Search results for: Elliptic curve cryptography (ECC).
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 519

Search results for: Elliptic curve cryptography (ECC).

309 Discrimination of Alcoholic Subjects using Second Order Autoregressive Modelling of Brain Signals Evoked during Visual Stimulus Perception

Authors: Ramaswamy Palaniappan

Abstract:

In this paper, a second order autoregressive (AR) model is proposed to discriminate alcoholics using single trial gamma band Visual Evoked Potential (VEP) signals using 3 different classifiers: Simplified Fuzzy ARTMAP (SFA) neural network (NN), Multilayer-perceptron-backpropagation (MLP-BP) NN and Linear Discriminant (LD). Electroencephalogram (EEG) signals were recorded from alcoholic and control subjects during the presentation of visuals from Snodgrass and Vanderwart picture set. Single trial VEP signals were extracted from EEG signals using Elliptic filtering in the gamma band spectral range. A second order AR model was used as gamma band VEP exhibits pseudo-periodic behaviour and second order AR is optimal to represent this behaviour. This circumvents the requirement of having to use some criteria to choose the correct order. The averaged discrimination errors of 2.6%, 2.8% and 11.9% were given by LD, MLP-BP and SFA classifiers. The high LD discrimination results show the validity of the proposed method to discriminate between alcoholic subjects.

Keywords: Linear Discriminant, Neural Network, VisualEvoked Potential.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1573
308 Statistical Assessment of Models for Determination of Soil – Water Characteristic Curves of Sand Soils

Authors: S. J. Matlan, M. Mukhlisin, M. R. Taha

Abstract:

Characterization of the engineering behavior of unsaturated soil is dependent on the soil-water characteristic curve (SWCC), a graphical representation of the relationship between water content or degree of saturation and soil suction. A reasonable description of the SWCC is thus important for the accurate prediction of unsaturated soil parameters. The measurement procedures for determining the SWCC, however, are difficult, expensive, and timeconsuming. During the past few decades, researchers have laid a major focus on developing empirical equations for predicting the SWCC, with a large number of empirical models suggested. One of the most crucial questions is how precisely existing equations can represent the SWCC. As different models have different ranges of capability, it is essential to evaluate the precision of the SWCC models used for each particular soil type for better SWCC estimation. It is expected that better estimation of SWCC would be achieved via a thorough statistical analysis of its distribution within a particular soil class. With this in view, a statistical analysis was conducted in order to evaluate the reliability of the SWCC prediction models against laboratory measurement. Optimization techniques were used to obtain the best-fit of the model parameters in four forms of SWCC equation, using laboratory data for relatively coarse-textured (i.e., sandy) soil. The four most prominent SWCCs were evaluated and computed for each sample. The result shows that the Brooks and Corey model is the most consistent in describing the SWCC for sand soil type. The Brooks and Corey model prediction also exhibit compatibility with samples ranging from low to high soil water content in which subjected to the samples that evaluated in this study.

Keywords: Soil-water characteristic curve (SWCC), statistical analysis, unsaturated soil.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2620
307 Method to Improve Channel Coding Using Cryptography

Authors: Ayyaz Mahmood

Abstract:

A new approach for the improvement of coding gain in channel coding using Advanced Encryption Standard (AES) and Maximum A Posteriori (MAP) algorithm is proposed. This new approach uses the avalanche effect of block cipher algorithm AES and soft output values of MAP decoding algorithm. The performance of proposed approach is evaluated in the presence of Additive White Gaussian Noise (AWGN). For the verification of proposed approach, computer simulation results are included.

Keywords: Advanced Encryption Standard (AES), Avalanche Effect, Maximum A Posteriori (MAP), Soft Input Decryption (SID).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1905
306 Survey on Jamming Wireless Networks: Attacks and Prevention Strategies

Authors: S. Raja Ratna, R. Ravi

Abstract:

Wireless networks are built upon the open shared medium which makes easy for attackers to conduct malicious activities. Jamming is one of the most serious security threats to information economy and it must be dealt efficiently. Jammer prevents legitimate data to reach the receiver side and also it seriously degrades the network performance. The objective of this paper is to provide a general overview of jamming in wireless network. It covers relevant works, different jamming techniques, various types of jammers and typical prevention techniques. Challenges associated with comparing several anti-jamming techniques are also highlighted.

Keywords: Channel, Cryptography, Frequency, Jamming, Legitimate, Security, Wavelength.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3113
305 A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables

Authors: M. Hamdi, R. Rhouma, S. Belghith

Abstract:

Generating random numbers are mainly used to create secret keys or random sequences. It can be carried out by various techniques. In this paper we present a very simple and efficient pseudo random number generator (PRNG) based on chaotic maps and S-Box tables. This technique adopted two main operations one to generate chaotic values using two logistic maps and the second to transform them into binary words using random S-Box tables. The simulation analysis indicates that our PRNG possessing excellent statistical and cryptographic properties.

Keywords: Chaotic map, Cryptography, Random Numbers, Statistical tests, S-box.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3824
304 A Novel Steganographic Method for Gray-Level Images

Authors: Ahmad T. Al-Taani, Abdullah M. AL-Issa

Abstract:

In this work we propose a novel Steganographic method for hiding information within the spatial domain of the gray scale image. The proposed approach works by dividing the cover into blocks of equal sizes and then embeds the message in the edge of the block depending on the number of ones in left four bits of the pixel. The proposed approach is tested on a database consists of 100 different images. Experimental results, compared with other methods, showed that the proposed approach hide more large information and gave a good visual quality stego-image that can be seen by human eyes.

Keywords: Data Embedding, Cryptography, Watermarking, Steganography, Least Significant Bit, Information Hiding.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2212
303 FPGA Implementation of the BB84 Protocol

Authors: Jaouadi Ikram, Machhout Mohsen

Abstract:

The development of a quantum key distribution (QKD) system on a field-programmable gate array (FPGA) platform is the subject of this paper. A quantum cryptographic protocol is designed based on the properties of quantum information and the characteristics of FPGAs. The proposed protocol performs key extraction, reconciliation, error correction, and privacy amplification tasks to generate a perfectly secret final key. We modeled the presence of the spy in our system with a strategy to reveal some of the exchanged information without being noticed. Using an FPGA card with a 100 MHz clock frequency, we have demonstrated the evolution of the error rate as well as the amounts of mutual information (between the two interlocutors and that of the spy) passing from one step to another in the key generation process.

Keywords: QKD, BB84, protocol, cryptography, FPGA, key, security, communication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 812
302 A Novel Plausible Deniability Scheme in Secure Steganography

Authors: Farshad Amin, Majid Soleimanipour, Alireza Karimi

Abstract:

The goal of steganography is to avoid drawing suspicion to the transmission of a hidden message. If suspicion is raised, steganography may fail. The success of steganography depends on the secrecy of the action. If steganography is detected, the system will fail but data security depends on the robustness of the applied algorithm. In this paper, we propose a novel plausible deniability scheme in steganography by using a diversionary message and encrypt it with a DES-based algorithm. Then, we compress the secret message and encrypt it by the receiver-s public key along with the stego key and embed both messages in a carrier using an embedding algorithm. It will be demonstrated how this method can support plausible deniability and is robust against steganalysis.

Keywords: Steganography, Cryptography, Information Hiding.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2139
301 A method of Authentication for Quantum Networks

Authors: Stefan Rass

Abstract:

Quantum cryptography offers a way of key agreement, which is unbreakable by any external adversary. Authentication is of crucial importance, as perfect secrecy is worthless if the identity of the addressee cannot be ensured before sending important information. Message authentication has been studied thoroughly, but no approach seems to be able to explicitly counter meet-in-the-middle impersonation attacks. The goal of this paper is the development of an authentication scheme being resistant against active adversaries controlling the communication channel. The scheme is built on top of a key-establishment protocol and is unconditionally secure if built upon quantum cryptographic key exchange. In general, the security is the same as for the key-agreement protocol lying underneath.

Keywords: Meet-in-the-middle attack, quantum key distribution, quantum networks, unconditionally secure authentication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1871
300 A Computer Proven Application of the Discrete Logarithm Problem

Authors: Sebastian Kusch, Markus Kaiser

Abstract:

In this paper we analyze the application of a formal proof system to the discrete logarithm problem used in publickey cryptography. That means, we explore a computer verification of the ElGamal encryption scheme with the formal proof system Isabelle/HOL. More precisely, the functional correctness of this algorithm is formally verified with computer support. Besides, we present a formalization of the DSA signature scheme in the Isabelle/HOL system. We show that this scheme is correct what is a necessary condition for the usefulness of any cryptographic signature scheme.

Keywords: Formal proof system, higher-order logic, formal verification, cryptographic signature scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1515
299 Hardware Implementations for the ISO/IEC 18033-4:2005 Standard for Stream Ciphers

Authors: Paris Kitsos

Abstract:

In this paper the FPGA implementations for four stream ciphers are presented. The two stream ciphers, MUGI and SNOW 2.0 are recently adopted by the International Organization for Standardization ISO/IEC 18033-4:2005 standard. The other two stream ciphers, MICKEY 128 and TRIVIUM have been submitted and are under consideration for the eSTREAM, the ECRYPT (European Network of Excellence for Cryptology) Stream Cipher project. All ciphers were coded using VHDL language. For the hardware implementation, an FPGA device was used. The proposed implementations achieve throughputs range from 166 Mbps for MICKEY 128 to 6080 Mbps for MUGI.

Keywords: Cryptography, ISO/IEC 18033-4:2005 standard, Hardware implementation, Stream ciphers

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1752
298 A Modified AES Based Algorithm for Image Encryption

Authors: M. Zeghid, M. Machhout, L. Khriji, A. Baganne, R. Tourki

Abstract:

With the fast evolution of digital data exchange, security information becomes much important in data storage and transmission. Due to the increasing use of images in industrial process, it is essential to protect the confidential image data from unauthorized access. In this paper, we analyze the Advanced Encryption Standard (AES), and we add a key stream generator (A5/1, W7) to AES to ensure improving the encryption performance; mainly for images characterised by reduced entropy. The implementation of both techniques has been realized for experimental purposes. Detailed results in terms of security analysis and implementation are given. Comparative study with traditional encryption algorithms is shown the superiority of the modified algorithm.

Keywords: Cryptography, Encryption, Advanced EncryptionStandard (AES), ECB mode, statistical analysis, key streamgenerator.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4988
297 Combination of Different Classifiers for Cardiac Arrhythmia Recognition

Authors: M. R. Homaeinezhad, E. Tavakkoli, M. Habibi, S. A. Atyabi, A. Ghaffari

Abstract:

This paper describes a new supervised fusion (hybrid) electrocardiogram (ECG) classification solution consisting of a new QRS complex geometrical feature extraction as well as a new version of the learning vector quantization (LVQ) classification algorithm aimed for overcoming the stability-plasticity dilemma. Toward this objective, after detection and delineation of the major events of ECG signal via an appropriate algorithm, each QRS region and also its corresponding discrete wavelet transform (DWT) are supposed as virtual images and each of them is divided into eight polar sectors. Then, the curve length of each excerpted segment is calculated and is used as the element of the feature space. To increase the robustness of the proposed classification algorithm versus noise, artifacts and arrhythmic outliers, a fusion structure consisting of five different classifiers namely as Support Vector Machine (SVM), Modified Learning Vector Quantization (MLVQ) and three Multi Layer Perceptron-Back Propagation (MLP–BP) neural networks with different topologies were designed and implemented. The new proposed algorithm was applied to all 48 MIT–BIH Arrhythmia Database records (within–record analysis) and the discrimination power of the classifier in isolation of different beat types of each record was assessed and as the result, the average accuracy value Acc=98.51% was obtained. Also, the proposed method was applied to 6 number of arrhythmias (Normal, LBBB, RBBB, PVC, APB, PB) belonging to 20 different records of the aforementioned database (between– record analysis) and the average value of Acc=95.6% was achieved. To evaluate performance quality of the new proposed hybrid learning machine, the obtained results were compared with similar peer– reviewed studies in this area.

Keywords: Feature Extraction, Curve Length Method, SupportVector Machine, Learning Vector Quantization, Multi Layer Perceptron, Fusion (Hybrid) Classification, Arrhythmia Classification, Supervised Learning Machine.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2182
296 Vulnerabilities of IEEE 802.11i Wireless LAN CCMP Protocol

Authors: M. Junaid , Muid Mufti, M. Umar Ilyas

Abstract:

IEEE has recently incorporated CCMP protocol to provide robust security to IEEE 802.11 wireless LANs. It is found that CCMP has been designed with a weak nonce construction and transmission mechanism, which leads to the exposure of initial counter value. This weak construction of nonce renders the protocol vulnerable to attacks by intruders. This paper presents how the initial counter can be pre-computed by the intruder. This vulnerability of counter block value leads to pre-computation attack on the counter mode encryption of CCMP. The failure of the counter mode will result in the collapse of the whole security mechanism of 802.11 WLAN.

Keywords: Information Security, Cryptography, IEEE 802.11i, Computer security, Wireless LAN

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2637
295 LFSR Counter Implementation in CMOS VLSI

Authors: Doshi N. A., Dhobale S. B., Kakade S. R.

Abstract:

As chip manufacturing technology is suddenly on the threshold of major evaluation, which shrinks chip in size and performance, LFSR (Linear Feedback Shift Register) is implemented in layout level which develops the low power consumption chip, using recent CMOS, sub-micrometer layout tools. Thus LFSR counter can be a new trend setter in cryptography and is also beneficial as compared to GRAY & BINARY counter and variety of other applications. This paper compares 3 architectures in terms of the hardware implementation, CMOS layout and power consumption, using Microwind CMOS layout tool. Thus it provides solution to a low power architecture implementation of LFSR in CMOS VLSI.

Keywords: Chip technology, Layout level, LFSR, Pass transistor

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4472
294 Effects of Functional Protein on Osteoblasts in Rat

Authors: Jie Sun, Guoyou Yin, Xianqing Zhang, Qiusheng She, Zhaohui Xie, Lanying Chen, Anfang Zhao

Abstract:

To assess the effects of functional protein on osteoblast, Large quantity of high-purity osteoblasts had been cultivated successfully by adopting sequential enzyme digestion. The growth curve of osteoblasts was protracted by cell counting. Proliferation of osteoblasts was assessed by MTT colorimetry. The experimental results show the functional protein can enhance proliferation, the properties of adhesion and discuss the effect of osteopontin on osteoblast.

Keywords: functional protein, osteoblast, MTT

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1197
293 Analysis of Resistance Characteristics of Conductive Concrete Using Press-Electrode Method

Authors: Chun-Yao Lee, Siang-Ren Wang

Abstract:

This paper aims to discuss the influence of resistance characteristic on the high conductive concrete considering the changes of voltage and environment. The high conductive concrete with appropriate proportion is produced to the press-electrode method. The curve of resistivity with the changes of voltage and environment is plotted and the changes of resistivity are explored.

Keywords: conductive concrete, resistivity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1540
292 Arc Length of Rational Bezier Curves and Use for CAD Reparametrization

Authors: Maharavo Randrianarivony

Abstract:

The length  of a given rational B'ezier curve is efficiently estimated. Since a rational B'ezier function is nonlinear, it is usually impossible to evaluate its length exactly. The length is approximated by using subdivision and the accuracy of the approximation n is investigated. In order to improve the efficiency, adaptivity is used with some length estimator. A rigorous theoretical analysis of the rate of convergence of n to  is given. The required number of subdivisions to attain a prescribed accuracy is also analyzed. An application to CAD parametrization is briefly described. Numerical results are reported to supplement the theory.

Keywords: Adaptivity, Length, Parametrization, Rational Bezier

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1754
291 On One Mathematical Model for Filtration of Weakly Compressible Chemical Compound in the Porous Heterogeneous 3D Medium. Part I: Model Construction with the Aid of the Ollendorff Approach

Authors: Sharif E. Guseynov, Jekaterina V. Aleksejeva, Janis S. Rimshans

Abstract:

A filtering problem of almost incompressible liquid chemical compound in the porous inhomogeneous 3D domain is studied. In this work general approaches to the solution of twodimensional filtering problems in ananisotropic, inhomogeneous and multilayered medium are developed, and on the basis of the obtained results mathematical models are constructed (according to Ollendorff method) for studying the certain engineering and technical problem of filtering the almost incompressible liquid chemical compound in the porous inhomogeneous 3D domain. For some of the formulated mathematical problems with additional requirements for the structure of the porous inhomogeneous medium, namely, its isotropy, spatial periodicity of its permeability coefficient, solution algorithms are proposed. Continuation of the current work titled ”On one mathematical model for filtration of weakly compressible chemical compound in the porous heterogeneous 3D medium. Part II: Determination of the reference directions of anisotropy and permeabilities on these directions” will be prepared in the shortest terms by the authors.

Keywords: Porous media, filtering, permeability, elliptic PDE.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1709
290 The Determination of Cellulose Spiral Angle by Small-Angle X-Ray Scattering from Structurally Characterized Acacia mangium Cell Wall

Authors: Tamer A. Tabet, Fauziah Abdul Aziz, Shahidan Radiman

Abstract:

The spiral angle of the elementary cellulose fibril in the wood cell wall, often called microfibril angle, (MFA). Microfibril angle in hardwood is one of the key determinants of solid timber performance due to its strong influence on the stiffness, strength, shrinkage, swelling, thermal-dynamics mechanical properties and dimensional stability of wood. Variation of MFA (degree) in the S2 layer of the cell walls among Acacia mangium trees was determined using small-angle X-ray scattering (SAXS). The length and orientation of the microfibrils of the cell walls in the irradiated volume of the thin samples are measured using SAXS and optical microscope for 3D surface measurement. The undetermined parameters in the analysis are the MFA, (M) and the standard deviation (σФ) of the intensity distribution arising from the wandering of the fibril orientation about the mean value. Nine separate pairs of values are determined for nine different values of the angle of the incidence of the X-ray beam relative to the normal to the radial direction in the sample. The results show good agreement. The curve distribution of scattered intensity for the real cell wall structure is compared with that calculated with that assembly of rectangular cells with the same ratio of transverse to radial cell wall length. It is demonstrated that for β = 45°, the peaks in the curve intensity distribution for the real and the rectangular cells coincide. If this peak position is Ф45, then the MFA can be determined from the relation M = tan-1 (tan Ф45 / cos 45°), which is precise for rectangular cells. It was found that 92.93% of the variation of MFA can be attributed to the distance from pith to bark. Here we shall present our results of the MFA in the cell wall with respect to its shape, structure and the distance from pith to park as an important fast check and yet accurate towards the quality of wood, its uses and application.

Keywords: Small-Angle X-Ray Scattering, Microfibril Angle, MFA, rectangular cell wall and real cell wall, Acacia mangium.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1764
289 A NXM Version of 5X5 Playfair Cipher for any Natural Language (Urdu as Special Case)

Authors: Muhammad Salam, Nasir Rashid, Shah Khalid, Muhammad Raees Khan

Abstract:

In this paper a modified version NXM of traditional 5X5 playfair cipher is introduced which enable the user to encrypt message of any Natural language by taking appropriate size of the matrix depending upon the size of the natural language. 5X5 matrix has the capability of storing only 26 characters of English language and unable to store characters of any language having more than 26 characters. To overcome this limitation NXM matrix is introduced which solve this limitation. In this paper a special case of Urdu language is discussed. Where # is used for completing odd pair and * is used for repeating letters.

Keywords: cryptography, decryption, encryption, playfair cipher, traditional cipher.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2113
288 Encryption Image via Mutual Singular Value Decomposition

Authors: Adil Al-Rammahi

Abstract:

Image or document encryption is needed through egovernment data base. Really in this paper we introduce two matrices images, one is the public, and the second is the secret (original). The analyses of each matrix is achieved using the transformation of singular values decomposition. So each matrix is transformed or analyzed to three matrices say row orthogonal basis, column orthogonal basis, and spectral diagonal basis. Product of the two row basis is calculated. Similarly the product of the two column basis is achieved. Finally we transform or save the files of public, row product and column product. In decryption stage, the original image is deduced by mutual method of the three public files.

Keywords: Image cryptography, Singular values decomposition.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2038
287 Improved MARS Ciphering Using a Metamorphic-Enhanced Function

Authors: Moataz M. Naguib, Hatem Khater, A. Baith Mohamed

Abstract:

MARS is a shared-key (symmetric) block cipher algorithm supporting 128-bit block size and a variable key size of between 128 and 448 bits. MARS has a several rounds of cryptographic core that is designed to take advantage of the powerful results for improving security/performance tradeoff over existing ciphers. In this work, a new function added to improve the ciphering process it is called, Meta-Morphic function. This function use XOR, Rotating, Inverting and No-Operation logical operations before and after encryption process. The aim of these operations is to improve MARS cipher process and makes a high confusion criterion for the Ciphertext.

Keywords: AES, MARS, Metamorphic, Cryptography, Block Cipher.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1996
286 Analytical Solution of the Boundary Value Problem of Delaminated Doubly-Curved Composite Shells

Authors: András Szekrényes

Abstract:

Delamination is one of the major failure modes in laminated composite structures. Delamination tips are mostly captured by spatial numerical models in order to predict crack growth. This paper presents some mechanical models of delaminated composite shells based on shallow shell theories. The mechanical fields are based on a third-order displacement field in terms of the through-thickness coordinate of the laminated shell. The undelaminated and delaminated parts are captured by separate models and the continuity and boundary conditions are also formulated in a general way providing a large size boundary value problem. The system of differential equations is solved by the state space method for an elliptic delaminated shell having simply supported edges. The comparison of the proposed and a numerical model indicates that the primary indicator of the model is the deflection, the secondary is the widthwise distribution of the energy release rate. The model is promising and suitable to determine accurately the J-integral distribution along the delamination front. Based on the proposed model it is also possible to develop finite elements which are able to replace the computationally expensive spatial models of delaminated structures.

Keywords: J-integral, Lévy method, third-order shell theory, state space solution.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 557
285 Considerations of Public Key Infrastructure (PKI), Functioning as a Chain of Trust in Electronic Payments Systems

Authors: Theodosios Tsiakis, George Stephanides, George Pekos

Abstract:

The growth of open networks created the interest to commercialise it. The establishment of an electronic business mechanism must be accompanied by a digital – electronic payment system to transfer the value of transactions. Financial organizations are requested to offer a secure e-payment synthesis with equivalent level of security served in conventional paper-based payment transactions. PKI, which is functioning as a chain of trust in security architecture, can enable security services of cryptography to epayments, in order to take advantage of the wider base either of customer or of trading partners and the reduction of cost transaction achieved by the use of Internet channels. The paper addresses the possibilities and the implementation suggestions of PKI in relevance to electronic payments by suggesting a framework that should be followed.

Keywords: Electronic Payment, Security, Trust

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1376
284 Analytical Study of Sedimentation Formation in Lined Canals using the SHARC Software- A Case Study of the Western Intake Structure in Dez Diversion Weir in Dezful, Iran

Authors: A.H. Sajedipoor, N. Hedayat, M. Mashal

Abstract:

Sedimentation is a hydraulic phenomenon that is emerging as a serious challenge in river engineering. When the flow reaches a certain state that gather potential energy, it shifts the sediment load along channel bed. The transport of such materials can be in the form of suspended and bed loads. The movement of these along the river course and channels and the ways in which this could influence the water intakes is considered as the major challenges for sustainable O&M of hydraulic structures. This could be very serious in arid and semi-arid regions like Iran, where inappropriate watershed management could lead to shifting a great deal of sediments into the reservoirs and irrigation systems. This paper aims to investigate sedimentation in the Western Canal of Dez Diversion Weir in Iran, identifying factors which influence the process and provide ways in which to mitigate its detrimental effects by using the SHARC Software. For the purpose of this paper, data from the Dezful water authority and Dezful Hydrometric Station pertinent to a river course of about 6 Km were used. Results estimated sand and silt bed loads concentrations to be 193 ppm and 827ppm respectively. Given the available data on average annual bed loads and average suspended sediment loads of 165ppm and 837ppm, there was a significant statistical difference (16%) between the sand grains, whereas no significant difference (1.2%) was find in the silt grain sizes. One explanation for such finding being that along the 6 Km river course there was considerable meandering effects which explains recent shift in the hydraulic behavior along the stream course under investigation. The sand concentration in downstream relative to present state of the canal showed a steep descending curve. Sediment trapping on the other hand indicated a steep ascending curve. These occurred because the diversion weir was not considered in the simulation model.

Keywords: SHARC model, sedimentation, Western canal, Dezdiversion weir

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1600
283 Watermarking Scheme for Color Images using Wavelet Transform based Texture Properties and Secret Sharing

Authors: Nagaraj V. Dharwadkar, B.B.Amberker

Abstract:

In this paper, a new secure watermarking scheme for color image is proposed. It splits the watermark into two shares using (2, 2)- threshold Visual Cryptography Scheme (V CS) with Adaptive Order Dithering technique and embeds one share into high textured subband of Luminance channel of the color image. The other share is used as the key and is available only with the super-user or the author of the image. In this scheme only the super-user can reveal the original watermark. The proposed scheme is dynamic in the sense that to maintain the perceptual similarity between the original and the watermarked image the selected subband coefficients are modified by varying the watermark scaling factor. The experimental results demonstrate the effectiveness of the proposed scheme. Further, the proposed scheme is able to resist all common attacks even with strong amplitude.

Keywords: VCS, Dithering, HVS, DWT.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1999
282 Challenges for Security in Wireless Sensor Networks (WSNs)

Authors: Muazzam A. Khan, Ghalib A. Shah, Muhammad Sher

Abstract:

Wireless sensor network is formed with the combination of sensor nodes and sink nodes. Recently Wireless sensor network has attracted attention of the research community. The main application of wireless sensor network is security from different attacks both for mass public and military. However securing these networks, by itself is a critical issue due to many constraints like limited energy, computational power and lower memory. Researchers working in this area have proposed a number of security techniques for this purpose. Still, more work needs to be done.In this paper we provide a detailed discussion on security in wireless sensor networks. This paper will help to identify different obstacles and requirements for security of wireless sensor networks as well as highlight weaknesses of existing techniques.

Keywords: Wireless senor networks (WSNs), security, denial of service, black hole, cryptography, stenography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2871
281 FPGA Implementation of the “PYRAMIDS“ Block Cipher

Authors: A. AlKalbany, H. Al hassan, M. Saeb

Abstract:

The “PYRAMIDS" Block Cipher is a symmetric encryption algorithm of a 64, 128, 256-bit length, that accepts a variable key length of 128, 192, 256 bits. The algorithm is an iterated cipher consisting of repeated applications of a simple round transformation with different operations and different sequence in each round. The algorithm was previously software implemented in Cµ code. In this paper, a hardware implementation of the algorithm, using Field Programmable Gate Arrays (FPGA), is presented. In this work, we discuss the algorithm, the implemented micro-architecture, and the simulation and implementation results. Moreover, we present a detailed comparison with other implemented standard algorithms. In addition, we include the floor plan as well as the circuit diagrams of the various micro-architecture modules.

Keywords: FPGA, VHDL, micro-architecture, encryption, cryptography, algorithm, data communication security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1655
280 LumaCert: Conception and Creation of New Digital Certificate for Online User Authentication in e-Banking Systems

Authors: Artan Luma, Betim Prevalla, Besart Qoku, Bujar Raufi

Abstract:

Electronic banking must be secure and easy to use and many banks heavily advertise an apparent of 100% secure system which is contestable in many points. In this work, an alternative approach to the design of e-banking system, through a new solution for user authentication and security with digital certificate called LumaCert is introduced. The certificate applies new algorithm for asymmetric encryption by utilizing two mathematical operators called Pentors and UltraPentors. The public and private key in this algorithm represent a quadruple of parameters which are directly dependent from the above mentioned operators. The strength of the algorithm resides in the inability to find the respective Pentor and UltraPentor operator from the mentioned parameters.

Keywords: Security, Digital Certificate, Cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2163