Search results for: cryptography block cipher
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 605

Search results for: cryptography block cipher

545 Sequential Straightforward Clustering for Local Image Block Matching

Authors: Mohammad Akbarpour Sekeh, Mohd. Aizaini Maarof, Mohd. Foad Rohani, Malihe Motiei

Abstract:

Duplicated region detection is a technical method to expose copy-paste forgeries on digital images. Copy-paste is one of the common types of forgeries to clone portion of an image in order to conceal or duplicate special object. In this type of forgery detection, extracting robust block feature and also high time complexity of matching step are two main open problems. This paper concentrates on computational time and proposes a local block matching algorithm based on block clustering to enhance time complexity. Time complexity of the proposed algorithm is formulated and effects of two parameter, block size and number of cluster, on efficiency of this algorithm are considered. The experimental results and mathematical analysis demonstrate this algorithm is more costeffective than lexicographically algorithms in time complexity issue when the image is complex.

Keywords: Copy-paste forgery detection, Duplicated region, Timecomplexity, Local block matching, Sequential block clustering.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1787
544 Packing and Covering Radii of Linear Error-Block Codes

Authors: Rabiˆı DARITI, El Mamoun SOUIDI

Abstract:

Linear error-block codes are a natural generalization of linear error correcting codes. The purpose of this paper is to generalize some results on the packing and the covering radii to the error-block case. We study their properties when a code undergoes some specific modifications and combinations with another code. We give a few bounds on the packing and the covering radii of these codes.

Keywords: Linear error-block codes, π-distance, Correction capacity, Packing radius, Covering radius.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2140
543 A Finite Precision Block Floating Point Treatment to Direct Form, Cascaded and Parallel FIR Digital Filters

Authors: Abhijit Mitra

Abstract:

This paper proposes an efficient finite precision block floating point (BFP) treatment to the fixed coefficient finite impulse response (FIR) digital filter. The treatment includes effective implementation of all the three forms of the conventional FIR filters, namely, direct form, cascaded and par- allel, and a roundoff error analysis of them in the BFP format. An effective block formatting algorithm together with an adaptive scaling factor is pro- posed to make the realizations more simple from hardware view point. To this end, a generic relation between the tap weight vector length and the input block length is deduced. The implementation scheme also emphasises on a simple block exponent update technique to prevent overflow even during the block to block transition phase. The roundoff noise is also investigated along the analogous lines, taking into consideration these implementational issues. The simulation results show that the BFP roundoff errors depend on the sig- nal level almost in the same way as floating point roundoff noise, resulting in approximately constant signal to noise ratio over a relatively large dynamic range.

Keywords: Finite impulse response digital filters, Cascade structure, Parallel structure, Block floating point arithmetic, Roundoff error.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1604
542 Visual Cryptography by Random Grids with Identifiable Shares

Authors: Ran-Zan Wang, Yao-Ting Lee

Abstract:

This paper proposes a visual cryptography by random grids scheme with identifiable shares. The method encodes an image O in two shares that exhibits the following features: (1) each generated share has the same scale as O, (2) any share singly has noise-like appearance that reveals no secret information on O, (3) the secrets can be revealed by superimposing the two shares, (4) folding a share up can disclose some identification patterns, and (5) both of the secret information and the designated identification patterns are recognized by naked eye without any computation. The property to show up identification patterns on folded shares establishes a simple and friendly interface for users to manage the numerous shares created by VC schemes.

Keywords: Image Encryption, Image Sharing, Secret Sharing, Visual Cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1722
541 Pythagorean-Platonic Lattice Method for Finding all Co-Prime Right Angle Triangles

Authors: Anthony Overmars, Sitalakshmi Venkatraman

Abstract:

This paper presents a method for determining all of the co-prime right angle triangles in the Euclidean field by looking at the intersection of the Pythagorean and Platonic right angle triangles and the corresponding lattice that this produces. The co-prime properties of each lattice point representing a unique right angle triangle are then considered. This paper proposes a conjunction between these two ancient disparaging theorists. This work has wide applications in information security where cryptography involves improved ways of finding tuples of prime numbers for secure communication systems. In particular, this paper has direct impact in enhancing the encryption and decryption algorithms in cryptography.

Keywords: Pythagorean triples, platonic triples, right angle triangles, co-prime numbers, cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1203
540 Performance of Block Codes Using the Eigenstructure of the Code Correlation Matrixand Soft-Decision Decoding of BPSK

Authors: Vitalice K. Oduol, C. Ardil

Abstract:

A method is presented for obtaining the error probability for block codes. The method is based on the eigenvalueeigenvector properties of the code correlation matrix. It is found that under a unary transformation and for an additive white Gaussian noise environment, the performance evaluation of a block code becomes a one-dimensional problem in which only one eigenvalue and its corresponding eigenvector are needed in the computation. The obtained error rate results show remarkable agreement between simulations and analysis.

Keywords: bit error rate, block codes, code correlation matrix, eigenstructure, soft-decision decoding, weight vector.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1742
539 SIP Authentication Scheme using ECDH

Authors: Aytunc Durlanik, Ibrahim Sogukpinar

Abstract:

SIP (Session Initiation Protocol), using HTML based call control messaging which is quite simple and efficient, is being replaced for VoIP networks recently. As for authentication and authorization purposes there are many approaches and considerations for securing SIP to eliminate forgery on the integrity of SIP messages. On the other hand Elliptic Curve Cryptography has significant advantages like smaller key sizes, faster computations on behalf of other Public Key Cryptography (PKC) systems that obtain data transmission more secure and efficient. In this work a new approach is proposed for secure SIP authentication by using a public key exchange mechanism using ECC. Total execution times and memory requirements of proposed scheme have been improved in comparison with non-elliptic approaches by adopting elliptic-based key exchange mechanism.

Keywords: SIP, Elliptic Curve Cryptography, voice over IP.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2477
538 Security of Mobile Agent in Ad hoc Network using Threshold Cryptography

Authors: S.M. Sarwarul Islam Rizvi, Zinat Sultana, Bo Sun, Md. Washiqul Islam

Abstract:

In a very simple form a Mobile Agent is an independent piece of code that has mobility and autonomy behavior. One of the main advantages of using Mobile Agent in a network is - it reduces network traffic load. In an, ad hoc network Mobile Agent can be used to protect the network by using agent based IDS or IPS. Besides, to deploy dynamic software in the network or to retrieve information from network nodes Mobile Agent can be useful. But in an ad hoc network the Mobile Agent itself needs some security. Security services should be guaranteed both for Mobile Agent and for Agent Server. In this paper to protect the Mobile Agent and Agent Server in an ad hoc network we have proposed a solution which is based on Threshold Cryptography, a new vibe in the cryptographic world where trust is distributed among multiple nodes in the network.

Keywords: Ad hoc network, Mobile Agent, Security, Threats, Threshold Cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1927
537 Implementation of a New Neural Network Function Block to Programmable Logic Controllers Library Function

Authors: Hamid Abdi, Abolfazl Salami, Abolfazl Ahmadi

Abstract:

Programmable logic controllers are the main controllers in the today's industries; they are used for several applications in industrial control systems and there are lots of examples exist from the PLC applications in industries especially in big companies and plants such as refineries, power plants, petrochemical companies, steel companies, and food and production companies. In the PLCs there are some functions in the function library in software that can be used in PLC programs as basic program elements. The aim of this project are introducing and implementing a new function block of a neural network to the function library of PLC. This block can be applied for some control applications or nonlinear functions calculations after it has been trained for these applications. The implemented neural network is a Perceptron neural network with three layers, three input nodes and one output node. The block can be used in manual or automatic mode. In this paper the structure of the implemented function block, the parameters and the training method of the network are presented by considering the especial method of PLC programming and its complexities. Finally the application of the new block is compared with a classic simulated block and the results are presented.

Keywords: Programmable Logic Controller, PLC Programming, Neural Networks, Perception Network, Intelligent Control.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3753
536 Block Activity in Metric Neural Networks

Authors: Mario Gonzalez, David Dominguez, Francisco B. Rodriguez

Abstract:

The model of neural networks on the small-world topology, with metric (local and random connectivity) is investigated. The synaptic weights are random, driving the network towards a chaotic state for the neural activity. An ordered macroscopic neuron state is induced by a bias in the network connections. When the connections are mainly local, the network emulates a block-like structure. It is found that the topology and the bias compete to influence the network to evolve into a global or a block activity ordering, according to the initial conditions.

Keywords: Block attractor, random interaction, small world, spin glass.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1295
535 A Formal Approach for Proof Constructions in Cryptography

Authors: Markus Kaiser, Johannes Buchmann

Abstract:

In this article we explore the application of a formal proof system to verification problems in cryptography. Cryptographic properties concerning correctness or security of some cryptographic algorithms are of great interest. Beside some basic lemmata, we explore an implementation of a complex function that is used in cryptography. More precisely, we describe formal properties of this implementation that we computer prove. We describe formalized probability distributions (σ-algebras, probability spaces and conditional probabilities). These are given in the formal language of the formal proof system Isabelle/HOL. Moreover, we computer prove Bayes- Formula. Besides, we describe an application of the presented formalized probability distributions to cryptography. Furthermore, this article shows that computer proofs of complex cryptographic functions are possible by presenting an implementation of the Miller- Rabin primality test that admits formal verification. Our achievements are a step towards computer verification of cryptographic primitives. They describe a basis for computer verification in cryptography. Computer verification can be applied to further problems in cryptographic research, if the corresponding basic mathematical knowledge is available in a database.

Keywords: prime numbers, primality tests, (conditional) probabilitydistributions, formal proof system, higher-order logic, formalverification, Bayes' Formula, Miller-Rabin primality test.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1425
534 A Family of Zero Stable Block Integrator for the Solutions of Ordinary Differential Equations

Authors: A. M. Sagir

Abstract:

In this paper, linear multistep technique using power series as the basis function is used to develop the block methods which are suitable for generating direct solution of the special second order ordinary differential equations with associated initial or boundary conditions. The continuous hybrid formulations enable us to differentiate and evaluate at some grids and off – grid points to obtain two different four discrete schemes, each of order (5,5,5,5)T, which were used in block form for parallel or sequential solutions of the problems. The computational burden and computer time wastage involved in the usual reduction of second order problem into system of first order equations are avoided by this approach. Furthermore, a stability analysis and efficiency of the block methods are tested on linear and non-linear ordinary differential equations and the results obtained compared favorably with the exact solution.

Keywords: Block Method, Hybrid, Linear Multistep Method, Self – starting, Special Second Order.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1429
533 Computer Verification in Cryptography

Authors: Markus Kaiser, Johannes Buchmann

Abstract:

In this paper we explore the application of a formal proof system to verification problems in cryptography. Cryptographic properties concerning correctness or security of some cryptographic algorithms are of great interest. Beside some basic lemmata, we explore an implementation of a complex function that is used in cryptography. More precisely, we describe formal properties of this implementation that we computer prove. We describe formalized probability distributions (o--algebras, probability spaces and condi¬tional probabilities). These are given in the formal language of the formal proof system Isabelle/HOL. Moreover, we computer prove Bayes' Formula. Besides we describe an application of the presented formalized probability distributions to cryptography. Furthermore, this paper shows that computer proofs of complex cryptographic functions are possible by presenting an implementation of the Miller- Rabin primality test that admits formal verification. Our achievements are a step towards computer verification of cryptographic primitives. They describe a basis for computer verification in cryptography. Computer verification can be applied to further problems in crypto-graphic research, if the corresponding basic mathematical knowledge is available in a database.

Keywords: prime numbers, primality tests, (conditional) proba¬bility distributions, formal proof system, higher-order logic, formal verification, Bayes' Formula, Miller-Rabin primality test.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2143
532 Implementing Authentication Protocol for Exchanging Encrypted Messages via an Authentication Server Based on Elliptic Curve Cryptography with the ElGamal-s Algorithm

Authors: Konstantinos Chalkias, George Filiadis, George Stephanides

Abstract:

In this paper the authors propose a protocol, which uses Elliptic Curve Cryptography (ECC) based on the ElGamal-s algorithm, for sending small amounts of data via an authentication server. The innovation of this approach is that there is no need for a symmetric algorithm or a safe communication channel such as SSL. The reason that ECC has been chosen instead of RSA is that it provides a methodology for obtaining high-speed implementations of authentication protocols and encrypted mail techniques while using fewer bits for the keys. This means that ECC systems require smaller chip size and less power consumption. The proposed protocol has been implemented in Java to analyse its features and vulnerabilities in the real world.

Keywords: Elliptic Curve Cryptography, ElGamal, authentication protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1991
531 Software to Encrypt Messages Using Public-Key Cryptography

Authors: E. Inzunza-González, C. Cruz-Hernández, R. M. López-Gutiérrez, E. E. García-Guerrero, L. Cardoza- Avendaño, H. Serrano-Guerrero

Abstract:

In this paper the development of a software to encrypt messages with asymmetric cryptography is presented. In particular, is used the RSA (Rivest, Shamir and Adleman) algorithm to encrypt alphanumeric information. The software allows to generate different public keys from two prime numbers provided by the user, the user must then select a public-key to generate the corresponding private-key. To encrypt the information, the user must provide the public-key of the recipient as well as the message to be encrypted. The generated ciphertext can be sent through an insecure channel, so that would be very difficult to be interpreted by an intruder or attacker. At the end of the communication, the recipient can decrypt the original message if provide his/her public-key and his/her corresponding private-key.

Keywords: Asymmetric cryptography, Prime number, Publickey, Private-key, Software.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1643
530 The Game of Maundy Block

Authors: Alessandro Cincotti

Abstract:

The game of Maundy Block is the three-player variant of Maundy Cake, a classical combinatorial game. Even though to determine the solution of Maundy Cake is trivial, solving Maundy Block is challenging because of the identification of queer games, i.e., games where no player has a winning strategy.

Keywords: Combinatorial game, Maundy Cake, Three-player partizan games.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1471
529 A Survey on Principal Aspects of Secure Image Transmission

Authors: Ali Soleymani, Zulkarnain Md Ali, Md Jan Nordin

Abstract:

This paper is a review on the aspects and approaches of design an image cryptosystem. First a general introduction given for cryptography and images encryption and followed by different techniques in image encryption and related works for each technique surveyed. Finally, general security analysis methods for encrypted images are mentioned.

Keywords: Image, cryptography, encryption, security, analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2337
528 An Efficient Biometric Cryptosystem using Autocorrelators

Authors: R. Bremananth, A. Chitra

Abstract:

Cryptography provides the secure manner of information transmission over the insecure channel. It authenticates messages based on the key but not on the user. It requires a lengthy key to encrypt and decrypt the sending and receiving the messages, respectively. But these keys can be guessed or cracked. Moreover, Maintaining and sharing lengthy, random keys in enciphering and deciphering process is the critical problem in the cryptography system. A new approach is described for generating a crypto key, which is acquired from a person-s iris pattern. In the biometric field, template created by the biometric algorithm can only be authenticated with the same person. Among the biometric templates, iris features can efficiently be distinguished with individuals and produces less false positives in the larger population. This type of iris code distribution provides merely less intra-class variability that aids the cryptosystem to confidently decrypt messages with an exact matching of iris pattern. In this proposed approach, the iris features are extracted using multi resolution wavelets. It produces 135-bit iris codes from each subject and is used for encrypting/decrypting the messages. The autocorrelators are used to recall original messages from the partially corrupted data produced by the decryption process. It intends to resolve the repudiation and key management problems. Results were analyzed in both conventional iris cryptography system (CIC) and non-repudiation iris cryptography system (NRIC). It shows that this new approach provides considerably high authentication in enciphering and deciphering processes.

Keywords: Autocorrelators, biometrics cryptography, irispatterns, wavelets.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1490
527 Seven step Adams Type Block Method With Continuous Coefficient For Periodic Ordinary Differential Equation

Authors: Olusheye Akinfenwa

Abstract:

We consider the development of an eight order Adam-s type method, with A-stability property discussed by expressing them as a one-step method in higher dimension. This makes it suitable for solving variety of initial-value problems. The main method and additional methods are obtained from the same continuous scheme derived via interpolation and collocation procedures. The methods are then applied in block form as simultaneous numerical integrators over non-overlapping intervals. Numerical results obtained using the proposed block form reveals that it is highly competitive with existing methods in the literature.

Keywords: Block Adam's type Method; Periodic Ordinary Differential Equation; Stability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1538
526 Implicit Two Step Continuous Hybrid Block Methods with Four Off-Steps Points for Solving Stiff Ordinary Differential Equation

Authors: O. A. Akinfenwa, N.M. Yao, S. N. Jator

Abstract:

In this paper, a self starting two step continuous block hybrid formulae (CBHF) with four Off-step points is developed using collocation and interpolation procedures. The CBHF is then used to produce multiple numerical integrators which are of uniform order and are assembled into a single block matrix equation. These equations are simultaneously applied to provide the approximate solution for the stiff ordinary differential equations. The order of accuracy and stability of the block method is discussed and its accuracy is established numerically.

Keywords: Collocation and Interpolation, Continuous HybridBlock Formulae, Off-Step Points, Stability, Stiff ODEs.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2050
525 An eighth order Backward Differentiation Formula with Continuous Coefficients for Stiff Ordinary Differential Equations

Authors: Olusheye Akinfenwa, Samuel Jator, Nianmin Yoa

Abstract:

A block backward differentiation formula of uniform order eight is proposed for solving first order stiff initial value problems (IVPs). The conventional 8-step Backward Differentiation Formula (BDF) and additional methods are obtained from the same continuous scheme and assembled into a block matrix equation which is applied to provide the solutions of IVPs on non-overlapping intervals. The stability analysis of the method indicates that the method is L0-stable. Numerical results obtained using the proposed new block form show that it is attractive for solutions of stiff problems and compares favourably with existing ones.

Keywords: Stiff IVPs, System of ODEs, Backward differentiationformulas, Block methods, Stability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2697
524 Impact of Machining Parameters on the Surface Roughness of Machined PU Block

Authors: Louis Denis Kevin Catherine, Raja Aziz Raja Ma’arof, Azrina Arshad, Sangeeth Suresh

Abstract:

Machining parameters are very important in determining the surface quality of any material. In the past decade, some new engineering materials were developed for the manufacturing industry which created a need to conduct an investigation on the impact of the said parameters on their surface roughness. Polyurethane (PU) block is widely used in the automotive industry to manufacture parts such as checking fixtures that are used to verify the dimensional accuracy of automotive parts. In this paper, the design of experiment (DOE) was used to investigate on the effect of the milling parameters on the PU block. Furthermore, an analysis of the machined surface chemical composition was done using scanning electron microscope (SEM). It was found that the surface roughness of the PU block is severely affected when PU undergoes a flood machining process instead of a dry condition. In addition the stepover and the silicon content were found to be the most significant parameters that influence the surface quality of the PU block.

Keywords: Polyurethane (PU), design of experiment (DOE), scanning electron microscope (SEM), surface roughness.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3567
523 The BGMRES Method for Generalized Sylvester Matrix Equation AXB − X = C and Preconditioning

Authors: Azita Tajaddini, Ramleh Shamsi

Abstract:

In this paper, we present the block generalized minimal residual (BGMRES) method in order to solve the generalized Sylvester matrix equation. However, this method may not be converged in some problems. We construct a polynomial preconditioner based on BGMRES which shows why polynomial preconditioner is superior to some block solvers. Finally, numerical experiments report the effectiveness of this method.

Keywords: Linear matrix equation, Block GMRES, matrix Krylov subspace, polynomial preconditioner.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 830
522 A Novel Steganographic Method for Gray-Level Images

Authors: Ahmad T. Al-Taani, Abdullah M. AL-Issa

Abstract:

In this work we propose a novel Steganographic method for hiding information within the spatial domain of the gray scale image. The proposed approach works by dividing the cover into blocks of equal sizes and then embeds the message in the edge of the block depending on the number of ones in left four bits of the pixel. The proposed approach is tested on a database consists of 100 different images. Experimental results, compared with other methods, showed that the proposed approach hide more large information and gave a good visual quality stego-image that can be seen by human eyes.

Keywords: Data Embedding, Cryptography, Watermarking, Steganography, Least Significant Bit, Information Hiding.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2222
521 Implementation of TinyHash based on Hash Algorithm for Sensor Network

Authors: HangRok Lee, YongJe Choi, HoWon Kim

Abstract:

In recent years, it has been proposed security architecture for sensor network.[2][4]. One of these, TinySec by Chris Kalof, Naveen Sastry, David Wagner had proposed Link layer security architecture, considering some problems of sensor network. (i.e : energy, bandwidth, computation capability,etc). The TinySec employs CBC_mode of encryption and CBC-MAC for authentication based on SkipJack Block Cipher. Currently, This TinySec is incorporated in the TinyOS for sensor network security. This paper introduces TinyHash based on general hash algorithm. TinyHash is the module in order to replace parts of authentication and integrity in the TinySec. it implies that apply hash algorithm on TinySec architecture. For compatibility about TinySec, Components in TinyHash is constructed as similar structure of TinySec. And TinyHash implements the HMAC component for authentication and the Digest component for integrity of messages. Additionally, we define the some interfaces for service associated with hash algorithm.

Keywords: sensor network security, nesC, TinySec, TinyOS, Hash, HMAC, integrity

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2314
520 Fifth Order Variable Step Block Backward Differentiation Formulae for Solving Stiff ODEs

Authors: S.A.M. Yatim, Z.B. Ibrahim, K.I. Othman, F. Ismail

Abstract:

The implicit block methods based on the backward differentiation formulae (BDF) for the solution of stiff initial value problems (IVPs) using variable step size is derived. We construct a variable step size block methods which will store all the coefficients of the method with a simplified strategy in controlling the step size with the intention of optimizing the performance in terms of precision and computation time. The strategy involves constant, halving or increasing the step size by 1.9 times the previous step size. Decision of changing the step size is determined by the local truncation error (LTE). Numerical results are provided to support the enhancement of method applied.

Keywords: Backward differentiation formulae, block backwarddifferentiation formulae, stiff ordinary differential equation, variablestep size.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2191
519 Some Applications of Gröbner bases

Authors: Hassan Noori, Abdolali Basiri, Sajjad Rahmany

Abstract:

In this paper we will introduce a brief introduction to theory of Gr¨obner bases and some applications of Gr¨obner bases to graph coloring problem, automatic geometric theorem proving and cryptography.

Keywords: Gr¨obner bases, Application of Gr¨obner bases, Automatic Geometric Theorem Proving, Graph Coloring, Cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4866
518 A 10 Giga VPN Accelerator Board for Trust Channel Security System

Authors: Ki Hyun Kim, Jang-Hee Yoo, Kyo Il Chung

Abstract:

This paper proposes a VPN Accelerator Board (VPN-AB), a virtual private network (VPN) protocol designed for trust channel security system (TCSS). TCSS supports safety communication channel between security nodes in internet. It furnishes authentication, confidentiality, integrity, and access control to security node to transmit data packets with IPsec protocol. TCSS consists of internet key exchange block, security association block, and IPsec engine block. The internet key exchange block negotiates crypto algorithm and key used in IPsec engine block. Security Association blocks setting-up and manages security association information. IPsec engine block treats IPsec packets and consists of networking functions for communication. The IPsec engine block should be embodied by H/W and in-line mode transaction for high speed IPsec processing. Our VPN-AB is implemented with high speed security processor that supports many cryptographic algorithms and in-line mode. We evaluate a small TCSS communication environment, and measure a performance of VPN-AB in the environment. The experiment results show that VPN-AB gets a performance throughput of maximum 15.645Gbps when we set the IPsec protocol with 3DES-HMAC-MD5 tunnel mode.

Keywords: TCSS(Trust Channel Security System), VPN(VirtualPrivate Network), IPsec, SSL, Security Processor, Securitycommunication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2059
517 Cryptography over Sextic Extension with Cubic Subfield

Authors: A. Chillali, M. Sahmoudi

Abstract:

In this paper, we will give a cryptographic application over the integral closure O_Lof sextic extension L, namely L is an extension of Q of degree 6 in the form Q(a,b), which is a rational quadratic and monogenic extension over a pure monogenic cubic subfield K generated by a who is a root of monic irreducible polynomial of degree 2 andb is a root of irreducible polynomial of degree 3.

Keywords: Integral bases, Cryptography, Discrete logarithm problem.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2205
516 Quality Assessment of Hollow Sandcrete Blocks in Minna, Nigeria

Authors: M. Abdullahi, S. Sadiku, Bashar S. Mohammed, J. I. Aguwa

Abstract:

The properties of hollow sandcrete blocks produced in Minna, Nigeria are presented. Sandcrete block is made of cement, water and sand binded together in certain mix proportions. For the purpose of this work, fifty (50) commercial sandcrete block industries were visited in Minna, Nigeria to obtain block samples and aggregates used for the manufacture, and to take inventory of the mix composition and the production process. Sieve analysis tests were conduction on the soil sample from various block industries to ascertain their quality to be used for block making. The mix ratios were also investigated. Five (5) nine inches (9’’ or 225mm) blocks were obtained from each block industry and tested for dimensional compliance and compressive strength. The results of the soil test shows that the grading fall within the limit for natural aggregate and can easily are used to obtain workable mix. Physical examinations of the block sizes show slight deviation from the standard requirement in NIS 87:2000. Compressive strength of hollow sandcrete blocks in range of 0.12 N/mm2 to 0.54 N/mm2 was obtained which is below the recommendable value of 3.45 N/mm2 for load bearing hollow sandcrete blocks. This indicates that these blocks are below the standard for load-bearing sandcrete blocks and cannot be used as load bearing walling units. The mix composition also indicated low cement content resulting in low compressive strength. Most of the commercial block industries visited does not take curing very serious. Water were only sprinkled ones or twice before the blocks were stacked and made readily available for sale. It is recommended that a mix ratio of 1:4 to 1:6 should be used for the production of sandcrete blocks and proper curing practice should be adhered. Blocks should also be cured for 14 days before making them available for consumers.

Keywords: Compressive strength, dimensions, mix proportions, sandcrete blocks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1941