Search results for: double chaotic encryption
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 603

Search results for: double chaotic encryption

273 Complex Dynamics of Bertrand Duopoly Games with Bounded Rationality

Authors: Jixiang Zhang, Guocheng Wang

Abstract:

A dynamic of Bertrand duopoly game is analyzed, where players use different production methods and choose their prices with bounded rationality. The equilibriums of the corresponding discrete dynamical systems are investigated. The stability conditions of Nash equilibrium under a local adjustment process are studied. The stability conditions of Nash equilibrium under a local adjustment process are studied. The stability of Nash equilibrium, as some parameters of the model are varied, gives rise to complex dynamics such as cycles of higher order and chaos. On this basis, we discover that an increase of adjustment speed of bounded rational player can make Bertrand market sink into the chaotic state. Finally, the complex dynamics, bifurcations and chaos are displayed by numerical simulation.

Keywords: Bertrand duopoly model, Discrete dynamical system, Heterogeneous expectations, Nash equilibrium.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2549
272 New Insight into Fluid Mechanics of Lorenz Equations

Authors: Yu-Kai Ting, Jia-Ying Tu, Chung-Chun Hsiao

Abstract:

New physical insights into the nonlinear Lorenz equations related to flow resistance is discussed in this work. The chaotic dynamics related to Lorenz equations has been studied in many papers, which is due to the sensitivity of Lorenz equations to initial conditions and parameter uncertainties. However, the physical implication arising from Lorenz equations about convectional motion attracts little attention in the relevant literature. Therefore, as a first step to understand the related fluid mechanics of convectional motion, this paper derives the Lorenz equations again with different forced conditions in the model. Simulation work of the modified Lorenz equations without the viscosity or buoyancy force is discussed. The time-domain simulation results may imply that the states of the Lorenz equations are related to certain flow speed and flow resistance. The flow speed of the underlying fluid system increases as the flow resistance reduces. This observation would be helpful to analyze the coupling effects of different fluid parameters in a convectional model in future work.

Keywords: Galerkin method, Lorenz equations, Navier-Stokes equations.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2263
271 New Suspension Mechanism Using Camber Thrust for a Formula Car

Authors: Shinji Kajiwara

Abstract:

The basic ability of a vehicle is to “run”, “turn” and “stop”. The safeness and comfort during a drive on various road surfaces and speed depends on the performance of these basic abilities of the vehicle. Stability and maneuverability of a vehicle are vital in automotive engineering. The stability of a vehicle is the ability of the vehicle to revert back to a stable state during a drive when faced with crosswinds and irregular road conditions. Maneuverability of a vehicle is the ability of the vehicle to change direction during a drive swiftly based on the steering of the driver. The stability and maneuverability of a vehicle can also be defined as the driving stability of the vehicle. Since the fossil fueled vehicle is the main type of transportation today, the environmental factor in automotive engineering is also vital. By improving the fuel efficiency of the vehicle, the overall carbon emission will be reduced, thus reducing the effect of global warming and greenhouse gas on the Earth. Another main focus of the automotive engineering is the safety performance of the vehicle, especially with the worrying increase of vehicle collision every day. With better safety performance of a vehicle, every driver will be more confident driving every day. Next, let us focus on the “turn” ability of a vehicle. By improving this particular ability of the vehicle, the cornering limit of the vehicle can be improved, thus increasing the stability and maneuverability factor. In order to improve the cornering limit of the vehicle, a study to find the balance between the steering systems, the stability of the vehicle, higher lateral acceleration and the cornering limit detection must be conducted. The aim of this research is to study and develop a new suspension system that will boost the lateral acceleration of the vehicle and ultimately improving the cornering limit of the vehicle. This research will also study environmental factor and the stability factor of the new suspension system. The double wishbone suspension system is widely used in a four-wheel vehicle, especially for high cornering performance sports car and racing car. The double wishbone designs allow the engineer to carefully control the motion of the wheel by controlling such parameters as camber angle, caster angle, toe pattern, roll center height, scrub radius, scuff, and more. The development of the new suspension system will focus on the ability of the new suspension system to optimize the camber control and to improve the camber limit during a cornering motion. The research will be carried out using the CAE analysis tool. Using this analysis tool we will develop a JSAE Formula Machine equipped with the double wishbone system and also the new suspension system and conduct simulation and conduct studies on the performance of both suspension systems.

Keywords: Automobile, Camber Thrust, Cornering force, Suspension.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3555
270 Metal Inert Gas Welding-Based-Shaped Metal Deposition in Additive Layered Manufacturing: A Review

Authors: Adnan A. Ugla, Hassan J. Khaudair, Ahmed R. J. Almusawi

Abstract:

Shaped Metal Deposition (SMD) in additive layered manufacturing technique is a promising alternative to traditional manufacturing used for manufacturing large, expensive metal components with complex geometry in addition to producing free structures by building materials in a layer by layer technique. The present paper is a comprehensive review of the literature and the latest rapid manufacturing technologies of the SMD technique. The aim of this paper is to comprehensively review the most prominent facts that researchers have dealt with in the SMD techniques especially those associated with the cold wire feed. The intent of this study is to review the literature presented on metal deposition processes and their classifications, including SMD process using Wire + Arc Additive Manufacturing (WAAM) which divides into wire + tungsten inert gas (TIG), metal inert gas (MIG), or plasma. This literary research presented covers extensive details on bead geometry, process parameters and heat input or arc energy resulting from the deposition process in both cases MIG and Tandem-MIG in SMD process. Furthermore, SMD may be done using Single Wire-MIG (SW-MIG) welding and SMD using Double Wire-MIG (DW-MIG) welding. The present review shows that the method of deposition of metals when using the DW-MIG process can be considered a distinctive and low-cost method to produce large metal components due to high deposition rates as well as reduce the input of high temperature generated during deposition and reduce the distortions. However, the accuracy and surface finish of the MIG-SMD are less as compared to electron and laser beam.

Keywords: Shaped metal deposition, additive manufacturing, double-wire feed, cold feed wire.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1339
269 A Blockchain-Based Privacy-Preserving Physical Delivery System

Authors: Shahin Zanbaghi, Saeed Samet

Abstract:

The internet has transformed the way we shop. Previously, most of our purchases came in the form of shopping trips to a nearby store. Now, it is as easy as clicking a mouse. We have to be constantly vigilant about our personal information. In this work, our proposed approach is to encrypt the information printed on the physical packages, which include personal information in plain text using a symmetric encryption algorithm; then, we store that encrypted information into a Blockchain network rather than storing them in companies or corporations centralized databases. We present, implement and assess a blockchain-based system using Ethereum smart contracts. We present detailed algorithms that explain the details of our smart contract. We present the security, cost and performance analysis of the proposed method. Our work indicates that the proposed solution is economically attainable and provides data integrity, security, transparency and data traceability.

Keywords: Blockchain, Ethereum, smart contract, commit-reveal scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 383
268 A Study on the Secure ebXML Transaction Models

Authors: Dongkyoo Shin, Dongil Shin, Sukil Cha, Seyoung Kim

Abstract:

ebXML (Electronic Business using eXtensible Markup Language) is an e-business standard, sponsored by UN/CEFACT and OASIS, which enables enterprises to exchange business messages, conduct trading relationships, communicate data in common terms and define and register business processes. While there is tremendous e-business value in the ebXML, security remains an unsolved problem and one of the largest barriers to adoption. XML security technologies emerging recently have extensibility and flexibility suitable for security implementation such as encryption, digital signature, access control and authentication. In this paper, we propose ebXML business transaction models that allow trading partners to securely exchange XML based business transactions by employing XML security technologies. We show how each XML security technology meets the ebXML standard by constructing the test software and validating messages between the trading partners.

Keywords: Electronic commerce, e-business standard, ebXML, XML security, secure business transaction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1701
267 New Security Approach of Confidential Resources in Hybrid Clouds

Authors: Haythem Yahyaoui, Samir Moalla, Mounir Bouden, Skander Ghorbel

Abstract:

Nowadays, cloud environments are becoming a need for companies, this new technology gives the opportunities to access to the data anywhere and anytime. It also provides an optimized and secured access to the resources and gives more security for the data which is stored in the platform. However, some companies do not trust Cloud providers, they think that providers can access and modify some confidential data such as bank accounts. Many works have been done in this context, they conclude that encryption methods realized by providers ensure the confidentiality, but, they forgot that Cloud providers can decrypt the confidential resources. The best solution here is to apply some operations on the data before sending them to the provider Cloud in the objective to make them unreadable. The principal idea is to allow user how it can protect his data with his own methods. In this paper, we are going to demonstrate our approach and prove that is more efficient in term of execution time than some existing methods. This work aims at enhancing the quality of service of providers and ensuring the trust of the customers. 

Keywords: Confidentiality, cryptography, security issues, trust issues.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1416
266 An Anonymity-Based Secure On-Demand Routing for Mobile Ad Hoc Networks

Authors: M. Gunasekaran, K. Premalatha

Abstract:

Privacy and Security have emerged as an important research issue in Mobile Ad Hoc Networks (MANET) due to its unique nature such as scarce of resources and absence of centralized authority. There are number of protocols have been proposed to provide privacy and security for data communication in an adverse environment, but those protocols are compromised in many ways by the attackers. The concept of anonymity (in terms of unlinkability and unobservability) and pseudonymity has been introduced in this paper to ensure privacy and security. In this paper, a Secure Onion Throat (SOT) protocol is proposed to provide complete anonymity in an adverse environment. The SOT protocol is designed based on the combination of group signature and onion routing with ID-based encryption for route discovery. The security analysis demonstrates the performance of SOT protocol against all categories of attacks. The simulation results ensure the necessity and importance of the proposed SOT protocol in achieving such anonymity.

Keywords: Routing, anonymity, privacy, security and MANET.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2699
265 Effects of Geometry of Disk Openers on Seed Slot Properties

Authors: E. Seidi

Abstract:

Offset Double-Disk Opener (DDO) is a popular furrow opener in conservation tillage. It has some limitations such as negative suction to penetrate in the soil, hair pinning and mixing seed and fertilizer in the slot. Because of importance of separation of seed and fertilizer in the slot, by adding two horizontal mini disks to DDO a modified opener was made (MDO) which placed the fertilizer between and under two rows of seed. To consider performance of novel opener an indoor comparison test between DDO and MDO was performed at soil bin. The experiment was conducted with three working speeds (3, 6 and 8 km h-1), two bulk densities of soil (1.1 and 1.4 Mg m-3) and two levels of residues (1 and 2 ton ha-1). The experimental design consisted in a (3×2×2) complete randomized factorial with three replicates for each test. Moisture of seed furrow, separation of seed and fertilizer, hair pinning and resultant forces acting on the openers were used as assessing indexes. There was no significant difference between soil moisture content in slots created by DDO and MDO at 0-4 cm depth, but at 4-8 cm the in the slot created by MDO moisture content was higher about 9%. Horizontal force for both openers increased with increasing speed and soil bulk density. Vertical force for DDO was negative so it needed additional weight for penetrating in the soil, but vertical force for MDO was positive and, which can solve the challenge of penetration in the soil in DDO. In soft soil with heavy residues some trash was pushed by DDO into seed furrow (hair pinning) but at MDO seed were placed at clean groove. Lateral and vertical separation of seed and fertilizer was performed effectively by MDO (4.5 and 5 cm, respectively) while DDO put seed and fertilizer close to each other. Overall, the Modified Offset Double-disks (MDO) had better performance. So by adapting this opener with no-tillage drillers it would possible to have higher yield in conservation tillage where the most appropriate opener is disk type.

Keywords: Seed Slot, opener's geometry, physical properties.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1777
264 Indirect Regeneration and Somatic Embryogenesis from Leaf and Stem Explants of Crassula ovata (Mill.) Druce – An Ornamental Medicinal Plant

Authors: A. B. A. Ahmed, Amar, D. I., R. M. Taha

Abstract:

This research aims to investigate callus induction, somatic embryogenesis and indirect plant regeneration of Crassula ovata (Mill.) Druce – the famous ornamental plant. Experiment no.1: Callus induction was obtained from leaf and stem explants on Murashige and Skoog (MS) medium supplemented with various plant growth regulators (PGRs). Effects of different PGRs, plant regeneration and subsequent plantlet conversion were also assessed. Indirect plant regeneration was achieved from the callus of stem explants by the addition of 1.5 mg/L Kinetin (KN) alone. Best shoot induction was achieved (6.5 shoots/per explant) after 60 days. For successful rooting, regenerated plantlets were sub-cultured on the same MS media supplemented with 1.5 mg/L KN alone. The rooted plantlets were acclimatized and the survival rate was 90%. Experiment no.2: Results revealed that 0.5 mg/L 2,4-D alone and in combination with 1.0 mg/L 6-Benzyladenine (BA) gave 89.8% callus from the stem explants as compared to leaf explants. Callus proliferation and somatic embryo formation were also evaluated by ‘Double Staining Method’ and different stages of somatic embryogenesis were revealed by scanning electron microscope. Full Strength MS medium produced the highest number (49.6%) of cotyledonary stage somatic embryos (SEs). Mature cotyledonary stage SEs developed into plantlets after 12 weeks of culture. Wellrooted plantlets were successfully acclimatized at the survival rate of 85%. Indirectly regenerated plants did not show any detectable variation in morphological and growth characteristics when compared with the donor plant.

Keywords: Callus induction, Crassula ovata, Double Staining, Indirect plant regeneration, Somatic embryogenesis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2712
263 Leadership´s Controlling via Complexity Investigation in Crisis Scenarios

Authors: Jiří Barta, Oldřich Svoboda, Jiří. F. Urbánek

Abstract:

In this paper will be discussed two coin´s sides of crisis scenarios dynamics. On the one's side is negative role of subsidiary scenario branches in its compactness weakening by means unduly chaotic atomizing, having many interactive feedbacks cases, increasing a value of a complexity here. This negative role reflects the complexity of use cases, weakening leader compliancy, which brings something as a ´readiness for controlling capabilities provision´. Leader´s dissatisfaction has zero compliancy, but factual it is a ´crossbar´ (interface in fact) between planning and executing use cases. On the other side of this coin, an advantage of rich scenarios embranchment is possible to see in a support of response awareness, readiness, preparedness, adaptability, creativity and flexibility. Here rich scenarios embranchment contributes to the steadiness and resistance of scenario mission actors. These all will be presented in live power-points ´Blazons´, modelled via DYVELOP (Dynamic Vector Logistics of Processes) on the Conference.

Keywords: Leadership, Controlling, Complexity, DYVELOP, Scenarios.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1964
262 Poincaré Plot for Heart Rate Variability

Authors: Mazhar B. Tayel, Eslam I. AlSaba

Abstract:

Heart is the most important part in the body of living organisms. It affects and is affected by any factor in the body. Therefore, it is a good detector for all conditions in the body. Heart signal is a non-stationary signal; thus, it is utmost important to study the variability of heart signal. The Heart Rate Variability (HRV) has attracted considerable attention in psychology, medicine and has become important dependent measure in psychophysiology and behavioral medicine. The standards of measurements, physiological interpretation and clinical use for HRV that are most often used were described in many researcher papers, however, remain complex issues are fraught with pitfalls. This paper presents one of the nonlinear techniques to analyze HRV. It discusses many points like, what Poincaré plot is and how Poincaré plot works; also, Poincaré plot's merits especially in HRV. Besides, it discusses the limitation of Poincaré cause of standard deviation SD1, SD2 and how to overcome this limitation by using complex correlation measure (CCM). The CCM is most sensitive to changes in temporal structure of the Poincaré plot as compared toSD1 and SD2.

Keywords: Heart rate variability, chaotic system, Poincaré, variance, standard deviation, complex correlation measure.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 7374
261 Thiopental-Fentanyl versus Midazolam-Fentanyl for Emergency Department Procedural Sedation and Analgesia in Patients with Shoulder Dislocation and Distal Radial Fracture-Dislocation: A Randomized Double-Blind Controlled Trial

Authors: D. Farsi, Gh. Dokhtvasi, S. Abbasi, S. Shafiee Ardestani, E. Payani

Abstract:

Background and aim: It has not been well studied whether fentanyl-thiopental (FT) is effective and safe for PSA in orthopedic procedures in Emergency Department (ED). The aim of this trial was to evaluate the effectiveness of intravenous FT versus fentanyl-midazolam (FM) in patients who suffered from shoulder dislocation or distal radial fracture-dislocation. Methods: In this randomized double-blinded study, Seventy-six eligible patients were entered the study and randomly received intravenous FT or FM. The success rate, onset of action and recovery time, pain score, physicians’ satisfaction and adverse events were assessed and recorded by treating emergency physicians. The statistical analysis was intention to treat. Results: The success rate after administrating loading dose in FT group was significantly higher than FM group (71.7% vs. 48.9%, p=0.04); however, the ultimate unsuccessful rate after 3 doses of drugs in the FT group was higher than the FM group (3 to 1) but it did not reach to significant level (p=0.61). Despite near equal onset of action time in two study group (P=0.464), the recovery period in patients receiving FT was markedly shorter than FM group (P<0.001). The occurrence of adverse effects was low in both groups (p=0.31). Conclusion: PSA using FT is effective and appears to be safe for orthopedic procedures in the ED. Therefore, regarding the prompt onset of action, short recovery period of thiopental, it seems that this combination can be considered more for performing PSA in orthopedic procedures in ED.

Keywords: Procedural Sedation and Analgesia, Thiopental, Fentanyl, Midazolam, Orthopedic Procedure, Emergency Department, Pain.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2077
260 An Attack on the Lucas Based El-Gamal Cryptosystem in the Elliptic Curve Group Over Finite Field Using Greater Common Divisor

Authors: Lee Feng Koo, Tze Jin Wong, Pang Hung Yiu, Nik Mohd Asri Nik Long

Abstract:

Greater common divisor (GCD) attack is an attack that relies on the polynomial structure of the cryptosystem. This attack required two plaintexts differ from a fixed number and encrypted under same modulus. This paper reports a security reaction of Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field under GCD attack. Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field was exposed mathematically to the GCD attack using GCD and Dickson polynomial. The result shows that the cryptanalyst is able to get the plaintext without decryption by using GCD attack. Thus, the study concluded that it is highly perilous when two plaintexts have a slight difference from a fixed number in the same Elliptic curve group over finite field.

Keywords: Decryption, encryption, elliptic curve, greater common divisor.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 655
259 Program Camouflage: A Systematic Instruction Hiding Method for Protecting Secrets

Authors: Yuichiro Kanzaki, Akito Monden, Masahide Nakamura, Ken-ichi Matsumoto

Abstract:

This paper proposes an easy-to-use instruction hiding method to protect software from malicious reverse engineering attacks. Given a source program (original) to be protected, the proposed method (1) takes its modified version (fake) as an input, (2) differences in assembly code instructions between original and fake are analyzed, and, (3) self-modification routines are introduced so that fake instructions become correct (i.e., original instructions) before they are executed and that they go back to fake ones after they are executed. The proposed method can add a certain amount of security to a program since the fake instructions in the resultant program confuse attackers and it requires significant effort to discover and remove all the fake instructions and self-modification routines. Also, this method is easy to use (with little effort) because all a user (who uses the proposed method) has to do is to prepare a fake source code by modifying the original source code.

Keywords: Copyright protection, program encryption, program obfuscation, self-modification, software protection.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1459
258 Nonlinear Dynamical Characterization of Heart Rate Variability Time Series of Meditation

Authors: B. S. Raghavendra, D. Narayana Dutt

Abstract:

Many recent electrophysiological studies have revealed the importance of investigating meditation state in order to achieve an increased understanding of autonomous control of cardiovascular functions. In this paper, we characterize heart rate variability (HRV) time series acquired during meditation using nonlinear dynamical parameters. We have computed minimum embedding dimension (MED), correlation dimension (CD), largest Lyapunov exponent (LLE), and nonlinearity scores (NLS) from HRV time series of eight Chi and four Kundalini meditation practitioners. The pre-meditation state has been used as a baseline (control) state to compare the estimated parameters. The chaotic nature of HRV during both pre-meditation and meditation is confirmed by MED. The meditation state showed a significant decrease in the value of CD and increase in the value of LLE of HRV, in comparison with premeditation state, indicating a less complex and less predictable nature of HRV. In addition, it was shown that the HRV of meditation state is having highest NLS than pre-meditation state. The study indicated highly nonlinear dynamic nature of cardiac states as revealed by HRV during meditation state, rather considering it as a quiescent state.

Keywords: Correlation dimension, Embedding dimension, Heartrate variability, Largest Lyapunov exponent, Meditation, Nonlinearity score.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1858
257 Performance Analysis of Modified Solar Water Heating System for Climatic Condition of Allahabad, India

Authors: Kirti Tewari, Rahul Dev

Abstract:

Solar water heating is a thermodynamic process of heating water using sunlight with the help of solar water heater. Thus, solar water heater is a device used to harness solar energy. In this paper, a modified solar water heating system (MSWHS) has been proposed over flat plate collector (FPC) and Evacuated tube collector (ETC). The modifications include selection of materials other than glass, and glass wool which are conventionally used for fabricating FPC and ETC. Some modifications in design have also been proposed. Its collector is made of double layer of semi-cylindrical acrylic tubes and fibre reinforced plastic (FRP) insulation base. Water tank is made of double layer of acrylic sheet except base and north wall. FRP is used in base and north wall of the water tank. A concept of equivalent thickness has been utilised for calculating the dimensions of collector plate, acrylic tube and tank. A thermal model for the proposed design of MSWHS is developed and simulation is carried out on MATLAB for the capacity of 200L MSWHS having collector area of 1.6 m2, length of acrylic tubes of 2m at an inclination angle 25° which is taken nearly equal to the latitude of the given location. Latitude of Allahabad is 24.45° N. The results show that the maximum temperature of water in tank and tube has been found to be 71.2°C and 73.3°C at 17:00hr and 16:00hr respectively in March for the climatic data of Allahabad. Theoretical performance analysis has been carried out by varying number of tubes of collector, the tank capacity and climatic data for given months of winter and summer.

Keywords: Acrylic, Fibre reinforced plastic, Solar water Heating, Thermal model, Conventional water heaters.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2152
256 Implementation of TinyHash based on Hash Algorithm for Sensor Network

Authors: HangRok Lee, YongJe Choi, HoWon Kim

Abstract:

In recent years, it has been proposed security architecture for sensor network.[2][4]. One of these, TinySec by Chris Kalof, Naveen Sastry, David Wagner had proposed Link layer security architecture, considering some problems of sensor network. (i.e : energy, bandwidth, computation capability,etc). The TinySec employs CBC_mode of encryption and CBC-MAC for authentication based on SkipJack Block Cipher. Currently, This TinySec is incorporated in the TinyOS for sensor network security. This paper introduces TinyHash based on general hash algorithm. TinyHash is the module in order to replace parts of authentication and integrity in the TinySec. it implies that apply hash algorithm on TinySec architecture. For compatibility about TinySec, Components in TinyHash is constructed as similar structure of TinySec. And TinyHash implements the HMAC component for authentication and the Digest component for integrity of messages. Additionally, we define the some interfaces for service associated with hash algorithm.

Keywords: sensor network security, nesC, TinySec, TinyOS, Hash, HMAC, integrity

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2311
255 Model-free Prediction based on Tracking Theory and Newton Form of Polynomial

Authors: Guoyuan Qi , Yskandar Hamam, Barend Jacobus van Wyk, Shengzhi Du

Abstract:

The majority of existing predictors for time series are model-dependent and therefore require some prior knowledge for the identification of complex systems, usually involving system identification, extensive training, or online adaptation in the case of time-varying systems. Additionally, since a time series is usually generated by complex processes such as the stock market or other chaotic systems, identification, modeling or the online updating of parameters can be problematic. In this paper a model-free predictor (MFP) for a time series produced by an unknown nonlinear system or process is derived using tracking theory. An identical derivation of the MFP using the property of the Newton form of the interpolating polynomial is also presented. The MFP is able to accurately predict future values of a time series, is stable, has few tuning parameters and is desirable for engineering applications due to its simplicity, fast prediction speed and extremely low computational load. The performance of the proposed MFP is demonstrated using the prediction of the Dow Jones Industrial Average stock index.

Keywords: Forecast, model-free predictor, prediction, time series

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1737
254 Generalized π-Armendariz Authentication Cryptosystem

Authors: Areej M. Abduldaim, Nadia M. G. Al-Saidi

Abstract:

Algebra is one of the important fields of mathematics. It concerns with the study and manipulation of mathematical symbols. It also concerns with the study of abstractions such as groups, rings, and fields. Due to the development of these abstractions, it is extended to consider other structures, such as vectors, matrices, and polynomials, which are non-numerical objects. Computer algebra is the implementation of algebraic methods as algorithms and computer programs. Recently, many algebraic cryptosystem protocols are based on non-commutative algebraic structures, such as authentication, key exchange, and encryption-decryption processes are adopted. Cryptography is the science that aimed at sending the information through public channels in such a way that only an authorized recipient can read it. Ring theory is the most attractive category of algebra in the area of cryptography. In this paper, we employ the algebraic structure called skew -Armendariz rings to design a neoteric algorithm for zero knowledge proof. The proposed protocol is established and illustrated through numerical example, and its soundness and completeness are proved.

Keywords: Cryptosystem, identification, skew π-Armendariz rings, skew polynomial rings, zero knowledge protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 745
253 Analysis of Lightweight Register Hardware Threat

Authors: Yang Luo, Beibei Wang

Abstract:

In this paper, we present a design methodology of lightweight register transfer level (RTL) hardware threat implemented based on a MAX II FPGA platform. The dynamic power consumed by the toggling of the various bit of registers as well as the dynamic power consumed per unit of logic circuits were analyzed. The hardware threat was designed taking advantage of the differences in dynamic power consumed per unit of logic circuits to hide the transfer information. The experiment result shows that the register hardware threat was successfully implemented by using different dynamic power consumed per unit of logic circuits to hide the key information of DES encryption module. It needs more than 100000 sample curves to reduce the background noise by comparing the sample space when it completely meets the time alignment requirement. In additional, an external trigger signal is playing a very important role to detect the hardware threat in this experiment.

Keywords: Side-channel analysis, hardware threat, register transfer level, dynamic power.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 948
252 Optical Properties of Some A2BCl4 Type Chlorides

Authors: D. H. Gahane, B. M. Bahirwar, S. V. Moharil

Abstract:

Efficient luminescence is reported for the first time in Eu2+ activated double Chlorides A2BCl4 (A=Alkali metal, B=Alkaline earth element). A simple wet-chemical preparation is described. Emission intensities are comparable to that of the commercial phosphor. Excitation covers near UV region. These phosphors may be useful for applications like solid state lighting, scintillation detectors and X-ray storage using photo-stimulable phosphors.

Keywords: Alkaline Earth, Chloride, Luminescence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1766
251 Study of Measures to Secure Video Phone Service Safety through a Preliminary Evaluationof the Information Security of the New IT Service

Authors: DongHoon Shin, Yunmook Nah, HoSeong Kim, Gang Shin Lee, Jae-Il Lee

Abstract:

The rapid advance of communication technology is evolving the network environment into the broadband convergence network. Likewise, the IT services operated in the individual network are also being quickly converged in the broadband convergence network environment. VoIP and IPTV are two examples of such new services. Efforts are being made to develop the video phone service, which is an advanced form of the voice-oriented VoIP service. However, the new IT services will be subject to stability and reliability vulnerabilities if the relevant security issues are not answered during the convergence of the existing IT services currently being operated in individual networks within the wider broadband network environment. To resolve such problems, this paper attempts to analyze the possible threats and identify the necessary security measures before the deployment of the new IT services. Furthermore, it measures the quality of the encryption algorithm application example to describe the appropriate algorithm in order to present security technology that will have no negative impact on the quality of the video phone service.

Keywords: BcN, Security Measures, Video Phone.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1401
250 Application of LSB Based Steganographic Technique for 8-bit Color Images

Authors: Mamta Juneja, Parvinder S. Sandhu, Ekta Walia

Abstract:

Steganography is the process of hiding one file inside another such that others can neither identify the meaning of the embedded object, nor even recognize its existence. Current trends favor using digital image files as the cover file to hide another digital file that contains the secret message or information. One of the most common methods of implementation is Least Significant Bit Insertion, in which the least significant bit of every byte is altered to form the bit-string representing the embedded file. Altering the LSB will only cause minor changes in color, and thus is usually not noticeable to the human eye. While this technique works well for 24-bit color image files, steganography has not been as successful when using an 8-bit color image file, due to limitations in color variations and the use of a colormap. This paper presents the results of research investigating the combination of image compression and steganography. The technique developed starts with a 24-bit color bitmap file, then compresses the file by organizing and optimizing an 8-bit colormap. After the process of compression, a text message is hidden in the final, compressed image. Results indicate that the final technique has potential of being useful in the steganographic world.

Keywords: Compression, Colormap, Encryption, Steganographyand LSB Insertion.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2959
249 From “Discipline and Punish” to the Necessity for the Establishment of Greek Theatre: A Political Study of the Formation of Theatre Spaces in Ancient Greece Based on Michel Foucault’s Ideas

Authors: Payam Foroutan Yekta

Abstract:

The formation of theatre in ancient Greece and the different reasons and arguments about it are still left as an interesting case of discussion, and the origin of the Greek drama is usually sought in the Dionysus Festival. One fundamental element for the transformation of ritual into theatre was the establishment of theatre or places specifically used for performing Greek drama. Despite the theories of social Darwinists in the field of theatre historiography, the present study takes as its point of departure the hypothesis that the procedure of the transformation of Dionysus rituals to theatre has not been an evolutionary one. Our arguments will be based on Michel Foucault’s theory in his seminal book Discipline and Punish, where he holds “power” to be always aiming at the regulation of formless and unpredictable masses in order to predict their movements and behaviours. Thus, it could be argued that by founding theatra, in less than two centuries, Athens’s political system has transformed the primitive, violent and chaotic Dionysus rituals, turning them into theatre in order to control the society as much as possible.

Keywords: Dionysus Rituals, Greek Drama, Theatron, Michel Foucault, Discipline and Punish, Political System.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 321
248 Computer Proven Correctness of the Rabin Public-Key Scheme

Authors: Johannes Buchmann, Markus Kaiser

Abstract:

We decribe a formal specification and verification of the Rabin public-key scheme in the formal proof system Is-abelle/HOL. The idea is to use the two views of cryptographic verification: the computational approach relying on the vocabulary of probability theory and complexity theory and the formal approach based on ideas and techniques from logic and programming languages. The analysis presented uses a given database to prove formal properties of our implemented functions with computer support. Thema in task in designing a practical formalization of correctness as well as security properties is to cope with the complexity of cryptographic proving. We reduce this complexity by exploring a light-weight formalization that enables both appropriate formal definitions as well as eficient formal proofs. This yields the first computer-proved implementation of the Rabin public-key scheme in Isabelle/HOL. Consequently, we get reliable proofs with a minimal error rate augmenting the used database. This provides a formal basis for more computer proof constructions in this area.

Keywords: public-key encryption, Rabin public-key scheme, formalproof system, higher-order logic, formal verification.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1549
247 Ensuring Data Security and Consistency in FTIMA - A Fault Tolerant Infrastructure for Mobile Agents

Authors: Umar Manzoor, Kiran Ijaz, Wajiha Shamim, Arshad Ali Shahid

Abstract:

Transaction management is one of the most crucial requirements for enterprise application development which often require concurrent access to distributed data shared amongst multiple application / nodes. Transactions guarantee the consistency of data records when multiple users or processes perform concurrent operations. Existing Fault Tolerance Infrastructure for Mobile Agents (FTIMA) provides a fault tolerant behavior in distributed transactions and uses multi-agent system for distributed transaction and processing. In the existing FTIMA architecture, data flows through the network and contains personal, private or confidential information. In banking transactions a minor change in the transaction can cause a great loss to the user. In this paper we have modified FTIMA architecture to ensure that the user request reaches the destination server securely and without any change. We have used triple DES for encryption/ decryption and MD5 algorithm for validity of message.

Keywords: Distributed Transaction, Security, Mobile Agents, FTIMA Architecture.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1479
246 Secure Cryptographic Operations on SIM Card for Mobile Financial Services

Authors: Kerem Ok, Serafettin Senturk, Serdar Aktas, Cem Cevikbas

Abstract:

Mobile technology is very popular nowadays and it provides a digital world where users can experience many value-added services. Service Providers are also eager to offer diverse value-added services to users such as digital identity, mobile financial services and so on. In this context, the security of data storage in smartphones and the security of communication between the smartphone and service provider are critical for the success of these services. In order to provide the required security functions, the SIM card is one acceptable alternative. Since SIM cards include a Secure Element, they are able to store sensitive data, create cryptographically secure keys, encrypt and decrypt data. In this paper, we design and implement a SIM and a smartphone framework that uses a SIM card for secure key generation, key storage, data encryption, data decryption and digital signing for mobile financial services. Our frameworks show that the SIM card can be used as a controlled Secure Element to provide required security functions for popular e-services such as mobile financial services.

Keywords: SIM Card, mobile financial services, cryptography, secure data storage.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2002
245 The Partial Non-combinatorially Symmetric N10 -Matrix Completion Problem

Authors: Gu-Fang Mou, Ting-Zhu Huang

Abstract:

An n×n matrix is called an N1 0 -matrix if all principal minors are non-positive and each entry is non-positive. In this paper, we study the partial non-combinatorially symmetric N1 0 -matrix completion problems if the graph of its specified entries is a transitive tournament or a double cycle. In general, these digraphs do not have N1 0 -completion. Therefore, we have given sufficient conditions that guarantee the existence of the N1 0 -completion for these digraphs.

Keywords: Matrix completion, matrix completion, N10 -matrix, non-combinatorially symmetric, cycle, digraph.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1044
244 An Authentication Protocol for Quantum Enabled Mobile Devices

Authors: Natarajan Venkatachalam, Subrahmanya V. R. K. Rao, Vijay Karthikeyan Dhandapani, Swaminathan Saravanavel

Abstract:

The quantum communication technology is an evolving design which connects multiple quantum enabled devices to internet for secret communication or sensitive information exchange. In future, the number of these compact quantum enabled devices will increase immensely making them an integral part of present communication systems. Therefore, safety and security of such devices is also a major concern for us. To ensure the customer sensitive information will not be eavesdropped or deciphered, we need a strong authentications and encryption mechanism. In this paper, we propose a mutual authentication scheme between these smart quantum devices and server based on the secure exchange of information through quantum channel which gives better solutions for symmetric key exchange issues. An important part of this work is to propose a secure mutual authentication protocol over the quantum channel. We show that our approach offers robust authentication protocol and further our solution is lightweight, scalable, cost-effective with optimized computational processing overheads.

Keywords: Quantum cryptography, quantum key distribution, wireless quantum communication, authentication protocol, quantum enabled device, trusted third party.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1148