Search results for: Message Alteration Attack
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 518

Search results for: Message Alteration Attack

98 Tree Based Data Fusion Clustering Routing Algorithm for Illimitable Network Administration in Wireless Sensor Network

Authors: Y. Harold Robinson, M. Rajaram, E. Golden Julie, S. Balaji

Abstract:

In wireless sensor networks, locality and positioning information can be captured using Global Positioning System (GPS). This message can be congregated initially from spot to identify the system. Users can retrieve information of interest from a wireless sensor network (WSN) by injecting queries and gathering results from the mobile sink nodes. Routing is the progression of choosing optimal path in a mobile network. Intermediate node employs permutation of device nodes into teams and generating cluster heads that gather the data from entity cluster’s node and encourage the collective data to base station. WSNs are widely used for gathering data. Since sensors are power-constrained devices, it is quite vital for them to reduce the power utilization. A tree-based data fusion clustering routing algorithm (TBDFC) is used to reduce energy consumption in wireless device networks. Here, the nodes in a tree use the cluster formation, whereas the elevation of the tree is decided based on the distance of the member nodes to the cluster-head. Network simulation shows that this scheme improves the power utilization by the nodes, and thus considerably improves the lifetime.

Keywords: WSN, TBDFC, LEACH, PEGASIS, TREEPSI.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1078
97 A Semi-Fragile Signature based Scheme for Ownership Identification and Color Image Authentication

Authors: M. Hamad Hassan, S.A.M. Gilani

Abstract:

In this paper, a novel scheme is proposed for ownership identification and authentication using color images by deploying Cryptography and Digital Watermarking as underlaying technologies. The former is used to compute the contents based hash and the latter to embed the watermark. The host image that will claim to be the rightful owner is first transformed from RGB to YST color space exclusively designed for watermarking based applications. Geometrically YS ÔèÑ T and T channel corresponds to the chrominance component of color image, therefore suitable for embedding the watermark. The T channel is divided into 4×4 nonoverlapping blocks. The size of block is important for enhanced localization, security and low computation. Each block along with ownership information is then deployed by SHA160, a one way hash function to compute the content based hash, which is always unique and resistant against birthday attack instead of using MD5 that may raise the condition i.e. H(m)=H(m'). The watermark payload varies from block to block and computed by the variance factorα . The quality of watermarked images is quite high both subjectively and objectively. Our scheme is blind, computationally fast and exactly locates the tampered region.

Keywords: Hash Collision, LSB, MD5, PSNR, SHA160.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1530
96 Numerical Analysis of Laminar Flow around Square Cylinders with EHD Phenomenon

Authors: M. Salmanpour, O. Nourani Zonouz

Abstract:

In this research, a numerical simulation of an Electrohydrodynamic (EHD) actuator’s effects on the flow around a square cylinder by using a finite volume method has been investigated. This is one of the newest ways for controlling the fluid flows. Two plate electrodes are flush-mounted on the surface of the cylinder and one wire electrode is placed on the line with zero angle of attack relative to the stagnation point and excited with DC power supply. The discharge produces an electric force and changes the local momentum behaviors in the fluid layers. For this purpose, after selecting proper domain and boundary conditions, the electric field relating to the problem has been analyzed and then the results in the form of electrical body force have been entered in the governing equations of fluid field (Navier-Stokes equations). The effect of ionic wind resulted from the Electrohydrodynamic actuator, on the velocity, pressure and the wake behind cylinder has been considered. According to the results, it is observed that the fluid flow accelerates in the nearest wall of the frontal half of the cylinder and the pressure difference between frontal and hinder cylinder is increased.

Keywords: CFD, corona discharge, electro hydrodynamics, flow around square cylinders.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 833
95 Molecular Dynamic Simulation and Receptor-based Pharmacophore Modeling on Human Renin for Discovery of Novel Inhibitors

Authors: Chanin Park, Sundarapandian Thangapandian, Yuno Lee, Minky Son, Shalini John, Young-sik Sohn, Keun Woo Lee

Abstract:

Hypertension is characterized with stress on the heart and blood vessels thus increasing the risk of heart attack and renal diseases. The Renin angiotensin system (RAS) plays a major role in blood pressure control. Renin is the enzyme that controls the RAS at the rate-limiting step. Our aim is to develop new drug-like leads which can inhibit renin and thereby emerge as therapeutics for hypertension. To achieve this, molecular dynamics (MD) simulation and receptor-based pharmacophore modeling were implemented, and three rennin-inhibitor complex structures were selected based on IC50 value and scaffolds of inhibitors. Three pharmacophore models were generated considering conformations induced by inhibitor. The compounds mapped to these models were selected and subjected to drug-like screening. The identified hits were docked into the active site of renin. Finally, hit1 satisfying the binding mode and interaction energy was selected as possible lead candidate to be used in novel renin inhibitors.

Keywords: Renin inhibitor, Molecular dynamics simulation, Structure-based pharmacophore modeling

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1935
94 Greedy Geographical Void Routing for Wireless Sensor Networks

Authors: Chiang Tzu-Chiang, Chang Jia-Lin, Tsai Yue-Fu, Li Sha-Pai

Abstract:

With the advantage of wireless network technology, there are a variety of mobile applications which make the issue of wireless sensor networks as a popular research area in recent years. As the wireless sensor network nodes move arbitrarily with the topology fast change feature, mobile nodes are often confronted with the void issue which will initiate packet losing, retransmitting, rerouting, additional transmission cost and power consumption. When transmitting packets, we would not predict void problem occurring in advance. Thus, how to improve geographic routing with void avoidance in wireless networks becomes an important issue. In this paper, we proposed a greedy geographical void routing algorithm to solve the void problem for wireless sensor networks. We use the information of source node and void area to draw two tangents to form a fan range of the existence void which can announce voidavoiding message. Then we use source and destination nodes to draw a line with an angle of the fan range to select the next forwarding neighbor node for routing. In a dynamic wireless sensor network environment, the proposed greedy void avoiding algorithm can be more time-saving and more efficient to forward packets, and improve current geographical void problem of wireless sensor networks.

Keywords: Wireless sensor network, internet routing, wireless network, greedy void avoiding algorithm, bypassing void.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3526
93 The Effects of Negative Electronic Word-of-Mouth and Webcare on Thai Online Consumer Behavior

Authors: Pongsatorn Tantrabundit, Lersak Phothong, Ong-art Chanprasitchai

Abstract:

Due to the emergence of the Internet, it has extended the traditional Word-of-Mouth (WOM) to a new form called “Electronic Word-of-Mouth (eWOM).” Unlike traditional WOM, eWOM is able to present information in various ways by applying different components. Each eWOM component generates different effects on online consumer behavior. This research investigates the effects of Webcare (responding message) from product/ service providers on negative eWOM by applying two types of products (search and experience). The proposed conceptual model was developed based on the combination of the stages in consumer decision-making process, theory of reasoned action (TRA), theory of planned behavior (TPB), the technology acceptance model (TAM), the information integration theory and the elaboration likelihood model. The methodology techniques used in this study included multivariate analysis of variance (MANOVA) and multiple regression analysis. The results suggest that Webcare does slightly increase Thai online consumer’s perceptions on perceived eWOM trustworthiness, information diagnosticity and quality. For negative eWOM, we also found that perceived eWOM Trustworthiness, perceived eWOM diagnosticity and quality have a positive relationship with eWOM influence whereas perceived valence has a negative relationship with eWOM influence in Thai online consumers.

Keywords:

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1359
92 A Comparative Analysis of Asymmetric Encryption Schemes on Android Messaging Service

Authors: Mabrouka Algherinai, Fatma Karkouri

Abstract:

Today, Short Message Service (SMS) is an important means of communication. SMS is not only used in informal environment for communication and transaction, but it is also used in formal environments such as institutions, organizations, companies, and business world as a tool for communication and transactions. Therefore, there is a need to secure the information that is being transmitted through this medium to ensure security of information both in transit and at rest. But, encryption has been identified as a means to provide security to SMS messages in transit and at rest. Several past researches have proposed and developed several encryption algorithms for SMS and Information Security. This research aims at comparing the performance of common Asymmetric encryption algorithms on SMS security. The research employs the use of three algorithms, namely RSA, McEliece, and RABIN. Several experiments were performed on SMS of various sizes on android mobile device. The experimental results show that each of the three techniques has different key generation, encryption, and decryption times. The efficiency of an algorithm is determined by the time that it takes for encryption, decryption, and key generation. The best algorithm can be chosen based on the least time required for encryption. The obtained results show the least time when McEliece size 4096 is used. RABIN size 4096 gives most time for encryption and so it is the least effective algorithm when considering encryption. Also, the research shows that McEliece size 2048 has the least time for key generation, and hence, it is the best algorithm as relating to key generation. The result of the algorithms also shows that RSA size 1024 is the most preferable algorithm in terms of decryption as it gives the least time for decryption.

Keywords: SMS, RSA, McEliece, RABIN.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 627
91 Petrology Investigation of Apatite Minerals in the Esfordi Mine, Yazd, Iran

Authors: Haleh Rezaei Zanjirabadi, Fatemeh Saberi, Bahman Rahimzadeh, Fariborz Masoudi, Mohammad Rahgosha

Abstract:

In this study, apatite minerals from the iron-phosphate deposit of Yazd have been investigated within the microcontinent zone of Iran in the Zagros structural zone. The geological units in the Esfordi area belong to the pre-Cambrian to lower-Cambrian age, consisting of a succession of carbonate rocks (dolomite), shale, tuff, sandstone, and volcanic rocks. In addition to the mentioned sedimentary and volcanic rocks, the granitoid mass of Bahabad, which is the largest intrusive mass in the region, has intruded into the eastern part of this series and has caused its metamorphism and alteration. After collecting the available data, various samples of Esfordi’s apatite were prepared, and their mineralogy and crystallography were investigated using laboratory methods such as petrographic microscopy, Raman spectroscopy, EDS (Energy Dispersive Spectroscopy), and Scanning Electron Microscopy (SEM). In non-destructive Raman spectroscopy, the molecular structure of apatite minerals was revealed in four distinct spectral ranges. Initially, the spectra of phosphate and aluminum bonds with O2HO, OH, were observed, followed by the identification of Cl, OH, Al, Na, Ca and hydroxyl units depending on the type of apatite mineral family. In SEM analysis, based on various shapes and different phases of apatites, their constituent major elements were identified through EDS, indicating that the samples from the Esfordi mining area exhibit a dense and coherent texture with smooth surfaces. Based on the elemental analysis results by EDS, the apatites in the Esfordi area are classified into the calcic apatite group.

Keywords: Petrology, apatite, Esfordi, EDS, SEM, Scanning Electron Microscopy, Raman spectroscopy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 60
90 Investigations of Free-to-Roll Motions and its Active Control under Pitch-up Maneuvers

Authors: Tanveer A. Khan, Xue Y. Deng, Yan K. Wang, Xu Si-Wen

Abstract:

Experiments have been carried out at sub-critical Reynolds number to investigate free-to-roll motions induced by forebody and/or wings complex flow on a 30° swept back nonslender wings-slender body-model for static and dynamic (pitch-up) cases. For the dynamic (pitch-up) case it has been observed that roll amplitude decreases and lag increases with increase in pitching speed. Decrease in roll amplitude with increase in pitch rate is attributed to low disturbing rolling moment due to weaker interaction between forebody and wing flow components. Asymmetric forebody vortices dominate and control the roll motion of the model in dynamic case when non-dimensional pitch rate ≥ 1x10-2. Effectiveness of the active control scheme utilizing rotating nose with artificial tip perturbation is observed to be low in the angle of attack region where the complex flow over the wings has contributions from both forebody and wings.

Keywords: Artificial Tip Perturbation, ExperimentalInvestigations, Forebody Asymmetric Vortices, Non-slender Wings-Body Model, Wing Rock

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1479
89 A Numerical Framework to Investigate Intake Aerodynamics Behavior in Icing Conditions

Authors: Ali Mirmohammadi, Arash Taheri, Meysam Mohammadi-Amin

Abstract:

One of the major parts of a jet engine is air intake, which provides proper and required amount of air for the engine to operate. There are several aerodynamic parameters which should be considered in design, such as distortion, pressure recovery, etc. In this research, the effects of lip ice accretion on pitot intake performance are investigated. For ice accretion phenomenon, two supervised multilayer neural networks (ANN) are designed, one for ice shape prediction and another one for ice roughness estimation based on experimental data. The Fourier coefficients of transformed ice shape and parameters include velocity, liquid water content (LWC), median volumetric diameter (MVD), spray time and temperature are used in neural network training. Then, the subsonic intake flow field is simulated numerically using 2D Navier-Stokes equations and Finite Volume approach with Hybrid mesh includes structured and unstructured meshes. The results are obtained in different angles of attack and the variations of intake aerodynamic parameters due to icing phenomenon are discussed. The results show noticeable effects of ice accretion phenomenon on intake behavior.

Keywords: Artificial Neural Network, Ice Accretion, IntakeAerodynamics, Design Parameters, Finite Volume Method.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2166
88 Network Based Intrusion Detection and Prevention Systems in IP-Level Security Protocols

Authors: R. Kabila

Abstract:

IPsec has now become a standard information security technology throughout the Internet society. It provides a well-defined architecture that takes into account confidentiality, authentication, integrity, secure key exchange and protection mechanism against replay attack also. For the connectionless security services on packet basis, IETF IPsec Working Group has standardized two extension headers (AH&ESP), key exchange and authentication protocols. It is also working on lightweight key exchange protocol and MIB's for security management. IPsec technology has been implemented on various platforms in IPv4 and IPv6, gradually replacing old application-specific security mechanisms. IPv4 and IPv6 are not directly compatible, so programs and systems designed to one standard can not communicate with those designed to the other. We propose the design and implementation of controlled Internet security system, which is IPsec-based Internet information security system in IPv4/IPv6 network and also we show the data of performance measurement. With the features like improved scalability and routing, security, ease-of-configuration, and higher performance of IPv6, the controlled Internet security system provides consistent security policy and integrated security management on IPsec-based Internet security system.

Keywords: IDS, IPS, IP-Sec, IPv6, IPv4, VPN.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4507
87 Concrete Sewer Pipe Corrosion Induced by Sulphuric Acid Environment

Authors: Anna Romanova, Mojtaba Mahmoodian, Upul Chandrasekara, Morteza A. Alani

Abstract:

Corrosion of concrete sewer pipes induced by sulphuric acid attack is a recognised problem worldwide, which is not only an attribute of countries with hot climate conditions as thought before. The significance of this problem is by far only realised when the pipe collapses causing surface flooding and other severe consequences. To change the existing post-reactive attitude of managing companies, easy to use and robust models are required to be developed which currently lack reliable data to be correctly calibrated. This paper focuses on laboratory experiments of establishing concrete pipe corrosion rate by submerging samples in to 0.5pH sulphuric acid solution for 56 days under 10ºC, 20ºC and 30ºC temperature regimes. The result showed that at very early stage of the corrosion process the samples gained overall mass, at 30ºC the corrosion progressed quicker than for other temperature regimes, however with time the corrosion level for 10ºC and 20ºC regimes tended towards those at 30ºC. Overall, at these conditions the corrosion rates of 10 mm/year, 13,5 mm/year and 17 mm/year were observed.

Keywords: Sewer pipes, concrete corrosion, sulphuric acid, concrete coupons, corrosion rate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2528
86 Durability of Concrete with Different Mineral Admixtures: A Review

Authors: T. Ayub, N. Shafiq, S. U. Khan, M. F. Nuruddin

Abstract:

Several review papers exist in literature related to the concrete containing mineral admixtures; however this paper reviews the durability characteristics of the concrete containing fly ash (FA), silica fume (SF), ground granulated blast furnace slag (GGBS), metakaolin (MK) and rice husk ash (RHA). Durability related properties reviewed include permeability, resistance to sulfate attack, alkali-silica reaction (ASR), carbonation, chloride ion penetration, freezing and thawing, abrasion, fire, acid and efflorescence. From review of existing literature, it is found that permeability of concrete depends upon the content of alumina in mineral admixtures, i.e. higher the alumina content, lesser the permeability which results higher resistance to sulfate and chloride ion penetration. Highly reactive mineral admixtures prevent more ASR and reduce efflorescence. The carbonation increases with the mineral admixtures because higher water binder ratio and lesser content of portlandite in concrete due to pozzolanic reaction. Mineral admixtures require air entrainment except MK and RHA for better resistance to freezing and thawing.

Keywords: Alkali silica reaction, carbonation, durability, mineral admixture, permeability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 6808
85 Olive Leaves Extract Restored the antioxidant Perturbations in Red Blood Cells Hemolysate in Streptozotocin Induced Diabetic Rats

Authors: Ismail I. Abo Ghanema, Kadry M. Sadek

Abstract:

Oxidative stress and overwhelming free radicals associated with diabetes mellitus are likely to be linked with development of certain complication such as retinopathy, nephropathy and neuropathy. Treatment of diabetic subjects with antioxidant may be of advantage in attenuating these complications. Olive leaf (Oleaeuropaea), has been endowed with many beneficial and health promoting properties mostly linked to its antioxidant activity. This study aimed to evaluate the significance of supplementation of Olive leaves extract (OLE) in reducing oxidative stress, hyperglycemia and hyperlipidemia in Sterptozotocin (STZ)- induced diabetic rats. After induction of diabetes, a significant rise in plasma glucose, lipid profiles except High density lipoproteincholestrol (HDLc), malondialdehyde (MDA) and significant decrease of plasma insulin, HDLc and Plasma reduced glutathione GSH as well as alteration in enzymatic antioxidants was observed in all diabetic animals. During treatment of diabetic rats with 0.5g/kg body weight of Olive leaves extract (OLE) the levels of plasma (MDA) ,(GSH), insulin, lipid profiles along with blood glucose and erythrocyte enzymatic antioxidant enzymes were significantly restored to establish values that were not different from normal control rats. Untreated diabetic rats on the other hand demonstrated persistent alterations in the oxidative stress marker (MDA), blood glucose, insulin, lipid profiles and the antioxidant parameters. These results demonstrate that OLE may be of advantage in inhibiting hyperglycemia, hyperlipidemia and oxidative stress induced by diabetes and suggest that administration of OLE may be helpful in the prevention or at least reduced of diabetic complications associated with oxidative stress.

Keywords: Diabetes mellitus, olive leaves, oxidative stress, red blood cells

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3012
84 Improve of Evaluation Method for Information Security Levels of CIIP (Critical Information Infrastructure Protection)

Authors: Dong-Young Yoo, Jong-Whoi Shin, Gang Shin Lee, Jae-Il Lee

Abstract:

As the disfunctions of the information society and social development progress, intrusion problems such as malicious replies, spam mail, private information leakage, phishing, and pharming, and side effects such as the spread of unwholesome information and privacy invasion are becoming serious social problems. Illegal access to information is also becoming a problem as the exchange and sharing of information increases on the basis of the extension of the communication network. On the other hand, as the communication network has been constructed as an international, global system, the legal response against invasion and cyber-attack from abroad is facing its limit. In addition, in an environment where the important infrastructures are managed and controlled on the basis of the information communication network, such problems pose a threat to national security. Countermeasures to such threats are developed and implemented on a yearly basis to protect the major infrastructures of information communication. As a part of such measures, we have developed a methodology for assessing the information protection level which can be used to establish the quantitative object setting method required for the improvement of the information protection level.

Keywords: Information Security Evaluation Methodology, Critical Information Infrastructure Protection.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1624
83 Aerodynamic Analysis of Dimple Effect on Aircraft Wing

Authors: E. Livya, G. Anitha, P. Valli

Abstract:

The main objective of aircraft aerodynamics is to enhance the aerodynamic characteristics and maneuverability of the aircraft. This enhancement includes the reduction in drag and stall phenomenon. The airfoil which contains dimples will have comparatively less drag than the plain airfoil. Introducing dimples on the aircraft wing will create turbulence by creating vortices which delays the boundary layer separation resulting in decrease of pressure drag and also increase in the angle of stall. In addition, wake reduction leads to reduction in acoustic emission. The overall objective of this paper is to improve the aircraft maneuverability by delaying the flow separation point at stall and thereby reducing the drag by applying the dimple effect over the aircraft wing. This project includes both computational and experimental analysis of dimple effect on aircraft wing, using NACA 0018 airfoil. Dimple shapes of Semi-sphere, hexagon, cylinder, square are selected for the analysis; airfoil is tested under the inlet velocity of 30m/s and 60m/s at different angle of attack (5˚, 10˚, 15˚, 20˚, and 25˚). This analysis favors the dimple effect by increasing L/D ratio and thereby providing the maximum aerodynamic efficiency, which provides the enhanced performance for the aircraft.

Keywords: Airfoil, Boundary layer, Dimple effect, Flow separation, Stall reduction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 6101
82 Trend Analysis of Annual Total Precipitation Data in Konya

Authors: Naci Büyükkaracığan

Abstract:

Hydroclimatic observation values ​​are used in the planning of the project of water resources. Climate variables are the first of the values ​​used in planning projects. At the same time, the climate system is a complex and interactive system involving the atmosphere, land surfaces, snow and bubbles, the oceans and other water structures. The amount and distribution of precipitation, which is an important climate parameter, is a limiting environmental factor for dispersed living things. Trend analysis is applied to the detection of the presence of a pattern or trend in the data set. Many trends work in different parts of the world are usually made for the determination of climate change. The detection and attribution of past trends and variability in climatic variables is essential for explaining potential future alteration resulting from anthropogenic activities. Parametric and non-parametric tests are used for determining the trends in climatic variables. In this study, trend tests were applied to annual total precipitation data obtained in period of 1972 and 2012, in the Konya Basin. Non-parametric trend tests, (Sen’s T, Spearman’s Rho, Mann-Kendal, Sen’s T trend, Wald-Wolfowitz) and parametric test (mean square) were applied to annual total precipitations of 15 stations for trend analysis. The linear slopes (change per unit time) of trends are calculated by using a non-parametric estimator developed by Sen. The beginning of trends is determined by using the Mann-Kendall rank correlation test. In addition, homogeneities in precipitation trends are tested by using a method developed by Van Belle and Hughes. As a result of tests, negative linear slopes were found in annual total precipitations in Konya.

Keywords: Trend analysis, precipitation, hydroclimatology, Konya, Turkey.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 969
81 Cost-Effective Private Grid Using Object-based Grid Architecture

Authors: M. Victor Jose, V. Seenivasagam

Abstract:

This paper proposes a cost-effective private grid using Object-based Grid Architecture (OGA). In OGA, the data process privacy and inter communication are increased through an object- oriented concept. The limitation of the existing grid is that the user can enter or leave the grid at any time without schedule and dedicated resource. To overcome these limitations, cost-effective private grid and appropriate algorithms are proposed. In this, each system contains two platforms such as grid and local platforms. The grid manager service running in local personal computer can act as grid resource. When the system is on, it is intimated to the Monitoring and Information System (MIS) and details are maintained in Resource Object Table (ROT). The MIS is responsible to select the resource where the file or the replica should be stored. The resource storage is done within virtual single private grid nodes using random object addressing to prevent stolen attack. If any grid resource goes down, then the resource ID will be removed from the ROT, and resource recovery is efficiently managed by the replicas. This random addressing technique makes the grid storage a single storage and the user views the entire grid network as a single system.

Keywords: Object Grid Architecture, Grid Manager Service, Resource Object table, Random object addressing, Object storage, Dynamic Object Update.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 983
80 An Improved Method on Static Binary Analysis to Enhance the Context-Sensitive CFI

Authors: Qintao Shen, Lei Luo, Jun Ma, Jie Yu, Qingbo Wu, Yongqi Ma, Zhengji Liu

Abstract:

Control Flow Integrity (CFI) is one of the most promising technique to defend Code-Reuse Attacks (CRAs). Traditional CFI Systems and recent Context-Sensitive CFI use coarse control flow graphs (CFGs) to analyze whether the control flow hijack occurs, left vast space for attackers at indirect call-sites. Coarse CFGs make it difficult to decide which target to execute at indirect control-flow transfers, and weaken the existing CFI systems actually. It is an unsolved problem to extract CFGs precisely and perfectly from binaries now. In this paper, we present an algorithm to get a more precise CFG from binaries. Parameters are analyzed at indirect call-sites and functions firstly. By comparing counts of parameters prepared before call-sites and consumed by functions, targets of indirect calls are reduced. Then the control flow would be more constrained at indirect call-sites in runtime. Combined with CCFI, we implement our policy. Experimental results on some popular programs show that our approach is efficient. Further analysis show that it can mitigate COOP and other advanced attacks.

Keywords: Contex-sensitive, CFI, binary analysis, code reuse attack.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 902
79 Mechanical Strengths of Self-Compacting Mortars Prepared with the Pozzolanic Cement in Aggressive Environments

Authors: M. Saidi, I. Djefour, F. Ait Medjber, A. Melouane, A. Gacem

Abstract:

The objective of this research is to study the physical and mechanical properties and durability of self-compacting mortars prepared by substituting a part of cement up to a percentage of 30% pozzolan according to different Blaine specific surface area (SSB1=7000 cm2/g and SSB=9000 cm2/g)). Order to evaluate durability, mortars were subjected to chemical attacks in various aggressive environments, a solution of a mixture of nitric acid and ammonium nitrate (HNO3 + NH4NO3) and a magnesium sulfate salt solution (MgSO4)) with a concentration of 10%, for a period of one month. This study is complemented by a comparative study of the durability of mortars elaborated with sulphate resistant cement (SRC). The results show that these mortars develop long-term, mechanical and chemical resistance better than mortars based Portland cement with 5% gypsum (CEM 1) and SRC. We found that the mass losses are lowest in mortars elaborated with pozzolanic cement (30% substitution with SSB2) in both of chemical attack solutions (3.28% in the solution acid and 1.16% in the salt solution) and the compressive strength gains of 14.68% and 8.5% respectively in the two media. This is due to the action of pozzolan which fixes portlandite to form hydrated calcium silicate (CSH) from the hydration of tricalcic silicate (C3S).

Keywords: Aggressive environments, durability, mechanical strengths, pozzolanic cement, self-compacting mortar.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 927
78 Adopting Flocks of Birds Approach to Predator for Anomalies Detection on Industrial Control Systems

Authors: M. Okeke, A. Blyth

Abstract:

Industrial Control Systems (ICS) such as Supervisory Control And Data Acquisition (SCADA) can be seen in many different critical infrastructures, from nuclear management to utility, medical equipment, power, waste and engine management on ships and planes. The role SCADA plays in critical infrastructure has resulted in a call to secure them. Many lives depend on it for daily activities and the attack vectors are becoming more sophisticated. Hence, the security of ICS is vital as malfunction of it might result in huge risk. This paper describes how the application of Prey Predator (PP) approach in flocks of birds could enhance the detection of malicious activities on ICS. The PP approach explains how these animals in groups or flocks detect predators by following some simple rules. They are not necessarily very intelligent animals but their approach in solving complex issues such as detection through corporation, coordination and communication worth emulating. This paper will emulate flocking behavior seen in birds in detecting predators. The PP approach will adopt six nearest bird approach in detecting any predator. Their local and global bests are based on the individual detection as well as group detection. The PP algorithm was designed following MapReduce methodology that follows a Split Detection Convergence (SDC) approach.

Keywords: Industrial control systems, prey predator, SCADA, SDC.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1121
77 Aqueous Extract of Flacourtia indica Prevents Carbon Tetrachloride Induced Hepatotoxicity in Rat

Authors: Gnanaprakash K, Madhusudhana Chetty C, Ramkanth S, Alagusundaram M, Tiruvengadarajan VS, Angala Parameswari S, Mohamed Saleem TS

Abstract:

Carbon tetrachloride (CCl4) is a well-known hepatotoxin and exposure to this chemical is known to induce oxidative stress and causes liver injury by the formation of free radicals. Flacourtia indica commonly known as 'Baichi' has been reported as an effective remedy for the treatment of a variety of diseases. The objective of this study was to investigate the hepatoprotective activity of aqueous extract of leaves of Flacourtia indica against CCl4 induced hepatotoxicity. Animals were pretreated with the aqueous extract of Flacourtia indica (250 & 500 mg/kg body weight) for one week and then challenged with CCl4 (1.5 ml/kg bw) in olive oil (1:1, v/v) on 7th day. Serum marker enzymes (ALP, AST, ALT, Total Protein & Total Bilirubin) and TBARS level (Marker for oxidative stress) were estimated in all the study groups. Alteration in the levels of biochemical markers of hepatic damage like AST, ALT, ALP, Total Protein, Total Bilirubin and lipid peroxides (TBARS) were tested in both CCl4 treated and extract treated groups. CCl4 has enhanced the AST, ALT, ALP and the Lipid peroxides (TBARS) in liver. Treatment of aqueous extract of Flacourtia indica leaves (250 & 500 mg/kg) exhibited a significant protective effect by altering the serum levels of AST, ALT, ALP, Total Protein, Total Bilirubin and liver TBARS. These biochemical observations were supported by histopathological study of liver sections. From this preliminary study it has been concluded that the aqueous extract of the leaves of Flacourtia indica protects liver against oxidative damages and could be used as an effective protector against CCl4 induced hepatic damage. Our findings suggested that Flacourtia indica possessed good hepatoprotective activity

Keywords: Carbon Tetrachloride, Flacourtia indica, Hepatoprotective activity, Oxidative stress

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2137
76 Comparative Efficacy of Pomegranate Juice, Peel and Seed Extract in the Stabilization of Corn Oil under Accelerated Conditions

Authors: Zoi Konsoula

Abstract:

Antioxidant-rich extracts were prepared from pomegranate peels, seeds and juice using methanol and ethanol and their antioxidant activity was evaluated by the 1,1-diphenyl-2-picrylhydrazine (DPPH) radical scavenging and Ferric Reducing Antioxidant Power (FRAP) method. Both analytical methods indicated a higher antioxidant activity in extracts prepared from peels, which was comparable to that of butylated hydroxytoluene (BHT). Furthermore, the antioxidant activity was correlated to the phenolic and flavonoid content of the various extracts. The antioxidant effectiveness of the extracts was also assessed using corn oil as the oxidation substrate. More specifically, preheated corn oil samples stabilized with extracts at a concentration of 250 ppm, 500 ppm or 1,000 ppm were subjected to accelerated aging (100 oC, 10 days) and the extent of oxidative alteration was followed by the measurement of the peroxide, conjugated dienes and trienes, as well as p-aniside value. BHT at its legal limit (200 ppm) served as standard besides the control sample. Results from the different parameters were in agreement with each other suggesting that pomegranate extracts can stabilize corn oil effectively under accelerated conditions, at all concentrations tested. However, the magnitude of oil stabilization depended strongly on the amount of extract added and this was positively correlated with their phenolic content. Pomegranate peel extracts, which exhibited the highest not only phenolic and flavonoid content but also antioxidant activity, were more potent in inhibiting oxidative deterioration. Both methanolic and ethanolic peel extracts at a concentration of 500 ppm exerted a stabilizing effect comparable to that of BHT, while at a concentration of 1000 ppm they exhibited higher stabilization efficiency in comparison to BHT. Finally, heating oil samples resulted in a time dependent decrease in their antioxidant capacity. Samples containing peel extracts appeared to retain their antioxidant capacity for a longer period, indicating that these extracts contained active compounds that offered superior antioxidant protection to corn oil.

Keywords: Antioxidant activity, corn oil, oxidative deterioration, pomegranate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1902
75 Wireless Sensor Networks for Swiftlet Farms Monitoring

Authors: Al-Khalid Othman, Wan A. Wan Zainal Abidin, Kee M. Lee, Hushairi Zen, Tengku. M. A. Zulcaffle, Kuryati Kipli

Abstract:

This paper provides an in-depth study of Wireless Sensor Network (WSN) application to monitor and control the swiftlet habitat. A set of system design is designed and developed that includes the hardware design of the nodes, Graphical User Interface (GUI) software, sensor network, and interconnectivity for remote data access and management. System architecture is proposed to address the requirements for habitat monitoring. Such applicationdriven design provides and identify important areas of further work in data sampling, communications and networking. For this monitoring system, a sensor node (MTS400), IRIS and Micaz radio transceivers, and a USB interfaced gateway base station of Crossbow (Xbow) Technology WSN are employed. The GUI of this monitoring system is written using a Laboratory Virtual Instrumentation Engineering Workbench (LabVIEW) along with Xbow Technology drivers provided by National Instrument. As a result, this monitoring system is capable of collecting data and presents it in both tables and waveform charts for further analysis. This system is also able to send notification message by email provided Internet connectivity is available whenever changes on habitat at remote sites (swiftlet farms) occur. Other functions that have been implemented in this system are the database system for record and management purposes; remote access through the internet using LogMeIn software. Finally, this research draws a conclusion that a WSN for monitoring swiftlet habitat can be effectively used to monitor and manage swiftlet farming industry in Sarawak.

Keywords: Swiftlet, WSN, Habitat Monitoring, Networking.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2706
74 Optimized and Secured Digital Watermarking Using Entropy, Chaotic Grid Map and Its Performance Analysis

Authors: R. Rama Kishore, Sunesh

Abstract:

This paper presents an optimized, robust, and secured watermarking technique. The methodology used in this work is the combination of entropy and chaotic grid map. The proposed methodology incorporates Discrete Cosine Transform (DCT) on the host image. To improve the imperceptibility of the method, the host image DCT blocks, where the watermark is to be embedded, are further optimized by considering the entropy of the blocks. Chaotic grid is used as a key to reorder the DCT blocks so that it will further increase security while selecting the watermark embedding locations and its sequence. Without a key, one cannot reveal the exact watermark from the watermarked image. The proposed method is implemented on four different images. It is concluded that the proposed method is giving better results in terms of imperceptibility measured through PSNR and found to be above 50. In order to prove the effectiveness of the method, the performance analysis is done after implementing different attacks on the watermarked images. It is found that the methodology is very strong against JPEG compression attack even with the quality parameter up to 15. The experimental results are confirming that the combination of entropy and chaotic grid map method is strong and secured to different image processing attacks.

Keywords: Digital watermarking, discrete cosine transform, chaotic grid map, entropy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 669
73 An Approach to Secure Mobile Agent Communication in Multi-Agent Systems

Authors: Olumide Simeon Ogunnusi, Shukor Abd Razak, Michael Kolade Adu

Abstract:

Inter-agent communication manager facilitates communication among mobile agents via message passing mechanism. Until now, all Foundation for Intelligent Physical Agents (FIPA) compliant agent systems are capable of exchanging messages following the standard format of sending and receiving messages. Previous works tend to secure messages to be exchanged among a community of collaborative agents commissioned to perform specific tasks using cryptosystems. However, the approach is characterized by computational complexity due to the encryption and decryption processes required at the two ends. The proposed approach to secure agent communication allows only agents that are created by the host agent server to communicate via the agent communication channel provided by the host agent platform. These agents are assumed to be harmless. Therefore, to secure communication of legitimate agents from intrusion by external agents, a 2-phase policy enforcement system was developed. The first phase constrains the external agent to run only on the network server while the second phase confines the activities of the external agent to its execution environment. To implement the proposed policy, a controller agent was charged with the task of screening any external agent entering the local area network and preventing it from migrating to the agent execution host where the legitimate agents are running. On arrival of the external agent at the host network server, an introspector agent was charged to monitor and restrain its activities. This approach secures legitimate agent communication from Man-in-the Middle and Replay attacks.

Keywords: Agent communication, introspective agent, isolation of agent, policy enforcement system.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 597
72 Sustainable Control of Taro Beetles via Scoliid Wasps and Metarhizium anisopliae

Authors: F. O. Faithpraise, J. Idung, C. R. Chatwin, R. C. D. Young, P. Birch, H. Lu

Abstract:

Taro Scarab beetles (Papuana uninodis, Coleoptera: Scarabaeidae) inflict severe damage on important root crops and plants such as Taro or Cocoyam, yam, sweet potatoes, oil palm and coffee tea plants across Africa and Asia resulting in economic hardship and starvation in some nations. Scoliid wasps and Metarhizium anisopliae fungus - bio-control agents; are shown to be able to control the population of Scarab beetle adults and larvae using a newly created simulation model based on non-linear ordinary differential equations that track the populations of the beetle life cycle stages: egg, larva, pupa, adult and the population of the scoliid parasitoid wasps, which attack beetle larvae. In spite of the challenge driven by the longevity of the scarab beetles, the combined effect of the larval wasps and the fungal bio-control agent is able to control and drive down the population of both the adult and the beetle eggs below the environmental carrying capacity within an interval of 120 days, offering the long term prospect of a stable and eco-friendly environment; where the population of scarab beetles is: regulated by parasitoid wasps and beneficial soil saprophytes.

Keywords: Metarhizium anisopliae, Scoliid wasps, Sustainable control, Taro beetles, parasitoids.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2231
71 Research on the Strategy of Orbital Avoidance for Optical Remote Sensing Satellite

Authors: Zheng Dian Xun, Cheng Bo, Lin Hetong

Abstract:

This paper focuses on the orbit avoidance strategy of the optical remote sensing satellite. The optical remote sensing satellite, moving along the Sun-synchronous orbit, is equipped with laser warning equipment to alert CCD camera from laser attacks. This paper explores the strategy of satellite avoidance to protect the CCD camera and also the satellite. The satellite could evasive to several target points in the orbital coordinates of virtual satellite. The so-called virtual satellite is a passive vehicle which superposes the satellite at the initial stage of avoidance. The target points share the consistent cycle time and the same semi-major axis with the virtual satellite, which ensures the properties of the satellite’s Sun-synchronous orbit remain unchanged. Moreover, to further strengthen the avoidance capability of satellite, it can perform multi-target-points avoid maneuvers. On occasions of fulfilling the satellite orbit tasks, the orbit can be restored back to virtual satellite through orbit maneuvers. There into, the avoid maneuvers adopts pulse guidance. In addition, the fuel consumption is optimized. The avoidance strategy discussed in this article is applicable to optical remote sensing satellite when it is encountered with hostile attack of space-based laser anti-satellite.

Keywords: Optical remote sensing satellite, satellite avoidance, virtual satellite, avoid target-point, avoid maneuver.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1456
70 Survey Based Data Security Evaluation in Pakistan Financial Institutions against Malicious Attacks

Authors: Naveed Ghani, Samreen Javed

Abstract:

In today’s heterogeneous network environment, there is a growing demand for distrust clients to jointly execute secure network to prevent from malicious attacks as the defining task of propagating malicious code is to locate new targets to attack. Residual risk is always there no matter what solutions are implemented or whet so ever security methodology or standards being adapted. Security is the first and crucial phase in the field of Computer Science. The main aim of the Computer Security is gathering of information with secure network. No one need wonder what all that malware is trying to do: It's trying to steal money through data theft, bank transfers, stolen passwords, or swiped identities. From there, with the help of our survey we learn about the importance of white listing, antimalware programs, security patches, log files, honey pots, and more used in banks for financial data protection but there’s also a need of implementing the IPV6 tunneling with Crypto data transformation according to the requirements of new technology to prevent the organization from new Malware attacks and crafting of its own messages and sending them to the target. In this paper the writer has given the idea of implementing IPV6 Tunneling Secessions on private data transmission from financial organizations whose secrecy needed to be safeguarded.

Keywords: Network worms, malware infection propagating malicious code, virus, security, VPN.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2756
69 Resilient Machine Learning in the Nuclear Industry: Crack Detection as a Case Study

Authors: Anita Khadka, Gregory Epiphaniou, Carsten Maple

Abstract:

There is a dramatic surge in the adoption of Machine Learning (ML) techniques in many areas, including the nuclear industry (such as fault diagnosis and fuel management in nuclear power plants), autonomous systems (including self-driving vehicles), space systems (space debris recovery, for example), medical surgery, network intrusion detection, malware detection, to name a few. Artificial Intelligence (AI) has become a part of everyday modern human life. To date, the predominant focus has been developing underpinning ML algorithms that can improve accuracy, while factors such as resiliency and robustness of algorithms have been largely overlooked. If an adversarial attack is able to compromise the learning method or data, the consequences can be fatal, especially but not exclusively in safety-critical applications. In this paper, we present an in-depth analysis of five adversarial attacks and two defence methods on a crack detection ML model. Our analysis shows that it can be dangerous to adopt ML techniques without rigorous testing, since they may be vulnerable to adversarial attacks, especially in security-critical areas such as the nuclear industry. We observed that while the adopted defence methods can effectively defend against different attacks, none of them could protect against all five adversarial attacks entirely.

Keywords: Resilient Machine Learning, attacks, defences, nuclear industry, crack detection.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 423