Search results for: Chloride attack
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 420

Search results for: Chloride attack

390 Optimum Design of Alkali Activated Slag Concretes for Low Chloride Ion Permeability and Water Absorption Capacity

Authors: Müzeyyen Balçikanli, Erdoğan Özbay, Hakan Tacettin Türker, Okan Karahan, Cengiz Duran Atiş

Abstract:

In this research, effect of curing time (TC), curing temperature (CT), sodium concentration (SC) and silicate modules (SM) on the compressive strength, chloride ion permeability, and water absorption capacity of alkali activated slag (AAS) concretes were investigated. For maximization of compressive strength while for minimization of chloride ion permeability and water absorption capacity of AAS concretes, best possible combination of CT, CTime, SC and SM were determined. An experimental program was conducted by using the central composite design method. Alkali solution-slag ratio was kept constant at 0.53 in all mixture. The effects of the independent parameters were characterized and analyzed by using statistically significant quadratic regression models on the measured properties (dependent parameters). The proposed regression models are valid for AAS concretes with the SC from 0.1% to 7.5%, SM from 0.4 to 3.2, CT from 20 °C to 94 °C and TC from 1.2 hours to 25 hours. The results of test and analysis indicate that the most effective parameter for the compressive strength, chloride ion permeability and water absorption capacity is the sodium concentration.

Keywords: Alkali activation, slag, rapid chloride permeability, water absorption capacity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1096
389 Durability of Concrete with Different Mineral Admixtures: A Review

Authors: T. Ayub, N. Shafiq, S. U. Khan, M. F. Nuruddin

Abstract:

Several review papers exist in literature related to the concrete containing mineral admixtures; however this paper reviews the durability characteristics of the concrete containing fly ash (FA), silica fume (SF), ground granulated blast furnace slag (GGBS), metakaolin (MK) and rice husk ash (RHA). Durability related properties reviewed include permeability, resistance to sulfate attack, alkali-silica reaction (ASR), carbonation, chloride ion penetration, freezing and thawing, abrasion, fire, acid and efflorescence. From review of existing literature, it is found that permeability of concrete depends upon the content of alumina in mineral admixtures, i.e. higher the alumina content, lesser the permeability which results higher resistance to sulfate and chloride ion penetration. Highly reactive mineral admixtures prevent more ASR and reduce efflorescence. The carbonation increases with the mineral admixtures because higher water binder ratio and lesser content of portlandite in concrete due to pozzolanic reaction. Mineral admixtures require air entrainment except MK and RHA for better resistance to freezing and thawing.

Keywords: Alkali silica reaction, carbonation, durability, mineral admixture, permeability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 6806
388 An Enhanced Cryptanalytic Attack on Knapsack Cipher using Genetic Algorithm

Authors: Poonam Garg, Aditya Shastri, D.C. Agarwal

Abstract:

With the exponential growth of networked system and application such as eCommerce, the demand for effective internet security is increasing. Cryptology is the science and study of systems for secret communication. It consists of two complementary fields of study: cryptography and cryptanalysis. The application of genetic algorithms in the cryptanalysis of knapsack ciphers is suggested by Spillman [7]. In order to improve the efficiency of genetic algorithm attack on knapsack cipher, the previously published attack was enhanced and re-implemented with variation of initial assumptions and results are compared with Spillman results. The experimental result of research indicates that the efficiency of genetic algorithm attack on knapsack cipher can be improved with variation of initial assumption.

Keywords: Genetic Algorithm, Knapsack cipher, Key search.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1641
387 Providing a Secure Hybrid Method for Graphical Password Authentication to Prevent Shoulder Surfing, Smudge and Brute Force Attack

Authors: Faraji Sepideh

Abstract:

Nowadays, purchase rate of the smart device is increasing and user authentication is one of the important issues in information security. Alphanumeric strong passwords are difficult to memorize and also owners write them down on papers or save them in a computer file. In addition, text password has its own flaws and is vulnerable to attacks. Graphical password can be used as an alternative to alphanumeric password that users choose images as a password. This type of password is easier to use and memorize and also more secure from pervious password types. In this paper we have designed a more secure graphical password system to prevent shoulder surfing, smudge and brute force attack. This scheme is a combination of two types of graphical passwords recognition based and Cued recall based. Evaluation the usability and security of our proposed scheme have been explained in conclusion part.

Keywords: Brute force attack, graphical password, shoulder surfing attack, smudge attack.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 856
386 The Journey of a Malicious HTTP Request

Authors: M. Mansouri, P. Jaklitsch, E. Teiniker

Abstract:

SQL injection on web applications is a very popular kind of attack. There are mechanisms such as intrusion detection systems in order to detect this attack. These strategies often rely on techniques implemented at high layers of the application but do not consider the low level of system calls. The problem of only considering the high level perspective is that an attacker can circumvent the detection tools using certain techniques such as URL encoding. One technique currently used for detecting low-level attacks on privileged processes is the tracing of system calls. System calls act as a single gate to the Operating System (OS) kernel; they allow catching the critical data at an appropriate level of detail. Our basic assumption is that any type of application, be it a system service, utility program or Web application, “speaks” the language of system calls when having a conversation with the OS kernel. At this level we can see the actual attack while it is happening. We conduct an experiment in order to demonstrate the suitability of system call analysis for detecting SQL injection. We are able to detect the attack. Therefore we conclude that system calls are not only powerful in detecting low-level attacks but that they also enable us to detect highlevel attacks such as SQL injection.

Keywords: Linux system calls, Web attack detection, Interception.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1958
385 Attack Defense of DAD in MANET

Authors: Sehyun Cho, Heasook Park

Abstract:

These days MANET is attracting much attention as they are expected to gratefully influence communication between wireless nodes. Along with this great strength, there is much more chance of leave and being attacked by a malicious node. Due to this reason much attention is given to the security and the private issue in MANET. A lot of research in MANET has been doing. In this paper we present the overview of MANET, the security issues of MANET, IP configuration in MANET, the solution to puzzle out the security issues and the simulation of the proposal idea. We add the method to figure out the malicious nodes so that we can prevent the attack from them. Nodes exchange the information about nodes to prevent DAD attack. We can get 30% better performance than the previous MANETConf.

Keywords: MANETConf, DAD, Attacker, DDOS

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1625
384 Military Attack Helicopter Selection Using Distance Function Measures in Multiple Criteria Decision Making Analysis

Authors: C. Ardil

Abstract:

This paper aims to select the best military attack helicopter to purchase by the Armed Forces and provide greater reconnaissance and offensive combat capability in military operations. For this purpose, a multiple criteria decision analysis method integrated with the variance weight procedure was applied to the military attack helicopter selection problem. A real military aviation case problem is conducted to support the Armed Forces decision-making process and contributes to the better performance of the Armed Forces. Application of the methodology resulted in ranking lists for ordering and prioritizing attack helicopters, providing transparency and simplicity to the decision-making process. Nine military attack helicopter models were analyzed in the light of strategic, tactical, and operational criteria, considering attack helicopters. The selected military attack helicopter would be used for fire support and reconnaissance activities required by the Armed Forces operation. This study makes a valuable contribution to the problem of military attack helicopter selection, as it represents a state-of-the-art application of the MCDMA method to contribute to the solution of a real problem of the Armed Forces. The methodology presented in this paper can be used to solve real problems of a wide variety, especially strategic, tactical and operational, and is, therefore, a very useful method for decision making.

Keywords: aircraft selection, military attack helicopter selection, attack helicopter fleet planning, MCDMA, multiple criteria analysis, multiple criteria decision making analysis, distance function measure

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 817
383 Interaction of Building Stones with Inorganic Water-Soluble Salts

Authors: Z. Pavlík, J. Žumár, M. Pavlíková, R. Černý

Abstract:

Interaction of inorganic water-soluble salts and building stones is studied in the paper. Two types of sandstone and one type of spongillite as representatives of materials used in historical masonry are subjected to experimental testing. Within the performed experiments, measurement of moisture and chloride concentration profiles is done in order to get input data for computational inverse analysis. Using the inverse analysis, moisture diffusivity and chloride diffusion coefficient of investigated materials are accessed. Additionally, the effect of salt presence on water vapor storage is investigated using dynamic vapor sorption device. The obtained data represents valuable information for restoration of historical masonry and give evidence on the performance of studied stones in contact with water soluble salts.

Keywords: Moisture and chloride transport, sandstone, spongillite, moisture diffusivity, chloride diffusion coefficient.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1787
382 Generalisation of Kipnis and Shamir Cryptanalysis of the HFE public key cryptosystem

Authors: Omessaad Hamdi, Ammar Bouallegue, Sami Harari

Abstract:

In [4], Kipnis and Shamir have cryptanalised a version of HFE of degree 2. In this paper, we describe the generalization of this attack of HFE of degree more than 2. We are based on Fourier Transformation to acheive partially this attack.

Keywords: Public, cryptosystem, cryptanalisis, HFE.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1348
381 Linear Cryptanalysis for a Chaos-Based Stream Cipher

Authors: Ruming Yin, Jian Yuan, Qiuhua Yang, Xiuming Shan, Xiqin Wang

Abstract:

Linear cryptanalysis methods are rarely used to improve the security of chaotic stream ciphers. In this paper, we apply linear cryptanalysis to a chaotic stream cipher which was designed by strictly using the basic design criterion of cryptosystem – confusion and diffusion. We show that this well-designed chaos-based stream cipher is still insecure against distinguishing attack. This distinguishing attack promotes the further improvement of the cipher.

Keywords: Stream cipher, chaos, linear cryptanalysis, distinguishing attack.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1702
380 Numerical Investigation of High Attack Angle Flow on 760/450 Double-Delta Wing in Incompressible Flow

Authors: Hesamodin Ebnodin Hamidi, Mojtaba Rahimi

Abstract:

Along with increasing development of generation of supersonic planes especially fighters and request for increasing the performance and maneuverability scientists and engineers suggested the delta and double delta wing design. One of the areas which was necessary to be researched, was the Aerodynamic review of this type of wings in high angles of attack at low speeds that was very important in landing and takeoff the planes and maneuvers. Leading Edges of the wings,cause the separation flow from wing surface and then formation of powerful vortex with high rotational speed which studing the mechanism and location of formation and also the position of the vortex breakdown in high angles of attack is very important. In this research, a double delta wing with 76o/45o sweep angles at high angle of attack in steady state and incompressible flow were numerically analyzed with Fluent software. With analaysis of the numerical results, we arrived the most important characteristic of the double delta wings which is keeping of lift at high angles of attacks.

Keywords: Double delta wing, high angle of attack, vortex breakdown, incompressible flow.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2530
379 A Comprehensive Survey and Comparative Analysis of Black Hole Attack in Mobile Ad Hoc Network

Authors: Nidhi Gupta, Sanjoy Das, Khushal Singh

Abstract:

A Mobile Ad-hoc Network (MANET) is a self managing network consists of versatile nodes that are capable of communicating with each other without having any fixed infrastructure. These nodes may be routers and/or hosts. Due to this dynamic nature of the network, routing protocols are vulnerable to various kinds of attacks. The black hole attack is one of the conspicuous security threats in MANETs. As the route discovery process is obligatory and customary, attackers make use of this loophole to get success in their motives to destruct the network. In Black hole attack the packet is redirected to a node that actually does not exist in the network. Many researchers have proposed different techniques to detect and prevent this type of attack. In this paper, we have analyzed various routing protocols in this context. Further we have shown a critical comparison among various protocols. We have shown various routing metrics are required proper and significant analysis of the protocol.

Keywords: Black Hole, MANET, Performance Parameters, Routing Protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2689
378 The Use of Secondary Crystallization in Cement-Based Composites

Authors: Nikol Žižková, Šárka Keprdová, Rostislav Drochytka

Abstract:

The paper focuses on the study of the properties of cement-based composites produced using secondary crystallization (crystalline additive). In this study, cement mortar made with secondary crystallization was exposed to an aggressive environment and the influence of secondary crystallization on the degradation of the cementitious composite was investigated. The results indicate that the crystalline additive contributed to increasing the resistance of the cement-based composite to the attack of the selected environments (sodium sulphate solution and ammonium chloride solution).

Keywords: Secondary crystallization, cement-based composites, durability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1152
377 Component Comparison of Polyaluminum Chloride Produced from Various Methods

Authors: Wen Po Cheng, Chia Yun Chung, Ruey Fang Yu, Chao Feng Chen

Abstract:

The main objective of this research was to study the differences of aluminum hydrolytic products between two PACl preparation methods. These two methods were the acidification process of freshly formed amorphous Al(OH)3 and the conventional alkalization process of aluminum chloride solution. According to Ferron test and 27Al NMR analysis of those two PACl preparation procedures, the reaction rate constant (k) values and Al13 percentage of acid addition process at high basicity value were both lower than those values of the alkaline addition process. The results showed that the molecular structure and size distribution of the aluminum species in both preparing methods were suspected to be significantly different at high basicity value.

Keywords: Polyaluminum chloride, Al13, amorphous aluminum hydroxide, Ferron test.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1463
376 Comments on He et al.’s Robust Biometric-based User Authentication Scheme for WSNs

Authors: Eun-Jun Yoon, Kee-Young Yoo

Abstract:

In order to guarantee secure communication for wireless sensor networks (WSNs), many user authentication schemes have successfully drawn researchers- attention and been studied widely. In 2012, He et al. proposed a robust biometric-based user authentication scheme for WSNs. However, this paper demonstrates that He et al.-s scheme has some drawbacks: poor reparability problem, user impersonation attack, and sensor node impersonate attack.

Keywords: Security, authentication, biometrics, poor reparability, impersonation attack, wireless sensor networks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1828
375 Three Attacks on Jia et al.'s Remote User Authentication Scheme using Bilinear Pairings and ECC

Authors: Eun-Jun Yoon, Kee-Young Yoo

Abstract:

Recently, Jia et al. proposed a remote user authentication scheme using bilinear pairings and an Elliptic Curve Cryptosystem (ECC). However, the scheme is vulnerable to privileged insider attack at their proposed registration phase and to forgery attack at their proposed authentication phase. In addition, the scheme can be vulnerable to server spoofing attack because it does not provide mutual authentication between the user and the remote server. Therefore, this paper points out that the Jia et al. scheme is vulnerable to the above three attacks.

Keywords: Cryptography, authentication, smart card, password, cryptanalysis, bilinear pairings.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1805
374 Cryptanalysis of Yang-Li-Liao’s Simple Three-Party Key Exchange (S-3PAKE) Protocol

Authors: Hae-Soon Ahn, Eun-Jun Yoon

Abstract:

Three-party password authenticated key exchange (3PAKE) protocols are widely deployed on lots of remote user authentication system due to its simplicity and convenience of maintaining a human-memorable password at client side to achieve secure communication within a hostile network. Recently, an improvement of 3PAKE protocol by processing a built-in data attached to other party for identity authentication to individual data was proposed by some researchers. However, this paper points out that the improved 3PAKE protocol is still vulnerable to undetectable on-line dictionary attack and off-line dictionary attack.

Keywords: Three-party key exchange, 3PAKE, Passwordauthenticated key exchange, Network security, Dictionary attack

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2079
373 Effects of Mach Number and Angle of Attack on Mass Flow Rates and Entropy Gain in a Supersonic Inlet

Authors: Taher Fodeibou, Ziaul Huque, Jenny Galvis

Abstract:

A parametric study of a mixed-compression supersonic inlet is performed and reported. The effects of inlet Mach Numbers, varying from 4 to 10, and angle of attack, varying from 0 to 10, are reported for a constant inlet dynamic pressure. The paper looked at the variations of mass flow rates through the inlet, gain in entropy through the inlet, and the angles of the external oblique shocks. The mass flow rates were found to decrease monotonically with Mach numbers and increase with angle of attacks. On the other hand the entropy gain through the inlet increased with increasing Mach number and angle of attack. The variation in static pressure was found to be identical from the inlet throat to the exit for Mach number values higher than 6.

Keywords: Angle of attack, entropy gain, mass flow rates, supersonic inlets.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2570
372 New Mitigating Technique to Overcome DDOS Attack

Authors: V. Praveena, N. Kiruthika

Abstract:

In this paper, we explore a new scheme for filtering spoofed packets (DDOS attack) which is a combination of path fingerprint and client puzzle concepts. In this each IP packet has a unique fingerprint is embedded that represents, the route a packet has traversed. The server maintains a mapping table which contains the client IP address and its corresponding fingerprint. In ingress router, client puzzle is placed. For each request, the puzzle issuer provides a puzzle which the source has to solve. Our design has the following advantages over prior approaches, 1) Reduce the network traffic, as we place a client puzzle at the ingress router. 2) Mapping table at the server is lightweight and moderate.

Keywords: Client puzzle, DDOS attack, Egress, Ingress, IP Spoofing, Spoofed Packet.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1579
371 Study of Cross Flow Air-Cooling Process via Water-Cooled Wing-Shaped Tubes in Staggered Arrangement at Different Angles of Attack, Part 2: Heat Transfer Characteristics and Thermal Performance Criteria

Authors: Sayed Ahmed E. Sayed Ahmed, Emad Z. Ibrahiem, Osama M. Mesalhy, Mohamed A. Abdelatief

Abstract:

An experimental and numerical study has been conducted to clarify heat transfer characteristics and effectiveness of a cross-flow heat exchanger employing staggered wing-shaped tubes at different angels of attack. The water-side Rew and the air-side Rea were at 5 x 102 and at from 1.8 x 103 to 9.7 x 103, respectively. The tubes arrangements were employed with various angles of attack θ1,2,3 from 0° to 330° at the considered Rea range. Correlation of Nu, St, as well as the heat transfer per unit pumping power (ε) in terms of Rea, design parameters for the studied bundle were presented. The temperature fields around the staggered wing-shaped tubes bundle were predicted by using commercial CFD FLUENT 6.3.26 software package. Results indicated that the heat transfer was increased by increasing the angle of attack from 0° to 45°, while the opposite was true for angles of attack from 135° to 180°. The best thermal performance and hence η of studied bundle was occurred at the lowest Rea and/or zero angle of attack. Comparisons between the experimental and numerical results of the present study and those, previously, obtained for similar available studies showed good agreements.

Keywords: Wing-shaped tubes, Cross-flow cooling, Staggered arrangement, and CFD.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2025
370 Heterophase Polymerization of Pyrrole and Thienyl End Capped Ethoxylated Nonyl Phenol by Iron (III) Chloride

Authors: Görkem Ülkü, Esin A. Güvel, Nesrin Köken, Nilgün Kızılcan

Abstract:

This study presents synthesis of novel block copolymers of thienyl end capped ethoxylated nonyl phenol and pyrrole via chemical oxidative polymerization. Ethoxylated nonyl phenol (ENP) was reacted with 2-thiophenecarbonyl chloride in order to synthesize a macromonomer containing thienyl end-group (ENPThC). Then copolymers of ENP-ThC and pyrrole were synthesized by chemical oxidative polymerization using iron (III) chloride as an oxidant. ENP-ThC served both as a macromonomer and an emulsifier for pyrrole with poor solubility in water. The synthesized block copolymers (ENP-ThC-b-PPy) were characterized by spectroscopic analysis and the electrical conductivities were investigated with 4-point probe technique.

Keywords: End capped polymer, ethoxylated nonyl phenol, heterophase polymerization, polypyrrole.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2480
369 Prediction of Time to Crack Reinforced Concrete by Chloride Induced Corrosion

Authors: Anuruddha Jayasuriya, Thanakorn Pheeraphan

Abstract:

In this paper, a review of different mathematical models which can be used as prediction tools to assess the time to crack reinforced concrete (RC) due to corrosion is investigated. This investigation leads to an experimental study to validate a selected prediction model. Most of these mathematical models depend upon the mechanical behaviors, chemical behaviors, electrochemical behaviors or geometric aspects of the RC members during a corrosion process. The experimental program is designed to verify the accuracy of a well-selected mathematical model from a rigorous literature study. Fundamentally, the experimental program exemplifies both one-dimensional chloride diffusion using RC squared slab elements of 500 mm by 500 mm and two-dimensional chloride diffusion using RC squared column elements of 225 mm by 225 mm by 500 mm. Each set consists of three water-to-cement ratios (w/c); 0.4, 0.5, 0.6 and two cover depths; 25 mm and 50 mm. 12 mm bars are used for column elements and 16 mm bars are used for slab elements. All the samples are subjected to accelerated chloride corrosion in a chloride bath of 5% (w/w) sodium chloride (NaCl) solution. Based on a pre-screening of different models, it is clear that the well-selected mathematical model had included mechanical properties, chemical and electrochemical properties, nature of corrosion whether it is accelerated or natural, and the amount of porous area that rust products can accommodate before exerting expansive pressure on the surrounding concrete. The experimental results have shown that the selected model for both one-dimensional and two-dimensional chloride diffusion had ±20% and ±10% respective accuracies compared to the experimental output. The half-cell potential readings are also used to see the corrosion probability, and experimental results have shown that the mass loss is proportional to the negative half-cell potential readings that are obtained. Additionally, a statistical analysis is carried out in order to determine the most influential factor that affects the time to corrode the reinforcement in the concrete due to chloride diffusion. The factors considered for this analysis are w/c, bar diameter, and cover depth. The analysis is accomplished by using Minitab statistical software, and it showed that cover depth is the significant effect on the time to crack the concrete from chloride induced corrosion than other factors considered. Thus, the time predictions can be illustrated through the selected mathematical model as it covers a wide range of factors affecting the corrosion process, and it can be used to predetermine the durability concern of RC structures that are vulnerable to chloride exposure. And eventually, it is further concluded that cover thickness plays a vital role in durability in terms of chloride diffusion.

Keywords: Accelerated corrosion, chloride diffusion, corrosion cracks, passivation layer, reinforcement corrosion.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 849
368 Wormhole Attack Detection in Wireless Sensor Networks

Authors: Zaw Tun, Aung Htein Maw

Abstract:

The nature of wireless ad hoc and sensor networks make them very attractive to attackers. One of the most popular and serious attacks in wireless ad hoc networks is wormhole attack and most proposed protocols to defend against this attack used positioning devices, synchronized clocks, or directional antennas. This paper analyzes the nature of wormhole attack and existing methods of defending mechanism and then proposes round trip time (RTT) and neighbor numbers based wormhole detection mechanism. The consideration of proposed mechanism is the RTT between two successive nodes and those nodes- neighbor number which is needed to compare those values of other successive nodes. The identification of wormhole attacks is based on the two faces. The first consideration is that the transmission time between two wormhole attack affected nodes is considerable higher than that between two normal neighbor nodes. The second detection mechanism is based on the fact that by introducing new links into the network, the adversary increases the number of neighbors of the nodes within its radius. This system does not require any specific hardware, has good performance and little overhead and also does not consume extra energy. The proposed system is designed in ad hoc on-demand distance vector (AODV) routing protocol and analysis and simulations of the proposed system are performed in network simulator (ns-2).

Keywords: AODV, Wormhole attacks, Wireless ad hoc andsensor networks

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3422
367 The Effect of Angle of Attack on Pressure Drag from a Cam Shaped Tube

Authors: Arash Mir Abdolah Lavasani

Abstract:

The pressure drag from a cam shaped tube in cross flows have been investigated experimentally using pressure distribution measurement. The range of angle of attack and Reynolds number based on an equivalent circular tube are within 0≤α≤360° and 2×104< Reeq < 3.4 ×104, respectively. It is found that the pressure drag coefficient is at its highest at α=90° and 270° over the whole range of Reynolds number. Results show that the pressure drag coefficient of the cam shaped tube is lower than that of circular tube with the same surface area for more of the angles of attack. Furthermore, effects of the diameter ratio and finite length of the cam shaped tube upon the pressure drag coefficient are discussed.

Keywords: Pressure Drag, Cam Shaped, Experimental.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2340
366 Diagnostic Investigation of Aircraft Performance at Different Winglet Cant Angles

Authors: Dinesh M., Kenny Mark V., Dharni Vasudhevan Venkatesan, Santhosh Kumar B., Sree Radesh R., V. R. Sanal Kumar

Abstract:

Comprehensive numerical studies have been carried out to examine the best aerodynamic performance of subsonic aircraft at different winglet cant angles using a validated 3D k-ω SST model. In the parametric analytical studies NACA series of airfoils are selected. Basic design of the winglet is selected from the literature and flow features of the entire wing including the winglet tip effects have been examined with different cant angles varying from 150 to 600 at different angles of attack up to 140. We have observed, among the cases considered in this study that a case, with 150 cant angle the aerodynamics performance of the subsonic aircraft during takeoff was found better up to an angle of attack of 2.80 and further its performance got diminished at higher angles of attack. Analyses further revealed that increasing the winglet cant angle from 150 to 600 at higher angles of attack could negate the performance deterioration and additionally it could enhance the peak CL/CD on the order of 3.5%. The investigated concept of variable-cant-angle winglets appears to be a promising alternative for improving the aerodynamic efficiency of aircraft.

Keywords: Aerodynamic efficiency, Cant-angle, Drag reduction, Flexible Winglets.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3571
365 Status and Requirements of Counter-Cyberterrorism

Authors: Jeong-Tae Kim, Tchanghee Hyun

Abstract:

The number of intrusions and attacks against critical infrastructures and other information networks is increasing rapidly. While there is no identified evidence that terrorist organizations are currently planning a coordinated attack against the vulnerabilities of computer systems and network connected to critical infrastructure, and origins of the indiscriminate cyber attacks that infect computers on network remain largely unknown. The growing trend toward the use of more automated and menacing attack tools has also overwhelmed some of the current methodologies used for tracking cyber attacks. There is an ample possibility that this kind of cyber attacks can be transform to cyberterrorism caused by illegal purposes. Cyberterrorism is a matter of vital importance to national welfare. Therefore, each countries and organizations have to take a proper measure to meet the situation and consider effective legislation about cyberterrorism.

Keywords: Cyberterrorism, cyber attack, information security, legislation

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2736
364 Specification of a Model of Honeypot Attack Based On Raised Data

Authors: Souleymane Oumtanaga, Prosper Kimou, Kouadio Gaza Kevin

Abstract:

The security of their network remains the priorities of almost all companies. Existing security systems have shown their limit; thus a new type of security systems was born: honeypots. Honeypots are defined as programs or intended servers which have to attract pirates to study theirs behaviours. It is in this context that the leurre.com project of gathering about twenty platforms was born. This article aims to specify a model of honeypots attack. Our model describes, on a given platform, the evolution of attacks according to theirs hours. Afterward, we show the most attacked services by the studies of attacks on the various ports. It is advisable to note that this article was elaborated within the framework of the research projects on honeyspots within the LABTIC (Laboratory of Information Technologies and Communication).

Keywords: Honeypot, networks, attack, leurrecom, computer network

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1428
363 Effect of Zinc Chloride Activation on Physicochemical Characteristics of Cassava Peel and Waste Bamboo Activated Carbon

Authors: Olayinka Omotosho, Anthony Amori

Abstract:

Cassava peels and bamboo waste materials discarded from construction are two sources of waste that could constitute serious menace where they exist in large quantities and inadequately handled. The study examined the physicochemical characteristics of activated carbon materials derived from cassava peels and bamboo waste materials discarded from construction site. Both materials were subjected to carbonization and chemical activation using zinc chloride. Results show that the chemical activation of the materials had a more effect on pore formation in cassava peels than in bamboo materials. Bamboo material exhibited a reverse trend for zinc and sulphate ion decontamination efficiencies as the value of zinc chloride impregnation varied unlike cassava peel carbon biomass which exhibited a more consistent result of decontamination efficiency for the seven contaminants tested. Although waste bamboo biomass exhibited higher adsorption intensity as indicated by values of decontamination for most of the contaminants tested, the cassava peel carbon biomass showed a more balanced adsorption level.

Keywords: Zinc chloride, cassava peels, activated carbon, bamboo waste, SEM.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1473
362 Treatment of Tannery Effluents by the Process of Coagulation

Authors: G. Shegani

Abstract:

Coagulation is a process that sanitizes leather effluents. It aims to reduce pollutants such as Chemical Oxygen Demand (COD), chloride, sulfate, chromium, suspended solids, and other dissolved solids. The current study aimed to evaluate coagulation efficiency of tannery wastewater by analyzing the change in organic matter, odor, color, ammonium ions, nutrients, chloride, H2S, sulfate, suspended solids, total dissolved solids, fecal pollution, and chromium hexavalent before and after treatment. Effluent samples were treated with coagulants Ca(OH)2 and FeSO4 .7H2O. The best advantages of this treatment included the removal of: COD (81.60%); ammonia ions (98.34%); nitrate ions (92%); chromium hexavalent (75.00%); phosphate (70.00%); chloride (69.20%); and H₂S (50%). Results also indicated a high level of efficiency in the reduction of fecal pollution indicators. Unfortunately, only a modest reduction of sulfate (19.00%) and TSS (13.00%) and an increase in TDS (15.60%) was observed. 

Keywords: Coagulation, Effluent, Tannery, Treatment.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4066
361 Longitudinal Vortices Mixing in Three-Stream Micromixers with Two Inlets

Authors: Yi-Tun Huang, Chih-Yang Wu, Shu-Wei Huang

Abstract:

In this work, we examine fluid mixing in a full three-stream mixing channel with longitudinal vortex generators (LVGs) built on the channel bottom by numerical simulation and experiment. The effects of the asymmetrical arrangement and the attack angle of the LVGs on fluid mixing are investigated. The results show that the micromixer with LVGs at a small asymmetry index (defined by the ratio of the distance from the center plane of the gap between the winglets to the center plane of the main channel to the width of the main channel) is superior to the micromixer with symmetric LVGs and that with LVGs at a large asymmetry index. The micromixer using five mixing modules of the LVGs with an attack angle between 16.5 degrees and 22.5 degrees can achieve excellent mixing over a wide range of Reynolds numbers. Here, we call a section of channel with two pairs of staggered asymmetrical LVGs a mixing module. Besides, the micromixer with LVGs at a small attack angle is more efficient than that with a larger attack angle when pressure losses are taken into account.

Keywords: Microfluidics, Mixing, Longitudinal vortex generators, Two stream interfaces.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2004