Search results for: AES
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 28

Search results for: AES

28 Study of Effect of Removal of Shiftrows and Mixcolumns Stages of AES and AES-KDS on their Encryption Quality and Hence Security

Authors: Krishnamurthy G N, V Ramaswamy

Abstract:

This paper demonstrates the results when either Shiftrows stage or Mixcolumns stage and when both the stages are omitted in the well known block cipher Advanced Encryption Standard(AES) and its modified version AES with Key Dependent S-box(AES-KDS), using avalanche criterion and other tests namely encryption quality, correlation coefficient, histogram analysis and key sensitivity tests.

Keywords: Encryption, Decryption, Avalanche, keysensitivity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2498
27 AES and ECC Mixed for ZigBee Wireless Sensor Security

Authors: Saif Al-alak, Zuriati Ahmed, Azizol Abdullah, Shamala Subramiam

Abstract:

In this paper, we argue the security protocols of ZigBee wireless sensor network in MAC layer. AES 128-bit encryption algorithm in CCM* mode is secure transferred data; however, AES-s secret key will be break within nearest future. Efficient public key algorithm, ECC has been mixed with AES to rescue the ZigBee wireless sensor from cipher text and replay attack. Also, the proposed protocol can parallelize the integrity function to increase system performance.

Keywords: AES, ECC, Multi-level security, ZigBee

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3426
26 Low Power Circuit Architecture of AES Crypto Module for Wireless Sensor Network

Authors: MooSeop Kim, Juhan Kim, Yongje Choi

Abstract:

Recently, much research has been conducted for security for wireless sensor networks and ubiquitous computing. Security issues such as authentication and data integrity are major requirements to construct sensor network systems. Advanced Encryption Standard (AES) is considered as one of candidate algorithms for data encryption in wireless sensor networks. In this paper, we will present the hardware architecture to implement low power AES crypto module. Our low power AES crypto module has optimized architecture of data encryption unit and key schedule unit which could be applicable to wireless sensor networks. We also details low power design methods used to design our low power AES crypto module.

Keywords: Algorithm, Low Power Crypto Circuit, AES, Security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2548
25 A Modified AES Based Algorithm for Image Encryption

Authors: M. Zeghid, M. Machhout, L. Khriji, A. Baganne, R. Tourki

Abstract:

With the fast evolution of digital data exchange, security information becomes much important in data storage and transmission. Due to the increasing use of images in industrial process, it is essential to protect the confidential image data from unauthorized access. In this paper, we analyze the Advanced Encryption Standard (AES), and we add a key stream generator (A5/1, W7) to AES to ensure improving the encryption performance; mainly for images characterised by reduced entropy. The implementation of both techniques has been realized for experimental purposes. Detailed results in terms of security analysis and implementation are given. Comparative study with traditional encryption algorithms is shown the superiority of the modified algorithm.

Keywords: Cryptography, Encryption, Advanced EncryptionStandard (AES), ECB mode, statistical analysis, key streamgenerator.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5122
24 Method to Improve Channel Coding Using Cryptography

Authors: Ayyaz Mahmood

Abstract:

A new approach for the improvement of coding gain in channel coding using Advanced Encryption Standard (AES) and Maximum A Posteriori (MAP) algorithm is proposed. This new approach uses the avalanche effect of block cipher algorithm AES and soft output values of MAP decoding algorithm. The performance of proposed approach is evaluated in the presence of Additive White Gaussian Noise (AWGN). For the verification of proposed approach, computer simulation results are included.

Keywords: Advanced Encryption Standard (AES), Avalanche Effect, Maximum A Posteriori (MAP), Soft Input Decryption (SID).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1973
23 A Low-cost Reconfigurable Architecture for AES Algorithm

Authors: Yibo Fan, Takeshi Ikenaga, Yukiyasu Tsunoo, Satoshi Goto

Abstract:

This paper proposes a low-cost reconfigurable architecture for AES algorithm. The proposed architecture separates SubBytes and MixColumns into two parallel data path, and supports different bit-width operation for this two data path. As a result, different number of S-box can be supported in this architecture. The throughput and power consumption can be adjusted by changing the number of S-box running in this design. Using the TSMC 0.18μm CMOS standard cell library, a very low-cost implementation of 7K Gates is obtained under 182MHz frequency. The maximum throughput is 360Mbps while using 4 S-Box simultaneously, and the minimum throughput is 114Mbps while only using 1 S-Box

Keywords: AES, Reconfigurable architecture, low cost

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2099
22 Predicting the Lack of GDP Growth: A Logit Model for 40 Advanced and Developing Countries

Authors: Hamidou Diallo, Marianne Guille

Abstract:

This paper identifies leading triggers of deficient episodes in terms of GDP growth based on a sample of countries at different stages of development over 1994-2017. Using logit models, we build early warning systems (EWS) and our results show important differences between developing countries (DCs) and advanced economies (AEs). For AEs, the main predictors of the probability of entering in a GDP growth deficient episode are the deterioration of external imbalances and the vulnerability of fiscal position while DCs face different challenges that need to be considered. The key indicators for them are first, the low ability to pay its debts and second, their belonging or not to a common currency area. We also build homogeneous pools of countries inside AEs and DCs. For AEs, the evolution of the proportion of countries in the riskiest pool is marked first, by three distinct peaks just after the high-tech bubble burst, the global financial crisis and the European sovereign debt crisis, and second by a very low minimum level in 2006 and 2007. In contrast, the situation of DCs is characterized first by a relative stability of this proportion and then by an upward trend from 2006, that can be explained by more unfavorable socio-political environment leading to shortcomings in the fiscal consolidation.

Keywords: GDP growth, early warning system, advanced economies, developing countries.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 512
21 Study of Reporting System for Adverse Events Related to Common Medical Devices at a Tertiary Care Public Sector Hospital in India

Authors: S. Kurien, S. Satpathy, S. K. Gupta, S. K. Arya, D. K. Sharma

Abstract:

Advances in the use of health care technology have resulted in increased adverse events (AEs) related to the use of medical devices. The study focused on the existing reporting systems. This study was conducted in a tertiary care public sector hospital. Devices included Syringe infusion pumps, Cardiac monitors, Pulse oximeters, Ventilators and Defibrillators. A total of 211 respondents were recruited. Interviews were held with 30 key informants. Medical records were scrutinized. Relevant statistical tests were used. Resident doctors reported maximum frequency of AEs, followed by nurses; and least by consultants. A significant association was found between the cadre of health care personnel and awareness that the patients and bystanders have a risk of sustaining AE. Awareness regarding reporting of AEs was low, and it was generally done verbally. Other critical findings are discussed in the light of the barriers to reporting, reasons for non-compliance, recording system, and so on.

Keywords: Adverse events, health care technology, public sector hospital, reporting systems.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2567
20 Implementation of Security Algorithms for u-Health Monitoring System

Authors: Jiho Park, Yong-Gyu Lee, Gilwon Yoon

Abstract:

Data security in u-Health system can be an important issue because wireless network is vulnerable to hacking. However, it is not easy to implement a proper security algorithm in an embedded u-health monitoring because of hardware constraints such as low performance, power consumption and limited memory size and etc. To secure data that contain personal and biosignal information, we implemented several security algorithms such as Blowfish, data encryption standard (DES), advanced encryption standard (AES) and Rivest Cipher 4 (RC4) for our u-Health monitoring system and the results were successful. Under the same experimental conditions, we compared these algorithms. RC4 had the fastest execution time. Memory usage was the most efficient for DES. However, considering performance and safety capability, however, we concluded that AES was the most appropriate algorithm for a personal u-Health monitoring system.

Keywords: biosignal, data encryption, security measures, u-health

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2161
19 Fingerprint Identification Keyless Entry System

Authors: Chih-Neng Liang, Huang-Bin Huang, Bo-Chiuan Chen

Abstract:

Nowadays, keyless entry systems are widely adopted for vehicle immobilizer systems due to both advantages of security and convenience. Keyless entry systems could overcome brute-force key guessing attack, statistics attack and masquerade attack, however, they can't prevent from thieves stealing behavior. In this paper, we proposed a new architecture try to improve the existent flaws. The integration of the keyless entry system and the fingerprint identification technology is more suitable to implement on the portable transponder to achieve higher security needs. We also adopt and modify AES security protocol for life expectancy and security of the portable transponder. In addition, the identification of a driver's fingerprint makes the service of automatic reinstatement of a driver's preferences become possible. Our design can satisfy not only the three kinds of previous illegal attacks, but also the stealing situation. Furthermore, many practical factors, such as costs, life expectancy and performance, have been well considered in the design of portable transponder.

Keywords: Keyless entry-system, fingerprint identification, AES security protocol, vehicle immobilizer system.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2775
18 Selective Encryption using ISMA Cryp in Real Time Video Streaming of H.264/AVC for DVB-H Application

Authors: Jay M. Joshi, Upena D. Dalal

Abstract:

Multimedia information availability has increased dramatically with the advent of video broadcasting on handheld devices. But with this availability comes problems of maintaining the security of information that is displayed in public. ISMA Encryption and Authentication (ISMACryp) is one of the chosen technologies for service protection in DVB-H (Digital Video Broadcasting- Handheld), the TV system for portable handheld devices. The ISMACryp is encoded with H.264/AVC (advanced video coding), while leaving all structural data as it is. Two modes of ISMACryp are available; the CTR mode (Counter type) and CBC mode (Cipher Block Chaining) mode. Both modes of ISMACryp are based on 128- bit AES algorithm. AES algorithms are more complex and require larger time for execution which is not suitable for real time application like live TV. The proposed system aims to gain a deep understanding of video data security on multimedia technologies and to provide security for real time video applications using selective encryption for H.264/AVC. Five level of security proposed in this paper based on the content of NAL unit in Baseline Constrain profile of H.264/AVC. The selective encryption in different levels provides encryption of intra-prediction mode, residue data, inter-prediction mode or motion vectors only. Experimental results shown in this paper described that fifth level which is ISMACryp provide higher level of security with more encryption time and the one level provide lower level of security by encrypting only motion vectors with lower execution time without compromise on compression and quality of visual content. This encryption scheme with compression process with low cost, and keeps the file format unchanged with some direct operations supported. Simulation was being carried out in Matlab.

Keywords: AES-128, CAVLC, H.264, ISMACryp

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2079
17 Environmentally Adaptive Acoustic Echo Suppression for Barge-in Speech Recognition

Authors: Jong Han Joo, Jeong Hun Lee, Young Sun Kim, Jae Young Kang, Seung Ho Choi

Abstract:

In this study, we propose a novel technique for acoustic echo suppression (AES) during speech recognition under barge-in conditions. Conventional AES methods based on spectral subtraction apply fixed weights to the estimated echo path transfer function (EPTF) at the current signal segment and to the EPTF estimated until the previous time interval. However, the effects of echo path changes should be considered for eliminating the undesired echoes. We describe a new approach that adaptively updates weight parameters in response to abrupt changes in the acoustic environment due to background noises or double-talk. Furthermore, we devised a voice activity detector and an initial time-delay estimator for barge-in speech recognition in communication networks. The initial time delay is estimated using log-spectral distance measure, as well as cross-correlation coefficients. The experimental results show that the developed techniques can be successfully applied in barge-in speech recognition systems.

Keywords: Acoustic echo suppression, barge-in, speech recognition, echo path transfer function, initial delay estimator, voice activity detector.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2346
16 Introduction to Electron Spectroscopy for Surfaces Characterization

Authors: Abdelkader Benzian

Abstract:

Spectroscopy is the study of the spectrum produced by the radiation-matter interaction which requires the study of electromagnetic radiation (or electrons) emitted, absorbed, or scattered by matter. Thus, the spectral analysis is using spectrometers which enables us to obtain curves that express the distribution of the energy emitted (spectrum). Analysis of emission spectra can therefore constitute several methods depending on the range of radiation energy. The most common methods used are Auger electron spectroscopy (AES) and Electron Energy Losses Spectroscopy (EELS), which allow the determination of the atomic structure on the surface. This paper focalized essentially on the Electron Energy Loss Spectroscopy.

Keywords: Dielectric, plasmon, mean free path, spectroscopy of electron energy losses.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 830
15 Ozone Decomposition over Silver-Loaded Perlite

Authors: Krassimir Genov, Vladimir Georgiev, Todor Batakliev, Dipak K. Sarker

Abstract:

The Bulgarian natural expanded mineral obtained from Bentonite AD perlite (A deposit of "The Broken Mountain" for perlite mining, near by the village of Vodenicharsko, in the municipality of Djebel), was loaded with silver (as ion form - Ag+ 2 and 5 wt% by the incipient wetness impregnation method), and as atomic silver - Ag0 using Tollen-s reagent (silver mirror reaction). Some physicochemical characterization of the samples are provided via: DC arc-AES, XRD, DR-IR and UV-VIS. The aim of this work was to obtain and test the silver-loaded catalyst for ozone decomposition. So the samples loaded with atomic silver show ca. 80% conversion of ozone 20 minutes after the reaction start. Then conversion decreases to ca. 20 % but stay stable during the prolongation of time.

Keywords: aluminum-silicates, Ag/perlite expanded glass, ozone decomposition

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2298
14 Improved MARS Ciphering Using a Metamorphic-Enhanced Function

Authors: Moataz M. Naguib, Hatem Khater, A. Baith Mohamed

Abstract:

MARS is a shared-key (symmetric) block cipher algorithm supporting 128-bit block size and a variable key size of between 128 and 448 bits. MARS has a several rounds of cryptographic core that is designed to take advantage of the powerful results for improving security/performance tradeoff over existing ciphers. In this work, a new function added to improve the ciphering process it is called, Meta-Morphic function. This function use XOR, Rotating, Inverting and No-Operation logical operations before and after encryption process. The aim of these operations is to improve MARS cipher process and makes a high confusion criterion for the Ciphertext.

Keywords: AES, MARS, Metamorphic, Cryptography, Block Cipher.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2090
13 Spatial Distribution of Cd, Zn and Hg in Groundwater at Rayong Province, Thailand

Authors: T. Makkasap, T. Satapanajaru

Abstract:

The objective of this study was to evaluate the distribution patterns of Cd, Zn and Hg in groundwater by geospatial interpolation. The study was performed at Rayong province in the eastern part of Thailand, with high agricultural and industrial activities. Groundwater samples were collected twice a year from 31 tubewells around this area. Inductively Coupled Plasma-Atomic Emission Spectrometer (ICP-AES) was used to measure the concentrations of Cd, Zn, and Hg in groundwater samples. The results demonstrated that concentrations of Cd, Zn and Hg range from 0.000-0.297 mg/L (x = 0.021±0.033 mg/L), 0.022-33.236 mg/L (x = 4.214±4.766 mg/L) and 0.000-0.289 mg/L (x = 0.023±0.034 mg/L), respectively. Most of the heavy metals concentrations were exceeded groundwater quality standards as specified in the Ministry of Natural Resources and Environment, Thailand. The trend distribution of heavy metals were high concentrations at the southeastern part of the area that especially vulnerable to heavy metals and other contaminants.

Keywords: Groundwater, Heavy metals, Kriging, Rayong, Spatial distribution.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1979
12 Design of an Authentication Protocol for Secure Electronic Seals

Authors: Seongsoo Park, Mun-Kyu Lee, Dong Kyue Kim, Kunsoo Park, Yousung Kang, Sokjoon Lee, Howon Kim, Kyoil Chung

Abstract:

Electronic seal is an electronic device to check the authenticity and integrity of freight containers at the point of arrival. While RFID-based eSeals are gaining more acceptances and there are also some standardization processes for these devices, a recent research revealed that the current RFID-based eSeals are vulnerable to various attacks. In this paper, we provide a feasible solution to enhance the security of active RFID-based eSeals. Our approach is to use an authentication and key agreement protocol between eSeal and reader device, enabling data encryption and integrity check. Our protocol is based on the use of block cipher AES, which is reasonable since a block cipher can also be used for many other security purposes including data encryption and pseudo-random number generation. Our protocol is very simple, and it is applicable to low-end active RFID eSeals.

Keywords: Authentication, Container Security, Electronic seal, RFID

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1929
11 A Security Cloud Storage Scheme Based Accountable Key-Policy Attribute-Based Encryption without Key Escrow

Authors: Ming Lun Wang, Yan Wang, Ning Ruo Sun

Abstract:

With the development of cloud computing, more and more users start to utilize the cloud storage service. However, there exist some issues: 1) cloud server steals the shared data, 2) sharers collude with the cloud server to steal the shared data, 3) cloud server tampers the shared data, 4) sharers and key generation center (KGC) conspire to steal the shared data. In this paper, we use advanced encryption standard (AES), hash algorithms, and accountable key-policy attribute-based encryption without key escrow (WOKE-AKP-ABE) to build a security cloud storage scheme. Moreover, the data are encrypted to protect the privacy. We use hash algorithms to prevent the cloud server from tampering the data uploaded to the cloud. Analysis results show that this scheme can resist conspired attacks.

Keywords: Cloud storage security, sharing storage, attributes, Hash algorithm.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1079
10 Security Architecture for At-Home Medical Care Using Sensor Network

Authors: S.S.Mohanavalli, Sheila Anand

Abstract:

This paper proposes a novel architecture for At- Home medical care which enables senior citizens, patients with chronic ailments and patients requiring post- operative care to be remotely monitored in the comfort of their homes. This architecture is implemented using sensors and wireless networking for transmitting patient data to the hospitals, health- care centers for monitoring by medical professionals. Patients are equipped with sensors to measure their physiological parameters, like blood pressure, pulse rate etc. and a Wearable Data Acquisition Unit is used to transmit the patient sensor data. Medical professionals can be alerted to any abnormal variations in these values for diagnosis and suitable treatment. Security threats and challenges inherent to wireless communication and sensor network have been discussed and a security mechanism to ensure data confidentiality and source authentication has been proposed. Symmetric key algorithm AES has been used for encrypting the data and a patent-free, two-pass block cipher mode CCFB has been used for implementing semantic security.

Keywords: data confidentiality, integrity, remotemonitoring, source authentication

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1770
9 Secure Hashing Algorithm and Advance Encryption Algorithm in Cloud Computing

Authors: Jaimin Patel

Abstract:

Cloud computing is one of the most sharp and important movement in various computing technologies. It provides flexibility to users, cost effectiveness, location independence, easy maintenance, enables multitenancy, drastic performance improvements, and increased productivity. On the other hand, there are also major issues like security. Being a common server, security for a cloud is a major issue; it is important to provide security to protect user’s private data, and it is especially important in e-commerce and social networks. In this paper, encryption algorithms such as Advanced Encryption Standard algorithms, their vulnerabilities, risk of attacks, optimal time and complexity management and comparison with other algorithms based on software implementation is proposed. Encryption techniques to improve the performance of AES algorithms and to reduce risk management are given. Secure Hash Algorithms, their vulnerabilities, software implementations, risk of attacks and comparison with other hashing algorithms as well as the advantages and disadvantages between hashing techniques and encryption are given.

Keywords: Cloud computing, encryption algorithm, secure hashing algorithm, brute force attack, birthday attack, plaintext attack, man-in-the-middle attack.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1785
8 The Extraction and Stripping of Hg (II) from Produced Water via Hollow Fiber Contactor

Authors: Dolapop Sribudda, Ura Pancharoen

Abstract:

The separation of Hg (II) from produced water by hollow fiber contactors (HFC) was investigation. This system included of two hollow fiber modules in the series connecting. The first module used for the extraction reaction and the second module for stripping reaction. Aliquat336 extractant was fed from the organic reservoirs into the shell side of the first hollow fiber module and continuous to the shell side of the second module. The organic liquid was continuously feed recirculate and back to the reservoirs. The feed solution was pumped into the lumen (tube side) of the first hollow fiber module. Simultaneously, the stripping solution was pumped in the same way in tube side of the second module. The feed and stripping solution was fed which had a countercurrent flow. Samples were kept in the outlet of feed and stripping solution at 1 hour and characterized concentration of Hg (II) by Inductively Couple Plasma Atomic Emission Spectroscopy (ICP-AES). Feed solution was produced water from natural gulf of Thailand. The extractant was Aliquat336 dissolved in kerosene diluent. Stripping solution used was nitric acid (HNO3) and thiourea (NH2CSNH2). The effect of carrier concentration and type of stripping solution were investigated. Results showed that the best condition were 10 % (v/v) Aliquat336 and 1.0 M NH2CSNH2. At the optimum condition, the extraction and stripping of Hg (II) were 98% and 44.2%, respectively.

Keywords: Hg (II), hollow fiber contactor, produced water, wastewater treatment.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1855
7 Iron Recovery from Red Mud as Zero-Valent Iron Metal Powder Using Direct Electrochemical Reduction Method

Authors: Franky Michael Hamonangan Siagian, Affan Maulana, Himawan Tri Bayu Murti Petrus, Panut Mulyono, Widi Astuti

Abstract:

In this study, the feasibility of the direct electrowinning method was used to produce zero-valent iron from red mud. The red mud sample came from the Tayan mine, Indonesia, which contains high hematite (Fe2O3). Before electrolysis, the samples were characterized by various analytical techniques (ICP-AES, SEM, XRD) to determine their chemical composition and mineralogy. The direct electrowinning method of red mud suspended in NaOH was introduced at low temperatures ranging from 30-110 °C. Current density and temperature variations were carried out to determine the optimum operation of the direct electrowinning process. Cathode deposits and residues in electrochemical cells were analyzed using XRD, XRF, and SEM to determine the chemical composition and current recovery. The low-temperature electrolysis current efficiency on Redmud can reach 11.8% recovery at a current density of 796 A/m². The moderate performance of the process was investigated with red mud, which was attributed to the troublesome adsorption of red mud particles on the cathode, making the reduction far less efficient than that with hematite.

Keywords: Alumina, electrochemical reduction, iron production, red mud.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 372
6 Haemocompatibility of Surface Modified AISI 316L Austenitic Stainless Steel Tested in Artificial Plasma

Authors: W. Walke, J. Przondziono, K. Nowińska

Abstract:

The study comprises evaluation of suitability of passive layer created on the surface of AISI 316L stainless steel for products that are intended to have contact with blood. For that purpose, prior to and after chemical passivation, samples were subject to 7 day exposure in artificial plasma at the temperature of T=37°C. Next, tests of metallic ions infiltration from the surface to the solution were performed. The tests were performed with application of spectrometer JY 2000, by Yobin – Yvon, employing Inductively Coupled Plasma Atomic Emission Spectrometry (ICP-AES). In order to characterize physical and chemical features of electrochemical processes taking place during exposure of samples to artificial plasma, tests with application of electrochemical impedance spectroscopy were suggested. The tests were performed with application of measuring unit equipped with potentiostat PGSTAT 302n with an attachment for impedance tests FRA2. Measurements were made in the environment simulating human blood at the temperature of T=37°C. Performed tests proved that application of chemical passivation process for AISI 316L stainless steel used for production of goods intended to have contact with blood is well-grounded and useful in order to improve safety of their usage.

Keywords: AISI 316L stainless steel, chemical passivation, artificial plasma, ions infiltration, EIS.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2122
5 Implementation of an Improved Secure System Detection for E-passport by using EPC RFID Tags

Authors: A. Baith Mohamed, Ayman Abdel-Hamid, Kareem Youssri Mohamed

Abstract:

Current proposals for E-passport or ID-Card is similar to a regular passport with the addition of tiny contactless integrated circuit (computer chip) inserted in the back cover, which will act as a secure storage device of the same data visually displayed on the photo page of the passport. In addition, it will include a digital photograph that will enable biometric comparison, through the use of facial recognition technology at international borders. Moreover, the e-passport will have a new interface, incorporating additional antifraud and security features. However, its problems are reliability, security and privacy. Privacy is a serious issue since there is no encryption between the readers and the E-passport. However, security issues such as authentication, data protection and control techniques cannot be embedded in one process. In this paper, design and prototype implementation of an improved E-passport reader is presented. The passport holder is authenticated online by using GSM network. The GSM network is the main interface between identification center and the e-passport reader. The communication data is protected between server and e-passport reader by using AES to encrypt data for protection will transferring through GSM network. Performance measurements indicate a 19% improvement in encryption cycles versus previously reported results.

Keywords: RFID "Radio Frequency Identification", EPC"Electronic Product Code", ICAO "International Civil Aviation Organization", IFF "Identify Friend or Foe"

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2632
4 Assessment of Heavy Metal Concentrations in Tunas Caught from Lakshweep Islands, India

Authors: Mahesh Kumar Farejiya, Anil Kumar Dikshit

Abstract:

The toxic metal contamination and their biomagnification in marine fishes is a serious public health concern specially, in the coastal areas and the small islands. In the present study, concentration of toxic heavy metals like zinc (Zn), cadmium (Cd), lead (Pb), nickel (Ni), cobalt (Co), chromium (Cr) and mercury (Hg) were determined in the tissues of tunas (T. albacores) caught from the area near to Lakshdweep Islands. The heavy metals are one of the indicators for the marine water pollution. Geochemical weathering, industrialization, agriculture run off, fishing, shipping and oil spills are the major pollutants. The presence of heavy toxic metals in the near coastal water fishes at both western coast and eastern coast of India has been well established. The present study was conducted assuming that the distant island will not have the metals presence in a way it is at the near main land coast. However, our study shows that there is a significant amount of the toxic metals present in the tissues of tuna samples. The gill, lever and flash samples were collected in waters around Lakshdweep Islands. They were analyzed using ICP–AES for the toxic metals after microwave digestion. The concentrations of the toxic metals were found in all fish samples and the general trend of presence was in decreasing order as Zn > Al > Cd > Pb > Cr > Ni > Hg. The amount of metals was found to higher in fish having more weight.

Keywords: Biomagnifications, marine environment, toxic heavy metals, Tuna fish.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1466
3 Removal of Volatile Organic Compounds from Contaminated Surfactant Solution using Co-Curren Vacuum Stripping

Authors: Pornchai Suriya-Amrit, Suratsawadee Kungsanant, Boonyarach Kitiyanan

Abstract:

There has been a growing interest in utilizing surfactants in remediation processes to separate the hydrophobic volatile organic compounds (HVOCs) from aqueous solution. One attractive process is cloud point extraction (CPE), which utilizes nonionic surfactants as a separating agent. Since the surfactant cost is a key determination of the economic viability of the process, it is important that the surfactants are recycled and reused. This work aims to study the performance of the co-current vacuum stripping using a packed column for HVOCs removal from contaminated surfactant solution. Six types HVOCs are selected as contaminants. The studied surfactant is the branched secondary alcohol ethoxylates (AEs), Tergitol TMN-6 (C14H30O2). The volatility and the solubility of HVOCs in surfactant system are determined in terms of an apparent Henry’s law constant and a solubilization constant, respectively. Moreover, the HVOCs removal efficiency of vacuum stripping column is assessed in terms of percentage of HVOCs removal and the overall liquid phase volumetric mass transfer coefficient. The apparent Henry’s law constant of benzenz , toluene, and ethyl benzene were 7.00×10-5, 5.38×10-5, 3.35× 10-5 respectively. The solubilization constant of benzene, toluene, and ethyl benzene were 1.71, 2.68, 7.54 respectively. The HVOCs removal for all solute were around 90 percent.

Keywords: Apparent Henry’s law constant, Branched secondary alcohol ethoxylates, Vacuum Stripping.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1726
2 High Securing Cover-File of Hidden Data Using Statistical Technique and AES Encryption Algorithm

Authors: A. A. Zaidan, Anas Majeed, B. B. Zaidan

Abstract:

Nowadays, the rapid development of multimedia and internet allows for wide distribution of digital media data. It becomes much easier to edit, modify and duplicate digital information Besides that, digital documents are also easy to copy and distribute, therefore it will be faced by many threatens. It-s a big security and privacy issue with the large flood of information and the development of the digital format, it become necessary to find appropriate protection because of the significance, accuracy and sensitivity of the information. Nowadays protection system classified with more specific as hiding information, encryption information, and combination between hiding and encryption to increase information security, the strength of the information hiding science is due to the non-existence of standard algorithms to be used in hiding secret messages. Also there is randomness in hiding methods such as combining several media (covers) with different methods to pass a secret message. In addition, there are no formal methods to be followed to discover the hidden data. For this reason, the task of this research becomes difficult. In this paper, a new system of information hiding is presented. The proposed system aim to hidden information (data file) in any execution file (EXE) and to detect the hidden file and we will see implementation of steganography system which embeds information in an execution file. (EXE) files have been investigated. The system tries to find a solution to the size of the cover file and making it undetectable by anti-virus software. The system includes two main functions; first is the hiding of the information in a Portable Executable File (EXE), through the execution of four process (specify the cover file, specify the information file, encryption of the information, and hiding the information) and the second function is the extraction of the hiding information through three process (specify the steno file, extract the information, and decryption of the information). The system has achieved the main goals, such as make the relation of the size of the cover file and the size of information independent and the result file does not make any conflict with anti-virus software.

Keywords: Cryptography, Steganography, Portable ExecutableFile.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1832
1 Comparative Study of Calcium Content on in vitro Biological and Antibacterial Properties of Silicon-Based Bioglass

Authors: Morteza Elsa, Amirhossein Moghanian

Abstract:

The major aim of this study was to evaluate the effect of CaO content on in vitro hydroxyapatite formation, MC3T3 cells cytotoxicity and proliferation as well as antibacterial efficiency of sol-gel derived SiO2–CaO–P2O5 ternary system. For this purpose, first two grades of bioactive glass (BG); BG-58s (mol%: 60%SiO2–36%CaO–4%P2O5) and BG-68s (mol%: 70%SiO2–26%CaO–4%P2O5)) were synthesized by sol-gel method. Second, the effect of CaO content in their composition on in vitro bioactivity was investigated by soaking the BG-58s and BG-68s powders in simulated body fluid (SBF) for time periods up to 14 days and followed by characterization inductively coupled plasma atomic emission spectrometry (ICP-AES), Fourier transform infrared spectroscopy (FTIR), X-ray diffraction (XRD), and scanning electron microscopy (SEM) techniques. Additionally, live/dead staining, 3-(4,5dimethylthiazol-2-yl)-2,5-diphenyltetrazolium bromide (MTT), and alkaline phosphatase (ALP) activity assays were conducted respectively, as qualitatively and quantitatively assess for cell viability, proliferation and differentiations of MC3T3 cells in presence of 58s and 68s BGs. Results showed that BG-58s with higher CaO content showed higher in vitro bioactivity with respect to BG-68s. Moreover, the dissolution rate was inversely proportional to oxygen density of the BG. Live/dead assay revealed that both 58s and 68s increased the mean number live cells which were in good accordance with MTT assay. Furthermore, BG-58s showed more potential antibacterial activity against methicillin-resistant Staphylococcus aureus (MRSA) bacteria. Taken together, BG-58s with enhanced MC3T3 cells proliferation and ALP activity, acceptable bioactivity and significant high antibacterial effect against MRSA bacteria is suggested as a suitable candidate in order to further functionalizing for delivery of therapeutic ions and growth factors in bone tissue engineering.

Keywords: Antibacterial, bioactive glass, hydroxyapatite, proliferation, sol-gel processes.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 886