Search results for: algebraic curve cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 585

Search results for: algebraic curve cryptography

315 Secure Data Aggregation Using Clusters in Sensor Networks

Authors: Prakash G L, Thejaswini M, S H Manjula, K R Venugopal, L M Patnaik

Abstract:

Wireless sensor network can be applied to both abominable and military environments. A primary goal in the design of wireless sensor networks is lifetime maximization, constrained by the energy capacity of batteries. One well-known method to reduce energy consumption in such networks is data aggregation. Providing efcient data aggregation while preserving data privacy is a challenging problem in wireless sensor networks research. In this paper, we present privacy-preserving data aggregation scheme for additive aggregation functions. The Cluster-based Private Data Aggregation (CPDA)leverages clustering protocol and algebraic properties of polynomials. It has the advantage of incurring less communication overhead. The goal of our work is to bridge the gap between collaborative data collection by wireless sensor networks and data privacy. We present simulation results of our schemes and compare their performance to a typical data aggregation scheme TAG, where no data privacy protection is provided. Results show the efficacy and efficiency of our schemes.

Keywords: Aggregation, Clustering, Query Processing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1695
314 Combination of Different Classifiers for Cardiac Arrhythmia Recognition

Authors: M. R. Homaeinezhad, E. Tavakkoli, M. Habibi, S. A. Atyabi, A. Ghaffari

Abstract:

This paper describes a new supervised fusion (hybrid) electrocardiogram (ECG) classification solution consisting of a new QRS complex geometrical feature extraction as well as a new version of the learning vector quantization (LVQ) classification algorithm aimed for overcoming the stability-plasticity dilemma. Toward this objective, after detection and delineation of the major events of ECG signal via an appropriate algorithm, each QRS region and also its corresponding discrete wavelet transform (DWT) are supposed as virtual images and each of them is divided into eight polar sectors. Then, the curve length of each excerpted segment is calculated and is used as the element of the feature space. To increase the robustness of the proposed classification algorithm versus noise, artifacts and arrhythmic outliers, a fusion structure consisting of five different classifiers namely as Support Vector Machine (SVM), Modified Learning Vector Quantization (MLVQ) and three Multi Layer Perceptron-Back Propagation (MLP–BP) neural networks with different topologies were designed and implemented. The new proposed algorithm was applied to all 48 MIT–BIH Arrhythmia Database records (within–record analysis) and the discrimination power of the classifier in isolation of different beat types of each record was assessed and as the result, the average accuracy value Acc=98.51% was obtained. Also, the proposed method was applied to 6 number of arrhythmias (Normal, LBBB, RBBB, PVC, APB, PB) belonging to 20 different records of the aforementioned database (between– record analysis) and the average value of Acc=95.6% was achieved. To evaluate performance quality of the new proposed hybrid learning machine, the obtained results were compared with similar peer– reviewed studies in this area.

Keywords: Feature Extraction, Curve Length Method, SupportVector Machine, Learning Vector Quantization, Multi Layer Perceptron, Fusion (Hybrid) Classification, Arrhythmia Classification, Supervised Learning Machine.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2183
313 Power Flow Control with UPFC in Power Transmission System

Authors: Samina Elyas Mubeen, R. K. Nema, Gayatri Agnihotri

Abstract:

In this paper the performance of unified power flow controller is investigated in controlling the flow of po wer over the transmission line. Voltage sources model is utilized to study the behaviour of the UPFC in regulating the active, reactive power and voltage profile. This model is incorporated in Newton Raphson algorithm for load flow studies. Simultaneous method is employed in which equations of UPFC and the power balance equations of network are combined in to one set of non-linear algebraic equations. It is solved according to the Newton raphson algorithm. Case studies are carried on standard 5 bus network. Simulation is done in Matlab. The result of network with and without using UPFC are compared in terms of active and reactive power flows in the line and active and reactive power flows at the bus to analyze the performance of UPFC.

Keywords: Newton-Raphson algorithm, Load flow, Unified power flow controller, Voltage source model.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4240
312 Dynamic Modeling and Simulation of Heavy Paraffin Dehydrogenation Reactor for Selective Olefin Production in Linear Alkyl Benzene Production Plant

Authors: G. Zahedi, H. Yaghoobi

Abstract:

Modeling of a heterogeneous industrial fixed bed reactor for selective dehydrogenation of heavy paraffin with Pt-Sn- Al2O3 catalyst has been the subject of current study. By applying mass balance, momentum balance for appropriate element of reactor and using pressure drop, rate and deactivation equations, a detailed model of the reactor has been obtained. Mass balance equations have been written for five different components. In order to estimate reactor production by the passage of time, the reactor model which is a set of partial differential equations, ordinary differential equations and algebraic equations has been solved numerically. Paraffins, olefins, dienes, aromatics and hydrogen mole percent as a function of time and reactor radius have been found by numerical solution of the model. Results of model have been compared with industrial reactor data at different operation times. The comparison successfully confirms validity of proposed model.

Keywords: Dehydrogenation, fixed bed reactor, modeling, linear alkyl benzene.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2985
311 Optimal Combination for Modal Pushover Analysis by Using Genetic Algorithm

Authors: K. Shakeri, M. Mohebbi

Abstract:

In order to consider the effects of the higher modes in the pushover analysis, during the recent years several multi-modal pushover procedures have been presented. In these methods the response of the considered modes are combined by the square-rootof- sum-of-squares (SRSS) rule while application of the elastic modal combination rules in the inelastic phases is no longer valid. In this research the feasibility of defining an efficient alternative combination method is investigated. Two steel moment-frame buildings denoted SAC-9 and SAC-20 under ten earthquake records are considered. The nonlinear responses of the structures are estimated by the directed algebraic combination of the weighted responses of the separate modes. The weight of the each mode is defined so that the resulted response of the combination has a minimum error to the nonlinear time history analysis. The genetic algorithm (GA) is used to minimize the error and optimize the weight factors. The obtained optimal factors for each mode in different cases are compared together to find unique appropriate weight factors for each mode in all cases.

Keywords: Genetic Algorithm, Modal Pushover, Optimalweight.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1745
310 Vulnerabilities of IEEE 802.11i Wireless LAN CCMP Protocol

Authors: M. Junaid , Muid Mufti, M. Umar Ilyas

Abstract:

IEEE has recently incorporated CCMP protocol to provide robust security to IEEE 802.11 wireless LANs. It is found that CCMP has been designed with a weak nonce construction and transmission mechanism, which leads to the exposure of initial counter value. This weak construction of nonce renders the protocol vulnerable to attacks by intruders. This paper presents how the initial counter can be pre-computed by the intruder. This vulnerability of counter block value leads to pre-computation attack on the counter mode encryption of CCMP. The failure of the counter mode will result in the collapse of the whole security mechanism of 802.11 WLAN.

Keywords: Information Security, Cryptography, IEEE 802.11i, Computer security, Wireless LAN

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2642
309 LFSR Counter Implementation in CMOS VLSI

Authors: Doshi N. A., Dhobale S. B., Kakade S. R.

Abstract:

As chip manufacturing technology is suddenly on the threshold of major evaluation, which shrinks chip in size and performance, LFSR (Linear Feedback Shift Register) is implemented in layout level which develops the low power consumption chip, using recent CMOS, sub-micrometer layout tools. Thus LFSR counter can be a new trend setter in cryptography and is also beneficial as compared to GRAY & BINARY counter and variety of other applications. This paper compares 3 architectures in terms of the hardware implementation, CMOS layout and power consumption, using Microwind CMOS layout tool. Thus it provides solution to a low power architecture implementation of LFSR in CMOS VLSI.

Keywords: Chip technology, Layout level, LFSR, Pass transistor

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4476
308 Finding More Non-Supersingular Elliptic Curves for Pairing-Based Cryptosystems

Authors: Pu Duan, Shi Cui, Choong Wah Chan

Abstract:

Finding suitable non-supersingular elliptic curves for pairing-based cryptosystems becomes an important issue for the modern public-key cryptography after the proposition of id-based encryption scheme and short signature scheme. In previous work different algorithms have been proposed for finding such elliptic curves when embedding degree k ∈ {3, 4, 6} and cofactor h ∈ {1, 2, 3, 4, 5}. In this paper a new method is presented to find more non-supersingular elliptic curves for pairing-based cryptosystems with general embedding degree k and large values of cofactor h. In addition, some effective parameters of these non-supersingular elliptic curves are provided in this paper.

Keywords: Family of group order, kth root of unity, non-supersingular elliptic curves polynomial field.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1701
307 Assessment of Modern RANS Models for the C3X Vane Film Cooling Prediction

Authors: Mikhail Gritskevich, Sebastian Hohenstein

Abstract:

The paper presents the results of a detailed assessment of several modern Reynolds Averaged Navier-Stokes (RANS) turbulence models for prediction of C3X vane film cooling at various injection regimes. Three models are considered, namely the Shear Stress Transport (SST) model, the modification of the SST model accounting for the streamlines curvature (SST-CC), and the Explicit Algebraic Reynolds Stress Model (EARSM). It is shown that all the considered models face with a problem in prediction of the adiabatic effectiveness in the vicinity of the cooling holes; however, accounting for the Reynolds stress anisotropy within the EARSM model noticeably increases the solution accuracy. On the other hand, further downstream all the models provide a reasonable agreement with the experimental data for the adiabatic effectiveness and among the considered models the most accurate results are obtained with the use EARMS.

Keywords: Discrete holes film cooling, Reynolds Averaged Navier-Stokes, Reynolds stress tensor anisotropy, turbulent heat transfer.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1075
306 Effects of Functional Protein on Osteoblasts in Rat

Authors: Jie Sun, Guoyou Yin, Xianqing Zhang, Qiusheng She, Zhaohui Xie, Lanying Chen, Anfang Zhao

Abstract:

To assess the effects of functional protein on osteoblast, Large quantity of high-purity osteoblasts had been cultivated successfully by adopting sequential enzyme digestion. The growth curve of osteoblasts was protracted by cell counting. Proliferation of osteoblasts was assessed by MTT colorimetry. The experimental results show the functional protein can enhance proliferation, the properties of adhesion and discuss the effect of osteopontin on osteoblast.

Keywords: functional protein, osteoblast, MTT

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1199
305 Analysis of Resistance Characteristics of Conductive Concrete Using Press-Electrode Method

Authors: Chun-Yao Lee, Siang-Ren Wang

Abstract:

This paper aims to discuss the influence of resistance characteristic on the high conductive concrete considering the changes of voltage and environment. The high conductive concrete with appropriate proportion is produced to the press-electrode method. The curve of resistivity with the changes of voltage and environment is plotted and the changes of resistivity are explored.

Keywords: conductive concrete, resistivity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1543
304 Arc Length of Rational Bezier Curves and Use for CAD Reparametrization

Authors: Maharavo Randrianarivony

Abstract:

The length  of a given rational B'ezier curve is efficiently estimated. Since a rational B'ezier function is nonlinear, it is usually impossible to evaluate its length exactly. The length is approximated by using subdivision and the accuracy of the approximation n is investigated. In order to improve the efficiency, adaptivity is used with some length estimator. A rigorous theoretical analysis of the rate of convergence of n to  is given. The required number of subdivisions to attain a prescribed accuracy is also analyzed. An application to CAD parametrization is briefly described. Numerical results are reported to supplement the theory.

Keywords: Adaptivity, Length, Parametrization, Rational Bezier

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1756
303 A NXM Version of 5X5 Playfair Cipher for any Natural Language (Urdu as Special Case)

Authors: Muhammad Salam, Nasir Rashid, Shah Khalid, Muhammad Raees Khan

Abstract:

In this paper a modified version NXM of traditional 5X5 playfair cipher is introduced which enable the user to encrypt message of any Natural language by taking appropriate size of the matrix depending upon the size of the natural language. 5X5 matrix has the capability of storing only 26 characters of English language and unable to store characters of any language having more than 26 characters. To overcome this limitation NXM matrix is introduced which solve this limitation. In this paper a special case of Urdu language is discussed. Where # is used for completing odd pair and * is used for repeating letters.

Keywords: cryptography, decryption, encryption, playfair cipher, traditional cipher.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2117
302 The Determination of Cellulose Spiral Angle by Small-Angle X-Ray Scattering from Structurally Characterized Acacia mangium Cell Wall

Authors: Tamer A. Tabet, Fauziah Abdul Aziz, Shahidan Radiman

Abstract:

The spiral angle of the elementary cellulose fibril in the wood cell wall, often called microfibril angle, (MFA). Microfibril angle in hardwood is one of the key determinants of solid timber performance due to its strong influence on the stiffness, strength, shrinkage, swelling, thermal-dynamics mechanical properties and dimensional stability of wood. Variation of MFA (degree) in the S2 layer of the cell walls among Acacia mangium trees was determined using small-angle X-ray scattering (SAXS). The length and orientation of the microfibrils of the cell walls in the irradiated volume of the thin samples are measured using SAXS and optical microscope for 3D surface measurement. The undetermined parameters in the analysis are the MFA, (M) and the standard deviation (σФ) of the intensity distribution arising from the wandering of the fibril orientation about the mean value. Nine separate pairs of values are determined for nine different values of the angle of the incidence of the X-ray beam relative to the normal to the radial direction in the sample. The results show good agreement. The curve distribution of scattered intensity for the real cell wall structure is compared with that calculated with that assembly of rectangular cells with the same ratio of transverse to radial cell wall length. It is demonstrated that for β = 45°, the peaks in the curve intensity distribution for the real and the rectangular cells coincide. If this peak position is Ф45, then the MFA can be determined from the relation M = tan-1 (tan Ф45 / cos 45°), which is precise for rectangular cells. It was found that 92.93% of the variation of MFA can be attributed to the distance from pith to bark. Here we shall present our results of the MFA in the cell wall with respect to its shape, structure and the distance from pith to park as an important fast check and yet accurate towards the quality of wood, its uses and application.

Keywords: Small-Angle X-Ray Scattering, Microfibril Angle, MFA, rectangular cell wall and real cell wall, Acacia mangium.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1765
301 Encryption Image via Mutual Singular Value Decomposition

Authors: Adil Al-Rammahi

Abstract:

Image or document encryption is needed through egovernment data base. Really in this paper we introduce two matrices images, one is the public, and the second is the secret (original). The analyses of each matrix is achieved using the transformation of singular values decomposition. So each matrix is transformed or analyzed to three matrices say row orthogonal basis, column orthogonal basis, and spectral diagonal basis. Product of the two row basis is calculated. Similarly the product of the two column basis is achieved. Finally we transform or save the files of public, row product and column product. In decryption stage, the original image is deduced by mutual method of the three public files.

Keywords: Image cryptography, Singular values decomposition.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2043
300 Improved MARS Ciphering Using a Metamorphic-Enhanced Function

Authors: Moataz M. Naguib, Hatem Khater, A. Baith Mohamed

Abstract:

MARS is a shared-key (symmetric) block cipher algorithm supporting 128-bit block size and a variable key size of between 128 and 448 bits. MARS has a several rounds of cryptographic core that is designed to take advantage of the powerful results for improving security/performance tradeoff over existing ciphers. In this work, a new function added to improve the ciphering process it is called, Meta-Morphic function. This function use XOR, Rotating, Inverting and No-Operation logical operations before and after encryption process. The aim of these operations is to improve MARS cipher process and makes a high confusion criterion for the Ciphertext.

Keywords: AES, MARS, Metamorphic, Cryptography, Block Cipher.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1998
299 Considerations of Public Key Infrastructure (PKI), Functioning as a Chain of Trust in Electronic Payments Systems

Authors: Theodosios Tsiakis, George Stephanides, George Pekos

Abstract:

The growth of open networks created the interest to commercialise it. The establishment of an electronic business mechanism must be accompanied by a digital – electronic payment system to transfer the value of transactions. Financial organizations are requested to offer a secure e-payment synthesis with equivalent level of security served in conventional paper-based payment transactions. PKI, which is functioning as a chain of trust in security architecture, can enable security services of cryptography to epayments, in order to take advantage of the wider base either of customer or of trading partners and the reduction of cost transaction achieved by the use of Internet channels. The paper addresses the possibilities and the implementation suggestions of PKI in relevance to electronic payments by suggesting a framework that should be followed.

Keywords: Electronic Payment, Security, Trust

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1378
298 Watermarking Scheme for Color Images using Wavelet Transform based Texture Properties and Secret Sharing

Authors: Nagaraj V. Dharwadkar, B.B.Amberker

Abstract:

In this paper, a new secure watermarking scheme for color image is proposed. It splits the watermark into two shares using (2, 2)- threshold Visual Cryptography Scheme (V CS) with Adaptive Order Dithering technique and embeds one share into high textured subband of Luminance channel of the color image. The other share is used as the key and is available only with the super-user or the author of the image. In this scheme only the super-user can reveal the original watermark. The proposed scheme is dynamic in the sense that to maintain the perceptual similarity between the original and the watermarked image the selected subband coefficients are modified by varying the watermark scaling factor. The experimental results demonstrate the effectiveness of the proposed scheme. Further, the proposed scheme is able to resist all common attacks even with strong amplitude.

Keywords: VCS, Dithering, HVS, DWT.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2000
297 Challenges for Security in Wireless Sensor Networks (WSNs)

Authors: Muazzam A. Khan, Ghalib A. Shah, Muhammad Sher

Abstract:

Wireless sensor network is formed with the combination of sensor nodes and sink nodes. Recently Wireless sensor network has attracted attention of the research community. The main application of wireless sensor network is security from different attacks both for mass public and military. However securing these networks, by itself is a critical issue due to many constraints like limited energy, computational power and lower memory. Researchers working in this area have proposed a number of security techniques for this purpose. Still, more work needs to be done.In this paper we provide a detailed discussion on security in wireless sensor networks. This paper will help to identify different obstacles and requirements for security of wireless sensor networks as well as highlight weaknesses of existing techniques.

Keywords: Wireless senor networks (WSNs), security, denial of service, black hole, cryptography, stenography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2873
296 FPGA Implementation of the “PYRAMIDS“ Block Cipher

Authors: A. AlKalbany, H. Al hassan, M. Saeb

Abstract:

The “PYRAMIDS" Block Cipher is a symmetric encryption algorithm of a 64, 128, 256-bit length, that accepts a variable key length of 128, 192, 256 bits. The algorithm is an iterated cipher consisting of repeated applications of a simple round transformation with different operations and different sequence in each round. The algorithm was previously software implemented in Cµ code. In this paper, a hardware implementation of the algorithm, using Field Programmable Gate Arrays (FPGA), is presented. In this work, we discuss the algorithm, the implemented micro-architecture, and the simulation and implementation results. Moreover, we present a detailed comparison with other implemented standard algorithms. In addition, we include the floor plan as well as the circuit diagrams of the various micro-architecture modules.

Keywords: FPGA, VHDL, micro-architecture, encryption, cryptography, algorithm, data communication security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1659
295 Analytical Study of Sedimentation Formation in Lined Canals using the SHARC Software- A Case Study of the Western Intake Structure in Dez Diversion Weir in Dezful, Iran

Authors: A.H. Sajedipoor, N. Hedayat, M. Mashal

Abstract:

Sedimentation is a hydraulic phenomenon that is emerging as a serious challenge in river engineering. When the flow reaches a certain state that gather potential energy, it shifts the sediment load along channel bed. The transport of such materials can be in the form of suspended and bed loads. The movement of these along the river course and channels and the ways in which this could influence the water intakes is considered as the major challenges for sustainable O&M of hydraulic structures. This could be very serious in arid and semi-arid regions like Iran, where inappropriate watershed management could lead to shifting a great deal of sediments into the reservoirs and irrigation systems. This paper aims to investigate sedimentation in the Western Canal of Dez Diversion Weir in Iran, identifying factors which influence the process and provide ways in which to mitigate its detrimental effects by using the SHARC Software. For the purpose of this paper, data from the Dezful water authority and Dezful Hydrometric Station pertinent to a river course of about 6 Km were used. Results estimated sand and silt bed loads concentrations to be 193 ppm and 827ppm respectively. Given the available data on average annual bed loads and average suspended sediment loads of 165ppm and 837ppm, there was a significant statistical difference (16%) between the sand grains, whereas no significant difference (1.2%) was find in the silt grain sizes. One explanation for such finding being that along the 6 Km river course there was considerable meandering effects which explains recent shift in the hydraulic behavior along the stream course under investigation. The sand concentration in downstream relative to present state of the canal showed a steep descending curve. Sediment trapping on the other hand indicated a steep ascending curve. These occurred because the diversion weir was not considered in the simulation model.

Keywords: SHARC model, sedimentation, Western canal, Dezdiversion weir

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1602
294 LumaCert: Conception and Creation of New Digital Certificate for Online User Authentication in e-Banking Systems

Authors: Artan Luma, Betim Prevalla, Besart Qoku, Bujar Raufi

Abstract:

Electronic banking must be secure and easy to use and many banks heavily advertise an apparent of 100% secure system which is contestable in many points. In this work, an alternative approach to the design of e-banking system, through a new solution for user authentication and security with digital certificate called LumaCert is introduced. The certificate applies new algorithm for asymmetric encryption by utilizing two mathematical operators called Pentors and UltraPentors. The public and private key in this algorithm represent a quadruple of parameters which are directly dependent from the above mentioned operators. The strength of the algorithm resides in the inability to find the respective Pentor and UltraPentor operator from the mentioned parameters.

Keywords: Security, Digital Certificate, Cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2165
293 An Enhanced Cryptanalytic Attack on Knapsack Cipher using Genetic Algorithm

Authors: Poonam Garg, Aditya Shastri, D.C. Agarwal

Abstract:

With the exponential growth of networked system and application such as eCommerce, the demand for effective internet security is increasing. Cryptology is the science and study of systems for secret communication. It consists of two complementary fields of study: cryptography and cryptanalysis. The application of genetic algorithms in the cryptanalysis of knapsack ciphers is suggested by Spillman [7]. In order to improve the efficiency of genetic algorithm attack on knapsack cipher, the previously published attack was enhanced and re-implemented with variation of initial assumptions and results are compared with Spillman results. The experimental result of research indicates that the efficiency of genetic algorithm attack on knapsack cipher can be improved with variation of initial assumption.

Keywords: Genetic Algorithm, Knapsack cipher, Key search.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1642
292 Public Key Cryptosystem based on Number Theoretic Transforms

Authors: C. Porkodi, R. Arumuganathan

Abstract:

In this paper a Public Key Cryptosystem is proposed using the number theoretic transforms (NTT) over a ring of integer modulo a composite number. The key agreement is similar to ElGamal public key algorithm. The security of the system is based on solution of multivariate linear congruence equations and discrete logarithm problem. In the proposed cryptosystem only fixed numbers of multiplications are carried out (constant complexity) and hence the encryption and decryption can be done easily. At the same time, it is very difficult to attack the cryptosystem, since the cipher text is a sequence of integers which are interrelated. The system provides authentication also. Using Mathematica version 5.0 the proposed algorithm is justified with a numerical example.

Keywords: Cryptography, decryption, discrete logarithm problem encryption, Integer Factorization problem, Key agreement, Number Theoretic Transform.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1639
291 Mobile Ad Hoc Networks and It’s Routing Protocols

Authors: Rakesh Kumar, Piush Verma, Yaduvir Singh

Abstract:

A mobile ad hoc network (MANET) is a self configuring network, without any centralized control. The topology of this network is not always defined. The main objective of this paper is to introduce the fundamental concepts of MANETs to the researchers and practitioners, who are involved in the work in the area of modeling and simulation of MANETs. This paper begins with an overview of mobile ad hoc networks. Then it proceeds with the overview of routing protocols used in the MANETS, their properties and simulation methods. A brief tabular comparison between the routing protocols is also given in this paper considering different routing protocol parameters. This paper introduces a new routing scheme developed by the use of evolutionary algorithms (EA) and analytical hierarchy process (AHP) which will be used for getting the optimized output of MANET. In this paper cryptographic technique, ceaser cipher is also employed for making the optimized route secure.

Keywords: AHP, AODV, Cryptography, EA, MANET, Optimized output.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3977
290 Investigation of Buoyant Parameters of k-ε Turbulence Model in Gravity Stratified Flows

Authors: A. Majid Bahari, Kourosh Hejazi

Abstract:

Different variants for buoyancy-affected terms in k-ε turbulence model have been utilized to predict the flow parameters more accurately, and investigate applicability of alternative k-ε turbulence buoyant closures in numerical simulation of a horizontal gravity current. The additional non-isotropic turbulent stress due to buoyancy has been considered in production term, based on Algebraic Stress Model (ASM). In order to account for turbulent scalar fluxes, general gradient diffusion hypothesis has been used along with Boussinesq gradient diffusion hypothesis with a variable turbulent Schmidt number and additional empirical constant c3ε.To simulate buoyant flow domain a 2D vertical numerical model (WISE, Width Integrated Stratified Environments), based on Reynolds- Averaged Navier-Stokes (RANS) equations, has been deployed and the model has been further developed for different k-ε turbulence closures. Results are compared against measured laboratory values of a saline gravity current to explore the efficient turbulence model.

Keywords: Buoyant flows, Buoyant k-ε turbulence model, saline gravity current.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3866
289 Efficient Aggregate Signature Algorithm and Its Application in MANET

Authors: Daxing Wang, Jikai Teng

Abstract:

An aggregate signature scheme can aggregate n signatures on n distinct messages from n distinct signers into a single signature. Thus, n verification equations can be reduced to one. So the aggregate signature adapts to Mobile Ad hoc Network (MANET). In this paper, we propose an efficient ID-based aggregate signature scheme with constant pairing computations. Compared with the existing ID-based aggregate signature scheme, this scheme greatly improves the efficiency of signature communication and verification. In addition, in this work, we apply our ID-based aggregate sig- nature to authenticated routing protocol to present a secure routing scheme. Our scheme not only provides sound authentication and a secure routing protocol in ad hoc networks, but also meets the nature of MANET.

Keywords: Identity-based cryptography, Aggregate signature, Bilinear pairings, Authenticated routing scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2064
288 Computations of Bezier Geodesic-like Curves on Spheres

Authors: Sheng-Gwo Chen, Wen-Haw Chen

Abstract:

It is an important problem to compute the geodesics on a surface in many fields. To find the geodesics in practice, however, the traditional discrete algorithms or numerical approaches can only find a list of discrete points. The first author proposed in 2010 a new, elegant and accurate method, the geodesic-like method, for approximating geodesics on a regular surface. This paper will present by use of this method a computation of the Bezier geodesic-like curves on spheres.

Keywords: Geodesics, Geodesic-like curve, Spheres, Bezier.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1577
287 Rational Points on Elliptic Curves 2 3 3y = x + a inF , where p 5(mod 6) is Prime

Authors: Gokhan Soydan, Musa Demirci, Nazli Yildiz Ikikardes, Ismail Naci Cangul

Abstract:

In this work, we consider the rational points on elliptic curves over finite fields Fp where p ≡ 5 (mod 6). We obtain results on the number of points on an elliptic curve y2 ≡ x3 + a3(mod p), where p ≡ 5 (mod 6) is prime. We give some results concerning the sum of the abscissae of these points. A similar case where p ≡ 1 (mod 6) is considered in [5]. The main difference between two cases is that when p ≡ 5 (mod 6), all elements of Fp are cubic residues.

Keywords: Elliptic curves over finite fields, rational points.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2216
286 Investigation of Syngas Production from Waste Gas and Ratio Adjustment using a Fischer-Tropsch Synthesis Reactor

Authors: E.Darzi

Abstract:

In this study, a reformer model simulation to use refinery (Farashband refinery, Iran) waste natural gas. In the petroleum and allied sectors where natural gas is being encountered (in form of associated gas) without prior preparation for its positive use, its combustion (which takes place in flares, an equipment through which they are being disposed) has become a great problem because of its associated environmental problems in form of gaseous emission. The proposed model is used to product syngas from waste natural gas. A detailed steady model described by a set of ordinary differential and algebraic equations was developed to predict the behavior of the overall process. The proposed steady reactor model was validated against process data of a reformer synthesis plant recorded and a good agreement was achieved. H2/CO ratio has important effect on Fischer- Tropsch synthesis reactor product and we try to achieve this parameter with best designing reformer reactor. We study different kind of reformer reactors and then select auto thermal reforming process of natural gas in a fixed bed reformer that adjustment H2/CO ratio with CO2 and H2O injection. Finally a strategy was proposed for prevention of extra natural gas to atmosphere.

Keywords: Fischer-Tropsch, injection, reformer, syngas, waste natural gas.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1696