a peaceful transition of power. In many countries in Sub-Saharan Africa though the multi-party elections appeared to be competitive they failed the acid test of democracy: peaceful regime change in a free and fair election. Failure to solve electoral disputes might lead to bloody electoral conflicts as witnessed in many emerging democracies in Africa. The aim of this paper is to investigate electoral conflicts in Africa since the end of the Cold War by using the 2005 post-election violence in Ethiopia as a case study. In Ethiopia, the coming to power of the EPRDF in 1991 marked the fall of the Derg dictatorial military government and the beginning of a multi-party democracy. The country held multi-party parliamentary elections in 1995, 2000, and 2005 where the ruling EPRDF party “won" the elections through violence, involving intimidation, manipulation, detentions of political opponents, torture, and political assassinations. The 2005 electoral violence was the worst electoral violence in the country-s political history that led to the death of 193 protestors and the imprisonment of more than 40, 000 people. It is found out that the major causes of the 2005 Ethiopian election were the defeat of the ruling party in the election and its attempt to reverse the poll results by force; the Opposition-s lack of decisive leadership; the absence of independent courts and independent electoral management body; and the ruling party-s direct control over the army and police.

Keywords: Africa, Ethiopia, Election, Electoral violence, NEBE.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3271
99 Service Architecture for 3rd Party Operator's Participation

Authors: F. Sarabchi, A. H. Darvishan, H. Yeganeh, H. Ahmadian

Abstract:

Next generation networks with the idea of convergence of service and control layer in existing networks (fixed, mobile and data) and with the intention of providing services in an integrated network, has opened new horizon for telecom operators. On the other hand, economic problems have caused operators to look for new source of income including consider new services, subscription of more users and their promotion in using morenetwork resources and easy participation of service providers or 3rd party operators in utilizing networks. With this requirement, an architecture based on next generation objectives for service layer is necessary. In this paper, a new architecture based on IMS model explains participation of 3rd party operators in creation and implementation of services on an integrated telecom network.

Keywords: Service model, IMS, API, Scripting language, JAIN, Parlay.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1425
98 The Study of Cost Accounting in S Company Based On TDABC

Authors: Heng Ma

Abstract:

Third-party warehousing logistics has an important role in the development of external logistics. At present, the third-party logistics in our country is still a new industry, the accounting system has not yet been established, the current financial accounting system of third-party warehousing logistics is mainly in the traditional way of thinking, and only able to provide the total cost information of the entire enterprise during the accounting period, unable to reflect operating indirect cost information. In order to solve the problem of third-party logistics industry cost information distortion, improve the level of logistics cost management, the paper combines theoretical research and case analysis method to reflect cost allocation by building third-party logistics costing model using Time-Driven Activity-Based Costing(TDABC), and takes S company as an example to account and control the warehousing logistics cost.Based on the idea of “Products consume activities and activities consume resources”, TDABC put time into the main cost driver and use time-consuming equation resources assigned to cost objects. In S company, the objects focuses on three warehouse, engaged with warehousing and transportation (the second warehouse, transport point) service. These three warehouse respectively including five departments, Business Unit, Production Unit, Settlement Center, Security Department and Equipment Division, the activities in these departments are classified by in-out of storage forecast, in-out of storage or transit and safekeeping work. By computing capacity cost rate, building the time-consuming equation, the paper calculates the final operation cost so as to reveal the real cost.The numerical analysis results show that the TDABC can accurately reflect the cost allocation of service customers and reveal the spare capacity cost of resource center, verifies the feasibility and validity of TDABC in third-party logistics industry cost accounting. It inspires enterprises focus on customer relationship management and reduces idle cost to strengthen the cost management of third-party logistics enterprises.

Keywords: Third-party logistics enterprises, TDABC, cost management, S company.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2369
97 Privacy-Preserving Location Sharing System with Client/Server Architecture in Mobile Online Social Network

Authors: Xi Xiao, Chunhui Chen, Xinyu Liu, Guangwu Hu, Yong Jiang

Abstract:

Location sharing is a fundamental service in mobile Online Social Networks (mOSNs), which raises significant privacy concerns in recent years. Now, most location-based service applications adopt client/server architecture. In this paper, a location sharing system, named CSLocShare, is presented to provide flexible privacy-preserving location sharing with client/server architecture in mOSNs. CSLocShare enables location sharing between both trusted social friends and untrusted strangers without the third-party server. In CSLocShare, Location-Storing Social Network Server (LSSNS) provides location-based services but do not know the users’ real locations. The thorough analysis indicates that the users’ location privacy is protected. Meanwhile, the storage and the communication cost are saved. CSLocShare is more suitable and effective in reality.

Keywords: Client/server architecture, location sharing, mobile online social networks, privacy-preserving.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1250
96 An Authentication Protocol for Quantum Enabled Mobile Devices

Authors: Natarajan Venkatachalam, Subrahmanya V. R. K. Rao, Vijay Karthikeyan Dhandapani, Swaminathan Saravanavel

Abstract:

The quantum communication technology is an evolving design which connects multiple quantum enabled devices to internet for secret communication or sensitive information exchange. In future, the number of these compact quantum enabled devices will increase immensely making them an integral part of present communication systems. Therefore, safety and security of such devices is also a major concern for us. To ensure the customer sensitive information will not be eavesdropped or deciphered, we need a strong authentications and encryption mechanism. In this paper, we propose a mutual authentication scheme between these smart quantum devices and server based on the secure exchange of information through quantum channel which gives better solutions for symmetric key exchange issues. An important part of this work is to propose a secure mutual authentication protocol over the quantum channel. We show that our approach offers robust authentication protocol and further our solution is lightweight, scalable, cost-effective with optimized computational processing overheads.

Keywords: Quantum cryptography, quantum key distribution, wireless quantum communication, authentication protocol, quantum enabled device, trusted third party.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1124
95 Cloud Computing Cryptography "State-of-the-Art"

Authors: Omer K. Jasim, Safia Abbas, El-Sayed M. El-Horbaty, Abdel-Badeeh M. Salem

Abstract:

Cloud computing technology is very useful in present day to day life, it uses the internet and the central remote servers to provide and maintain data as well as applications. Such applications in turn can be used by the end users via the cloud communications without any installation. Moreover, the end users’ data files can be accessed and manipulated from any other computer using the internet services. Despite the flexibility of data and application accessing and usage that cloud computing environments provide, there are many questions still coming up on how to gain a trusted environment that protect data and applications in clouds from hackers and intruders. This paper surveys the “keys generation and management” mechanism and encryption/decryption algorithms used in cloud computing environments, we proposed new security architecture for cloud computing environment that considers the various security gaps as much as possible. A new cryptographic environment that implements quantum mechanics in order to gain more trusted with less computation cloud communications is given.

Keywords: Cloud Computing, Cloud Encryption Model, Quantum Key Distribution.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4033
94 From Separatism to Coalition: Variants in Language Politics and Leadership Pattern in Dravidian Movement

Authors: Subramaniam Chandran

Abstract:

This paper describes the evolution of language politics and the part played by political leaders with reference to the Dravidian parties in Tamil Nadu. It explores the interesting evolution from separatism to coalition in sustaining the values of parliamentary democracy and federalism. It seems that the appropriation of language politics is fully ascribed to the DMK leadership under Annadurai and Karunanidhi. For them, the Tamil language is a self-determining power, a terrain of nationhood, and a perennial source of social and political powers. The DMK remains a symbol of Tamil nationalist party playing language politics in the interest of the Tamils. Though electoral alliances largely determine the success, the language politics still has significant space in the politics of Tamil Nadu. Ironically, DMK moves from the periphery to centre for getting national recognition for the Tamils as well as for its own maximization of power. The evolution can be seen in two major phases as: language politics for party building; and language politics for state building with three successive political processes, namely, language politics in the process of separatism, representative politics and coalition. The much pronounced Dravidian Movement is radical enough to democratize the party ideology to survive the spirit of parliamentary democracy. This has secured its own rewards in terms of political power. The political power provides the means to achieve the social and political goal of the political party. Language politics and leadership pattern actualized this trend though the movement is shifted from separatism to coalition.

Keywords: Language politics, cultural nationalism, leadership, social justice

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1904
93 Mapping the Digital Landscape: An Analysis of Party Differences between Conventional and Digital Policy Positions

Authors: Daniel Schwarz, Jan Fivaz, Alessia Neuroni

Abstract:

Although digitization is a buzzword in almost every election campaign, the political parties leave voters largely in the dark about their specific positions on digital issues. In the run-up to the 2019 elections in Switzerland, the ‘Digitization Monitor’ project (DMP) was launched in order to change this situation. Within the framework of the DMP, all 4,736 candidates were surveyed about their digital policy positions and values. The DMP is designed as a digital policy supplement to the existing ‘smartvote’ voting advice application. This enabled a direct comparison of the digital policy attitudes according to the DMP with the topics of the ‘smartvote’ questionnaire which are comprehensive in content but mainly related to conventional policy areas. This paper’s main research goal is to analyze and visualize possible differences between conventional and digital policy areas in terms of response patterns between and within political parties. The analysis is based on dimensionality reduction methods (multidimensional scaling and principal component analysis) for the visualization of inter-party differences, and on standard deviation as a measure of variation for the evaluation of intra-party unity. The results reveal that digital issues show a lower degree of inter-party polarization compared to conventional policy areas. Thus, the parties have more common ground in issues on digitization than in conventional policy areas. In contrast, the study reveals a mixed picture regarding intra-party unity. Homogeneous parties show a lower degree of unity in digitization issues whereas parties with heterogeneous positions in conventional areas have more united positions in digital areas. All things considered, the findings are encouraging as less polarized conditions apply to the debate on digital development compared to conventional politics. For the future, it would be desirable if in further countries similar projects to the DMP could emerge to broaden the basis for conclusions.

Keywords: Comparison of political issue dimensions, digital awareness of candidates, digital policy space, party positions on digital issues.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 567
92 Security Enhanced RFID Middleware System

Authors: Jieun Song, Taesung Kim, Sokjoon Lee, Howon Kim

Abstract:

Recently, the RFID (Radio Frequency Identification) technology attracts the world market attention as essential technology for ubiquitous environment. The RFID market has focused on transponders and reader development. But that concern has shifted to RFID software like as high-valued e-business applications, RFID middleware and related development tools. However, due to the high sensitivity of data and service transaction within the RFID network, security consideration must be addressed. In order to guarantee trusted e-business based on RFID technology, we propose a security enhanced RFID middleware system. Our proposal is compliant with EPCglobal ALE (Application Level Events), which is standard interface for middleware and its clients. We show how to provide strengthened security and trust by protecting transported data between middleware and its client, and stored data in middleware. Moreover, we achieve the identification and service access control against illegal service abuse. Our system enables secure RFID middleware service and trusted e-business service.

Keywords: RFID Middleware, ALE (Application Level Events), Security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2009
91 U.S. Supreme Court Justices and Partisanship: Support for the President and Solicitor General

Authors: James Meernik, Joseph Ignagni, Rebecca Deen

Abstract:

This paper analyzes the extent to which the justices of the U.S. Supreme Court cast votes that support the positions of the president, or more generally the Executive Branch. Can presidents count on such deference from those justices they nominate or those whom are nominated by other presidents of the same party? Or, do the justices demonstrate judicial independence and impartiality such that they are not so predisposed to vote in favor of arguments of their nominating president-s party? The results suggest that while in general the justices do not exhibit any marked tendency to partisan support of presidents, more recent and conservative Supreme Court justices are significantly more likely to support Republican presidents.

Keywords: Separation of Powers, Solicitor General, U.S. President

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1362
90 Two Undetectable On-line Dictionary Attacks on Debiao et al.’s S-3PAKE Protocol

Authors: Sung-Bae Choi, Sang-Yoon Yoon, Eun-Jun Yoon

Abstract:

In 2011, Debiao et al. pointed out that S-3PAKE protocol proposed by Lu and Cao for password-authenticated key exchange in the three-party setting is vulnerable to an off-line dictionary attack. Then, they proposed some countermeasures to eliminate the security vulnerability of the S-3PAKE. Nevertheless, this paper points out their enhanced S-3PAKE protocol is still vulnerable to undetectable on-line dictionary attacks unlike their claim.

Keywords: Authentication, 3PAKE, password, three-party key exchange, network security, dictionary attacks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1587
89 Toward Understanding and Testing Deep Learning Information Flow in Deep Learning-Based Android Apps

Authors: Jie Zhang, Qianyu Guo, Tieyi Zhang, Zhiyong Feng, Xiaohong Li

Abstract:

The widespread popularity of mobile devices and the development of artificial intelligence (AI) have led to the widespread adoption of deep learning (DL) in Android apps. Compared with traditional Android apps (traditional apps), deep learning based Android apps (DL-based apps) need to use more third-party application programming interfaces (APIs) to complete complex DL inference tasks. However, existing methods (e.g., FlowDroid) for detecting sensitive information leakage in Android apps cannot be directly used to detect DL-based apps as they are difficult to detect third-party APIs. To solve this problem, we design DLtrace, a new static information flow analysis tool that can effectively recognize third-party APIs. With our proposed trace and detection algorithms, DLtrace can also efficiently detect privacy leaks caused by sensitive APIs in DL-based apps. Additionally, we propose two formal definitions to deal with the common polymorphism and anonymous inner-class problems in the Android static analyzer. Using DLtrace, we summarize the non-sequential characteristics of DL inference tasks in DL-based apps and the specific functionalities provided by DL models for such apps. We conduct an empirical assessment with DLtrace on 208 popular DL-based apps in the wild and found that 26.0% of the apps suffered from sensitive information leakage. Furthermore, DLtrace outperformed FlowDroid in detecting and identifying third-party APIs. The experimental results demonstrate that DLtrace expands FlowDroid in understanding DL-based apps and detecting security issues therein.

Keywords: Mobile computing, deep learning apps, sensitive information, static analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 463
88 Criteria of Selecting 3pl Provider: A Literature Review

Authors: Rajesh Gupta, Anish Sachdeva, Arvind Bhardwaj

Abstract:

Shippers are concentrating on the core competency to stay competitive and outsourcing the logistic activities to the third party who is expert in this field. This third party logistics (3PL) is drawing the due attention at government, industrial, academicians and practitioner-s levels. If the logistics cost in India can be brought down from the current level of 13% of GDP to 9% (level in the U.S.), the savings would be around Rs 3 lakh crore approximately per annum. But the problem with the shippers is to select the suitable 3PL provider. Various criteria for selection of 3PL have been listed in the literature which are discussed in the present literature review. Every shipper will select the criteria suitable to its own requirement which have to be dynamically reviewed time to time so as to fit in the ever changing environment.

Keywords: 3PL, criteria, shipper, outsourcing

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4994
87 Inflation and Unemployment Rates as Indicators of the Transition European Union Countries Monetary Policy Orientation

Authors: Elza Jurun, Damir Piplica, Tea Poklepović

Abstract:

Numerous studies carried out in the developed  western democratic countries have shown that the ideological  framework of the governing party has a significant influence on the  monetary policy. The executive authority consisting of a left-wing  party gives a higher weight to unemployment suppression and central  bank implements a more expansionary monetary policy. On the other  hand, right-wing governing party considers the monetary stability to  be more important than unemployment suppression and in such a  political framework the main macroeconomic objective becomes the  inflation rate reduction. The political framework conditions in the  transition countries which are new European Union (EU) members  are still highly specific in relation to the other EU member countries.  In the focus of this paper is the question whether the same  monetary policy principles are valid in these transitional countries as  well as they apply in developed western democratic EU member  countries. The data base consists of inflation rate and unemployment  rate for 11 transitional EU member countries covering the period  from 2001 to 2012. The essential information for each of these 11  countries and for each year of the observed period is right or left  political orientation of the ruling party.  In this paper we use t-statistics to test our hypothesis that there are  differences in inflation and unemployment between right and left  political orientation of the governing party. To explore the influence  of different countries, through years and different political  orientations descriptive statistics is used. Inflation and unemployment  should be strongly negatively correlated through time, which is tested  using Pearson correlation coefficient.  Regarding the fact whether the governing authority is consisted  from left or right politically oriented parties, monetary authorities  will adjust its policy setting the higher priority on lower inflation or  unemployment reduction. 

Keywords: Inflation rate, monetary policy orientation, transition EU countries, unemployment rate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2268
86 Legal Problems with the Thai Political Party Establishment

Authors: Paiboon Chuwatthanakij

Abstract:

Each of the countries around the world has different ways of management and many of them depend on people to administrate their country. Thailand, for example, empowers the sovereignty of Thai people under constitution; however, our Thai voting system is not able to flow fast enough under the current Political management system. The sovereignty of Thai people is addressing this problem through representatives during current elections, in order to set a new policy for the countries ideology to change in the House and the Cabinet. This is particularly important in a democracy to be developed under our current political institution. The Organic Act on Political Parties 2007 is the establishment we have today that is causing confrontations within the establishment. There are many political parties that will soon be abolished. Many political parties have already been subsidized. This research study is to analyze the legal problems with the political party establishment under the Organic Act on Political Parties 2007. This will focus on the freedom of each political establishment compared to an effective political operation. Textbooks and academic papers will be referenced from studies home and abroad. The study revealed that Organic Act on Political Parties 2007 has strict provisions on the political structure over the number of members and the number of branches involved within political parties system. Such operations shall be completed within one year; but under the existing laws the small parties are not able to participate with the bigger parties. The cities are capable of fulfilling small political party requirements but fail to become coalesced because the current laws won't allow them to be united as one. It is important to allow all independent political parties to join our current political structure. Board members can’t help the smaller parties to become a large organization under the existing Thai laws. Creating a new establishment that functions efficiently throughout all branches would be one solution to these legal problems between all political parties. With this new operation, individual political parties can participate with the bigger parties during elections. Until current political institutions change their system to accommodate public opinion, these current Thai laws will continue to be a problem with all political parties in Thailand.

Keywords: Coalesced, Political Party, Sovereignty.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1799
85 Digital Forensics for Electronic Commerce on the Web

Authors: Ryuya Uda

Abstract:

On existing online shopping on the web, SSL and password are usually used to achieve the secure trades. SSL shields communication from the third party who is not related with the trade, and indicates that the trader's web site is authenticated by one of the certification authority. Password certifies a customer as the same person who has visited the trader's web site before, and protects the customer's privacy such as what the customer has bought on the site. However, there is no forensics for the trades in those cased above. With existing methods, no one can prove what is ordered by customers, how many products are ordered and even whether customers have ordered or not. The reason is that the third party has to guess what were traded with logs that are held by traders and by customers. The logs can easily be created, deleted and forged since they are electronically stored. To enhance security with digital forensics for electronic commerce on the web, I indicate a secure method with cellular phones.

Keywords: Cellular Phone, Digital Forensics, ElectronicCommerce, Information Security

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1770
84 Ethiopian Opposition Political Parties and Rebel Fronts: Past and Present

Authors: Wondwosen Teshome B.

Abstract:

In a representative democracy political parties promote vital competition on different policy issues and play essential roles by offering ideological alternatives. They also give channels for citizens- participation in government decision-making processes and they are significant conduits and interpreters of information about government. This paper attempts to examine how opposition political parties and rebel fronts emerged in Ethiopia, and examines their present conditions. In this paper, selected case studies of political parties and rebel fronts are included to highlight the status and the role of opposition groups in the country in the three successive administrations: Haile Selassie (1930-1974), Derg (1974- 1991), and EPRDF (1991-Present).

Keywords: Ethiopia, Hybrid regime, Incumbent, Multi-Partyelection, Opposition Party, Political Party, Rebel fronts.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5288
83 Taiwan’s Democratic Institutions: The Electoral Rise and Recall of Kuomintang’s Han Kuo-yu Mayor

Authors: Ryan Brading

Abstract:

The results of Taiwan’s presidential election, which took place on 11 January 2020, were alarming for the Kuomintang (KMT). A party that was once the pillar of Taiwan’s institutional apparatus is now losing its direction. Since 2016, the inability of KMT to construct a winning presidential election campaign strategy has made its Chinese ancestry an obstacle in Taiwan’s vibrant and transparent democracy. The appearance of the little-known legislator Han Kuo-yu as the leadership alternative opened the possibility of reigniting the party. Han’s victory in the Kaohsiung mayoral election in November 2018 provided hope that Han could also win the presidency. Wrongly described as a populist, Han, however, was defeated in the January 2020 presidential race. This article analyses why Han is not a populist, his triumph in Kaohsiung, humiliation in running for the presidency and suffering a complete ‘loss of face’ when Kaohsiungers democratically ousted him from the mayoral post on 6 June 2020.

Keywords: Populism, ‘1992 Consensus’, Taiwan, youth vote, Han’s recall.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 294
82 An Approach for Blind Source Separation using the Sliding DFT and Time Domain Independent Component Analysis

Authors: Koji Yamanouchi, Masaru Fujieda, Takahiro Murakami, Yoshihisa Ishida

Abstract:

''Cocktail party problem'' is well known as one of the human auditory abilities. We can recognize the specific sound that we want to listen by this ability even if a lot of undesirable sounds or noises are mixed. Blind source separation (BSS) based on independent component analysis (ICA) is one of the methods by which we can separate only a special signal from their mixed signals with simple hypothesis. In this paper, we propose an online approach for blind source separation using the sliding DFT and the time domain independent component analysis. The proposed method can reduce calculation complexity in comparison with conventional methods, and can be applied to parallel processing by using digital signal processors (DSPs) and so on. We evaluate this method and show its availability.

Keywords: Cocktail party problem, blind Source Separation(BSS), independent component analysis, sliding DFT, onlineprocessing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1585