WorldWideScience

Sample records for key management scheme

  1. A Forward Authentication Key Management Scheme for Heterogeneous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huang Jen-Yan

    2011-01-01

    Full Text Available Key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes in wireless sensor networks. However, sensor nodes are inherently limited by insufficient hardware resources such as memory capacity and battery lifetime. As a result, few current key management schemes are appropriate for wireless sensor networks. This paper proposes a new key management method that uses dynamic key management schemes for heterogeneous sensor networks. The proposed scheme loads a hash function into the base station, cluster heads, and sensor nodes. The cluster heads and sensor nodes then generate their own keychains to provide forward authentication in case of key changes, security breaches, key changes due to security breaches. The cluster heads and sensor nodes establish pairwise keys to ensure transmission secrecy. The proposed scheme decreases the number of keys required for sensor nodes and cluster heads and is robust to the following attacks: guessing attacks, replay attacks, man-in-the-middle attacks, node capture attacks, and denial-of-service attacks.

  2. Key Management Scheme Based on Route Planning of Mobile Sink in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ying Zhang

    2016-01-01

    Full Text Available In many wireless sensor network application scenarios the key management scheme with a Mobile Sink (MS should be fully investigated. This paper proposes a key management scheme based on dynamic clustering and optimal-routing choice of MS. The concept of Traveling Salesman Problem with Neighbor areas (TSPN in dynamic clustering for data exchange is proposed, and the selection probability is used in MS route planning. The proposed scheme extends static key management to dynamic key management by considering the dynamic clustering and mobility of MSs, which can effectively balance the total energy consumption during the activities. Considering the different resources available to the member nodes and sink node, the session key between cluster head and MS is established by modified an ECC encryption with Diffie-Hellman key exchange (ECDH algorithm and the session key between member node and cluster head is built with a binary symmetric polynomial. By analyzing the security of data storage, data transfer and the mechanism of dynamic key management, the proposed scheme has more advantages to help improve the resilience of the key management system of the network on the premise of satisfying higher connectivity and storage efficiency.

  3. Key Management Scheme Based on Route Planning of Mobile Sink in Wireless Sensor Networks.

    Science.gov (United States)

    Zhang, Ying; Liang, Jixing; Zheng, Bingxin; Jiang, Shengming; Chen, Wei

    2016-01-29

    In many wireless sensor network application scenarios the key management scheme with a Mobile Sink (MS) should be fully investigated. This paper proposes a key management scheme based on dynamic clustering and optimal-routing choice of MS. The concept of Traveling Salesman Problem with Neighbor areas (TSPN) in dynamic clustering for data exchange is proposed, and the selection probability is used in MS route planning. The proposed scheme extends static key management to dynamic key management by considering the dynamic clustering and mobility of MSs, which can effectively balance the total energy consumption during the activities. Considering the different resources available to the member nodes and sink node, the session key between cluster head and MS is established by modified an ECC encryption with Diffie-Hellman key exchange (ECDH) algorithm and the session key between member node and cluster head is built with a binary symmetric polynomial. By analyzing the security of data storage, data transfer and the mechanism of dynamic key management, the proposed scheme has more advantages to help improve the resilience of the key management system of the network on the premise of satisfying higher connectivity and storage efficiency.

  4. Key management schemes using routing information frames in secure wireless sensor networks

    Science.gov (United States)

    Kamaev, V. A.; Finogeev, A. G.; Finogeev, A. A.; Parygin, D. S.

    2017-01-01

    The article considers the problems and objectives of key management for data encryption in wireless sensor networks (WSN) of SCADA systems. The structure of the key information in the ZigBee network and methods of keys obtaining are discussed. The use of a hybrid key management schemes is most suitable for WSN. The session symmetric key is used to encrypt the sensor data, asymmetric keys are used to encrypt the session key transmitted from the routing information. Three algorithms of hybrid key management using routing information frames determined by routing methods and the WSN topology are presented.

  5. A Lightweight Authentication and Key Management Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Danyang Qin

    2016-01-01

    Full Text Available Security problem is one of the most popular research fields in wireless sensor networks for both the application requirement and the resource-constrained essence. An effective and lightweight Authentication and Key Management Scheme (AKMS is proposed in this paper to solve the problem of malicious nodes occurring in the process of networking and to offer a high level of security with low cost. For the condition that the mobile sensor nodes need to be authenticated, the keys in AKMS will be dynamically generated and adopted for security protection. Even when the keys are being compromised or captured, the attackers can neither use the previous keys nor misuse the authenticated nodes to cheat. Simulation results show that the proposed scheme provides more efficient security with less energy consumption for wireless sensor networks especially with mobile sensors.

  6. A Cross-Layer Key Management Scheme for MIPv6 Fast Handover over IEEE 802.11 Wireless LAN

    Directory of Open Access Journals (Sweden)

    Chang-Seop Park

    2015-01-01

    Full Text Available A new key management and security scheme is proposed to integrate Layer Two (L2 and Layer Three (L3 keys for secure and fast Mobile IPv6 handover over IEEE 802.11 Wireless Local Area Network (WLAN. Unlike the original IEEE 802.11-based Mobile IPv6 Fast Handover (FMIPv6 that requires time-consuming IEEE 802.1x-based Extensible Authentication Protocol (EAP authentication on each L3 handover, the newly proposed key management and security scheme requires only one 802.1x-EAP regardless of how many L3 handovers occur. Therefore, the proposed scheme reduces the handover latency that results from a lengthy 802.1x-based EAP. The proposed key management and security scheme is extensively analyzed in terms of security and performance, and the proposed security scheme is shown to be more secure than those that were previously proposed.

  7. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  8. KALwEN+: Practical Key Management Schemes for Gossip-Based Wireless Medical Sensor Networks

    NARCIS (Netherlands)

    Gong, Zheng; Tang, Qiang; Law, Y.W.; Chen, Hongyang; Lai, X.; Yung, M.

    2010-01-01

    The constrained resources of sensors restrict the design of a key management scheme for wireless sensor networks (WSNs). In this work, we first formalize the security model of ALwEN, which is a gossip-based wireless medical sensor network (WMSN) for ambient assisted living. Our security model

  9. Manet key management via Mobile Ficlke Key protocol (MFK ...

    African Journals Online (AJOL)

    Manet key management via Mobile Ficlke Key protocol (MFK) ... Journal of Fundamental and Applied Sciences. Journal Home · ABOUT THIS JOURNAL ... No Abstract. Keywords: MANET; key management scheme; simulation environment ...

  10. Key Management Schemes for Peer-to-Peer Multimedia Streaming Overlay Networks

    Science.gov (United States)

    Naranjo, J. A. M.; López-Ramos, J. A.; Casado, L. G.

    Key distribution for multimedia live streaming peer-to-peer overlay networks is a field still in its childhood stage. A scheme designed for networks of this kind must seek security and efficiency while keeping in mind the following restrictions: limited bandwidth, continuous playing, great audience size and clients churn. This paper introduces two novel schemes that allow a trade-off between security and efficiency by allowing to dynamically vary the number of levels used in the key hierarchy. These changes are motivated by great variations in audience size, and initiated by decision of the Key Server. Additionally, a comparative study of both is presented, focusing on security and audience size. Results show that larger key hierarchies can supply bigger audiences, but offer less security against statistical attacks. The opposite happens for shorter key hierarchies.

  11. Key management issue in SCADA networks: A review

    Directory of Open Access Journals (Sweden)

    Abdalhossein Rezai

    2017-02-01

    Full Text Available Supervisory Control And Data Acquisition (SCADA networks have a vital role in Critical Infrastructures (CIs such as public transports, power generation systems, gas, water and oil industries, so that there are concerns on security issues in these networks. The utilized Remote Terminal Units (RTUs and Intelligence Electronic Devices (IEDs in these networks have resource limitations, which make security applications a challenging issue. Efficient key management schemes are required besides lightweight ciphers for securing the SCADA communications. Many key management schemes have been developed to address the tradeoff between SCADA constrain and security, but which scheme is the most effective is still debatable. This paper presents a review of the existing key management schemes in SCADA networks, which provides directions for further researches in this field.

  12. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  13. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge

    Directory of Open Access Journals (Sweden)

    Le Xuan Hung

    2008-12-01

    Full Text Available For many sensor network applications such as military or homeland security, it is essential for users (sinks to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODEplus. It is a significant extension of our previous study in five aspects: (1 Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2 The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3 The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4 Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5 No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODEplus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully.

  14. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  15. VerSAMI: Versatile and Scalable key management for Smart Grid AMI systems

    OpenAIRE

    Benmalek , Mourad; Challal , Yacine; Derhab , Abdelouahid; Bouabdallah , Abdelmadjid

    2018-01-01

    International audience; In this paper, we propose four new key management schemes for Advanced Metering Infrastructure (AMI) to secure data communications in the Smart Grid (SG). The schemes are based on individual and batch rekeying operations using a novel multi-group key graph structure, are also versatile in the sense that they can support broadcast, unicast, as well as multicast communications. Security analysis shows that our schemes satisfy key management security properties. Furthermo...

  16. Efficient key management for cryptographically enforced access control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  17. A Key Management Method for Cryptographically Enforced Access Control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem; Fernández-Medina, Eduardo; Yagüe, Mariemma I.

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  18. BARI+: a biometric based distributed key management approach for wireless body area networks.

    Science.gov (United States)

    Muhammad, Khaliq-ur-Rahman Raazi Syed; Lee, Heejo; Lee, Sungyoung; Lee, Young-Koo

    2010-01-01

    Wireless body area networks (WBAN) consist of resource constrained sensing devices just like other wireless sensor networks (WSN). However, they differ from WSN in topology, scale and security requirements. Due to these differences, key management schemes designed for WSN are inefficient and unnecessarily complex when applied to WBAN. Considering the key management issue, WBAN are also different from WPAN because WBAN can use random biometric measurements as keys. We highlight the differences between WSN and WBAN and propose an efficient key management scheme, which makes use of biometrics and is specifically designed for WBAN domain.

  19. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  20. Building Secure Public Key Encryption Scheme from Hidden Field Equations

    Directory of Open Access Journals (Sweden)

    Yuan Ping

    2017-01-01

    Full Text Available Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.

  1. BARI+: A Biometric Based Distributed Key Management Approach for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Syed Muhammad Khaliq-ur-Rahman Raazi

    2010-04-01

    Full Text Available Wireless body area networks (WBAN consist of resource constrained sensing devices just like other wireless sensor networks (WSN. However, they differ from WSN in topology, scale and security requirements. Due to these differences, key management schemes designed for WSN are inefficient and unnecessarily complex when applied to WBAN. Considering the key management issue, WBAN are also different from WPAN because WBAN can use random biometric measurements as keys. We highlight the differences between WSN and WBAN and propose an efficient key management scheme, which makes use of biometrics and is specifically designed for WBAN domain.

  2. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  3. Enhanced Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Baojiang Cui

    2015-01-01

    Full Text Available With rapid development and extensive use of wireless sensor networks (WSNs, it is urgent to enhance the security for WSNs, in which key management is an effective way to protect WSNs from various attacks. However, different types of messages exchanged in WSNs typically have different security requirements which cannot be satisfied by a single keying mechanism. In this study, a basic key management protocol is described for WSNs based on four kinds of keys, which can be derived from an initial master key, and an enhanced protocol is proposed based on Diffie-Hellman algorithm. The proposed scheme restricts the adverse security impact of a captured node to the rest of WSNs and meets the requirement of energy efficiency by supporting in-network processing. The master key protection, key revocation mechanism, and the authentication mechanism based on one-way hash function are, respectively, discussed. Finally, the performance of the proposed scheme is analyzed from the aspects of computational efficiency, storage requirement and communication cost, and its antiattack capability in protecting WSNs is discussed under various attack models. In this paper, promising research directions are also discussed.

  4. Decentralising Zimbabwe’s water management: The case of Guyu-Chelesa irrigation scheme

    Science.gov (United States)

    Tambudzai, Rashirayi; Everisto, Mapedza; Gideon, Zhou

    Smallholder irrigation schemes are largely supply driven such that they exclude the beneficiaries on the management decisions and the choice of the irrigation schemes that would best suit their local needs. It is against this background that the decentralisation framework and the Dublin Principles on Integrated Water Resource Management (IWRM) emphasise the need for a participatory approach to water management. The Zimbabwean government has gone a step further in decentralising the management of irrigation schemes, that is promoting farmer managed irrigation schemes so as to ensure effective management of scarce community based land and water resources. The study set to investigate the way in which the Guyu-Chelesa irrigation scheme is managed with specific emphasis on the role of the Irrigation Management Committee (IMC), the level of accountability and the powers devolved to the IMC. Merrey’s 2008 critique of IWRM also informs this study which views irrigation as going beyond infrastructure by looking at how institutions and decision making processes play out at various levels including at the irrigation scheme level. The study was positioned on the hypothesis that ‘decentralised or autonomous irrigation management enhances the sustainability and effectiveness of irrigation schemes’. To validate or falsify the stated hypothesis, data was gathered using desk research in the form of reviewing articles, documents from within the scheme and field research in the form of questionnaire surveys, key informant interviews and field observation. The Statistical Package for Social Sciences was used to analyse data quantitatively, whilst content analysis was utilised to analyse qualitative data whereby data was analysed thematically. Comparative analysis was carried out as Guyu-Chelesa irrigation scheme was compared with other smallholder irrigation scheme’s experiences within Zimbabwe and the Sub Saharan African region at large. The findings were that whilst the

  5. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  6. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  7. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  8. A multihop key agreement scheme for wireless ad hoc networks based on channel characteristics.

    Science.gov (United States)

    Hao, Zhuo; Zhong, Sheng; Yu, Nenghai

    2013-01-01

    A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM) adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.

  9. Multi-biometrics based cryptographic key regeneration scheme

    OpenAIRE

    Kanade , Sanjay Ganesh; Petrovska-Delacrétaz , Dijana; Dorizzi , Bernadette

    2009-01-01

    International audience; Biometrics lack revocability and privacy while cryptography cannot detect the user's identity. By obtaining cryptographic keys using biometrics, one can achieve the properties such as revocability, assurance about user's identity, and privacy. In this paper, we propose a multi-biometric based cryptographic key regeneration scheme. Since left and right irises of a person are uncorrelated, we treat them as two independent biometrics and combine in our system. We propose ...

  10. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Tong Li

    2017-01-01

    Full Text Available Wireless body area networks (WBANs are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.

  11. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  12. Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Science.gov (United States)

    Chen, Chien-Chang; Liu, Chong-An

    2013-01-01

    A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users' secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.

  13. Short-term incentive schemes for hospital managers

    Directory of Open Access Journals (Sweden)

    Lucas Malambe

    2013-10-01

    Full Text Available Orientation: Short-term incentives, considered to be an extrinsic motivation, are commonly used to motivate performance. This study explored hospital managers’ perceptions of short term incentives in maximising performance and retention. Research purpose: The study explored the experiences, views and perceptions of private hospital managers in South Africa regarding the use of short-term incentives to maximise performance and retention, as well as the applicability of the findings to public hospitals. Motivation for the study: Whilst there is an established link between performance reward schemes and organisational performance, there is little understanding of the effects of short term incentives on the performance and retention of hospital managers within the South African context. Research design, approach, and method: The study used a qualitative research design: interviews were conducted with a purposive sample of 19 hospital managers, and a thematic content analysis was performed. Main findings: Short-term incentives may not be the primary motivator for hospital managers, but they do play a critical role in sustaining motivation. Participants indicated that these schemes could also be applicable to public hospitals. Practical/managerial implications: Hospital managers are inclined to be more motivated by intrinsic than extrinsic factors. However, hospital managers (as middle managers also seem to be motivated by short-term incentives. A combination of intrinsic and extrinsic motivators should thus be used to maximise performance and retention. Contribution/value-add: Whilst the study sought to explore hospital managers’ perceptions of short-term incentives, it also found that an adequate balance between internal and external motivators is key to implementing an effective short-term incentive scheme.

  14. A Dual Key-Based Activation Scheme for Secure LoRaWAN

    Directory of Open Access Journals (Sweden)

    Jaehyu Kim

    2017-01-01

    Full Text Available With the advent of the Internet of Things (IoT era, we are experiencing rapid technological progress. Billions of devices are connected to each other, and our homes, cities, hospitals, and schools are getting smarter and smarter. However, to realize the IoT, several challenging issues such as connecting resource-constrained devices to the Internet must be resolved. Recently introduced Low Power Wide Area Network (LPWAN technologies have been devised to resolve this issue. Among many LPWAN candidates, the Long Range (LoRa is one of the most promising technologies. The Long Range Wide Area Network (LoRaWAN is a communication protocol for LoRa that provides basic security mechanisms. However, some security loopholes exist in LoRaWAN’s key update and session key generation. In this paper, we propose a dual key-based activation scheme for LoRaWAN. It resolves the problem of key updates not being fully supported. In addition, our scheme facilitates each layer in generating its own session key directly, which ensures the independence of all layers. Real-world experimental results compared with the original scheme show that the proposed scheme is totally feasible in terms of delay and battery consumption.

  15. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El

    2017-06-12

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  16. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El; Salem, Ahmed Sultan; Mabrouk, Asma; Tourki, Kamel; Al-Dhahir, Naofal

    2017-01-01

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  17. Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics.

    Science.gov (United States)

    Choi, Younsung; Nam, Junghyun; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Won, Dongho

    2014-01-01

    An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user's biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen's scheme.

  18. Security Enhanced Anonymous Multiserver Authenticated Key Agreement Scheme Using Smart Cards and Biometrics

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-01-01

    Full Text Available An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user’s biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen’s scheme.

  19. Physical Layer Secret-Key Generation Scheme for Transportation Security Sensor Network.

    Science.gov (United States)

    Yang, Bin; Zhang, Jianfeng

    2017-06-28

    Wireless Sensor Networks (WSNs) are widely used in different disciplines, including transportation systems, agriculture field environment monitoring, healthcare systems, and industrial monitoring. The security challenge of the wireless communication link between sensor nodes is critical in WSNs. In this paper, we propose a new physical layer secret-key generation scheme for transportation security sensor network. The scheme is based on the cooperation of all the sensor nodes, thus avoiding the key distribution process, which increases the security of the system. Different passive and active attack models are analyzed in this paper. We also prove that when the cooperative node number is large enough, even when the eavesdropper is equipped with multiple antennas, the secret-key is still secure. Numerical results are performed to show the efficiency of the proposed scheme.

  20. Three-factor anonymous authentication and key agreement scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Nikooghadam, Morteza

    2014-12-01

    Nowadays, with comprehensive employment of the internet, healthcare delivery services is provided remotely by telecare medicine information systems (TMISs). A secure mechanism for authentication and key agreement is one of the most important security requirements for TMISs. Recently, Tan proposed a user anonymity preserving three-factor authentication scheme for TMIS. The present paper shows that Tan's scheme is vulnerable to replay attacks and Denial-of-Service attacks. In order to overcome these security flaws, a new and efficient three-factor anonymous authentication and key agreement scheme for TMIS is proposed. Security and performance analysis shows superiority of the proposed scheme in comparison with previously proposed schemes that are related to security of TMISs.

  1. Patients' Data Management System Protected by Identity-Based Authentication and Key Exchange.

    Science.gov (United States)

    Rivero-García, Alexandra; Santos-González, Iván; Hernández-Goya, Candelaria; Caballero-Gil, Pino; Yung, Moti

    2017-03-31

    A secure and distributed framework for the management of patients' information in emergency and hospitalization services is proposed here in order to seek improvements in efficiency and security in this important area. In particular, confidentiality protection, mutual authentication, and automatic identification of patients are provided. The proposed system is based on two types of devices: Near Field Communication (NFC) wristbands assigned to patients, and mobile devices assigned to medical staff. Two other main elements of the system are an intermediate server to manage the involved data, and a second server with a private key generator to define the information required to protect communications. An identity-based authentication and key exchange scheme is essential to provide confidential communication and mutual authentication between the medical staff and the private key generator through an intermediate server. The identification of patients is carried out through a keyed-hash message authentication code. Thanks to the combination of the aforementioned tools, a secure alternative mobile health (mHealth) scheme for managing patients' data is defined for emergency and hospitalization services. Different parts of the proposed system have been implemented, including mobile application, intermediate server, private key generator and communication channels. Apart from that, several simulations have been performed, and, compared with the current system, significant improvements in efficiency have been observed.

  2. Location-Aware Dynamic Session-Key Management for Grid-Based Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    I-Hsien Lin

    2010-08-01

    Full Text Available Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, many types of attacks against the network may result. Such is the case with existing schemes, which are vulnerable to attacks because they mostly provide a hop-by-hop paradigm, which is insufficient to defend against known attacks. We propose a location-aware dynamic session-key management protocol for grid-based wireless sensor networks. The proposed protocol improves the security of a secret key. The proposed scheme also includes a key that is dynamically updated. This dynamic update can lower the probability of the key being guessed correctly. Thus currently known attacks can be defended. By utilizing the local information, the proposed scheme can also limit the flooding region in order to reduce the energy that is consumed in discovering routing paths.

  3. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards.

    Science.gov (United States)

    Moon, Jongho; Choi, Younsung; Jung, Jaewook; Won, Dongho

    2015-01-01

    In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user's management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.'s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.'s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.'s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties.

  4. What are key determinants of hospital admissions, readmission rate and day case rate within the South African medical schemes population?

    Directory of Open Access Journals (Sweden)

    Nondumiso Gugu Khumalo

    2012-06-01

    Full Text Available  BACKGROUND: In South Africa, private hospitals absorb a high proportion of the total health expenditure on private health care. Between 2008-2010 private hospital expenditure which includes ward fees, theatre fees, consumables, medicines and per diem arrangements consumed between 40.5% and 40.9% of the total benefits paid by medical schemes from the risk pool, whilst in-hospital managed care fees ranged between 1.8% and 2.8% for the equivalent years.OBJECTIVE: The aim of this paper is to highlight key factors contributing to utilisation of hospital services within the medical schemes population and to recommend “appropriate” and cost effective strategies on hospital utilisation management.METHODS: A cross sectional survey informed by retrospective analysis of quantitative data was used. Researchers also triangulated quantitative data with systematic review of literature.RESULTS: The results show that demographic indicators such as age profile, dependency ratio, pensioner ratio and prevalence of chronic conditions are not the only key factors influencing hospital admissions, but rather the effectiveness of each medical scheme in containing hospital admissions is also influenced by available technical capacity on utilisation review and audit as well as the managed care methodology including the philosophy underpinning benefit option design.CONCLUSION: This study highlights the importance of “value based” managed care programs linked to benefit option design in health care utilisation management. The choice of one managed care program over the other often leads to tradeoffs whereby unintended consequences emanate. Medical schemes are therefore encouraged to continuously review their managed care programs to ensure value for money as well as better access and health outcomes.http://dx.doi.org/10.7175/fe.v13i2.207

  5. Dynamic Symmetric Key Mobile Commerce Scheme Based on Self-Verified Mechanism

    Directory of Open Access Journals (Sweden)

    Jiachen Yang

    2014-01-01

    Full Text Available In terms of the security and efficiency of mobile e-commerce, the authors summarized the advantages and disadvantages of several related schemes, especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC and then proposed a new type of dynamic symmetric key mobile commerce scheme based on self-verified mechanism. The authors analyzed the basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed scheme. The authors analyzed the payment scheme based on the security and high efficiency index. The analysis shows that the proposed scheme not only meets the high efficiency of mobile electronic payment premise, but also takes the security into account. The user confirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme. In brief, the proposed scheme is more efficient and practical than most of the existing schemes.

  6. Patients’ Data Management System Protected by Identity-Based Authentication and Key Exchange

    Directory of Open Access Journals (Sweden)

    Alexandra Rivero-García

    2017-03-01

    Full Text Available A secure and distributed framework for the management of patients’ information in emergency and hospitalization services is proposed here in order to seek improvements in efficiency and security in this important area. In particular, confidentiality protection, mutual authentication, and automatic identification of patients are provided. The proposed system is based on two types of devices: Near Field Communication (NFC wristbands assigned to patients, and mobile devices assigned to medical staff. Two other main elements of the system are an intermediate server to manage the involved data, and a second server with a private key generator to define the information required to protect communications. An identity-based authentication and key exchange scheme is essential to provide confidential communication and mutual authentication between the medical staff and the private key generator through an intermediate server. The identification of patients is carried out through a keyed-hash message authentication code. Thanks to the combination of the aforementioned tools, a secure alternative mobile health (mHealth scheme for managing patients’ data is defined for emergency and hospitalization services. Different parts of the proposed system have been implemented, including mobile application, intermediate server, private key generator and communication channels. Apart from that, several simulations have been performed, and, compared with the current system, significant improvements in efficiency have been observed.

  7. Patients’ Data Management System Protected by Identity-Based Authentication and Key Exchange

    Science.gov (United States)

    Rivero-García, Alexandra; Santos-González, Iván; Hernández-Goya, Candelaria; Caballero-Gil, Pino; Yung, Moti

    2017-01-01

    A secure and distributed framework for the management of patients’ information in emergency and hospitalization services is proposed here in order to seek improvements in efficiency and security in this important area. In particular, confidentiality protection, mutual authentication, and automatic identification of patients are provided. The proposed system is based on two types of devices: Near Field Communication (NFC) wristbands assigned to patients, and mobile devices assigned to medical staff. Two other main elements of the system are an intermediate server to manage the involved data, and a second server with a private key generator to define the information required to protect communications. An identity-based authentication and key exchange scheme is essential to provide confidential communication and mutual authentication between the medical staff and the private key generator through an intermediate server. The identification of patients is carried out through a keyed-hash message authentication code. Thanks to the combination of the aforementioned tools, a secure alternative mobile health (mHealth) scheme for managing patients’ data is defined for emergency and hospitalization services. Different parts of the proposed system have been implemented, including mobile application, intermediate server, private key generator and communication channels. Apart from that, several simulations have been performed, and, compared with the current system, significant improvements in efficiency have been observed. PMID:28362328

  8. Modeling and performance analysis of an improved movement-based location management scheme for packet-switched mobile communication systems.

    Science.gov (United States)

    Chung, Yun Won; Kwon, Jae Kyun; Park, Suwon

    2014-01-01

    One of the key technologies to support mobility of mobile station (MS) in mobile communication systems is location management which consists of location update and paging. In this paper, an improved movement-based location management scheme with two movement thresholds is proposed, considering bursty data traffic characteristics of packet-switched (PS) services. The analytical modeling for location update and paging signaling loads of the proposed scheme is developed thoroughly and the performance of the proposed scheme is compared with that of the conventional scheme. We show that the proposed scheme outperforms the conventional scheme in terms of total signaling load with an appropriate selection of movement thresholds.

  9. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  10. Differential on-on keying: A robust non-coherent digital modulation scheme

    KAUST Repository

    Kaddoum, Georges

    2015-05-01

    A robust digital modulation scheme, called differential on-on keying (DOOK), is presented in this paper which outperforms the conventional on-off keying (OOK). In this scheme, a sinusoidal signal is transmitted during the first half of the bit duration while a replica or an inverted version of the sinusoidal signal is transmitted during the second half for logic one or logic zero, respectively. Non-coherent receiver correlates the two halves of the received signal over half bit duration to construct a decision variable. Bit error performance is analyzed over AWGN and Rayleigh fading channels and compared to the conventional OOK.

  11. Differential on-on keying: A robust non-coherent digital modulation scheme

    KAUST Repository

    Kaddoum, Georges; Ahmed, Mohammed F. A.; Al-Naffouri, Tareq Y.

    2015-01-01

    A robust digital modulation scheme, called differential on-on keying (DOOK), is presented in this paper which outperforms the conventional on-off keying (OOK). In this scheme, a sinusoidal signal is transmitted during the first half of the bit duration while a replica or an inverted version of the sinusoidal signal is transmitted during the second half for logic one or logic zero, respectively. Non-coherent receiver correlates the two halves of the received signal over half bit duration to construct a decision variable. Bit error performance is analyzed over AWGN and Rayleigh fading channels and compared to the conventional OOK.

  12. A Scheme for Evaluating Feral Horse Management Strategies

    Directory of Open Access Journals (Sweden)

    L. L. Eberhardt

    2012-01-01

    Full Text Available Context. Feral horses are an increasing problem in many countries and are popular with the public, making management difficult. Aims. To develop a scheme useful in planning management strategies. Methods. A model is developed and applied to four different feral horse herds, three of which have been quite accurately counted over the years. Key Results. The selected model has been tested on a variety of data sets, with emphasis on the four sets of feral horse data. An alternative, nonparametric model is used to check the selected parametric approach. Conclusions. A density-dependent response was observed in all 4 herds, even though only 8 observations were available in each case. Consistency in the model fits suggests that small starting herds can be used to test various management techniques. Implications. Management methods can be tested on actual, confined populations.

  13. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards

    Science.gov (United States)

    Moon, Jongho; Choi, Younsung; Jung, Jaewook; Won, Dongho

    2015-01-01

    In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user’s management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.’s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.’s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.’s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties. PMID:26709702

  14. On the Security of a Two-Factor Authentication and Key Agreement Scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Teymoori, Vahid; Nikooghadam, Morteza; Abbassi, Hassan

    2015-08-01

    Telecare medicine information systems (TMISs) aim to deliver appropriate healthcare services in an efficient and secure manner to patients. A secure mechanism for authentication and key agreement is required to provide proper security in these systems. Recently, Bin Muhaya demonstrated some security weaknesses of Zhu's authentication and key agreement scheme and proposed a security enhanced authentication and key agreement scheme for TMISs. However, we show that Bin Muhaya's scheme is vulnerable to off-line password guessing attacks and does not provide perfect forward secrecy. Furthermore, in order to overcome the mentioned weaknesses, we propose a new two-factor anonymous authentication and key agreement scheme using the elliptic curve cryptosystem. Security and performance analyses demonstrate that the proposed scheme not only overcomes the weaknesses of Bin Muhaya's scheme, but also is about 2.73 times faster than Bin Muhaya's scheme.

  15. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2013-12-01

    A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.

  16. Key-Insulated Undetachable Digital Signature Scheme and Solution for Secure Mobile Agents in Electronic Commerce

    Directory of Open Access Journals (Sweden)

    Yang Shi

    2016-01-01

    Full Text Available Considering the security of both the customers’ hosts and the eShops’ servers, we introduce the idea of a key-insulated undetachable digital signature, enabling mobile agents to generate undetachable digital signatures on remote hosts with the key-insulated property of the original signer’s signing key. From the theoretical perspective, we provide the formal definition and security notion of a key-insulated undetachable digital signature. From the practical perspective, we propose a concrete scheme to secure mobile agents in electronic commerce. The scheme is mainly focused on protecting the signing key from leakage and preventing the misuse of the signature algorithm on malicious servers. Agents do not carry the signing key when they generate digital signatures on behalf of the original signer, so the key is protected on remote servers. Furthermore, if a hacker gains the signing key of the original signer, the hacker is still unable to forge a signature for any time period other than the key being accessed. In addition, the encrypted function is combined with the original signer’s requirement to prevent the misuse of signing algorithm. The scheme is constructed on gap Diffie–Hellman groups with provable security, and the performance testing indicates that the scheme is efficient.

  17. Applicability of DUKPT Key Management Scheme to Cloud Wallet and other Mobile Payments

    OpenAIRE

    Saha, Amal; Sanyal, Sugata

    2014-01-01

    After discussing the concept of DUKPT based symmetric encryption key management (e.g., for 3DES) and definition of cloud or remote wallet, the paper analyses applicability of DUKPT to different use cases like mobile banking, NFC payment using EMV contactless card and mobile based EMV card emulation, web browser based transaction and cloud or remote wallet. Cloud wallet is an emerging payment method and is gaining momentum very fast. Anticipating that the wallet product managers and security s...

  18. Efficient User Authentication and Key Management for Peer-to-Peer Live Streaming Systems

    Institute of Scientific and Technical Information of China (English)

    LIU Xuening; YIN Hao; LIN Chuang; DU Changlai

    2009-01-01

    Recent development of the peer-to-peer (P2P) live streaming technique has brought unprece-dented new momentum to the Internet with the characters of effective, scalable, and low cost. However, be-fore these applications can be successfully deployed as commercial applications, efficient access control mechanisms are needed. This work based on earlier research of the secure streaming architecture in Trust-Stream, analyzes how to ensure that only authorized users can access the original media in the P2P live streaming system by adopting a user authentication and key management scheme. The major features of this system include (1) the management server issues each authorized user a unique public key certificate,(2) the one-way hash chain extends the certificate's lifetime, (3) the original media is encrypted by the ses-sion key and delivered to the communication group, and (4) the session key is periodically updated and dis-tributed with the media. Finally, analyses and test results show that scheme provides a secure, scalable, re-liable, and efficient access control solution for P2P live streaming systems.

  19. A Polynomial Subset-Based Efficient Multi-Party Key Management System for Lightweight Device Networks.

    Science.gov (United States)

    Mahmood, Zahid; Ning, Huansheng; Ghafoor, AtaUllah

    2017-03-24

    Wireless Sensor Networks (WSNs) consist of lightweight devices to measure sensitive data that are highly vulnerable to security attacks due to their constrained resources. In a similar manner, the internet-based lightweight devices used in the Internet of Things (IoT) are facing severe security and privacy issues because of the direct accessibility of devices due to their connection to the internet. Complex and resource-intensive security schemes are infeasible and reduce the network lifetime. In this regard, we have explored the polynomial distribution-based key establishment schemes and identified an issue that the resultant polynomial value is either storage intensive or infeasible when large values are multiplied. It becomes more costly when these polynomials are regenerated dynamically after each node join or leave operation and whenever key is refreshed. To reduce the computation, we have proposed an Efficient Key Management (EKM) scheme for multiparty communication-based scenarios. The proposed session key management protocol is established by applying a symmetric polynomial for group members, and the group head acts as a responsible node. The polynomial generation method uses security credentials and secure hash function. Symmetric cryptographic parameters are efficient in computation, communication, and the storage required. The security justification of the proposed scheme has been completed by using Rubin logic, which guarantees that the protocol attains mutual validation and session key agreement property strongly among the participating entities. Simulation scenarios are performed using NS 2.35 to validate the results for storage, communication, latency, energy, and polynomial calculation costs during authentication, session key generation, node migration, secure joining, and leaving phases. EKM is efficient regarding storage, computation, and communication overhead and can protect WSN-based IoT infrastructure.

  20. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-01-01

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs. PMID:27338382

  1. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-06-08

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas's currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  2. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2016-06-01

    Full Text Available WSNs (Wireless sensor networks are nowadays viewed as a vital portion of the IoTs (Internet of Things. Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  3. Ubi-RKE: A Rhythm Key Based Encryption Scheme for Ubiquitous Devices

    Directory of Open Access Journals (Sweden)

    Jae Dong Lee

    2014-01-01

    Full Text Available As intelligent ubiquitous devices become more popular, security threats targeting them are increasing; security is seen as one of the major challenges of the ubiquitous computing. Now a days, applying ubiquitous computing in number of fields for human safety and convenience was immensely increased in recent years. The popularity of the technology is rising day by day, and hence the security is becoming the main focused point with the advent and rising popularity of the applications. In particular, the number of wireless networks based on ubiquitous devices has increased rapidly; these devices support transmission for many types of data traffic. The convenient portability of ubiquitous devices makes them vulnerable to security threats, such as loss, theft, data modification, and wiretapping. Developers and users should seriously consider employing data encryption to protect data from such vulnerabilities. In this paper, we propose a Rhythm Key based Encryption scheme for ubiquitous devices (Ubi-RKE. The concept of Rhythm Key based Encryption has been applied to numerous real world applications in different domains. It provides key memorability and secure encryption through user touching rhythm on ubiquitous devices. Our proposed scheme is more efficient for users than existing schemes, by providing a strong cipher.

  4. An Improved Dynamic ID-Based Remote User Authentication with Key Agreement Scheme

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2013-01-01

    Full Text Available In recent years, several dynamic ID-based remote user authentication schemes have been proposed. In 2012, Wen and Li proposed a dynamic ID-based remote user authentication with key agreement scheme. They claimed that their scheme can resist impersonation attack and insider attack and provide anonymity for the users. However, we will show that Wen and Li's scheme cannot withstand insider attack and forward secrecy, does not provide anonymity for the users, and inefficiency for error password login. In this paper, we propose a novel ECC-based remote user authentication scheme which is immune to various known types of attack and is more secure and practical for mobile clients.

  5. Two-Factor User Authentication with Key Agreement Scheme Based on Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2014-01-01

    Full Text Available A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.

  6. Key Management for Secure Multicast over IPv6 Wireless Networks

    Directory of Open Access Journals (Sweden)

    Siddiqi Mohammad Umar

    2006-01-01

    Full Text Available Multicasting is an efficient method for transmission and routing of packets to multiple destinations using fewer network resources. Along with widespread deployment of wireless networks, secure multicast over wireless networks is an important and challenging goal. In this paper, we extend the scope of a recent new key distribution scheme to a security framework that offers a novel solution for secure multicast over IPv6 wireless networks. Our key management framework includes two scenarios for securely distributing the group key and rekey messages for joining and leaving a mobile host in secure multicast group. In addition, we perform the security analysis and provide performance comparisons between our approach and two recently published scenarios. The benefits of our proposed techniques are that they minimize the number of transmissions required to rekey the multicast group and impose minimal storage requirements on the multicast group. In addition, our proposed schemes are also very desirable from the viewpoint of transmission bandwidth savings since an efficient rekeying mechanism is provided for membership changes and they significantly reduce the required bandwidth due to key updating in mobile networks. Moreover, they achieve the security and scalability requirements in wireless networks.

  7. A Key Pre-Distribution Scheme Based on µ-PBIBD for Enhancing Resilience in Wireless Sensor Networks.

    Science.gov (United States)

    Yuan, Qi; Ma, Chunguang; Yu, Haitao; Bian, Xuefen

    2018-05-12

    Many key pre-distribution (KPD) schemes based on combinatorial design were proposed for secure communication of wireless sensor networks (WSNs). Due to complexity of constructing the combinatorial design, it is infeasible to generate key rings using the corresponding combinatorial design in large scale deployment of WSNs. In this paper, we present a definition of new combinatorial design, termed “µ-partially balanced incomplete block design (µ-PBIBD)”, which is a refinement of partially balanced incomplete block design (PBIBD), and then describe a 2-D construction of µ-PBIBD which is mapped to KPD in WSNs. Our approach is of simple construction which provides a strong key connectivity and a poor network resilience. To improve the network resilience of KPD based on 2-D µ-PBIBD, we propose a KPD scheme based on 3-D Ex-µ-PBIBD which is a construction of µ-PBIBD from 2-D space to 3-D space. Ex-µ-PBIBD KPD scheme improves network scalability and resilience while has better key connectivity. Theoretical analysis and comparison with the related schemes show that key pre-distribution scheme based on Ex-µ-PBIBD provides high network resilience and better key scalability, while it achieves a trade-off between network resilience and network connectivity.

  8. Signature scheme based on bilinear pairs

    Science.gov (United States)

    Tong, Rui Y.; Geng, Yong J.

    2013-03-01

    An identity-based signature scheme is proposed by using bilinear pairs technology. The scheme uses user's identity information as public key such as email address, IP address, telephone number so that it erases the cost of forming and managing public key infrastructure and avoids the problem of user private generating center generating forgery signature by using CL-PKC framework to generate user's private key.

  9. Towards Public Key Encryption Scheme Supporting Equality Test with Fine-Grained Authorization

    NARCIS (Netherlands)

    Tang, Qiang

    2011-01-01

    In this paper we investigate a new category of public key encryption schemes which supports equality test between ciphertexts. With this new primitive, two users, who possess their own public/private key pairs, can issue token(s) to a proxy to authorize it to perform equality test between their

  10. Provable Secure and Efficient Digital Rights Management Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Yuanyuan Zhang

    2015-01-01

    Full Text Available Since the concept of ubiquitous computing is firstly proposed by Mark Weiser, its connotation has been extending and expanding by many scholars. In pervasive computing application environment, many kinds of small devices containing smart cart are used to communicate with others. In 2013, Yang et al. proposed an enhanced authentication scheme using smart card for digital rights management. They demonstrated that their scheme is secure enough. However, Mishra et al. pointed out that Yang et al.’s scheme suffers from the password guessing attack and the denial of service attack. Moreover, they also demonstrated that Yang et al.’s scheme is not efficient enough when the user inputs an incorrect password. In this paper, we analyze Yang et al.’s scheme again, and find that their scheme is vulnerable to the session key attack. And, there are some mistakes in their scheme. To surmount the weakness of Yang et al.’s scheme, we propose a more efficient and provable secure digital rights management authentication scheme using smart card based on elliptic curve cryptography.

  11. Blockchain-Based Dynamic Key Management for Heterogeneous Intelligent Transportation Systems

    OpenAIRE

    Lei, Ao; Cruickshank, Haitham; Cao, Y; Asuquo, Philip; Anyigor Ogah, Chibueze Pascal; Sun, Zhili

    2017-01-01

    As modern vehicle and communication technologies advanced apace, people begin to believe that Intelligent Transportation System (ITS) would be achievable in one decade.\\ud ITS introduces information technology to the transportation infrastructures and aims to improve road safety and traffic efficiency. However, security is still a main concern in Vehicular Communication Systems (VCS). This can be addressed through secured group broadcast. Therefore, secure key management schemes are considere...

  12. An Authenticated Key Agreement Scheme Based on Cyclic Automorphism Subgroups of Random Orders

    Directory of Open Access Journals (Sweden)

    Yang Jun

    2017-01-01

    Full Text Available Group-based cryptography is viewed as a modern cryptographic candidate solution to blocking quantum computer attacks, and key exchange protocols on the Internet are one of the primitives to ensure the security of communication. In 2016 Habeeb et al proposed a “textbook” key exchange protocol based on the semidirect product of two groups, which is insecure for use in real-world applications. In this paper, after discarding the unnecessary disguising notion of semidirect product in the protocol, we establish a simplified yet enhanced authenticated key agreement scheme based on cyclic automorphism subgroups of random orders by making hybrid use of certificates and symmetric-key encryption as challenge-and-responses in the public-key setting. Its passive security is formally analyzed, which is relative to the cryptographic hardness assumption of a computational number-theoretic problem. Cryptanalysis of this scheme shows that it is secure against the intruder-in-the-middle attack even in the worst case of compromising the signatures, and provides explicit key confirmation to both parties.

  13. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.

    Directory of Open Access Journals (Sweden)

    Chengqi Wang

    Full Text Available With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.'s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks.

  14. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme

    Science.gov (United States)

    Wang, Chengqi; Zhang, Xiao; Zheng, Zhiming

    2016-01-01

    With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.’s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks. PMID:26866606

  15. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.

    Science.gov (United States)

    Wang, Chengqi; Zhang, Xiao; Zheng, Zhiming

    2016-01-01

    With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.'s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks.

  16. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  17. A secure effective dynamic group password-based authenticated key agreement scheme for the integrated EPR information system

    Directory of Open Access Journals (Sweden)

    Vanga Odelu

    2016-01-01

    Full Text Available With the rapid growth of the Internet, a lot of electronic patient records (EPRs have been developed for e-medicine systems. The security and privacy issues of EPRs are important for the patients in order to understand how the hospitals control the use of their personal information, such as name, address, e-mail, medical records, etc. of a particular patient. Recently, Lee et al. proposed a simple group password-based authenticated key agreement protocol for the integrated EPR information system (SGPAKE. However, in this paper, we show that Lee et al.’s protocol is vulnerable to the off-line weak password guessing attack and as a result, their scheme does not provide users’ privacy. To withstand this security weakness found in Lee et al.’s scheme, we aim to propose an effective dynamic group password-based authenticated key exchange scheme for the integrated EPR information system, which retains the original merits of Lee et al.’s scheme. Through the informal and formal security analysis, we show that our scheme provides users’ privacy, perfect forward security and known-key security, and also protects online and offline password guessing attacks. Furthermore, our scheme efficiently supports the dynamic group password-based authenticated key agreement for the integrated EPR information system. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool and show that our scheme is secure against passive and active attacks.

  18. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments.

    Science.gov (United States)

    Yang, Li; Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks.

  19. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments

    Science.gov (United States)

    Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks. PMID:29534085

  20. A new two-code keying scheme for SAC-OCDMA systems enabling bipolar encoding

    Science.gov (United States)

    Al-Khafaji, Hamza M. R.; Ngah, Razali; Aljunid, S. A.; Rahman, T. A.

    2015-03-01

    In this paper, we propose a new two-code keying scheme for enabling bipolar encoding in a high-rate spectral-amplitude coding optical code-division multiple-access (SAC-OCDMA) system. The mathematical formulations are derived for the signal-to-noise ratio and bit-error rate (BER) of SAC-OCDMA system based on the suggested scheme using multi-diagonal (MD) code. Performance analyses are assessed considering the effects of phase-induced intensity noise, as well as shot and thermal noises in photodetectors. The numerical results demonstrated that the proposed scheme exhibits an enhanced BER performance compared to the existing unipolar encoding with direct detection technique. Furthermore, the performance improvement afforded by this scheme is verified using simulation experiments.

  1. Mobile Device Based Dynamic Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chin-Ling Chen

    2015-01-01

    Full Text Available In recent years, wireless sensor network (WSN applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.

  2. Two-Dimensional Key Table-Based Group Key Distribution in Advanced Metering Infrastructure

    Directory of Open Access Journals (Sweden)

    Woong Go

    2014-01-01

    Full Text Available A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.

  3. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Yang, Xing; Yang, Yixian

    2015-01-01

    Biometrics authenticated schemes using smart cards have attracted much attention in multi-server environments. Several schemes of this type where proposed in the past. However, many of them were found to have some design flaws. This paper concentrates on the security weaknesses of the three-factor authentication scheme by Mishra et al. After careful analysis, we find their scheme does not really resist replay attack while failing to provide an efficient password change phase. We further propose an improvement of Mishra et al.'s scheme with the purpose of preventing the security threats of their scheme. We demonstrate the proposed scheme is given to strong authentication against several attacks including attacks shown in the original scheme. In addition, we compare the performance and functionality with other multi-server authenticated key schemes.

  4. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards.

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    Full Text Available Biometrics authenticated schemes using smart cards have attracted much attention in multi-server environments. Several schemes of this type where proposed in the past. However, many of them were found to have some design flaws. This paper concentrates on the security weaknesses of the three-factor authentication scheme by Mishra et al. After careful analysis, we find their scheme does not really resist replay attack while failing to provide an efficient password change phase. We further propose an improvement of Mishra et al.'s scheme with the purpose of preventing the security threats of their scheme. We demonstrate the proposed scheme is given to strong authentication against several attacks including attacks shown in the original scheme. In addition, we compare the performance and functionality with other multi-server authenticated key schemes.

  5. A secure smart-card based authentication and key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu; Liu, Chuan-Ming

    2013-06-01

    A smart-card based authentication scheme for telecare medicine information systems enables patients, doctors, nurses, health visitors and the medicine information systems to establish a secure communication platform through public networks. Zhu recently presented an improved authentication scheme in order to solve the weakness of the authentication scheme of Wei et al., where the off-line password guessing attacks cannot be resisted. This investigation indicates that the improved scheme of Zhu has some faults such that the authentication scheme cannot execute correctly and is vulnerable to the attack of parallel sessions. Additionally, an enhanced authentication scheme based on the scheme of Zhu is proposed. The enhanced scheme not only avoids the weakness in the original scheme, but also provides users' anonymity and authenticated key agreements for secure data communications.

  6. Key Management Laboratory

    Data.gov (United States)

    Federal Laboratory Consortium — FUNCTION: Provides a secure environment to research and develop advanced electronic key management and networked key distribution technologies for the Navy and DoD....

  7. A scheme of hidden-structure attribute-based encryption with multiple authorities

    Science.gov (United States)

    Ling, J.; Weng, A. X.

    2018-05-01

    In the most of the CP-ABE schemes with hidden access structure, both all the user attributes and the key generation are managed by only one authority. The key generation efficiency will decrease as the number of user increases, and the data will encounter security issues as the only authority is attacked. We proposed a scheme of hidden-structure attribute-based encryption with multiple authorities, which introduces multiple semi-trusted attribute authorities, avoiding the threat even though one or more authorities are attacked. We also realized user revocation by managing a revocation list. Based on DBDH assumption, we proved that our scheme is of IND-CMA security. The analysis shows that our scheme improves the key generation efficiency.

  8. SRIM Scheme: An Impression-Management Scheme for Privacy-Aware Photo-Sharing Users

    Directory of Open Access Journals (Sweden)

    Fenghua Li

    2018-02-01

    Full Text Available With the development of online social networks (OSNs and modern smartphones, sharing photos with friends has become one of the most popular social activities. Since people usually prefer to give others a positive impression, impression management during photo sharing is becoming increasingly important. However, most of the existing privacy-aware solutions have two main drawbacks: ① Users must decide manually whether to share each photo with others or not, in order to build the desired impression; and ② users run a high risk of leaking sensitive relational information in group photos during photo sharing, such as their position as part of a couple, or their sexual identity. In this paper, we propose a social relation impression-management (SRIM scheme to protect relational privacy and to automatically recommend an appropriate photo-sharing policy to users. To be more specific, we have designed a lightweight face-distance measurement that calculates the distances between users’ faces within group photos by relying on photo metadata and face-detection results. These distances are then transformed into relations using proxemics. Furthermore, we propose a relation impression evaluation algorithm to evaluate and manage relational impressions. We developed a prototype and employed 21 volunteers to verify the functionalities of the SRIM scheme. The evaluation results show the effectiveness and efficiency of our proposed scheme. Keywords: Impression management, Relational privacy, Photo sharing, Policy recommendation, Proxemics

  9. Post-quantum attacks on key distribution schemes in the presence of weakly stochastic sources

    International Nuclear Information System (INIS)

    Al–Safi, S W; Wilmott, C M

    2015-01-01

    It has been established that the security of quantum key distribution protocols can be severely compromised were one to permit an eavesdropper to possess a very limited knowledge of the random sources used between the communicating parties. While such knowledge should always be expected in realistic experimental conditions, the result itself opened a new line of research to fully account for real-world weak randomness threats to quantum cryptography. Here we expand of this novel idea by describing a key distribution scheme that is provably secure against general attacks by a post-quantum adversary. We then discuss possible security consequences for such schemes under the assumption of weak randomness. (paper)

  10. Revocable Key-Aggregate Cryptosystem for Data Sharing in Cloud

    Directory of Open Access Journals (Sweden)

    Qingqing Gan

    2017-01-01

    Full Text Available With the rapid development of network and storage technology, cloud storage has become a new service mode, while data sharing and user revocation are important functions in the cloud storage. Therefore, according to the characteristics of cloud storage, a revocable key-aggregate encryption scheme is put forward based on subset-cover framework. The proposed scheme not only has the key-aggregate characteristics, which greatly simplifies the user’s key management, but also can revoke user access permissions, realizing the flexible and effective access control. When user revocation occurs, it allows cloud server to update the ciphertext so that revoked users can not have access to the new ciphertext, while nonrevoked users do not need to update their private keys. In addition, a verification mechanism is provided in the proposed scheme, which can verify the updated ciphertext and ensure that the user revocation is performed correctly. Compared with the existing schemes, this scheme can not only reduce the cost of key management and storage, but also realize user revocation and achieve user’s access control efficiently. Finally, the proposed scheme can be proved to be selective chosen-plaintext security in the standard model.

  11. A novel authentication scheme using self-certified public keys for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-06-01

    Telecare medical information systems (TMIS), with the explosive growth of communication technology and physiological monitoring devices, are applied increasingly to enable and support healthcare delivery services. In order to safeguard patients' privacy and tackle the illegal access, authentication schemes for TMIS have been investigated and designed by many researchers. Many of them are promising for adoption in practice, nevertheless, they still have security flaws. In this paper, we propose a novel remote authentication scheme for TMIS using self-certified public keys, which is formally secure in the ID-mBJM model. Besides, the proposed scheme has better computational efficiency. Compared to the related schemes, our protocol is more practical for telemedicine system.

  12. Authenticated Diffie-Hellman Key Agreement Scheme that Protects Client Anonymity and Achieves Half-Forward Secrecy

    Directory of Open Access Journals (Sweden)

    Hung-Yu Chien

    2015-01-01

    Full Text Available Authenticated Diffie-Hellman key agreement (D-H key is the de facto building block for establishing secure session keys in many security systems. Regarding the computations of authenticated D-H key agreement, the operation of modular exponentiation is the most expensive computation, which incurs a heavy loading on those clients where either their computational capacities or their batteries are limited and precious. As client’s privacy is a big concern in several e-commerce applications, it is desirable to extend authenticated D-H key agreement to protect client’s identity privacy. This paper proposes a new problem: the modified elliptic curves computational Diffie-Hellman problem (MECDHP and proves that the MECDHP is as hard as the conventional elliptic curves computational Diffie-Hellman problem (ECDHP. Based on the MECDHP, we propose an authenticated D-H key agreement scheme which greatly improves client computational efficiency and protects client’s anonymity from outsiders. This new scheme is attractive to those applications where the clients need identity protection and lightweight computation.

  13. A New Quantum Key Distribution Scheme Based on Frequency and Time Coding

    International Nuclear Information System (INIS)

    Chang-Hua, Zhu; Chang-Xing, Pei; Dong-Xiao, Quan; Jing-Liang, Gao; Nan, Chen; Yun-Hui, Yi

    2010-01-01

    A new scheme of quantum key distribution (QKD) using frequency and time coding is proposed, in which the security is based on the frequency-time uncertainty relation. In this scheme, the binary information sequence is encoded randomly on either the central frequency or the time delay of the optical pulse at the sender. The central frequency of the single photon pulse is set as ω 1 for bit 0 and set as ω 2 for bit 1 when frequency coding is selected. However, the single photon pulse is not delayed for bit 0 and is delayed in τ for 1 when time coding is selected. At the receiver, either the frequency or the time delay of the pulse is measured randomly, and the final key is obtained after basis comparison, data reconciliation and privacy amplification. With the proposed method, the effect of the noise in the fiber channel and environment on the QKD system can be reduced effectively

  14. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Rasoolzadegan, Abbas

    2016-11-01

    Authentication and key agreement schemes play a very important role in enhancing the level of security of telecare medicine information systems (TMISs). Recently, Amin and Biswas demonstrated that the authentication scheme proposed by Giri et al. is vulnerable to off-line password guessing attacks and privileged insider attacks and also does not provide user anonymity. They also proposed an improved authentication scheme, claiming that it resists various security attacks. However, this paper demonstrates that Amin and Biswas's scheme is defenseless against off-line password guessing attacks and replay attacks and also does not provide perfect forward secrecy. This paper also shows that Giri et al.'s scheme not only suffers from the weaknesses pointed out by Amin and Biswas, but it also is vulnerable to replay attacks and does not provide perfect forward secrecy. Moreover, this paper proposes a novel authentication and key agreement scheme to overcome the mentioned weaknesses. Security and performance analyses show that the proposed scheme not only overcomes the mentioned security weaknesses, but also is more efficient than the previous schemes.

  15. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-11

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes.

  16. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-01

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes. PMID:29324719

  17. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach.

    Science.gov (United States)

    Sanchez-Iborra, Ramon; Sánchez-Gómez, Jesús; Pérez, Salvador; Fernández, Pedro J; Santa, José; Hernández-Ramos, José L; Skarmeta, Antonio F

    2018-06-05

    Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT) field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN) already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN), which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa) and its layer-two supporter LoRa Wide Area Network (LoRaWAN), which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie⁻Hellman Over COSE (EDHOC) is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  18. A Privacy Protection User Authentication and Key Agreement Scheme Tailored for the Internet of Things Environment: PriAuth

    Directory of Open Access Journals (Sweden)

    Yuwen Chen

    2017-01-01

    Full Text Available In a wearable sensor-based deployment, sensors are placed over the patient to monitor their body health parameters. Continuous physiological information monitored by wearable sensors helps doctors have a better diagnostic and a suitable treatment. When doctors want to access the patient’s sensor data remotely via network, the patient will authenticate the identity of the doctor first, and then they will negotiate a key for further communication. Many lightweight schemes have been proposed to enable a mutual authentication and key establishment between the two parties with the help of a gateway node, but most of these schemes cannot enable identity confidentiality. Besides, the shared key is also known by the gateway, which means the patient’s sensor data could be leaked to the gateway. In PriAuth, identities are encrypted to guarantee confidentiality. Additionally, Elliptic Curve Diffie–Hellman (ECDH key exchange protocol has been adopted to ensure the secrecy of the key, avoiding the gateway access to it. Besides, only hash and XOR computations are adopted because of the computability and power constraints of the wearable sensors. The proposed scheme has been validated by BAN logic and AVISPA, and the results show the scheme has been proven as secure.

  19. An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length

    Directory of Open Access Journals (Sweden)

    Changji Wang

    2013-01-01

    Full Text Available There is an acceleration of adoption of cloud computing among enterprises. However, moving the infrastructure and sensitive data from trusted domain of the data owner to public cloud will pose severe security and privacy risks. Attribute-based encryption (ABE is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE is an important type of ABE, which enables senders to encrypt messages under a set of attributes and private keys are associated with access structures that specify which ciphertexts the key holder will be allowed to decrypt. In most existing KP-ABE scheme, the ciphertext size grows linearly with the number of attributes embedded in ciphertext. In this paper, we propose a new KP-ABE construction with constant ciphertext size. In our construction, the access policy can be expressed as any monotone access structure. Meanwhile, the ciphertext size is independent of the number of ciphertext attributes, and the number of bilinear pairing evaluations is reduced to a constant. We prove that our scheme is semantically secure in the selective-set model based on the general Diffie-Hellman exponent assumption.

  20. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Kim, Jiye; Choi, Younsung; Won, Dongho

    2016-08-16

    In wireless sensor networks (WSNs), a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.'s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.'s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  1. Analyzing the Effectiveness of the Self-organized Public-Key Management System on MANETs under the Lack of Cooperation and the Impersonation Attacks

    Science.gov (United States)

    da Silva, Eduardo; Dos Santos, Aldri Luiz; Lima, Michele N.; Albini, Luiz Carlos Pessoa

    Among the key management schemes for MANETs, the Self-Organized Public-Key Management System (PGP-Like) is the main chaining-based key management scheme. It is fully self-organized and does not require any certificate authority. Two kinds of misbehavior attacks are considered to be great threats to PGP-Like: lack of cooperation and impersonation attacks. This work quantifies the impact of such attacks on the PGP-Like. Simulation results show that PGP-Like was able to maintain its effectiveness when submitted to the lack of cooperation attack, contradicting previously theoretical results. It correctly works even in the presence of more than 60% of misbehaving nodes, although the convergence time is affected with only 20% of misbehaving nodes. On the other hand, PGP-Like is completely vulnerable to the impersonation attack. Its functionality is affected with just 5% of misbehaving nodes, confirming previously theoretical results.

  2. SUPPLY CHAIN MANAGEMENTKEY FACTORS

    OpenAIRE

    Magdalena Daniela DINU

    2014-01-01

    This paper exposes Supply Chain Management by its key factors. Briefly, where the Supply Chain Management is treated as strategic part of a company then maintaining both control and influence throughout the entire supply chain are key factors and critical to success. On the other hand, finding the right partner to manage the non-strategic Supply Chains would be another key factor too. To define the most important key factors within Supply Chain Management means a deeply understanding of bot...

  3. SUPPLY CHAIN MANAGEMENTKEY FACTORS

    Directory of Open Access Journals (Sweden)

    Magdalena Daniela DINU

    2014-06-01

    Full Text Available This paper exposes Supply Chain Management by its key factors. Briefly, where the Supply Chain Management is treated as strategic part of a company then maintaining both control and influence throughout the entire supply chain are key factors and critical to success. On the other hand, finding the right partner to manage the non-strategic Supply Chains would be another key factor too. To define the most important key factors within Supply Chain Management means a deeply understanding of both Supply Chain’ s components, procedures, workflow, processes and the importance of Supply Chain Management into maximizing company's value. SCORE model able to provide solid information about measuring performance and identifying priorities within Supply Chain Management will help us to understand the key factors by analyzing its elements: Plan, Source, Make, Deliver,Return, Enable. These elements covers all the challenging areas from first to third tier of Supply Chain Management.

  4. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    2016-08-01

    Full Text Available In wireless sensor networks (WSNs, a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.’s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.’s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  5. DNA based random key generation and management for OTP encryption.

    Science.gov (United States)

    Zhang, Yunpeng; Liu, Xin; Sun, Manhui

    2017-09-01

    One-time pad (OTP) is a principle of key generation applied to the stream ciphering method which offers total privacy. The OTP encryption scheme has proved to be unbreakable in theory, but difficult to realize in practical applications. Because OTP encryption specially requires the absolute randomness of the key, its development has suffered from dense constraints. DNA cryptography is a new and promising technology in the field of information security. DNA chromosomes storing capabilities can be used as one-time pad structures with pseudo-random number generation and indexing in order to encrypt the plaintext messages. In this paper, we present a feasible solution to the OTP symmetric key generation and transmission problem with DNA at the molecular level. Through recombinant DNA technology, by using only sender-receiver known restriction enzymes to combine the secure key represented by DNA sequence and the T vector, we generate the DNA bio-hiding secure key and then place the recombinant plasmid in implanted bacteria for secure key transmission. The designed bio experiments and simulation results show that the security of the transmission of the key is further improved and the environmental requirements of key transmission are reduced. Analysis has demonstrated that the proposed DNA-based random key generation and management solutions are marked by high security and usability. Published by Elsevier B.V.

  6. Enhancing LoRaWAN Security through a Lightweight and Authenticated Key Management Approach

    Directory of Open Access Journals (Sweden)

    Ramon Sanchez-Iborra

    2018-06-01

    Full Text Available Luckily, new communication technologies and protocols are nowadays designed considering security issues. A clear example of this can be found in the Internet of Things (IoT field, a quite recent area where communication technologies such as ZigBee or IPv6 over Low power Wireless Personal Area Networks (6LoWPAN already include security features to guarantee authentication, confidentiality and integrity. More recent technologies are Low-Power Wide-Area Networks (LP-WAN, which also consider security, but present initial approaches that can be further improved. An example of this can be found in Long Range (LoRa and its layer-two supporter LoRa Wide Area Network (LoRaWAN, which include a security scheme based on pre-shared cryptographic material lacking flexibility when a key update is necessary. Because of this, in this work, we evaluate the security vulnerabilities of LoRaWAN in the area of key management and propose different alternative schemes. Concretely, the application of an approach based on the recently specified Ephemeral Diffie–Hellman Over COSE (EDHOC is found as a convenient solution, given its flexibility in the update of session keys, its low computational cost and the limited message exchanges needed. A comparative conceptual analysis considering the overhead of different security schemes for LoRaWAN is carried out in order to evaluate their benefits in the challenging area of LP-WAN.

  7. On distributed key distribution centers and unconditionally secure proactive verifiable secret sharing schemes based on general access structure

    NARCIS (Netherlands)

    Nikov, V.S.; Nikova, S.I.; Preneel, B.; Vandewalle, J.; Menezes, A.; Sarkar, P.

    2002-01-01

    A Key Distribution Center of a network is a server enabling private communications within groups of users. A Distributed Key Distribution Center is a set of servers that jointly realizes a Key Distribution Center. In this paper we build a robust Distributed Key Distribution Center Scheme secure

  8. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.

    Science.gov (United States)

    Das, Ashok Kumar; Odelu, Vanga; Goswami, Adrijit

    2015-09-01

    The telecare medicine information system (TMIS) helps the patients to gain the health monitoring facility at home and access medical services over the Internet of mobile networks. Recently, Amin and Biswas presented a smart card based user authentication and key agreement security protocol usable for TMIS system using the cryptographic one-way hash function and biohashing function, and claimed that their scheme is secure against all possible attacks. Though their scheme is efficient due to usage of one-way hash function, we show that their scheme has several security pitfalls and design flaws, such as (1) it fails to protect privileged-insider attack, (2) it fails to protect strong replay attack, (3) it fails to protect strong man-in-the-middle attack, (4) it has design flaw in user registration phase, (5) it has design flaw in login phase, (6) it has design flaw in password change phase, (7) it lacks of supporting biometric update phase, and (8) it has flaws in formal security analysis. In order to withstand these security pitfalls and design flaws, we aim to propose a secure and robust user authenticated key agreement scheme for the hierarchical multi-server environment suitable in TMIS using the cryptographic one-way hash function and fuzzy extractor. Through the rigorous security analysis including the formal security analysis using the widely-accepted Burrows-Abadi-Needham (BAN) logic, the formal security analysis under the random oracle model and the informal security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme using the most-widely accepted and used Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The simulation results show that our scheme is also secure. Our scheme is more efficient in computation and communication as compared to Amin-Biswas's scheme and other related schemes. In addition, our scheme supports extra functionality features as compared to

  9. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Sutrala, Anil Kumar; Das, Ashok Kumar; Odelu, Vanga; Wazid, Mohammad; Kumari, Saru

    2016-10-01

    Information and communication and technology (ICT) has changed the entire paradigm of society. ICT facilitates people to use medical services over the Internet, thereby reducing the travel cost, hospitalization cost and time to a greater extent. Recent advancements in Telecare Medicine Information System (TMIS) facilitate users/patients to access medical services over the Internet by gaining health monitoring facilities at home. Amin and Biswas recently proposed a RSA-based user authentication and session key agreement protocol usable for TMIS, which is an improvement over Giri et al.'s RSA-based user authentication scheme for TMIS. In this paper, we show that though Amin-Biswas's scheme considerably improves the security drawbacks of Giri et al.'s scheme, their scheme has security weaknesses as it suffers from attacks such as privileged insider attack, user impersonation attack, replay attack and also offline password guessing attack. A new RSA-based user authentication scheme for TMIS is proposed, which overcomes the security pitfalls of Amin-Biswas's scheme and also preserves user anonymity property. The careful formal security analysis using the two widely accepted Burrows-Abadi-Needham (BAN) logic and the random oracle models is done. Moreover, the informal security analysis of the scheme is also done. These security analyses show the robustness of our new scheme against the various known attacks as well as attacks found in Amin-Biswas's scheme. The simulation of the proposed scheme using the widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool is also done. We present a new user authentication and session key agreement scheme for TMIS, which fixes the mentioned security pitfalls found in Amin-Biswas's scheme, and we also show that the proposed scheme provides better security than other existing schemes through the rigorous security analysis and verification tool. Furthermore, we present the formal security

  10. Secure Trust Based Key Management Routing Framework for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jugminder Kaur

    2016-01-01

    Full Text Available Security is always a major concern in wireless sensor networks (WSNs. Several trust based routing protocols are designed that play an important role in enhancing the performance of a wireless network. However they still have some disadvantages like limited energy resources, susceptibility to physical capture, and little protection against various attacks due to insecure wireless communication channels. This paper presents a secure trust based key management (STKF routing framework that establishes a secure trustworthy route depending upon the present and past node to node interactions. This route is then updated by isolating the malicious or compromised nodes from the route, if any, and a dedicated link is created between every pair of nodes in the selected route with the help of “q” composite random key predistribution scheme (RKPS to ensure data delivery from source to destination. The performance of trust aware secure routing framework (TSRF is compared with the proposed routing scheme. The results indicate that STKF provides an effective mechanism for finding out a secure route with better trustworthiness than TSRF which avoids the data dropping, thereby increasing the data delivery ratio. Also the distance required to reach the destination in the proposed protocol is less hence effectively utilizing the resources.

  11. Reinforcement Learning Based Data Self-Destruction Scheme for Secured Data Management

    Directory of Open Access Journals (Sweden)

    Young Ki Kim

    2018-04-01

    Full Text Available As technologies and services that leverage cloud computing have evolved, the number of businesses and individuals who use them are increasing rapidly. In the course of using cloud services, as users store and use data that include personal information, research on privacy protection models to protect sensitive information in the cloud environment is becoming more important. As a solution to this problem, a self-destructing scheme has been proposed that prevents the decryption of encrypted user data after a certain period of time using a Distributed Hash Table (DHT network. However, the existing self-destructing scheme does not mention how to set the number of key shares and the threshold value considering the environment of the dynamic DHT network. This paper proposes a method to set the parameters to generate the key shares needed for the self-destructing scheme considering the availability and security of data. The proposed method defines state, action, and reward of the reinforcement learning model based on the similarity of the graph, and applies the self-destructing scheme process by updating the parameter based on the reinforcement learning model. Through the proposed technique, key sharing parameters can be set in consideration of data availability and security in dynamic DHT network environments.

  12. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Jung, Jaewook; Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  13. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    Full Text Available Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  14. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System

    Science.gov (United States)

    Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency. PMID:28046075

  15. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting.

    Science.gov (United States)

    Lin, Tsung-Hung; Tsung, Chen-Kun; Lee, Tian-Fu; Wang, Zeng-Bo

    2017-12-03

    The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA). PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE) proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie-Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  16. Assessment of irrigation schemes in Turkey based on management ...

    African Journals Online (AJOL)

    This suggests that the WUAs-operated schemes are not optimally managed, possibly due to factors such as inappropriate crop pattern and intensity, irrigation infrastructure, lack of an effective monitoring and evaluation system, insufficient awareness among managers and farmers, or unstable administrative structure.

  17. An SSH key management system: easing the pain of managing key/user/account associations

    Science.gov (United States)

    Arkhipkin, D.; Betts, W.; Lauret, J.; Shiryaev, A.

    2008-07-01

    Cyber security requirements for secure access to computing facilities often call for access controls via gatekeepers and the use of two-factor authentication. Using SSH keys to satisfy the two factor authentication requirement has introduced a potentially challenging task of managing the keys and their associations with individual users and user accounts. Approaches for a facility with the simple model of one remote user corresponding to one local user would not work at facilities that require a many-to-many mapping between users and accounts on multiple systems. We will present an SSH key management system we developed, tested and deployed to address the many-to-many dilemma in the environment of the STAR experiment. We will explain its use in an online computing context and explain how it makes possible the management and tracing of group account access spread over many sub-system components (data acquisition, slow controls, trigger, detector instrumentation, etc.) without the use of shared passwords for remote logins.

  18. An SSH key management system: easing the pain of managing key/user/account associations

    International Nuclear Information System (INIS)

    Arkhipkin, D; Shiryaev, A; Betts, W; Lauret, J

    2008-01-01

    Cyber security requirements for secure access to computing facilities often call for access controls via gatekeepers and the use of two-factor authentication. Using SSH keys to satisfy the two factor authentication requirement has introduced a potentially challenging task of managing the keys and their associations with individual users and user accounts. Approaches for a facility with the simple model of one remote user corresponding to one local user would not work at facilities that require a many-to-many mapping between users and accounts on multiple systems. We will present an SSH key management system we developed, tested and deployed to address the many-to-many dilemma in the environment of the STAR experiment. We will explain its use in an online computing context and explain how it makes possible the management and tracing of group account access spread over many sub-system components (data acquisition, slow controls, trigger, detector instrumentation, etc.) without the use of shared passwords for remote logins

  19. SMR-Based Adaptive Mobility Management Scheme in Hierarchical SIP Networks

    Directory of Open Access Journals (Sweden)

    KwangHee Choi

    2014-10-01

    Full Text Available In hierarchical SIP networks, paging is performed to reduce location update signaling cost for mobility management. However, the cost efficiency largely depends on each mobile node’s session-to-mobility-ratio (SMR, which is defined as a ratio of the session arrival rate to the movement rate. In this paper, we propose the adaptive mobility management scheme that can determine the policy regarding to each mobile node’s SMR. Each mobile node determines whether the paging is applied or not after comparing its SMR with the threshold. In other words, the paging is applied to a mobile node when a mobile node’s SMR is less than the threshold. Therefore, the proposed scheme provides a way to minimize signaling costs according to each mobile node’s SMR. We find out the optimal threshold through performance analysis, and show that the proposed scheme can reduce signaling cost than the existing SIP and paging schemes in hierarchical SIP networks.

  20. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting

    Directory of Open Access Journals (Sweden)

    Tsung-Hung Lin

    2017-12-01

    Full Text Available The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA. PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie–Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  1. Distributed Group-Based Mobility Management Scheme in Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Moneeb Gohar

    2017-01-01

    Full Text Available For group-based mobility management in 6LoWPAN-based wireless body area networks (WBAN, some schemes using the Proxy Mobile IPv6 (PMIP have been proposed. However, the existing PMIP-based mobility schemes tend to induce large registration delay and handover delay. To overcome such limitations, we propose a new distributed group-based mobility management scheme, in which the Local Mobility Anchor (LMA function is implemented by each Mobile Access Gateway (MAG and the handover operation is performed between two neighboring MAGs without the help of LMA. Besides, each MAG maintains the information of the group of mobile sensors and aggregates the Authentication-Authorization-Accounting (AAA query messages for a group of mobile sensors as a “single” message to decrease the control overhead. By numerical analysis, it is shown that the proposed scheme can reduce the registration and handover delays, compared to the existing PMIP-based mobility schemes.

  2. Securing Metering Infrastructure of Smart Grid: A Machine Learning and Localization Based Key Management Approach

    Directory of Open Access Journals (Sweden)

    Imtiaz Parvez

    2016-08-01

    Full Text Available In smart cities, advanced metering infrastructure (AMI of the smart grid facilitates automated metering, control and monitoring of power distribution by employing a wireless network. Due to this wireless nature of communication, there exist potential threats to the data privacy in AMI. Decoding the energy consumption reading, injecting false data/command signals and jamming the networks are some hazardous measures against this technology. Since a smart meter possesses limited memory and computational capability, AMI demands a light, but robust security scheme. In this paper, we propose a localization-based key management system for meter data encryption. Data are encrypted by the key associated with the coordinate of the meter and a random key index. The encryption keys are managed and distributed by a trusted third party (TTP. Localization of the meter is proposed by a method based on received signal strength (RSS using the maximum likelihood estimator (MLE. The received packets are decrypted at the control center with the key mapped with the key index and the meter’s coordinates. Additionally, we propose the k-nearest neighbors (kNN algorithm for node/meter authentication, capitalizing further on data transmission security. Finally, we evaluate the security strength of a data packet numerically for our method.

  3. Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings

    Directory of Open Access Journals (Sweden)

    SK Hafizul Islam

    2014-01-01

    Full Text Available Several certificateless short signature and multisignature schemes based on traditional public key infrastructure (PKI or identity-based cryptosystem (IBC have been proposed in the literature; however, no certificateless short sequential (or serial multisignature (CL-SSMS or short broadcast (or parallel multisignature (CL-SBMS schemes have been proposed. In this paper, we propose two such new CL-SSMS and CL-SBMS schemes based on elliptic curve bilinear pairing. Like any certificateless public key cryptosystem (CL-PKC, the proposed schemes are free from the public key certificate management burden and the private key escrow problem as found in PKI- and IBC-based cryptosystems, respectively. In addition, the requirements of the expected security level and the fixed length signature with constant verification time have been achieved in our schemes. The schemes are communication efficient as the length of the multisignature is equivalent to a single elliptic curve point and thus become the shortest possible multisignature scheme. The proposed schemes are then suitable for communication systems having resource constrained devices such as PDAs, mobile phones, RFID chips, and sensors where the communication bandwidth, battery life, computing power and storage space are limited.

  4. Setting objectives for managing Key deer

    Science.gov (United States)

    Diefenbach, Duane R.; Wagner, Tyler; Stauffer, Glenn E.

    2014-01-01

    The U.S. Fish and Wildlife Service (FWS) is responsible for the protection and management of Key deer (Odocoileus virginianus clavium) because the species is listed as Endangered under the Endangered Species Act (ESA). The purpose of the ESA is to protect and recover imperiled species and the ecosystems upon which they depend. There are a host of actions that could possibly be undertaken to recover the Key deer population, but without a clearly defined problem and stated objectives it can be difficult to compare and evaluate alternative actions. In addition, management goals and the acceptability of alternative management actions are inherently linked to stakeholders, who should be engaged throughout the process of developing a decision framework. The purpose of this project was to engage a representative group of stakeholders to develop a problem statement that captured the management problem the FWS must address with Key deer and identify objectives that, if met, would help solve the problem. In addition, the objectives were organized in a hierarchical manner (i.e., an objectives network) to show how they are linked, and measurable attributes were identified for each objective. We organized a group of people who represented stakeholders interested in and potentially affected by the management of Key deer. These stakeholders included individuals who represented local, state, and federal governments, non-governmental organizations, the general public, and local businesses. This stakeholder group met five full days over the course of an eight-week period to identify objectives that would address the following problem:“As recovery and removal from the Endangered Species list is the purpose of the Endangered Species Act, the U.S. Fish and Wildlife Service needs a management approach that will ensure a sustainable, viable, and healthy Key deer population. Urbanization has affected the behavior and population dynamics of the Key deer and the amount and characteristics

  5. Cryptographic Key Management System

    Energy Technology Data Exchange (ETDEWEB)

    No, author

    2014-02-21

    This report summarizes the outcome of U.S. Department of Energy (DOE) contract DE-OE0000543, requesting the design of a Cryptographic Key Management System (CKMS) for the secure management of cryptographic keys for the energy sector infrastructure. Prime contractor Sypris Electronics, in collaboration with Oak Ridge National Laboratories (ORNL), Electric Power Research Institute (EPRI), Valicore Technologies, and Purdue University's Center for Education and Research in Information Assurance and Security (CERIAS) and Smart Meter Integration Laboratory (SMIL), has designed, developed and evaluated the CKMS solution. We provide an overview of the project in Section 3, review the core contributions of all contractors in Section 4, and discuss bene ts to the DOE in Section 5. In Section 6 we describe the technical construction of the CKMS solution, and review its key contributions in Section 6.9. Section 7 describes the evaluation and demonstration of the CKMS solution in different environments. We summarize the key project objectives in Section 8, list publications resulting from the project in Section 9, and conclude with a discussion on commercialization in Section 10 and future work in Section 11.

  6. Distributed multi-agent scheme for reactive power management with renewable energy

    International Nuclear Information System (INIS)

    Rahman, M.S.; Mahmud, M.A.; Pota, H.R.; Hossain, M.J.

    2014-01-01

    Highlights: • A distributed multi-agent scheme is proposed to enhance the dynamic voltage stability. • A control agent is designed where control actions are performed through PI controller. • Proposed scheme is compared with the conventional approach with DSTATCOM. • Proposed scheme adapts the capability of estimation and control under various operating conditions. - Abstract: This paper presents a new distributed multi-agent scheme for reactive power management in smart coordinated distribution networks with renewable energy sources (RESs) to enhance the dynamic voltage stability, which is mainly based on controlling distributed static synchronous compensators (DSTATCOMs). The proposed control scheme is incorporated in a multi-agent framework where the intelligent agents simultaneously coordinate with each other and represent various physical models to provide information and energy flow among different physical processes. The reactive power is estimated from the topology of distribution networks and with this information, necessary control actions are performed through the proposed proportional integral (PI) controller. The performance of the proposed scheme is evaluated on a 8-bus distribution network under various operating conditions. The performance of the proposed scheme is validated through simulation results and these results are compared to that of conventional PI-based DSTATCOM control scheme. From simulation results, it is found that the distributed MAS provides excellence performance for improving voltage profiles by managing reactive power in a smarter way

  7. Australian managed entry scheme: a new manageable process for the reimbursement of new medicines?

    Science.gov (United States)

    Wonder, Michael; Backhouse, Martin E; Sullivan, Sean D

    2012-05-01

    The global prescription medicines industry argues that it needs high prices for new medicines to meet ever-increasing development costs. While many payers are prepared to pay high prices if they represent good value for money, they first need to feel assured that the value for money estimates are robust. Insofar as new medicines enter the market with limited and uncertain data relating to their performance in normal clinical practice, the value for money case for some medicines may well be driven largely by assumptions than by empirical evidence. The concern to manufacturers is that payers respond to this uncertainty by listing the product at a lower price (which may not satisfy the producer) or not listing the product until more evidence is available (which may not satisfy clinicians and patients). Is there a solution that will satisfy all key stakeholders? Will clinicians and patients continue to have timely access to new medicines and will payers have sustainable reimbursement systems? Will the industry continue to be rewarded with high prices for new medicines so long as they represent good value for money? In 2011, the Australian Government introduced a managed entry scheme whereby the Pharmaceutical Benefits Advisory Committee will recommend the listing of a new medicine at a price justified by the existing evidence, pending the availability of more conclusive evidence of cost-effectiveness to support its continued listing at a higher price. This commentary examines the Australian Government's managed entry scheme and issues that are likely to arise from its implementation. Copyright © 2012 International Society for Pharmacoeconomics and Outcomes Research (ISPOR). Published by Elsevier Inc. All rights reserved.

  8. Scalable Fault-Tolerant Location Management Scheme for Mobile IP

    Directory of Open Access Journals (Sweden)

    JinHo Ahn

    2001-11-01

    Full Text Available As the number of mobile nodes registering with a network rapidly increases in Mobile IP, multiple mobility (home of foreign agents can be allocated to a network in order to improve performance and availability. Previous fault tolerant schemes (denoted by PRT schemes to mask failures of the mobility agents use passive replication techniques. However, they result in high failure-free latency during registration process if the number of mobility agents in the same network increases, and force each mobility agent to manage bindings of all the mobile nodes registering with its network. In this paper, we present a new fault-tolerant scheme (denoted by CML scheme using checkpointing and message logging techniques. The CML scheme achieves low failure-free latency even if the number of mobility agents in a network increases, and improves scalability to a large number of mobile nodes registering with each network compared with the PRT schemes. Additionally, the CML scheme allows each failed mobility agent to recover bindings of the mobile nodes registering with the mobility agent when it is repaired even if all the other mobility agents in the same network concurrently fail.

  9. A Robust SRAM-PUF Key Generation Scheme Based on Polar Codes

    OpenAIRE

    Chen, Bin; Ignatenko, Tanya; Willems, Frans M. J.; Maes, Roel; van der Sluis, Erik; Selimis, Georgios

    2017-01-01

    Physical unclonable functions (PUFs) are relatively new security primitives used for device authentication and device-specific secret key generation. In this paper we focus on SRAM-PUFs. The SRAM-PUFs enjoy uniqueness and randomness properties stemming from the intrinsic randomness of SRAM memory cells, which is a result of manufacturing variations. This randomness can be translated into the cryptographic keys thus avoiding the need to store and manage the device cryptographic keys. Therefore...

  10. A key heterogeneous structure of fractal networks based on inverse renormalization scheme

    Science.gov (United States)

    Bai, Yanan; Huang, Ning; Sun, Lina

    2018-06-01

    Self-similarity property of complex networks was found by the application of renormalization group theory. Based on this theory, network topologies can be classified into universality classes in the space of configurations. In return, through inverse renormalization scheme, a given primitive structure can grow into a pure fractal network, then adding different types of shortcuts, it exhibits different characteristics of complex networks. However, the effect of primitive structure on networks structural property has received less attention. In this paper, we introduce a degree variance index to measure the dispersion of nodes degree in the primitive structure, and investigate the effect of the primitive structure on network structural property quantified by network efficiency. Numerical simulations and theoretical analysis show a primitive structure is a key heterogeneous structure of generated networks based on inverse renormalization scheme, whether or not adding shortcuts, and the network efficiency is positively correlated with degree variance of the primitive structure.

  11. Management initiatives in a community-based health insurance scheme.

    Science.gov (United States)

    Sinha, Tara; Ranson, M Kent; Chatterjee, Mirai; Mills, Anne

    2007-01-01

    Community-based health insurance (CBHI) schemes have developed in response to inadequacies of alternate systems for protecting the poor against health care expenditures. Some of these schemes have arisen within community-based organizations (CBOs), which have strong links with poor communities, and are therefore well situated to offer CBHI. However, the managerial capacities of many such CBOs are limited. This paper describes management initiatives undertaken in a CBHI scheme in India, in the course of an action-research project. The existing structures and systems at the CBHI had several strengths, but fell short on some counts, which became apparent in the course of planning for two interventions under the research project. Management initiatives were introduced that addressed four features of the CBHI, viz. human resources, organizational structure, implementation systems, and data management. Trained personnel were hired and given clear roles and responsibilities. Lines of reporting and accountability were spelt out, and supportive supervision was provided to team members. The data resources of the organization were strengthened for greater utilization of this information. While the changes that were introduced took some time to be accepted by team members, the commitment of the CBHI's leadership to these initiatives was critical to their success. Copyright (c) 2007 John Wiley & Sons, Ltd.

  12. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.

    Science.gov (United States)

    Amin, Ruhul; Islam, S K Hafizul; Biswas, G P; Khan, Muhammad Khurram; Li, Xiong

    2015-11-01

    The E-health care systems employ IT infrastructure for maximizing health care resources utilization as well as providing flexible opportunities to the remote patient. Therefore, transmission of medical data over any public networks is necessary in health care system. Note that patient authentication including secure data transmission in e-health care system is critical issue. Although several user authentication schemes for accessing remote services are available, their security analysis show that none of them are free from relevant security attacks. We reviewed Das et al.'s scheme and demonstrated their scheme lacks proper protection against several security attacks such as user anonymity, off-line password guessing attack, smart card theft attack, user impersonation attack, server impersonation attack, session key discloser attack. In order to overcome the mentioned security pitfalls, this paper proposes an anonymity preserving remote patient authentication scheme usable in E-health care systems. We then validated the security of the proposed scheme using BAN logic that ensures secure mutual authentication and session key agreement. We also presented the experimental results of the proposed scheme using AVISPA software and the results ensure that our scheme is secure under OFMC and CL-AtSe models. Moreover, resilience of relevant security attacks has been proved through both formal and informal security analysis. The performance analysis and comparison with other schemes are also made, and it has been found that the proposed scheme overcomes the security drawbacks of the Das et al.'s scheme and additionally achieves extra security requirements.

  13. Key characteristics of different management styles

    OpenAIRE

    AGADZHANYAN A.S.

    2015-01-01

    The article reveals main management styles practiсed by managers all over the world. The author considers key characteristics of management styles, conditions of their using. The paper analyzes cultural differences in management styles in the West and in the East.

  14. Security for Key Management Interfaces

    OpenAIRE

    Kremer , Steve; Steel , Graham; Warinschi , Bogdan

    2011-01-01

    International audience; We propose a much-needed formal definition of security for cryptographic key management APIs. The advantages of our definition are that it is general, intuitive, and applicable to security proofs in both symbolic and computational models of cryptography. Our definition relies on an idealized API which allows only the most essential functions for generating, exporting and importing keys, and takes into account dynamic corruption of keys. Based on this we can define the ...

  15. Biometrics based key management of double random phase encoding scheme using error control codes

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2013-08-01

    In this paper, an optical security system has been proposed in which key of the double random phase encoding technique is linked to the biometrics of the user to make it user specific. The error in recognition due to the biometric variation is corrected by encoding the key using the BCH code. A user specific shuffling key is used to increase the separation between genuine and impostor Hamming distance distribution. This shuffling key is then further secured using the RSA public key encryption to enhance the security of the system. XOR operation is performed between the encoded key and the feature vector obtained from the biometrics. The RSA encoded shuffling key and the data obtained from the XOR operation are stored into a token. The main advantage of the present technique is that the key retrieval is possible only in the simultaneous presence of the token and the biometrics of the user which not only authenticates the presence of the original input but also secures the key of the system. Computational experiments showed the effectiveness of the proposed technique for key retrieval in the decryption process by using the live biometrics of the user.

  16. Complex of Key Instruments of Management of Operation Activity of a Small Business Trade Enterprise

    Directory of Open Access Journals (Sweden)

    Serdyuk Vira M.

    2013-11-01

    Full Text Available The article offers a complex of key instruments of management of operation activity of a small business trade enterprise, including: 1 budgeting of operation activity; 2 its accounting by norms and deviations from them; 3 monitoring of operational activity of an enterprise, which envisages analysis of revealed deviations. The article shows the most efficient way of realisation and practical use of the presented concept – application of the “standard-cost” scheme within the framework of which the following tasks are solved: 1 budgeting of income from operational activity; 2 establishment of standards of costs; 3 accumulation of data on factual income and expenditures; 4 analysis of deviations and reporting; and 5 introduction of necessary amendments. The article also offers an imitation model of analysis of dynamics of trade processes, which allows detection of key spheres of management of operation activity of a small trade enterprise and principles of carrying out an efficient and well thought over financial policy.

  17. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Moon, Jongho; Lee, Donghoon; Won, Dongho

    2017-03-21

    At present, users can utilize an authenticated key agreement protocol in a Wireless Sensor Network (WSN) to securely obtain desired information, and numerous studies have investigated authentication techniques to construct efficient, robust WSNs. Chang et al. recently presented an authenticated key agreement mechanism for WSNs and claimed that their authentication mechanism can both prevent various types of attacks, as well as preserve security properties. However, we have discovered that Chang et al's method possesses some security weaknesses. First, their mechanism cannot guarantee protection against a password guessing attack, user impersonation attack or session key compromise. Second, the mechanism results in a high load on the gateway node because the gateway node should always maintain the verifier tables. Third, there is no session key verification process in the authentication phase. To this end, we describe how the previously-stated weaknesses occur and propose a security-enhanced version for WSNs. We present a detailed analysis of the security and performance of our authenticated key agreement mechanism, which not only enhances security compared to that of related schemes, but also takes efficiency into consideration.

  18. VLSI IMPLEMENTATION OF NOVEL ROUND KEYS GENERATION SCHEME FOR CRYPTOGRAPHY APPLICATIONS BY ERROR CONTROL ALGORITHM

    Directory of Open Access Journals (Sweden)

    B. SENTHILKUMAR

    2015-05-01

    Full Text Available A novel implementation of code based cryptography (Cryptocoding technique for multi-layer key distribution scheme is presented. VLSI chip is designed for storing information on generation of round keys. New algorithm is developed for reduced key size with optimal performance. Error Control Algorithm is employed for both generation of round keys and diffusion of non-linearity among them. Two new functions for bit inversion and its reversal are developed for cryptocoding. Probability of retrieving original key from any other round keys is reduced by diffusing nonlinear selective bit inversions on round keys. Randomized selective bit inversions are done on equal length of key bits by Round Constant Feedback Shift Register within the error correction limits of chosen code. Complexity of retrieving the original key from any other round keys is increased by optimal hardware usage. Proposed design is simulated and synthesized using VHDL coding for Spartan3E FPGA and results are shown. Comparative analysis is done between 128 bit Advanced Encryption Standard round keys and proposed round keys for showing security strength of proposed algorithm. This paper concludes that chip based multi-layer key distribution of proposed algorithm is an enhanced solution to the existing threats on cryptography algorithms.

  19. Economic Droop Scheme for Decentralized Power Management in DC Microgrids

    Directory of Open Access Journals (Sweden)

    E. Alizadeh

    2016-12-01

    Full Text Available This paper proposes an autonomous and economic droop control scheme for DC microgrid application. In this method, a cost-effective power sharing technique among various types of DG units is properly adopted. The droop settings are determined based on an algorithm to individually manage the power management without any complicated optimization methods commonly applied in the centralized control method. In the proposed scheme, the system retains all the advantages of the traditional droop method while minimizes the generation costs of the DC microgrid. In the proposed method, all DGs are classified in a sorting rule based on their total generation cost and the reference voltage of their droop equations is then determined. The proposed scheme is applied to a typical DC microgrid consisting of four different types of DGs and a controllable load. The simulation results are presented to verify the effectiveness of the proposed method using MATLAB/SIMULINK software.

  20. A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao

    2014-09-01

    Telecare medicine information system (TMIS) is widely used for providing a convenient and efficient communicating platform between patients at home and physicians at medical centers or home health care (HHC) organizations. To ensure patient privacy, in 2013, Hao et al. proposed a chaotic map based authentication scheme with user anonymity for TMIS. Later, Lee showed that Hao et al.'s scheme is in no provision for providing fairness in session key establishment and gave an efficient user authentication and key agreement scheme using smart cards, in which only few hashing and Chebyshev chaotic map operations are required. In addition, Jiang et al. discussed that Hao et al.'s scheme can not resist stolen smart card attack and they further presented an improved scheme which attempts to repair the security pitfalls found in Hao et al.'s scheme. In this paper, we found that both Lee's and Jiang et al.'s authentication schemes have a serious security problem in that a registered user's secret parameters may be intentionally exposed to many non-registered users and this problem causing the service misuse attack. Therefore, we propose a slight modification on Lee's scheme to prevent the shortcomings. Compared with previous schemes, our improved scheme not only inherits the advantages of Lee's and Jiang et al.'s authentication schemes for TMIS but also remedies the serious security weakness of not being able to withstand service misuse attack.

  1. Perceptions of food risk management among key stakeholders

    DEFF Research Database (Denmark)

    van Kleef, Ellen; Frewer, Lynn J.; Chryssochoidis, George M.

    2006-01-01

    In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management.......In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management....

  2. An advanced temporal credential-based security scheme with mutual authentication and key agreement for wireless sensor networks.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi

    2013-07-24

    Wireless sensor networks (WSNs) can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs). Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.'s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users' attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.'s authentication scheme are left unchanged.

  3. An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system.

    Science.gov (United States)

    Das, Ashok Kumar; Bruhadeshwar, Bezawada

    2013-10-01

    Recently Lee and Liu proposed an efficient password based authentication and key agreement scheme using smart card for the telecare medicine information system [J. Med. Syst. (2013) 37:9933]. In this paper, we show that though their scheme is efficient, their scheme still has two security weaknesses such as (1) it has design flaws in authentication phase and (2) it has design flaws in password change phase. In order to withstand these flaws found in Lee-Liu's scheme, we propose an improvement of their scheme. Our improved scheme keeps also the original merits of Lee-Liu's scheme. We show that our scheme is efficient as compared to Lee-Liu's scheme. Further, through the security analysis, we show that our scheme is secure against possible known attacks. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our scheme is secure against passive and active attacks.

  4. A Public-key based Information Management Model for Mobile Agents

    OpenAIRE

    Rodriguez, Diego; Sobrado, Igor

    2000-01-01

    Mobile code based computing requires development of protection schemes that allow digital signature and encryption of data collected by the agents in untrusted hosts. These algorithms could not rely on carrying encryption keys if these keys could be stolen or used to counterfeit data by hostile hosts and agents. As a consequence, both information and keys must be protected in a way that only authorized hosts, that is the host that provides information and the server that has sent the mobile a...

  5. An Advanced Temporal Credential-Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chun-Ta Li

    2013-07-01

    Full Text Available Wireless sensor networks (WSNs can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs. Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.’s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users’ attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.’s authentication scheme are left unchanged.

  6. Secure Clustering and Symmetric Key Establishment in Heterogeneous Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Azarderskhsh Reza

    2011-01-01

    Full Text Available Information security in infrastructureless wireless sensor networks (WSNs is one of the most important research challenges. In these networks, sensor nodes are typically sprinkled liberally in the field in order to monitor, gather, disseminate, and provide the sensed data to the command node. Various studies have focused on key establishment schemes in homogeneous WSNs. However, recent research has shown that achieving survivability in WSNs requires a hierarchy and heterogeneous infrastructure. In this paper, to address security issues in the heterogeneous WSNs, we propose a secure clustering scheme along with a deterministic pairwise key management scheme based on public key cryptography. The proposed security mechanism guarantees that any two sensor nodes located in the same cluster and routing path can directly establish a pairwise key without disclosing any information to other nodes. Through security performance evaluation, it is shown that the proposed scheme guarantees node-to-node authentication, high resiliency against node capture, and minimum memory space requirement.

  7. Evaluation of Rehabilitation Strategies and Management Schemes for the Improvement of Mangrove Management Programs in Lingayen Gulf

    Directory of Open Access Journals (Sweden)

    Severino Salmo III

    2007-06-01

    Full Text Available We evaluated the mangrove rehabilitation strategies and management schemes in five municipalities in Lingayen Gulf (Bolinao, Anda, Bani, Alaminos and San Fernando. Mangrove planting appears to be the first and only option used in the area, ignoring other recommended management strategies, e.g. conservation, landscaping, and sustainable production. All planting sites were located in coastal fringes and are mostly monospeficic stands of the species Rhizophora mucronata. The planted mangroves were constrained by low seedling survival and stunted growth as probably caused by poor species-substrate matching, mono-species planting and pest infestations. Three management schemes were noted: community-managed (Bolinao and Anda, local government unit (LGU-managed (Alaminos and San Fernando, and co-managed between the LGU and the community (Bani. The community-managed mangrove areas have the benefits of voluntary efforts from community-based organizations in conducting daily management activities but were constrained with budgetary and logistical concerns. In contrast, both LGU-managed and co-managed areas received institutional and logistical supports from their respective municipal governments, but lacking community participation made mangrove management difficult. Almost two decades of mangrove management indeed helped improved the mangrove forest condition, at least in terms of forest structure. These projects demonstrated some level of success but also encountered several setbacks. Several lessons can be derived from these areas that can help improve the mangrove rehabilitation and management approaches in Lingayen Gulf. Among the recommendations are: (1 provide ordinance enacting the remaining natural secondary growth mangroves as marine protected areas, (2 promote planting in former mangrove areas by reverting abandoned, idled and unproductive aquaculture ponds to mangroves; (3 improve management schemes by formulating resource management plan

  8. Adaptive multi-objective Optimization scheme for cognitive radio resource management

    KAUST Repository

    Alqerm, Ismail; Shihada, Basem

    2014-01-01

    configuration by exploiting optimization and machine learning techniques. In this paper, we propose an Adaptive Multi-objective Optimization Scheme (AMOS) for cognitive radio resource management to improve spectrum operation and network performance

  9. Benchmarking and energy management schemes in SMEs

    Energy Technology Data Exchange (ETDEWEB)

    Huenges Wajer, Boudewijn [SenterNovem (Netherlands); Helgerud, Hans Even [New Energy Performance AS (Norway); Lackner, Petra [Austrian Energy Agency (Austria)

    2007-07-01

    Many companies are reluctant to focus on energy management or to invest in energy efficiency measures. Nevertheless, there are many good examples proving that the right approach to implementing energy efficiency can very well be combined with the business-priorities of most companies. SMEs in particular can benefit from a facilitated European approach because they normally have a lack of resources and time to invest in energy efficiency. In the EU supported pilot project BESS, 60 SMEs from 11 European countries of the food and drink industries successfully tested a package of interactive instruments which offers such a facilitated approach. A number of pilot companies show a profit increase of 3 up to 10 %. The package includes a user-friendly and web based E-learning scheme for implementing energy management as well as a benchmarking module for company specific comparison of energy performance indicators. Moreover, it has several practical and tested tools to support the cycle of continuous improvement of energy efficiency in the company such as checklists, sector specific measure lists, templates for auditing and energy conservation plans. An important feature and also a key trigger for companies is the possibility for SMEs to benchmark anonymously their energy situation against others of the same sector. SMEs can participate in a unique web based benchmarking system to interactively benchmark in a way which fully guarantees confidentiality and safety of company data. Furthermore, the available data can contribute to a bottom-up approach to support the objectives of (national) monitoring and targeting and thereby also contributing to the EU Energy Efficiency and Energy Services Directive. A follow up project to expand the number of participating SMEs of various sectors is currently being developed.

  10. A New Proxy Electronic Voting Scheme Achieved by Six-Particle Entangled States

    Science.gov (United States)

    Cao, Hai-Jing; Ding, Li-Yuan; Jiang, Xiu-Li; Li, Peng-Fei

    2018-03-01

    In this paper, we use quantum proxy signature to construct a new secret electronic voting scheme. In our scheme, six particles entangled states function as quantum channels. The voter Alice, the Vote Management Center Bob, the scrutineer Charlie only perform two particles measurements on the Bell bases to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. We use quantum key distribution and one-time pad to guarantee its unconditional security. The significant advantage of our scheme is that transmitted information capacity is twice as much as the capacity of other schemes.

  11. Key Management Strategies for Safeguards Authentication and Encryption

    International Nuclear Information System (INIS)

    Coram, M.; Hymel, R.; McDaniel, M.; Brotz, J.

    2015-01-01

    Management of cryptographic keys for the authentication and encryption of safeguards data can be the critical weak link in the practical implementation of information security. Within the safeguards community, there is the need to validate that data has not been modified at any point since generation and that it was generated by the monitoring node and not an imposter. In addition, there is the need for that data to be transmitted securely between the monitoring node and the monitoring party such that it cannot be intercepted and read while in transit. Encryption and digital signatures support the required confidentiality and authenticity but challenges exist in managing the cryptographic keys they require. Technologies developed at Sandia National Laboratories have evolved in their use of an associated key management strategy. The first generation system utilized a shared secret key for digital signatures. While fast and efficient, it required that a list of keys be maintained and protected. If control of the key was lost, fraudulent data could be made to look authentic. The second generation changed to support public key / private key cryptography. The key pair is generated by the system, the public key shared, and the private key held internally. This approach eliminated the need to maintain the list of keys. It also allows the public key to be provided to anyone needing to authenticate the data without allowing them to spoof data. A third generation system, currently under development, improves upon the public key / private key approach to address a potential man-in-the-middle attack related to the sharing of the public key. In a planned fourth generation system, secure key exchange protocols will distribute session keys for encryption, eliminating another fixed set of keys utilized by the technology and allowing for periodic renegotiation of keys for enhanced security. (author)

  12. Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-Law-Johnson-noise scheme.

    Science.gov (United States)

    Kish, Laszlo B; Abbott, Derek; Granqvist, Claes G

    2013-01-01

    Recently, Bennett and Riedel (BR) (http://arxiv.org/abs/1303.7435v1) argued that thermodynamics is not essential in the Kirchhoff-law-Johnson-noise (KLJN) classical physical cryptographic exchange method in an effort to disprove the security of the KLJN scheme. They attempted to demonstrate this by introducing a dissipation-free deterministic key exchange method with two batteries and two switches. In the present paper, we first show that BR's scheme is unphysical and that some elements of its assumptions violate basic protocols of secure communication. All our analyses are based on a technically unlimited Eve with infinitely accurate and fast measurements limited only by the laws of physics and statistics. For non-ideal situations and at active (invasive) attacks, the uncertainly principle between measurement duration and statistical errors makes it impossible for Eve to extract the key regardless of the accuracy or speed of her measurements. To show that thermodynamics and noise are essential for the security, we crack the BR system with 100% success via passive attacks, in ten different ways, and demonstrate that the same cracking methods do not function for the KLJN scheme that employs Johnson noise to provide security underpinned by the Second Law of Thermodynamics. We also present a critical analysis of some other claims by BR; for example, we prove that their equations for describing zero security do not apply to the KLJN scheme. Finally we give mathematical security proofs for each BR-attack against the KLJN scheme and conclude that the information theoretic (unconditional) security of the KLJN method has not been successfully challenged.

  13. Matching soil salinization and cropping systems in communally managed irrigation schemes

    Science.gov (United States)

    Malota, Mphatso; Mchenga, Joshua

    2018-03-01

    Occurrence of soil salinization in irrigation schemes can be a good indicator to introduce high salt tolerant crops in irrigation schemes. This study assessed the level of soil salinization in a communally managed 233 ha Nkhate irrigation scheme in the Lower Shire Valley region of Malawi. Soil samples were collected within the 0-0.4 m soil depth from eight randomly selected irrigation blocks. Irrigation water samples were also collected from five randomly selected locations along the Nkhate River which supplies irrigation water to the scheme. Salinity of both the soil and the irrigation water samples was determined using an electrical conductivity (EC) meter. Analysis of the results indicated that even for very low salinity tolerant crops (ECi water was suitable for irrigation purposes. However, root-zone soil salinity profiles depicted that leaching of salts was not adequate and that the leaching requirement for the scheme needs to be relooked and always be adhered to during irrigation operation. The study concluded that the crop system at the scheme needs to be adjusted to match with prevailing soil and irrigation water salinity levels.

  14. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao; Chen, Song-Jhih

    2016-11-01

    Secure user authentication schemes in many e-Healthcare applications try to prevent unauthorized users from intruding the e-Healthcare systems and a remote user and a medical server can establish session keys for securing the subsequent communications. However, many schemes does not mask the users' identity information while constructing a login session between two or more parties, even though personal privacy of users is a significant topic for e-Healthcare systems. In order to preserve personal privacy of users, dynamic identity based authentication schemes are hiding user's real identity during the process of network communications and only the medical server knows login user's identity. In addition, most of the existing dynamic identity based authentication schemes ignore the inputs verification during login condition and this flaw may subject to inefficiency in the case of incorrect inputs in the login phase. Regarding the use of secure authentication mechanisms for e-Healthcare systems, this paper presents a new dynamic identity and chaotic maps based authentication scheme and a secure data protection approach is employed in every session to prevent illegal intrusions. The proposed scheme can not only quickly detect incorrect inputs during the phases of login and password change but also can invalidate the future use of a lost/stolen smart card. Compared the functionality and efficiency with other authentication schemes recently, the proposed scheme satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for e-Healthcare systems.

  15. The use and management of water in the Likangala Irrigation Scheme Complex in Southern Malawi

    Science.gov (United States)

    Mulwafu, Wapulumuka O.; Nkhoma, Bryson G.

    This paper examines the uses and management of water for agriculture in Lake Chilwa catchment area in Zomba district of Southern Malawi. It focuses on the Likangala Rice Irrigation Scheme Complex situated along the Likangala River. The scheme is one of the largest government-run schemes. Established in the late 1960s by the government to meet the growing demand for rice, the scheme contributes greatly to the agricultural industry of the country. Besides, the scheme was established to ensure maximum utilization of Malawi's largest wetland, which, due to its hydromorphic soils and the littoral floodplains, does not favour the production of traditional upland seasonal crops such as maize. The scheme's overdependence on water from the Likangala River has attracted a considerable degree of academic interest in the use and management of the river to ensure that there is equity and efficiency for both productive and domestic users. The paper focuses on four main issues: the historical development of the scheme, the distribution of water to farmers, social relations, and the overall contribution of the scheme towards the social and economic development of the area and the country in general. The paper contends that the growing population of the basin and the increase in the number of formal and informal smallholder farmers, contributes greatly to the growth of competition and conflicts over water, which tends to undermine the economic potential of the scheme. Furthermore, the paper provides clearest indication of the need for a realistic and informed water management policy and strategy to solve the growing problem of social inequity without necessarily compromising the production of rice in the scheme.

  16. Advanced Reactive Power Reserve Management Scheme to Enhance LVRT Capability

    Directory of Open Access Journals (Sweden)

    Hwanik Lee

    2017-10-01

    Full Text Available Abstract: To increase the utilization of wind power in the power system, grid integration standards have been proposed for the stable integration of large-scale wind power plants. In particular, fault-ride-through capability, especially Low-Voltage-Ride-Through (LVRT, has been emphasized, as it is related to tripping in wind farms. Therefore, this paper proposes the Wind power plant applicable-Effective Reactive power Reserve (Wa-ERPR, which combines both wind power plants and conventional generators at the Point of Interconnection (POI. The reactive power capability of the doubly-fed induction generator wind farm was considered to compute the total Wa-ERPR at the POI with reactive power capability of existing generators. By using the Wa-ERPR management algorithm, in case of a violation of the LVRT standards, the amount of reactive power compensation is computed using the Wa-ERPR management scheme. The proposed scheme calculates the Wa-ERPR and computes the required reactive power, reflecting the change of the system topology pre- and post-contingency, to satisfy the LVRT criterion when LVRT regulation is not satisfied at the POI. The static synchronous compensator (STATCOM with the capacity corresponding to calculated amount of reactive power through the Wa-ERPR management scheme is applied to the POI. Therefore, it is confirmed that the wind power plant satisfies the LVRT criteria by securing the appropriate reactive power at the POI, by applying of the proposed algorithm.

  17. Research of user key management mechanisms in the cloud

    Directory of Open Access Journals (Sweden)

    Іван Федорович Аулов

    2016-06-01

    Full Text Available The results of comparison and recommendations on the use of existing user key management mechanisms in the cloud environment are given. New generation and installing mechanism of a private key pair between the N-means of key management in the cloud by using a modified Diffie-Hellman protocol is proposed

  18. Key factors for the implementation of successful, stand-alone village electrification schemes in Peru

    Science.gov (United States)

    Sanchez-Campos, Teodoro

    The hypothesis of this work is that there are social, financial, technical, managerial institutional and political key factors that may either support or prevent the success of small stand alone energy systems in rural areas. This research work aims at contributing to the identification of such factors and study their relevance to the performance and sustainability of stand alone energy systems in rural areas; to meet its purpose, a wide range of literature was reviewed including rural electrification programmes and projects, research and development projects on access to electricity in rural areas, impact studies and others, and a field research survey was done the Andes and Upper Jungle regions in Peru. Nineteen possible critical factors were identified, thirteen with relevance at the local context (the community or village), and six with relevance at the national (or wider) context. From literature review it was found that the possible local critical factors were relevant only to four categories of factors instead of the six considered initially (i.e. social, financial, technological and managerial): the other two categories, political and institutional were found to be more relevant to the national context, therefore those were included in the group of possible critical factors of wider context. A series of questionnaires were designed to collect field data information, which was later used to analyse and establish the relation of each identified factor with the success of the systems studied. The survey research was implemented in 14 villages, 7 with small diesel sets and 7 with small hydropower schemes, all spread in the Andes and Upper Jungle of Peru, which were carefully selected to be representative of regions with isolated stand alone systems and with different socioeconomic background. Out of the 13 possible critical factors of local context, it was found that only 3 are really critical, the others are important but not critical; one of them (technical

  19. Critical analysis of the Bennett-Riedel attack on secure cryptographic key distributions via the Kirchhoff-Law-Johnson-noise scheme.

    Directory of Open Access Journals (Sweden)

    Laszlo B Kish

    Full Text Available Recently, Bennett and Riedel (BR (http://arxiv.org/abs/1303.7435v1 argued that thermodynamics is not essential in the Kirchhoff-law-Johnson-noise (KLJN classical physical cryptographic exchange method in an effort to disprove the security of the KLJN scheme. They attempted to demonstrate this by introducing a dissipation-free deterministic key exchange method with two batteries and two switches. In the present paper, we first show that BR's scheme is unphysical and that some elements of its assumptions violate basic protocols of secure communication. All our analyses are based on a technically unlimited Eve with infinitely accurate and fast measurements limited only by the laws of physics and statistics. For non-ideal situations and at active (invasive attacks, the uncertainly principle between measurement duration and statistical errors makes it impossible for Eve to extract the key regardless of the accuracy or speed of her measurements. To show that thermodynamics and noise are essential for the security, we crack the BR system with 100% success via passive attacks, in ten different ways, and demonstrate that the same cracking methods do not function for the KLJN scheme that employs Johnson noise to provide security underpinned by the Second Law of Thermodynamics. We also present a critical analysis of some other claims by BR; for example, we prove that their equations for describing zero security do not apply to the KLJN scheme. Finally we give mathematical security proofs for each BR-attack against the KLJN scheme and conclude that the information theoretic (unconditional security of the KLJN method has not been successfully challenged.

  20. SARS: Key factors in crisis management.

    Science.gov (United States)

    Tseng, Hsin-Chao; Chen, Thai-Form; Chou, Shieu-Ming

    2005-03-01

    This study was conducted at a single hospital selected in Taipei during the SARS (Severe Acute Respiratory Syndrome) outbreak from March to July, 2003 in Taiwan. During this period of time, 104 SARS patients were admitted to the hospital. There were no negative reports related to the selected hospital despite its being located right in the center of an area struck by the epidemic. The purpose of this study was to identify the key factors enabling the hospital to survive SARS unscathed. Data were collected from in-depth interviews with the nursing directors and nursing managers of the SARS units, along with a review of relevant hospital documents. The five key elements identified as survival factors during this SARS crisis are as follows: 1. good control of timing for crisis management, 2. careful decision-making, 3. thorough implementation, 4. effective communication, and 5. trust between management and employees. The results of this study reconfirmed the selected hospital as a model for good crisis management during the SARS epidemic.

  1. Key Distribution and Changing Key Cryptosystem Based on Phase Retrieval Algorithm and RSA Public-Key Algorithm

    Directory of Open Access Journals (Sweden)

    Tieyu Zhao

    2015-01-01

    Full Text Available The optical image encryption has attracted more and more researchers’ attention, and the various encryption schemes have been proposed. In existing optical cryptosystem, the phase functions or images are usually used as the encryption keys, and it is difficult that the traditional public-key algorithm (such as RSA, ECC, etc. is used to complete large numerical key transfer. In this paper, we propose a key distribution scheme based on the phase retrieval algorithm and the RSA public-key algorithm, which solves the problem for the key distribution in optical image encryption system. Furthermore, we also propose a novel image encryption system based on the key distribution principle. In the system, the different keys can be used in every encryption process, which greatly improves the security of the system.

  2. Revocable identity-based proxy re-signature against signing key exposure.

    Science.gov (United States)

    Yang, Xiaodong; Chen, Chunlin; Ma, Tingchun; Wang, Jinli; Wang, Caifen

    2018-01-01

    Identity-based proxy re-signature (IDPRS) is a novel cryptographic primitive that allows a semi-trusted proxy to convert a signature under one identity into another signature under another identity on the same message by using a re-signature key. Due to this transformation function, IDPRS is very useful in constructing privacy-preserving schemes for various information systems. Key revocation functionality is important in practical IDPRS for managing users dynamically; however, the existing IDPRS schemes do not provide revocation mechanisms that allow the removal of misbehaving or compromised users from the system. In this paper, we first introduce a notion called revocable identity-based proxy re-signature (RIDPRS) to achieve the revocation functionality. We provide a formal definition of RIDPRS as well as its security model. Then, we present a concrete RIDPRS scheme that can resist signing key exposure and prove that the proposed scheme is existentially unforgeable against adaptive chosen identity and message attacks in the standard model. To further improve the performance of signature verification in RIDPRS, we introduce a notion called server-aided revocable identity-based proxy re-signature (SA-RIDPRS). Moreover, we extend the proposed RIDPRS scheme to the SA-RIDPRS scheme and prove that this extended scheme is secure against adaptive chosen message and collusion attacks. The analysis results show that our two schemes remain efficient in terms of computational complexity when implementing user revocation procedures. In particular, in the SA-RIDPRS scheme, the verifier needs to perform only a bilinear pairing and four exponentiation operations to verify the validity of the signature. Compared with other IDPRS schemes in the standard model, our SA-RIDPRS scheme greatly reduces the computation overhead of verification.

  3. Quality of service management efficient scheme for the universal mobile telecommunications system

    Directory of Open Access Journals (Sweden)

    E. Zaleta–Alejandre

    2008-04-01

    Full Text Available This research work proposes a new Radio Resource Management (RRM scheme in order to accomplish the Quality of Service (QoS management for the Universal Mobile Telecommunications System (UMTS. The solution is based on UMTS standardization and a performance evaluation is presented to demonstrate its efficiency.

  4. Optimal grazing management strategies: evaluating key concepts ...

    African Journals Online (AJOL)

    Finally, overstocking will override key management initiatives, such as effective recovery periods, leading to rangeland degradation. Thus, in variable climates, stocking rate should be set conservatively to allow easier adaptation of animal numbers to rainfall variability from year to year. We suggest several key concepts that ...

  5. Functional Evaluation of the Cloud Type Virtual Policy Based Network Management Scheme for the Common Use between Plural Organizations

    Directory of Open Access Journals (Sweden)

    Kazuya Odagiri

    2017-03-01

    Full Text Available In the current Internet system, there are many problems using anonymity of the network communication such as personal information leaks and crimes using the Internet system. This is why TCP/IP protocol used in Internet system does not have the user identification information on the communication data, and it is difficult to supervise the user performing the above acts immediately. As a study for solving the above problem, there is the study of Policy Based Network Management (PBNM. This is the scheme for managing a whole Local Area Network (LAN through communication control for every user. In this PBNM, two types of schemes exist. The first is the scheme for managing the whole LAN by locating the communication control mechanisms on the path between network servers and clients. The second is the scheme of managing the whole LAN by locating the communication control mechanisms on clients. As the second scheme, we have studied theoretically about the Destination Addressing Control System (DACS Scheme. By applying this DACS Scheme to Internet system management, we will realize the policy-based Internet system management. In this paper, as the progression phase of the third phase for the last goal, we perform the functional evaluation of the cloud type virtual PBNM, which can be used by plural organizations.

  6. Studies on equilibrium fuel management schemes on the Dragon HTR core design

    Energy Technology Data Exchange (ETDEWEB)

    Daub, J; Pedersen, J

    1971-02-03

    The Dragon Project has recently started investigations on fuel management in HTR's with the assumed Dragon design. The study covers the results of investigations into a number of equilibrium fuel management schemes with the 1-dimensional FLATTER code and calculations of the corresponding total power generating costs with the programme TECO.

  7. Eight Key Facets of Small Business Management.

    Science.gov (United States)

    Scott, James Calvert

    1980-01-01

    Identifies eight key facets of small business management and suggests activities that may be used to assist in their development. The key facets are (1) product or service, (2) competition, (3) marketing strategies, (4) personnel needs, (5) equipment and facility needs, (6) finances, (7) planning, and (8) entrepreneurship. (JOW)

  8. Determinants of Key Account Management Effectiveness: The Case ...

    African Journals Online (AJOL)

    Dires Abebe Fenta

    maintaining enhanced relationships with strategic business customers named as. 'key accounts'. ... Key account management is one mechanism of treating strategic ..... Considering this report, correlation statistics was undergone to check the.

  9. Cryptographic Key Management in Delay Tolerant Networks: A Survey

    Directory of Open Access Journals (Sweden)

    Sofia Anna Menesidou

    2017-06-01

    Full Text Available Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is the first to survey the relevant literature and classify the various so far proposed key management approaches in such a restricted and harsh environment. Towards this goal, we have grouped the surveyed key management methods into three major categories depending on whether the particular method copes with (a security initialization, (b key establishment, and (c key revocation. We have attempted to provide a concise but fairly complete evaluation of the proposed up-to-date methods in a generalized way with the aim of offering a central reference point for future research.

  10. Development of an estuarine assessment scheme for the management of a highly urbanised catchment/estuary system, Sydney estuary, Australia.

    Science.gov (United States)

    Birch, G F; Gunns, T J; Chapman, D; Harrison, D

    2016-05-01

    As coastal populations increase, considerable pressures are exerted on estuarine environments. Recently, there has been a trend towards the development and use of estuarine assessment schemes as a decision support tool in the management of these environments. These schemes offer a method by which complex environmental data is converted into a readily understandable and communicable format for informed decision making and effective distribution of limited management resources. Reliability and effectiveness of these schemes are often limited due to a complex assessment framework, poor data management and use of ineffective environmental indicators. The current scheme aims to improve reliability in the reporting of estuarine condition by including a concise assessment framework, employing high-value indicators and, in a unique approach, employing fuzzy logic in indicator evaluation. Using Sydney estuary as a case study, each of the 15 sub-catchment/sub-estuary systems were assessed using the current scheme. Results identified that poor sediment quality was a significant issue in Blackwattle/Rozelle Bay, Iron Cove and Hen and Chicken Bay while poor water quality was of particular concern in Duck River, Homebush Bay and the Parramatta River. Overall results of the assessment scheme were used to prioritise the management of each sub-catchment/sub-estuary assessed with Blackwattle/Rozelle Bay, Homebush Bay, Iron Cove and Duck River considered to be in need of a high priority management response. A report card format, using letter grades, was employed to convey the results of the assessment in a readily understood manner to estuarine managers and members of the public. Letter grades also provide benchmarking and performance monitoring ability, allowing estuarine managers to set improvement targets and assesses the effectiveness of management strategies. The current assessment scheme provides an effective, integrated and consistent assessment of estuarine health and

  11. Distributed mixed-integer fuzzy hierarchical programming for municipal solid waste management. Part II: scheme analysis and mechanism revelation.

    Science.gov (United States)

    Cheng, Guanhui; Huang, Guohe; Dong, Cong; Xu, Ye; Chen, Jiapei; Chen, Xiujuan; Li, Kailong

    2017-03-01

    As presented in the first companion paper, distributed mixed-integer fuzzy hierarchical programming (DMIFHP) was developed for municipal solid waste management (MSWM) under complexities of heterogeneities, hierarchy, discreteness, and interactions. Beijing was selected as a representative case. This paper focuses on presenting the obtained schemes and the revealed mechanisms of the Beijing MSWM system. The optimal MSWM schemes for Beijing under various solid waste treatment policies and their differences are deliberated. The impacts of facility expansion, hierarchy, and spatial heterogeneities and potential extensions of DMIFHP are also discussed. A few of findings are revealed from the results and a series of comparisons and analyses. For instance, DMIFHP is capable of robustly reflecting these complexities in MSWM systems, especially for Beijing. The optimal MSWM schemes are of fragmented patterns due to the dominant role of the proximity principle in allocating solid waste treatment resources, and they are closely related to regulated ratios of landfilling, incineration, and composting. Communities without significant differences among distances to different types of treatment facilities are more sensitive to these ratios than others. The complexities of hierarchy and heterogeneities pose significant impacts on MSWM practices. Spatial dislocation of MSW generation rates and facility capacities caused by unreasonable planning in the past may result in insufficient utilization of treatment capacities under substantial influences of transportation costs. The problems of unreasonable MSWM planning, e.g., severe imbalance among different technologies and complete vacancy of ten facilities, should be gained deliberation of the public and the municipal or local governments in Beijing. These findings are helpful for gaining insights into MSWM systems under these complexities, mitigating key challenges in the planning of these systems, improving the related management

  12. A Comparison of Global Indexing Schemes to Facilitate Earth Science Data Management

    Science.gov (United States)

    Griessbaum, N.; Frew, J.; Rilee, M. L.; Kuo, K. S.

    2017-12-01

    Recent advances in database technology have led to systems optimized for managing petabyte-scale multidimensional arrays. These array databases are a good fit for subsets of the Earth's surface that can be projected into a rectangular coordinate system with acceptable geometric fidelity. However, for global analyses, array databases must address the same distortions and discontinuities that apply to map projections in general. The array database SciDB supports enormous databases spread across thousands of computing nodes. Additionally, the following SciDB characteristics are particularly germane to the coordinate system problem: SciDB efficiently stores and manipulates sparse (i.e. mostly empty) arrays. SciDB arrays have 64-bit indexes. SciDB supports user-defined data types, functions, and operators. We have implemented two geospatial indexing schemes in SciDB. The simplest uses two array dimensions to represent longitude and latitude. For representation as 64-bit integers, the coordinates are multiplied by a scale factor large enough to yield an appropriate Earth surface resolution (e.g., a scale factor of 100,000 yields a resolution of approximately 1m at the equator). Aside from the longitudinal discontinuity, the principal disadvantage of this scheme is its fixed scale factor. The second scheme uses a single array dimension to represent the bit-codes for locations in a hierarchical triangular mesh (HTM) coordinate system. A HTM maps the Earth's surface onto an octahedron, and then recursively subdivides each triangular face to the desired resolution. Earth surface locations are represented as the concatenation of an octahedron face code and a quadtree code within the face. Unlike our integerized lat-lon scheme, the HTM allow for objects of different size (e.g., pixels with differing resolutions) to be represented in the same indexing scheme. We present an evaluation of the relative utility of these two schemes for managing and analyzing MODIS swath data.

  13. Signcryption-Based Key Management for MANETs Applications in Mobile Commerce

    Institute of Scientific and Technical Information of China (English)

    LI Jingfeng; ZHU Yuefei; ZHANG Yajuan; PAN Heng

    2006-01-01

    Mobile commerce uses wireless device and wireless link to result in the transfer of values in exchange of information, services or goods. Wireless mobile ad hoc networks (MANETs) will bring a revolution to the business model of mobile commerce if such networks are used as the underlying network technology for mobile commerce. Mobile commerce will remain in a niche market until the security issue is properly addressed. Hence, security is also very important for MANET applications in mobile commerce. Robust key management is one of the most crucial technologies for security of MANETs. In this paper, a new solution for key management is proposed using identity-based (ID-based) signcryption and threshold secret sharing. It enables flexible and efficient key management while respecting the constraints of MANETs. In our solution, each mobile host uses its globally unique identity as its public key. It greatly decreases the computation and storage costs of mobile hosts, as well as communication cost for system key management.

  14. Talent Management: Working lines and key processes

    Directory of Open Access Journals (Sweden)

    Alvaro Alonso

    2014-12-01

    Full Text Available Purpose: Talent management represents today a challenge for companies, since the contribution of value comes increasingly from the area of intangible capital. The current paradigm of expanding technology and competitive dynamics, makes talent management that companies realize a critical success factor in today's markets. However, there is no generally accepted theoretical framework and empirical studies sufficient to demonstrate the role of talent management in creating competitive advantage. Therefore, the first objective of this paper is to analyze the evolution of talent management, to understand more deeply their fundamental dimensions: people and key positions in the organization. From these dimensions, as a second objective of the research is proposed to classify and characterize the literature about four alternative ways of study, according to the treatment they receive such dimensions and thus improve understanding of the role of talent management in business strategyDesign/methodology: To develop this paper we have selected the major contributions to the field of talent management, with particular emphasis on certain meta-analysis very quoted by the scientific community (Lewis and Heckman, 2006; Mellahi and Collings, 2009; Tarique and Schuler, 2010. In addition we have select additional papers published in high impact journals seen in ABI/Inform, Science Direct, SCOPUS, and EBSCO (Business Source Complete, through the keywords "Gestion del talento", "Plan de Gestion del Talento" and "Modelo de Gestion de Talento" and its English equivalent "Talent Management ", "Talent Management Plans/Systems" and "Talent Management Framework/Model ".Findings: From this review, we extracted the existence of different ways of understanding and talent management apply in organizations and even different understandings of what is talent itself. For this, we describe the basic dimensions of talent management (people and key positions and four alternative

  15. Key Account Management - nøglen til vækst?

    DEFF Research Database (Denmark)

    Skogberg, Simon

    2011-01-01

    Artiklen tager afsæt i en beskrivelse af begrebet Key Account Management samt den udvikling begrebet har gennemgået de senere år. Artiklen diskuterer problemstillingen om hvorvidt virksomheder skal implementere Key Account Management som et styringsredskab, men sætter samtidig spørgsmålstegn ved om...... Key Account Management nu også er den frelser som faglitteraturen ofte betegner det som. Artiklen inddrager eksempler fra en nordjysk energivirksomhed, hvis aktuelle situation illustrerer de udfordringer mange virksomheder i praksis står overfor....

  16. Determinants and Characteristics of Korean Companies’ Carbon Management under the Carbon Pricing Scheme

    Directory of Open Access Journals (Sweden)

    Sunhee Suk

    2018-04-01

    Full Text Available In response to the domestic emission trading scheme, Korean companies are required to shift their strategies from voluntary or regulation-driven management approaches to innovative carbon management utilizing their carbon option linked with economic value. Using a questionnaire survey targeting companies subjected to the emission trading scheme, this study explores the status of Korean companies’ carbon management in a series of five strategies and identifies the correlation between companies’ proactive carbon strategies and pre-listed determinant factors. This study found that Korean companies’ practices in accordance with carbon pricing deviate little from conventional energy and environmental management in this phase. They are likely to be affected by the need to appear socially responsible or to make a social contribution, without having to exceed this mandate in terms activities outside of this remit. Yet, only a small proportion of companies have advanced to the stage of proactive carbon management. For them, top managers’ support and understanding are essential factors together with government pressure to factor-in issues related to carbon with their business strategies. This study provides implications for policy and corporate in promoting carbon-oriented management under the carbon policy.

  17. Digital chaos-masked optical encryption scheme enhanced by two-dimensional key space

    Science.gov (United States)

    Liu, Ling; Xiao, Shilin; Zhang, Lu; Bi, Meihua; Zhang, Yunhao; Fang, Jiafei; Hu, Weisheng

    2017-09-01

    A digital chaos-masked optical encryption scheme is proposed and demonstrated. The transmitted signal is completely masked by interference chaotic noise in both bandwidth and amplitude with analog method via dual-drive Mach-Zehnder modulator (DDMZM), making the encrypted signal analog, noise-like and unrecoverable by post-processing techniques. The decryption process requires precise matches of both the amplitude and phase between the cancellation and interference chaotic noises, which provide a large two-dimensional key space with the help of optical interference cancellation technology. For 10-Gb/s 16-quadrature amplitude modulation (QAM) orthogonal frequency division multiplexing (OFDM) signal over the maximum transmission distance of 80 km without dispersion compensation or inline amplifier, the tolerable mismatch ranges of amplitude and phase/delay at the forward error correction (FEC) threshold of 3.8×10-3 are 0.44 dB and 0.08 ns respectively.

  18. Optimisation of key performance measures in air cargo demand management

    Directory of Open Access Journals (Sweden)

    Alexander May

    2014-04-01

    Full Text Available This article sought to facilitate the optimisation of key performance measures utilised for demand management in air cargo operations. The focus was on the Revenue Management team at Virgin Atlantic Cargo and a fuzzy group decision-making method was used. Utilising intelligent fuzzy multi-criteria methods, the authors generated a ranking order of ten key outcome-based performance indicators for Virgin Atlantic air cargo Revenue Management. The result of this industry-driven study showed that for Air Cargo Revenue Management, ‘Network Optimisation’ represents a critical outcome-based performance indicator. This collaborative study contributes to existing logistics management literature, especially in the area of Revenue Management, and it seeks to enhance Revenue Management practice. It also provides a platform for Air Cargo operators seeking to improve reliability values for their key performance indicators as a means of enhancing operational monitoring power.

  19. Adaptive multi-objective Optimization scheme for cognitive radio resource management

    KAUST Repository

    Alqerm, Ismail

    2014-12-01

    Cognitive Radio is an intelligent Software Defined Radio that is capable to alter its transmission parameters according to predefined objectives and wireless environment conditions. Cognitive engine is the actuator that performs radio parameters configuration by exploiting optimization and machine learning techniques. In this paper, we propose an Adaptive Multi-objective Optimization Scheme (AMOS) for cognitive radio resource management to improve spectrum operation and network performance. The optimization relies on adapting radio transmission parameters to environment conditions using constrained optimization modeling called fitness functions in an iterative manner. These functions include minimizing power consumption, Bit Error Rate, delay and interference. On the other hand, maximizing throughput and spectral efficiency. Cross-layer optimization is exploited to access environmental parameters from all TCP/IP stack layers. AMOS uses adaptive Genetic Algorithm in terms of its parameters and objective weights as the vehicle of optimization. The proposed scheme has demonstrated quick response and efficiency in three different scenarios compared to other schemes. In addition, it shows its capability to optimize the performance of TCP/IP layers as whole not only the physical layer.

  20. Natural Resource Management Schemes as Entry Points for Integrated Landscape Approaches: Evidence from Ghana and Burkina Faso.

    Science.gov (United States)

    Foli, Samson; Ros-Tonen, Mirjam A F; Reed, James; Sunderland, Terry

    2017-04-20

    In recognition of the failures of sectoral approaches to overcome global challenges of biodiversity loss, climate change, food insecurity and poverty, scientific discourse on biodiversity conservation and sustainable development is shifting towards integrated landscape governance arrangements. Current landscape initiatives however very much depend on external actors and funding, raising the question of whether, and how, and under what conditions, locally embedded resource management schemes can serve as entry points for the implementation of integrated landscape approaches. This paper assesses the entry point potential for three established natural resource management schemes in West Africa that target landscape degradation with involvement of local communities: the Chantier d'Aménagement Forestier scheme encompassing forest management sites across Burkina Faso and the Modified Taungya System and community wildlife resource management initiatives in Ghana. Based on a review of the current literature, we analyze the extent to which design principles that define a landscape approach apply to these schemes. We found that the CREMA meets most of the desired criteria, but that its scale may be too limited to guarantee effective landscape governance, hence requiring upscaling. Conversely, the other two initiatives are strongly lacking in their design principles on fundamental components regarding integrated approaches, continual learning, and capacity building. Monitoring and evaluation bodies and participatory learning and negotiation platforms could enhance the schemes' alignment with integrated landscape approaches.

  1. KeyWare: an open wireless distributed computing environment

    Science.gov (United States)

    Shpantzer, Isaac; Schoenfeld, Larry; Grindahl, Merv; Kelman, Vladimir

    1995-12-01

    Deployment of distributed applications in the wireless domain lack equivalent tools, methodologies, architectures, and network management that exist in LAN based applications. A wireless distributed computing environment (KeyWareTM) based on intelligent agents within a multiple client multiple server scheme was developed to resolve this problem. KeyWare renders concurrent application services to wireline and wireless client nodes encapsulated in multiple paradigms such as message delivery, database access, e-mail, and file transfer. These services and paradigms are optimized to cope with temporal and spatial radio coverage, high latency, limited throughput and transmission costs. A unified network management paradigm for both wireless and wireline facilitates seamless extensions of LAN- based management tools to include wireless nodes. A set of object oriented tools and methodologies enables direct asynchronous invocation of agent-based services supplemented by tool-sets matched to supported KeyWare paradigms. The open architecture embodiment of KeyWare enables a wide selection of client node computing platforms, operating systems, transport protocols, radio modems and infrastructures while maintaining application portability.

  2. Ancestors protocol for scalable key management

    Directory of Open Access Journals (Sweden)

    Dieter Gollmann

    2010-06-01

    Full Text Available Group key management is an important functional building block for secure multicast architecture. Thereby, it has been extensively studied in the literature. The main proposed protocol is Adaptive Clustering for Scalable Group Key Management (ASGK. According to ASGK protocol, the multicast group is divided into clusters, where each cluster consists of areas of members. Each cluster uses its own Traffic Encryption Key (TEK. These clusters are updated periodically depending on the dynamism of the members during the secure session. The modified protocol has been proposed based on ASGK with some modifications to balance the number of affected members and the encryption/decryption overhead with any number of the areas when a member joins or leaves the group. This modified protocol is called Ancestors protocol. According to Ancestors protocol, every area receives the dynamism of the members from its parents. The main objective of the modified protocol is to reduce the number of affected members during the leaving and joining members, then 1 affects n overhead would be reduced. A comparative study has been done between ASGK protocol and the modified protocol. According to the comparative results, it found that the modified protocol is always outperforming the ASGK protocol.

  3. Signature Schemes Secure against Hard-to-Invert Leakage

    DEFF Research Database (Denmark)

    Faust, Sebastian; Hazay, Carmit; Nielsen, Jesper Buus

    2012-01-01

    of the secret key. As a second contribution, we construct a signature scheme that achieves security for random messages assuming that the adversary is given a polynomial-time hard to invert function. Here, polynomial-hardness is required even when given the entire public-key – so called weak auxiliary input......-theoretically reveal the entire secret key. In this work, we propose the first constructions of digital signature schemes that are secure in the auxiliary input model. Our main contribution is a digital signature scheme that is secure against chosen message attacks when given an exponentially hard-to-invert function...... security. We show that such signature schemes readily give us auxiliary input secure identification schemes...

  4. Cost Comparison Among Provable Data Possession Schemes

    Science.gov (United States)

    2016-03-01

    of Acronyms and Abbreviations AE authenticated encryption AWS Amazon Web Services CIO Chief Information Officer DISA Defense Information Systems Agency...the number of possible challenges, H be a cryptographic hash function, AE be an authenticated encryption scheme, f be a keyed pseudo-random function...key kenc R←− Kenc for symmetric encryption scheme Enc, and a random HMAC key kmac R←− Kmac. The secret key is sk = 〈kenc, kmac〉 and public key is pk

  5. A no-key-exchange secure image sharing scheme based on Shamir's three-pass cryptography protocol and the multiple-parameter fractional Fourier transform.

    Science.gov (United States)

    Lang, Jun

    2012-01-30

    In this paper, we propose a novel secure image sharing scheme based on Shamir's three-pass protocol and the multiple-parameter fractional Fourier transform (MPFRFT), which can safely exchange information with no advance distribution of either secret keys or public keys between users. The image is encrypted directly by the MPFRFT spectrum without the use of phase keys, and information can be shared by transmitting the encrypted image (or message) three times between users. Numerical simulation results are given to verify the performance of the proposed algorithm.

  6. Key Management in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ismail Mansour

    2015-09-01

    Full Text Available Wireless sensor networks are a challenging field of research when it comes to security issues. Using low cost sensor nodes with limited resources makes it difficult for cryptographic algorithms to function without impacting energy consumption and latency. In this paper, we focus on key management issues in multi-hop wireless sensor networks. These networks are easy to attack due to the open nature of the wireless medium. Intruders could try to penetrate the network, capture nodes or take control over particular nodes. In this context, it is important to revoke and renew keys that might be learned by malicious nodes. We propose several secure protocols for key revocation and key renewal based on symmetric encryption and elliptic curve cryptography. All protocols are secure, but have different security levels. Each proposed protocol is formally proven and analyzed using Scyther, an automatic verification tool for cryptographic protocols. For efficiency comparison sake, we implemented all protocols on real testbeds using TelosB motes and discussed their performances.

  7. Evaluation of Rehabilitation Strategies and Management Schemes for the Improvement of Mangrove Management Programs in Lingayen Gulf

    OpenAIRE

    Severino Salmo III; Dante Torio; Janalezza Morvenna Esteban

    2007-01-01

    We evaluated the mangrove rehabilitation strategies and management schemes in five municipalities in Lingayen Gulf (Bolinao, Anda, Bani, Alaminos and San Fernando). Mangrove planting appears to be the first and only option used in the area, ignoring other recommended management strategies, e.g. conservation, landscaping, and sustainable production. All planting sites were located in coastal fringes and are mostly monospeficic stands of the species Rhizophora mucronata. The planted mangroves w...

  8. Six key elements' analysis of FAC effective management in nuclear power plant

    International Nuclear Information System (INIS)

    Zhong Zhaojiang; Chen Hanming

    2010-01-01

    Corporate Commitment, Analysis, Operating Experience, Inspection, Training and Engineering Judgment, Long-Term Strategy are the six key elements of FAC effective management in nuclear power plant. Corporate commitment is the economy base of FAC management and ensure of management system, Analysis is the method of FAC's optimization and consummation, Operating experience is the reference and complementarity of FAC, Inspection is the base of accumulating FAC data, Training and engineering judgment is the technical complementarity and deepening, Long-term strategy is successful key of FAC management. Six key elements supplement each other, and make up of a full system of FAC effective management. For present FAC management in our national nuclear power plant, six key elements are the core and bring out the best in each other to found the FAC effective management system and prevent great FAC occurrence. (authors)

  9. A security-awareness virtual machine management scheme based on Chinese wall policy in cloud computing.

    Science.gov (United States)

    Yu, Si; Gui, Xiaolin; Lin, Jiancai; Tian, Feng; Zhao, Jianqiang; Dai, Min

    2014-01-01

    Cloud computing gets increasing attention for its capacity to leverage developers from infrastructure management tasks. However, recent works reveal that side channel attacks can lead to privacy leakage in the cloud. Enhancing isolation between users is an effective solution to eliminate the attack. In this paper, to eliminate side channel attacks, we investigate the isolation enhancement scheme from the aspect of virtual machine (VM) management. The security-awareness VMs management scheme (SVMS), a VMs isolation enhancement scheme to defend against side channel attacks, is proposed. First, we use the aggressive conflict of interest relation (ACIR) and aggressive in ally with relation (AIAR) to describe user constraint relations. Second, based on the Chinese wall policy, we put forward four isolation rules. Third, the VMs placement and migration algorithms are designed to enforce VMs isolation between the conflict users. Finally, based on the normal distribution, we conduct a series of experiments to evaluate SVMS. The experimental results show that SVMS is efficient in guaranteeing isolation between VMs owned by conflict users, while the resource utilization rate decreases but not by much.

  10. An adaptive short-term prediction scheme for wind energy storage management

    International Nuclear Information System (INIS)

    Blonbou, Ruddy; Monjoly, Stephanie; Dorville, Jean-Francois

    2011-01-01

    Research highlights: → We develop a real time algorithm for grid-connected wind energy storage management. → The method aims to guarantee, with ±5% error margin, the power sent to the grid. → Dynamic scheduling of energy storage is based on short-term energy prediction. → Accurate predictions reduce the need in storage capacity. -- Abstract: Efficient forecasting scheme that includes some information on the likelihood of the forecast and based on a better knowledge of the wind variations characteristics along with their influence on power output variation is of key importance for the optimal integration of wind energy in island's power system. In the Guadeloupean archipelago (French West-Indies), with a total wind power capacity of 25 MW; wind energy can represent up to 5% of the instantaneous electricity production. At this level, wind energy contribution can be equivalent to the current network primary control reserve, which causes balancing difficult. The share of wind energy is due to grow even further since the objective is set to reach 118 MW by 2020. It is an absolute evidence for the network operator that due to security concerns of the electrical grid, the share of wind generation should not increase unless solutions are found to solve the prediction problem. The University of French West-Indies and Guyana has developed a short-term wind energy prediction scheme that uses artificial neural networks and adaptive learning procedures based on Bayesian approach and Gaussian approximation. This paper reports the results of the evaluation of the proposed approach; the improvement with respect to the simple persistent prediction model was globally good. A discussion on how such a tool combined with energy storage capacity could help to smooth the wind power variation and improve the wind energy penetration rate into island utility network is also proposed.

  11. Security analysis and improvements of two-factor mutual authentication with key agreement in wireless sensor networks.

    Science.gov (United States)

    Kim, Jiye; Lee, Donghoon; Jeon, Woongryul; Lee, Youngsook; Won, Dongho

    2014-04-09

    User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks). In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker's own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  12. Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jiye Kim

    2014-04-01

    Full Text Available User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks. In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker’s own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  13. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  14. Key Account Management and Quality in Business-to-Business Relationships

    OpenAIRE

    Ojasalo, Jukka

    2000-01-01

    What are the main elements of successful Key Account Management (KAM)? What is the nature of quality for the company and for the individual in business-to-business relationships? What kind of managerial practices are required at the company and individual level in Key Account Management? This paper focuses on these central aspects of KAM. It describes the main elements of KAM, which is a systematic marketing management approach in the business-to-business context with the objective to build p...

  15. Optimisation of key performance measures in air cargo demand management

    OpenAIRE

    Alexander May; Adrian Anslow; Udechukwu Ojiako; Yue Wu; Alasdair Marshall; Maxwell Chipulu

    2014-01-01

    This article sought to facilitate the optimisation of key performance measures utilised for demand management in air cargo operations. The focus was on the Revenue Management team at Virgin Atlantic Cargo and a fuzzy group decision-making method was used. Utilising intelligent fuzzy multi-criteria methods, the authors generated a ranking order of ten key outcome-based performance indicators for Virgin Atlantic air cargo Revenue Management. The result of this industry-driven study showed that ...

  16. Key personality traits of sales managers.

    Science.gov (United States)

    Lounsbury, John W; Foster, Nancy A; Levy, Jacob J; Gibson, Lucy W

    2014-01-01

    Sales managers are crucial for producing positive sales outcomes for companies. However, there has been a relative dearth of scholarly investigations into the personal attributes of sales managers. Such information could prove important in the recruitment, selection, training needs identification, career planning, counseling, and development of sales managers. Drawing on Holland's vocational theory, we sought to identify key personality traits that distinguish sales managers from other occupations and are related to their career satisfaction. The main sample was comprised of a total of 978 sales managers employed in a large number of companies across the United States (along with a comparison sample drawn from 79,512 individuals from other professional occupations). Participants completed an online version of Resource Associates' Personal Style Inventory as well a measure of career satisfaction. Our sample of 978 sales managers had higher levels of Assertiveness, Customer Service Orientation, Extraversion, Image Management, Optimism, and Visionary Style; and lower levels of Conscientiousness, Agreeableness, Intrinsic Motivation, Openness, and Tough-Mindedness than a sample of 79,512 individuals in a variety of other occupations. Nine of these traits were significantly correlated with sales managers' career satisfaction. Based on the results, a psychological profile of sales managers was presented as were implications for their recruitment, selection, training, development, and mentoring.

  17. Diffie-Hellman Key Based Authentication in Proxy Mobile IPv6

    Directory of Open Access Journals (Sweden)

    HyunGon Kim

    2010-01-01

    Full Text Available Wireless communication service providers have been showing strong interest in Proxy Mobile IPv6 for providing network-based IP mobility management. This could be a prominent way to support IP mobility to mobile nodes, because Proxy Mobile IPv6 requires minimal functionalities on the mobile node. While several extensions for Proxy Mobile IPv6 are being developed in the Internet Engineering Task Force, there has been little attentions paid to developing efficient authentication mechanisms. An authentication scheme for a mobility protocol must protect signaling messages against various security threats, e.g., session stealing attack, intercept attack by redirection, replay attack, and key exposure, while minimizing authentication latency. In this paper, we propose a Diffie-Hellman key based authentication scheme that utilizes the low layer signaling to exchange Diffie-Hellman variables and allows mobility service provisioning entities to exchange mobile node's profile and ongoing sessions securely. By utilizing the low layer signaling and context transfer between relevant nodes, the proposed authentication scheme minimizes authentication latency when the mobile node moves across different networks. In addition, thanks to the use of the Diffie-Hellman key agreement, pre-established security associations between mobility service provisioning entities are not required in the proposed authentication scheme so that network scalability in an operationally efficient manner is ensured. To ascertain its feasibility, security analysis and performance analysis are presented.

  18. The generation of shared cryptographic keys through channel impulse response estimation at 60 GHz.

    Energy Technology Data Exchange (ETDEWEB)

    Young, Derek P.; Forman, Michael A.; Dowdle, Donald Ryan

    2010-09-01

    Methods to generate private keys based on wireless channel characteristics have been proposed as an alternative to standard key-management schemes. In this work, we discuss past work in the field and offer a generalized scheme for the generation of private keys using uncorrelated channels in multiple domains. Proposed cognitive enhancements measure channel characteristics, to dynamically change transmission and reception parameters as well as estimate private key randomness and expiration times. Finally, results are presented on the implementation of a system for the generation of private keys for cryptographic communications using channel impulse-response estimation at 60 GHz. The testbed is composed of commercial millimeter-wave VubIQ transceivers, laboratory equipment, and software implemented in MATLAB. Novel cognitive enhancements are demonstrated, using channel estimation to dynamically change system parameters and estimate cryptographic key strength. We show for a complex channel that secret key generation can be accomplished on the order of 100 kb/s.

  19. Efficient Key Management System for Large-scale Smart RFID Applications

    Directory of Open Access Journals (Sweden)

    Mohammad Fal Sadikin

    2015-08-01

    Full Text Available Due to low-cost and its practical solution, the integration of RFID tag to the sensor node called smart RFID has become prominent solution in various fields including industrial applications. Nevertheless, the constrained nature of smart RFID system introduces tremendous security and privacy problem. One of them is the problem in key management system. Indeed, it is not feasible to recall all RFID tags in order to update their security properties (e.g. update their private keys. On the other hand, using common key management solution like standard TLS/SSL is too heavy-weight that can drain and overload the limited resources. Furthermore, most of existing solutions are highly susceptible to various threats reaching from privacy threats, physical attacks to various technics of Man-in-the-Middle attacks. This paper introduces novel key management system, tailored to the limited resources of smart RFID system. It proposes light-weight mutual authentication and identity protection to mitigate the existing threats.

  20. Modelling tools for managing Induced RiverBank Filtration MAR schemes

    Science.gov (United States)

    De Filippis, Giovanna; Barbagli, Alessio; Marchina, Chiara; Borsi, Iacopo; Mazzanti, Giorgio; Nardi, Marco; Vienken, Thomas; Bonari, Enrico; Rossetto, Rudy

    2017-04-01

    Induced RiverBank Filtration (IRBF) is a widely used technique in Managed Aquifer Recharge (MAR) schemes, when aquifers are hydraulically connected with surface water bodies, with proven positive effects on quality and quantity of groundwater. IRBF allows abstraction of a large volume of water, avoiding large decrease in groundwater heads. Moreover, thanks to the filtration process through the soil, the concentration of chemical species in surface water can be reduced, thus becoming an excellent resource for the production of drinking water. Within the FP7 MARSOL project (demonstrating Managed Aquifer Recharge as a SOLution to water scarcity and drought; http://www.marsol.eu/), the Sant'Alessio IRBF (Lucca, Italy) was used to demonstrate the feasibility and technical and economic benefits of managing IRBF schemes (Rossetto et al., 2015a). The Sant'Alessio IRBF along the Serchio river allows to abstract an overall amount of about 0.5 m3/s providing drinking water for 300000 people of the coastal Tuscany (mainly to the town of Lucca, Pisa and Livorno). The supplied water is made available by enhancing river bank infiltration into a high yield (10-2 m2/s transmissivity) sandy-gravelly aquifer by rising the river head and using ten vertical wells along the river embankment. A Decision Support System, consisting in connected measurements from an advanced monitoring network and modelling tools was set up to manage the IRBF. The modelling system is based on spatially distributed and physically based coupled ground-/surface-water flow and solute transport models integrated in the FREEWAT platform (developed within the H2020 FREEWAT project - FREE and Open Source Software Tools for WATer Resource Management; Rossetto et al., 2015b), an open source and public domain GIS-integrated modelling environment for the simulation of the hydrological cycle. The platform aims at improving water resource management by simplifying the application of EU water-related Directives and at

  1. History of demand side management and classification of demand response control schemes

    NARCIS (Netherlands)

    Lampropoulos, I.; Kling, W.L.; Ribeiro, P.F.; Berg, van den J.

    2013-01-01

    The scope of this paper is to provide a review on the topic of demand side management. A historical overview provides a critical insight to applied cases, while the discovery of new evidence calls for reconsideration of the design of demand response control schemes. The developments at the demand

  2. Information Systems Management: an Australian view of the key issues

    Directory of Open Access Journals (Sweden)

    Graham Pervan

    1994-05-01

    Full Text Available Studies investigating the key issues in IS management serve to better understand the concerns of IS managers and help to guide IS researchers in choosing IS management problems worthy of investigation. This paper presents results from a study of the key issues facing the IS managers of Australia's largest 300 organisations which is part of a three-yearly longitudinal study. In order to gain consensus on the relative importance of the key issues, a three-round Delphi method was applied. The results reveal that IS strategic planning continues to be the paramount issue in our industry, as are many issues associated with IS strategic planning, including responsiveness of the IT infrastructure, effective use of the data resource, IS for competitive advantage, and a comprehensive information architecture. A greater emphasis on quality is also revealed in highly rated issues such as effective use of the data resource, data integrity and quality assurance, and the quality of software development

  3. An Efficient V2I Authentication Scheme for VANETs

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2018-01-01

    Full Text Available The advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a helper device, vehicles could periodically update their own secret keys. In this way, the forward and backward secrecy has been achieved. In addition, the elliptic curve operations have been integrated to improve the performance. The random oracle model is adopted to prove the security of the proposed scheme, and the experiment has been conducted to demonstrate the comparison between our scheme and the existing similar schemes.

  4. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  5. Water management as a key component of integrated weed management

    Directory of Open Access Journals (Sweden)

    Antonio Berti

    2010-09-01

    Full Text Available Water management within the cropping system is a key factor for an integrated weed management. Soil moisture affects seed persistence and seed dormancy, thus influencing their germination, the establishment of seedlings as well as the competition at adult stage and the number, vitality and dormancy of the new seeds produced by the weeds. The interactions among water availability and competition are very complex and still not fully understood. A research effort in this sector should the be very relevant for the development of new approaches of weed management, such as “Ecological weed management”, aiming to reduce weed density and competitiveness and, in the medium term, to prevent undesired modifications of the weed flora.

  6. Knowledge management - A key issue for EnBW

    International Nuclear Information System (INIS)

    Zimmer, H.J.

    2007-01-01

    Full text: The motivation for knowledge management can be summarised with the words of EnBW CEO Prof. Claassen, 2002 'knowledge manager of the year' in Germany: 'Against the backdrop of the ever-increasing complexity of strategic planning and activities on the operational front, knowledge management is a key factor in the long-term success of our business.' Professional knowledge management motivates and supports employees, helping to create networks in which they can lay the foundations for the future success of the company. It must be emphasised that knowledge management is the responsibility of management, and EnBW has established a suitable framework consisting of different action levels and goals: 1) Normative level (corporate culture): creating a knowledge-aware and knowledge-friendly corporate culture 2) Strategic level (human resources): systematic gearing of internal intangible potentials towards future requirements. 3) Operational level (information/communication): making the required knowledge available in the necessary scope and quality, in the right place and at the right time. If knowledge management can generally be seen as basic requirement for successful companies, then it is even more important for nuclear operators. Today, nuclear energy is an important generating technology in Europe, for Germany and for EnBW with major future potential, but a technology that must be employed with great caution and attaching top priority to safe operation. For nuclear operators, the rule is always 'safety first'. But knowledge management implemented and used in the right way can also enhance both safety and competitive operation of the plants at the same time. In this connection, successful knowledge management plays a key role due to the complex interplay of many different disciplines within a demanding legal and regulatory framework, the paramount importance of collective past experience and the high demands on the expertise of the employees operating nuclear

  7. Anonymity-Preserving Public-Key Encryption

    DEFF Research Database (Denmark)

    Kohlweiss, Markulf; Maurer, Ueli; Onete, Cristina

    2013-01-01

    security properties have been proposed. We investigate constructions as well as limitations for preserving receiver anonymity when using public-key encryption (PKE). We use the constructive cryptography approach by Maurer and Renner and interpret cryptographic schemes as constructions of a certain ideal...... literature (IND-CCA, key-privacy, weak robustness). We also show that a desirable stronger variant, preventing the adversary from selective ”trial-deliveries” of messages, is unfortunately unachievable by any PKE scheme, no matter how strong. The constructive approach makes the guarantees achieved...... by applying a cryptographic scheme explicit in the constructed (ideal) resource; this specifies the exact requirements for the applicability of a cryptographic scheme in a given context. It also allows to decide which of the existing security properties of such a cryptographic scheme are adequate...

  8. A Formally Verified Decentralized Key Management Architecture for Wireless Sensor Networks

    NARCIS (Netherlands)

    Law, Y.W.; Corin, R.J.; Etalle, Sandro; Hartel, Pieter H.

    We present a decentralized key management architecture for wireless sensor networks, covering the aspects of key deployment, key refreshment and key establishment. Our architecture is based on a clear set of assumptions and guidelines. Balance between security and energy consumption is achieved by

  9. MODEL OF PHYTOPLANKTON COMPETITION FOR LIMITING AND NONLIMITING NUTRIENTS: IMPLICATIONS FOR DEVELOPMENT OF ESTUARINE AND NEARSHORE MANAGEMENT SCHEMES

    Science.gov (United States)

    The global increase of noxious bloom occurrences has increased the need for phytoplankton management schemes. Such schemes require the ability to predict phytoplankton succession. Equilibrium Resources Competition theory, which is popular for predicting succession in lake systems...

  10. Quantum Watermarking Scheme Based on INEQR

    Science.gov (United States)

    Zhou, Ri-Gui; Zhou, Yang; Zhu, Changming; Wei, Lai; Zhang, Xiafen; Ian, Hou

    2018-04-01

    Quantum watermarking technology protects copyright by embedding invisible quantum signal in quantum multimedia data. In this paper, a watermarking scheme based on INEQR was presented. Firstly, the watermark image is extended to achieve the requirement of embedding carrier image. Secondly, the swap and XOR operation is used on the processed pixels. Since there is only one bit per pixel, XOR operation can achieve the effect of simple encryption. Thirdly, both the watermark image extraction and embedding operations are described, where the key image, swap operation and LSB algorithm are used. When the embedding is made, the binary image key is changed. It means that the watermark has been embedded. Of course, if the watermark image is extracted, the key's state need detected. When key's state is |1>, this extraction operation is carried out. Finally, for validation of the proposed scheme, both the Signal-to-noise ratio (PSNR) and the security of the scheme are analyzed.

  11. A full quantum network scheme

    International Nuclear Information System (INIS)

    Ma Hai-Qiang; Wei Ke-Jin; Yang Jian-Hui; Li Rui-Xue; Zhu Wu

    2014-01-01

    We present a full quantum network scheme using a modified BB84 protocol. Unlike other quantum network schemes, it allows quantum keys to be distributed between two arbitrary users with the help of an intermediary detecting user. Moreover, it has good expansibility and prevents all potential attacks using loopholes in a detector, so it is more practical to apply. Because the fiber birefringence effects are automatically compensated, the scheme is distinctly stable in principle and in experiment. The simple components for every user make our scheme easier for many applications. The experimental results demonstrate the stability and feasibility of this scheme. (general)

  12. Fine-Grained Forward-Secure Signature Schemes without Random Oracles

    DEFF Research Database (Denmark)

    Camenisch, Jan; Koprowski, Maciej

    2006-01-01

    We propose the concept of fine-grained forward-secure signature schemes. Such signature schemes not only provide nonrepudiation w.r.t. past time periods the way ordinary forward-secure signature schemes do but, in addition, allow the signer to specify which signatures of the current time period...... remain valid when revoking the public key. This is an important advantage if the signer produces many signatures per time period as otherwise the signer would have to re-issue those signatures (and possibly re-negotiate the respective messages) with a new key.Apart from a formal model for fine......-grained forward-secure signature schemes, we present practical schemes and prove them secure under the strong RSA assumption only, i.e., we do not resort to the random oracle model to prove security. As a side-result, we provide an ordinary forward-secure scheme whose key-update time is significantly smaller than...

  13. Knowledge Management – the Key Resource in the Knowledge Economy

    Directory of Open Access Journals (Sweden)

    Domingo NEVADO PEÑA

    2010-06-01

    Full Text Available The influence of global information and communication technology changes and globalization have transformed our society by favoring the economy and innovation as key driver of global competition. Creation and exploitation of knowledge has become key resource in the new economy. All advanced economies are technologically knowledgebased economy. Many of today's managers and their employees, still guided by the definition given by Francis Bacon (1597 “Knowledge is power” instead of “sharing and managing knowledge is power”. Knowing taken alone may not bring value if not shared before and then managed in an efficient manner. This article seeks to demonstrate what knowledge, what the knowledge management is and what are its main implications in the new economy, a knowledge-based economy.

  14. [Wound information management system: a standardized scheme for acquisition, storage and management of wound information].

    Science.gov (United States)

    Liu, Hu; Su, Rong-jia; Wu, Min-jie; Zhang, Yi; Qiu, Xiang-jun; Feng, Jian-gang; Xie, Ting; Lu, Shu-liang

    2012-06-01

    To form a wound information management scheme with objectivity, standardization, and convenience by means of wound information management system. A wound information management system was set up with the acquisition terminal, the defined wound description, the data bank, and related softwares. The efficacy of this system was evaluated in clinical practice. The acquisition terminal was composed of the third generation mobile phone and the software. It was feasible to get access to the wound information, including description, image, and therapeutic plan from the data bank by mobile phone. During 4 months, a collection of a total of 232 wound treatment information was entered, and accordingly standardized data of 38 patients were formed automatically. This system can provide standardized wound information management by standardized techniques of acquisition, transmission, and storage of wound information. It can be used widely in hospitals, especially primary medical institutions. Data resource of the system makes it possible for epidemiological study with large sample size in future.

  15. A Digital Signature Scheme Based on MST3 Cryptosystems

    Directory of Open Access Journals (Sweden)

    Haibo Hong

    2014-01-01

    Full Text Available As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like MST1, MST2, and MST3. Recently, Svaba et. al proposed a revised MST3 encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based on MST3 cryptosystems.

  16. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  17. A plausible congestion management scheme for the internal electricity market of the European Union

    International Nuclear Information System (INIS)

    Perez-Arriaga, I.J.; Olmos, L.

    2005-01-01

    This paper proposes a scheme for the management of network congestion in the Internal Electricity Market (IEM) of the European Union. This scheme tries to combine the rigor in the treatment of the energy and transmission capacity transactions with the flexibility and pragmatism that are necessary to make the scheme compatible with the current diversity of regulatory approaches and market structures in the Member States participating in the IEM. First, a reference scheme is presented with a complete formulation that jointly deals with the energy and capacity markets. Because of the implementation difficulties of this conceptually ideal approach, a more pragmatic scheme is proposed instead. The core of this scheme is an explicit auction mechanism that must be run prior to any short-term (daily, typically) energy markets. In this auction, where only transmission capacity is traded, both bilateral contracts and energy bids to Power Exchanges can participate in order to acquire the capacity that is necessary to carry out their transactions. Some technical issues related to the practical implementation of the proposed approach are also examined; these include market liquidity, the financial or physical nature of the long-term contracts, the potential problems of 'slicing' transmission capacity and the allocation of congestion rents. Market power issues are ignored. (author)

  18. A plausible congestion management scheme for the internal electricity market of the European Union

    Energy Technology Data Exchange (ETDEWEB)

    Perez-Arriaga, I.J.; Olmos, L. [Universidad Pontificia Comillas, Madrid (Spain). Instituto de Investigacion Tecnologica

    2005-06-01

    This paper proposes a scheme for the management of network congestion in the Internal Electricity Market (IEM) of the European Union. This scheme tries to combine the rigor in the treatment of the energy and transmission capacity transactions with the flexibility and pragmatism that are necessary to make the scheme compatible with the current diversity of regulatory approaches and market structures in the Member States participating in the IEM. First, a reference scheme is presented with a complete formulation that jointly deals with the energy and capacity markets. Because of the implementation difficulties of this conceptually ideal approach, a more pragmatic scheme is proposed instead. The core of this scheme is an explicit auction mechanism that must be run prior to any short-term (daily, typically) energy markets. In this auction, where only transmission capacity is traded, both bilateral contracts and energy bids to Power Exchanges can participate in order to acquire the capacity that is necessary to carry out their transactions. Some technical issues related to the practical implementation of the proposed approach are also examined; these include market liquidity, the financial or physical nature of the long-term contracts, the potential problems of 'slicing' transmission capacity and the allocation of congestion rents. Market power issues are ignored. (author)

  19. Numerical study of a hybrid jet impingement/micro-channel cooling scheme

    International Nuclear Information System (INIS)

    Barrau, Jérôme; Omri, Mohammed; Chemisana, Daniel; Rosell, Joan; Ibañez, Manel; Tadrist, Lounes

    2012-01-01

    A new hybrid jet impingement/micro-channel cooling scheme is studied numerically for use in high-heat-flux thermal management of electronic and power devices. The device is developed with the objective of improving the temperature uniformity of the cooled object. A numerical model based on the k–ω SST turbulent model is developed and validated experimentally. This model is used to carry out a parametrical characterization of the heat sink. The study shows that variations in key parameters of jet impingement and micro-channel technologies allow for the cooling scheme to obtain a wide range of temperature profiles for the cooled object. - Highlights: ► A new hybrid cooling scheme is numerically studied. ► The cooling scheme combines the benefits of jet impingement and micro-channel flows. ► The numerical model is validated by comparison with experimental results. ► The temperature distribution can be adapted to the needs of the cooled system.

  20. Security and efficiency data sharing scheme for cloud storage

    International Nuclear Information System (INIS)

    Han, Ke; Li, Qingbo; Deng, Zhongliang

    2016-01-01

    With the adoption and diffusion of data sharing paradigm in cloud storage, there have been increasing demands and concerns for shared data security. Ciphertext Policy Attribute-Based Encryption (CP-ABE) is becoming a promising cryptographic solution to the security problem of shared data in cloud storage. However due to key escrow, backward security and inefficiency problems, existing CP-ABE schemes cannot be directly applied to cloud storage system. In this paper, an effective and secure access control scheme for shared data is proposed to solve those problems. The proposed scheme refines the security of existing CP-ABE based schemes. Specifically, key escrow and conclusion problem are addressed by dividing key generation center into several distributed semi-trusted parts. Moreover, secrecy revocation algorithm is proposed to address not only back secrecy but efficient problem in existing CP-ABE based scheme. Furthermore, security and performance analyses indicate that the proposed scheme is both secure and efficient for cloud storage.

  1. Axial shuffling fuel-management schemes for 1.2% SEU in CANDU

    International Nuclear Information System (INIS)

    Younis, M.H.; Boczar, P.G.

    1989-11-01

    The use of slightly enriched uranium (SEU) in CANDU (CANada Deuterium Uranium) requires a different fuel-management strategy than that usually employed with natural uranium fuel. Axial shuffling is a fuel-management strategy in which some or all of the fuel bundles are removed from the channel, rearranged, and reinserted into the same channel, along with fresh fuel. An axial shuffling scheme has been devised for 1.2% SEU which results in excellent power profiles, from the perspectives of both good axial flattening and power histories. With the CANFLEX (CANdu FLEXible fuelling) advanced fuel bundle, fuel rating can be reduced to below 40kW/m, with consequent safety benefits

  2. A New Quantum Communication Scheme by Using Bell States

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Jing; Song Heshan

    2006-01-01

    A new quantum communication scheme based on entanglement swapping is presented. Simplified calculation symbols are adopted to realize the process. Quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. Two legitimate communicators can secretly share four certain key bits and four random key bits via three EPR pairs (quantum channels).

  3. BVS: A Lightweight Forward and Backward Secure Scheme for PMU Communications in Smart Grid

    Directory of Open Access Journals (Sweden)

    Wei Ren

    2011-01-01

    Full Text Available In smart grid, phaser measurement units (PMUs can upload readings to utility centers via supervisory control and data acquisition (SCADA or energy management system (EMS to enable intelligent controlling and scheduling. It is critical to maintain the secrecy of readings so as to protect customers' privacy, together with integrity and source authentication for the reliability and stability of power scheduling. In particular, appealing security scheme needs to perform well in PMUs that usually have computational resource constraints, thus designed security protocols have to remain lightweight in terms of computation and storage. In this paper, we propose a family of schemes to solve this problem. They are public key based scheme (PKS, password based scheme (PWS and billed value-based scheme (BVS. BVS can achieve forward and backward security and only relies on hash functions. Security analysis justifies that the proposed schemes, especially BVS, can attain the security goals with low computation and storage cost.

  4. The role of primary care in adult weight management: qualitative interviews with key stakeholders in weight management services

    OpenAIRE

    Blane, David N.; Macdonald, Sara; Morrison, David; O’Donnell, Catherine A.

    2017-01-01

    Background Primary care has a key role to play in the prevention and management of obesity, but there remain barriers to engagement in weight management by primary care practitioners. The aim of this study was to explore the views of key stakeholders in adult weight management services on the role of primary care in adult weight management. Methods Qualitative study involving semi-structured interviews with nine senior dietitians involved in NHS weight management from seven Scottish health bo...

  5. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  6. Password-based authenticated key exchange scheme using smart card

    Science.gov (United States)

    Liu, Hui; Zhong, Shaojun

    2013-03-01

    A protocol that allows any two entities to negotiate a shared session key is commonly called a key exchange protocol. If the protocol provides a function to authenticate each other, we call the protocol authenticated key exchange protocol (AKE). Password authentication key exchange (PAKE) is the AKE protocol in which the two entities share a humanmemorable password. Most of current PAKE relies on the existence of a public key infrastructure, which sometime is impossible for a certain environments such as low computational device due to the computation overhead. In this paper, we propose password-based authenticated key exchange using smart card. Compared to previous PAKE, our protocol is more efficient because our protocol is based on ECC. Thereby, the proposed protocol can be well applied to low computation device.

  7. The performance evaluation of a new neural network based traffic management scheme for a satellite communication network

    Science.gov (United States)

    Ansari, Nirwan; Liu, Dequan

    1991-01-01

    A neural-network-based traffic management scheme for a satellite communication network is described. The scheme consists of two levels of management. The front end of the scheme is a derivation of Kohonen's self-organization model to configure maps for the satellite communication network dynamically. The model consists of three stages. The first stage is the pattern recognition task, in which an exemplar map that best meets the current network requirements is selected. The second stage is the analysis of the discrepancy between the chosen exemplar map and the state of the network, and the adaptive modification of the chosen exemplar map to conform closely to the network requirement (input data pattern) by means of Kohonen's self-organization. On the basis of certain performance criteria, whether a new map is generated to replace the original chosen map is decided in the third stage. A state-dependent routing algorithm, which arranges the incoming call to some proper path, is used to make the network more efficient and to lower the call block rate. Simulation results demonstrate that the scheme, which combines self-organization and the state-dependent routing mechanism, provides better performance in terms of call block rate than schemes that only have either the self-organization mechanism or the routing mechanism.

  8. Anomaly Detection for Internet of Vehicles: A Trust Management Scheme with Affinity Propagation

    Directory of Open Access Journals (Sweden)

    Shu Yang

    2016-01-01

    Full Text Available Anomaly detection is critical for intelligent vehicle (IV collaboration. Forming clusters/platoons, IVs can work together to accomplish complex jobs that they are unable to perform individually. To improve security and efficiency of Internet of Vehicles, IVs’ anomaly detection has been extensively studied and a number of trust-based approaches have been proposed. However, most of these proposals either pay little attention to leader-based detection algorithm or ignore the utility of networked Roadside-Units (RSUs. In this paper, we introduce a trust-based anomaly detection scheme for IVs, where some malicious or incapable vehicles are existing on roads. The proposed scheme works by allowing IVs to detect abnormal vehicles, communicate with each other, and finally converge to some trustworthy cluster heads (CHs. Periodically, the CHs take responsibility for intracluster trust management. Moreover, the scheme is enhanced with a distributed supervising mechanism and a central reputation arbitrator to assure robustness and fairness in detecting process. The simulation results show that our scheme can achieve a low detection failure rate below 1%, demonstrating its ability to detect and filter the abnormal vehicles.

  9. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  10. Quantum Encryption Minimising Key Leakage under Known Plaintext Attacks

    DEFF Research Database (Denmark)

    Pedersen, Thomas Brochmann

    2006-01-01

    , or interactive encryption schemes, where the interaction does not need to occur online. In our model we show that the amount of key leaked under a known plaintext attack can be made arbitrarily small even in non-interactive encryption schemes. We also give an encryption scheme where eavesdropping can be detected....... In this encryption scheme the entire key can be safely recycled when no eavesdropping is detected....

  11. Complex scheme of company image management on the stages of its life cycle

    OpenAIRE

    A.V. Kolodka

    2014-01-01

    The aim of the article. The aim of the article is to create a common integrated circuit image management during a life-cycle of enterprise based on internal and external economic conditions. The results of the analysis. In the article the general scheme of image management during a life-cycle of enterprise based on internal and external economic conditions is formed. There is no single view on the question of forming general concepts and approaches to image building. That threatens making ...

  12. FPGA BASED HARDWARE KEY FOR TEMPORAL ENCRYPTION

    Directory of Open Access Journals (Sweden)

    B. Lakshmi

    2010-09-01

    Full Text Available In this paper, a novel encryption scheme with time based key technique on an FPGA is presented. Time based key technique ensures right key to be entered at right time and hence, vulnerability of encryption through brute force attack is eliminated. Presently available encryption systems, suffer from Brute force attack and in such a case, the time taken for breaking a code depends on the system used for cryptanalysis. The proposed scheme provides an effective method in which the time is taken as the second dimension of the key so that the same system can defend against brute force attack more vigorously. In the proposed scheme, the key is rotated continuously and four bits are drawn from the key with their concatenated value representing the delay the system has to wait. This forms the time based key concept. Also the key based function selection from a pool of functions enhances the confusion and diffusion to defend against linear and differential attacks while the time factor inclusion makes the brute force attack nearly impossible. In the proposed scheme, the key scheduler is implemented on FPGA that generates the right key at right time intervals which is then connected to a NIOS – II processor (a virtual microcontroller which is brought out from Altera FPGA that communicates with the keys to the personal computer through JTAG (Joint Test Action Group communication and the computer is used to perform encryption (or decryption. In this case the FPGA serves as hardware key (dongle for data encryption (or decryption.

  13. Key determinants of managing the marketing asset of global companies

    Directory of Open Access Journals (Sweden)

    Tatyana Tsygankova

    2016-12-01

    Full Text Available As a result of organization and summarization of key concepts of evolution of the marketing tools of global companies, the authors determined the role of the marketing assets in the system of modern marketing management (as a dialectically higher stage of development of the analyzed tools, which will allow overcoming the antagonistic contradiction of “P- and C-vectors” of their development. The article identified the optimal set of key elements of the system of marketing assets, which are the brand, customer loyalty, reputation, network cooperation, marketing strategy, internal marketing, marketing information system and marketing innovation. Due to correlation and regression analysis of the impact of each system elements on performance of global companies, the model of the "marketing asset octagon" was built as an integrative management tool. Also, as a result of construction of the said model, the authors identified the most profitable marketing assets, return on investment and development of competencies in the field of efficient management will bring the highest profit to the company. On the basis of summarizing the regional and branch features of managing the disparate elements of the marketing assets of global companies, the key regional and sectoral priorities of formation, development and improvement of existing concepts of the international marketing management were identified, particularly in terms of building an author’s integrative octagon model.

  14. Trust Threshold Based Public Key Management in Mobile Ad Hoc Networks

    Science.gov (United States)

    2016-03-05

    detection 49 [6,7] , authentication, access control, key management, iso- 50 lating misbehaving nodes for effective routing [6,8,9] , and 51 many other...83 84 85 aims to achieve: (a) resiliency against misbehaving nodes 86 in the network to maintain minimum security vulnerabil- 87 ity; (b...neighbor will decreas the misbehaving node’s direct competence trust. Fur thermore, this neighbor when acting as a recommended public key management in

  15. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  16. Cryptographic Key Management and Critical Risk Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Abercrombie, Robert K [ORNL

    2014-05-01

    The Department of Energy Office of Electricity Delivery and Energy Reliability (DOE-OE) CyberSecurity for Energy Delivery Systems (CSEDS) industry led program (DE-FOA-0000359) entitled "Innovation for Increasing CyberSecurity for Energy Delivery Systems (12CSEDS)," awarded a contract to Sypris Electronics LLC to develop a Cryptographic Key Management System for the smart grid (Scalable Key Management Solutions for Critical Infrastructure Protection). Oak Ridge National Laboratory (ORNL) and Sypris Electronics, LLC as a result of that award entered into a CRADA (NFE-11-03562) between ORNL and Sypris Electronics, LLC. ORNL provided its Cyber Security Econometrics System (CSES) as a tool to be modified and used as a metric to address risks and vulnerabilities in the management of cryptographic keys within the Advanced Metering Infrastructure (AMI) domain of the electric sector. ORNL concentrated our analysis on the AMI domain of which the National Electric Sector Cyber security Organization Resource (NESCOR) Working Group 1 (WG1) has documented 29 failure scenarios. The computational infrastructure of this metric involves system stakeholders, security requirements, system components and security threats. To compute this metric, we estimated the stakes that each stakeholder associates with each security requirement, as well as stochastic matrices that represent the probability of a threat to cause a component failure and the probability of a component failure to cause a security requirement violation. We applied this model to estimate the security of the AMI, by leveraging the recently established National Institute of Standards and Technology Interagency Report (NISTIR) 7628 guidelines for smart grid security and the International Electrotechnical Commission (IEC) 63351, Part 9 to identify the life cycle for cryptographic key management, resulting in a vector that assigned to each stakeholder an estimate of their average loss in terms of dollars per day of system

  17. The Australian Managed Entry Scheme: Are We Getting it Right?

    Science.gov (United States)

    Tuffaha, Haitham W; Scuffham, Paul A

    2018-05-01

    In 2010, the Australian Government introduced the managed entry scheme (MES) to improve patient access to subsidised drugs on the Pharmaceutical Benefits Scheme and enhance the quality of evidence provided to decision makers. The aim of this paper was to critically review the Australian MES experience. We performed a comprehensive review of publicly available Pharmaceutical Benefits Advisory Committee online documents from January 2010 to July 2017. Relevant information on each MES agreement was systematically extracted, including its rationale, the conditions that guided its implementation and its policy outcomes. We identified 11 drugs where an MES was considered. Most of the identified drugs (75%) were antineoplastic agents and the main uncertainty was the overall survival benefit. More than half of the MES proposals were made by sponsors and most of the schemes were considered after previous rejected/deferred submissions for reimbursement. An MES was not established in 8 of 11 drugs (73%) despite the high evidence uncertainty. Nevertheless, six of these eight drugs were listed after the sponsors reduced their prices. Three MESs were established and implemented by Deeds of Agreement. The three cases were concluded and the required data were submitted within the agreed time frames. The need for feasibility and value of an MES should be carefully considered by stakeholders before embarking on such an agreement. It is essential to engage major stakeholders, including patient representatives, in this process. The conditions governing MESs should be clear, transparent and balanced to address the expectations of various stakeholders.

  18. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.

    Science.gov (United States)

    Chang, I-Pin; Lee, Tian-Fu; Lin, Tsung-Hung; Liu, Chuan-Ming

    2015-11-30

    Key agreements that use only password authentication are convenient in communication networks, but these key agreement schemes often fail to resist possible attacks, and therefore provide poor security compared with some other authentication schemes. To increase security, many authentication and key agreement schemes use smartcard authentication in addition to passwords. Thus, two-factor authentication and key agreement schemes using smartcards and passwords are widely adopted in many applications. Vaidya et al. recently presented a two-factor authentication and key agreement scheme for wireless sensor networks (WSNs). Kim et al. observed that the Vaidya et al. scheme fails to resist gateway node bypassing and user impersonation attacks, and then proposed an improved scheme for WSNs. This study analyzes the weaknesses of the two-factor authentication and key agreement scheme of Kim et al., which include vulnerability to impersonation attacks, lost smartcard attacks and man-in-the-middle attacks, violation of session key security, and failure to protect user privacy. An efficient and secure authentication and key agreement scheme for WSNs based on the scheme of Kim et al. is then proposed. The proposed scheme not only solves the weaknesses of previous approaches, but also increases security requirements while maintaining low computational cost.

  19. Multi-criteria decision aid approach for the selection of the best compromise management scheme for ELVs: the case of Cyprus.

    Science.gov (United States)

    Mergias, I; Moustakas, K; Papadopoulos, A; Loizidou, M

    2007-08-25

    Each alternative scheme for treating a vehicle at its end of life has its own consequences from a social, environmental, economic and technical point of view. Furthermore, the criteria used to determine these consequences are often contradictory and not equally important. In the presence of multiple conflicting criteria, an optimal alternative scheme never exists. A multiple-criteria decision aid (MCDA) method to aid the Decision Maker (DM) in selecting the best compromise scheme for the management of End-of-Life Vehicles (ELVs) is presented in this paper. The constitution of a set of alternatives schemes, the selection of a list of relevant criteria to evaluate these alternative schemes and the choice of an appropriate management system are also analyzed in this framework. The proposed procedure relies on the PROMETHEE method which belongs to the well-known family of multiple criteria outranking methods. For this purpose, level, linear and Gaussian functions are used as preference functions.

  20. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  1. An adaptive secret key-directed cryptographic scheme for secure transmission in wireless sensor networks

    International Nuclear Information System (INIS)

    Muhammad, K.; Jan, Z.; Khan, Z

    2015-01-01

    Wireless Sensor Networks (WSNs) are memory and bandwidth limited networks whose main goals are to maximize the network lifetime and minimize the energy consumption and transmission cost. To achieve these goals, different techniques of compression and clustering have been used. However, security is an open and major issue in WSNs for which different approaches are used, both in centralized and distributed WSNs' environments. This paper presents an adaptive cryptographic scheme for secure transmission of various sensitive parameters, sensed by wireless sensors to the fusion center for further processing in WSNs such as military networks. The proposed method encrypts the sensitive captured data of sensor nodes using various encryption procedures (bitxor operation, bits shuffling, and secret key based encryption) and then sends it to the fusion center. At the fusion center, the received encrypted data is decrypted for taking further necessary actions. The experimental results with complexity analysis, validate the effectiveness and feasibility of the proposed method in terms of security in WSNs. (author)

  2. Key aspects to perform a project on energy management

    International Nuclear Information System (INIS)

    Bachini, R.

    1993-01-01

    A general overview on elements and organisms playing a key role to launch a new industrial project is given, taking as base case an energy management project. Likewise the problematic of training personnel involved in the project is analyzed. Energy management becomes crucial in industries where energy costs represent a big portion of the whole production cost. Main aspects to be analyzed are: - Adequate production procedures to be competitive - Environment protection regarding waste management - Maximization of safety at production installations. (Author)

  3. Robust and Efficient Authentication Scheme for Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2015-01-01

    Full Text Available The session initiation protocol (SIP is a powerful application-layer protocol which is used as a signaling one for establishing, modifying, and terminating sessions among participants. Authentication is becoming an increasingly crucial issue when a user asks to access SIP services. Hitherto, many authentication schemes have been proposed to enhance the security of SIP. In 2014, Arshad and Nikooghadam proposed an enhanced authentication and key agreement scheme for SIP and claimed that their scheme could withstand various attacks. However, in this paper, we show that Arshad and Nikooghadam’s authentication scheme is still susceptible to key-compromise impersonation and trace attacks and does not provide proper mutual authentication. To conquer the flaws, we propose a secure and efficient ECC-based authentication scheme for SIP. Through the informal and formal security analyses, we demonstrate that our scheme is resilient to possible known attacks including the attacks found in Arshad et al.’s scheme. In addition, the performance analysis shows that our scheme has similar or better efficiency in comparison with other existing ECC-based authentication schemes for SIP.

  4. A combined spectrum sensing and OFDM demodulation scheme

    NARCIS (Netherlands)

    Heskamp, M.; Slump, Cornelis H.

    2009-01-01

    In this paper we propose a combined signaling and spectrum sensing scheme for cognitive radio that can detect in-band primary users while the networks own signal is active. The signaling scheme uses OFDM with phase shift keying modulated sub-carriers, and the detection scheme measures the deviation

  5. Scalable Multi-group Key Management for Advanced Metering Infrastructure

    OpenAIRE

    Benmalek , Mourad; Challal , Yacine; Bouabdallah , Abdelmadjid

    2015-01-01

    International audience; Advanced Metering Infrastructure (AMI) is composed of systems and networks to incorporate changes for modernizing the electricity grid, reduce peak loads, and meet energy efficiency targets. AMI is a privileged target for security attacks with potentially great damage against infrastructures and privacy. For this reason, Key Management has been identified as one of the most challenging topics in AMI development. In this paper, we propose a new Scalable multi-group key ...

  6. Securing information using optically generated biometric keys

    Science.gov (United States)

    Verma, Gaurav; Sinha, Aloka

    2016-11-01

    In this paper, we present a new technique to obtain biometric keys by using the fingerprint of a person for an optical image encryption system. The key generation scheme uses the fingerprint biometric information in terms of the amplitude mask (AM) and the phase mask (PM) of the reconstructed fingerprint image that is implemented using the digital holographic technique. Statistical tests have been conducted to check the randomness of the fingerprint PM key that enables its usage as an image encryption key. To explore the utility of the generated biometric keys, an optical image encryption system has been further demonstrated based on the phase retrieval algorithm and the double random phase encoding scheme in which keys for the encryption are used as the AM and the PM key. The advantage associated with the proposed scheme is that the biometric keys’ retrieval requires the simultaneous presence of the fingerprint hologram and the correct knowledge of the reconstruction parameters at the decryption stage, which not only verifies the authenticity of the person but also protects the valuable fingerprint biometric features of the keys. Numerical results are carried out to prove the feasibility and the effectiveness of the proposed encryption system.

  7. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  8. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  9. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.

    Science.gov (United States)

    Wang, Changji; Yuan, Yuan; Wu, Jiayuan

    2017-06-20

    Handover authentication is a critical issue in wireless networks, which is being used to ensure mobile nodes wander over multiple access points securely and seamlessly. A variety of handover authentication schemes for wireless networks have been proposed in the literature. Unfortunately, existing handover authentication schemes are vulnerable to a few security attacks, or incur high communication and computation costs. Recently, He et al. proposed a handover authentication scheme PairHand and claimed it can resist various attacks without rigorous security proofs. In this paper, we show that PairHand does not meet forward secrecy and strong anonymity. More seriously, it is vulnerable to key compromise attack, where an adversary can recover the private key of any mobile node. Then, we propose a new efficient and provably secure handover authentication scheme for wireless networks based on elliptic curve cryptography. Compared with existing schemes, our proposed scheme can resist key compromise attack, and achieves forward secrecy and strong anonymity. Moreover, it is more efficient in terms of computation and communication.

  10. Soil quality under two different management schemes in coffee plantations of southern Colombia.

    Directory of Open Access Journals (Sweden)

    Oscar Eduardo Valbuena-Calderón

    2016-12-01

    Full Text Available The aim of this work was to develop an additive soil quality index (ASQI in agrofostery managements of coffee (Coffea arabica L.. The study took place under two intense and traditional management schemes, in nine farms (32 lots in the south of Colombia, during 2013. A separation of means analysis was held through the LSD Fisher test (P<0,05 to each of the physical and chemical variables of the soil. The variables that showed differences between the schemes were submitted to a main components analysis to select the minimum data set (MDS of the components that explained the most variability and the redundancy was veri ed within the indicators, based on the correlation. The ASQI was obtained from the total sum of soil quality index (SQI of all the indicators, taking into account that the higher the score of the ASQI, the higher the quality of the soil within the study system. The selected physical variables were the content of sand and clay; while the chemical variables were: organic carbon (OC, P, CA, Mg, total bases (TB and Ca/Mg. The best ASQI was obtained from traditional management, because the value of the selected variables matched in a bigger proportion with the quality objective identi ed for the ASQI quanti cation; in this case the crop yield, based on limit values for coffee plantations.

  11. The most important key-performance indicators at BC Timişoara management

    Directory of Open Access Journals (Sweden)

    Silvia GRĂDINARU

    2017-02-01

    Full Text Available This article explores the management of objectives at BC Timisoara, motivation and performance analysis. The aim of this paper is to analyze the most important key factors involved in a basketball team performance. The basketball team analyzed is BC Timisoara, a well established club in this city of Western Romania. The article combines information gathered from BC Timisoara’s manager and management theories relevant to the topic. Goal setting is affected by financial and human resource factors as well control and regulation functions. Finally motivation plays a key role in players performance.

  12. Managing Water in the Rural-Urban Interface : the Key to Climate ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Managing Water in the Rural-Urban Interface : the Key to Climate Change Resilient Cities ... cities - one in East and the other in West Africa - through better management ... Sustaining water use : stakeholders' strategies under different climate ...

  13. Trading scheme 'key' to low-carbon economy

    International Nuclear Information System (INIS)

    2006-01-01

    Federal Opposition Leader Kim Beazley has emphasised the importance of getting the economics of environmental policy right by introducing market-based mechanisms for pricing emissions. 'Market-based mechanisms such as emissions trading are central to moving to a low-carbon economy,' he said in his latest blueprint. 'A functioning carbon market will deliver a price signal, so there is a long-term incentive to cut emissions further, and a mechanism for trading, so that energy can be allocated efficiently in the economy. It will also encourage greater private investment in clean energy technology.' Mr Beazley said the new market would also reward the many companies who were already adapting to a carbon-constrained world. 'This includes those global companies in Australia that already operate in emissions trading markets overseas. An effective price signal for carbon in Australia will allow these companies to benefit directly from their good corporate citizenship and long-term vision.' Mr Beazley has committed a federal Labor government to work with state governments and business to establish the national trading scheme. He also criticised the Federal Government for refusing to ratify the Kyoto Protocol, which he argued excluded Australian businesses from participating in the emerging global carbon trade. This made it harder for businesses to break into the market for cleaner production technologies overseas. While again admitting Kyoto was not perfect, Mr Beazley said ratification would see Australia part of what would potentially be 'the biggest market in the world by 2020'. He said the recent Asia Pacific Climate Change Pact was a positive step but was not an alternative to Kyoto. 'Above all, it has no economic mechanisms to drive further change. 'Without ratifying Kyoto some of our businesses are missing out on effective participation in international schemes that offer substantial financial rewards for greenhouse gas reductions. 'By ratifying Kyoto and adopting

  14. BossPro: a biometrics-based obfuscation scheme for software protection

    Science.gov (United States)

    Kuseler, Torben; Lami, Ihsan A.; Al-Assam, Hisham

    2013-05-01

    This paper proposes to integrate biometric-based key generation into an obfuscated interpretation algorithm to protect authentication application software from illegitimate use or reverse-engineering. This is especially necessary for mCommerce because application programmes on mobile devices, such as Smartphones and Tablet-PCs are typically open for misuse by hackers. Therefore, the scheme proposed in this paper ensures that a correct interpretation / execution of the obfuscated program code of the authentication application requires a valid biometric generated key of the actual person to be authenticated, in real-time. Without this key, the real semantics of the program cannot be understood by an attacker even if he/she gains access to this application code. Furthermore, the security provided by this scheme can be a vital aspect in protecting any application running on mobile devices that are increasingly used to perform business/financial or other security related applications, but are easily lost or stolen. The scheme starts by creating a personalised copy of any application based on the biometric key generated during an enrolment process with the authenticator as well as a nuance created at the time of communication between the client and the authenticator. The obfuscated code is then shipped to the client's mobile devise and integrated with real-time biometric extracted data of the client to form the unlocking key during execution. The novelty of this scheme is achieved by the close binding of this application program to the biometric key of the client, thus making this application unusable for others. Trials and experimental results on biometric key generation, based on client's faces, and an implemented scheme prototype, based on the Android emulator, prove the concept and novelty of this proposed scheme.

  15. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks

    Directory of Open Access Journals (Sweden)

    Raghav V. Sampangi

    2015-09-01

    Full Text Available Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID and Wireless Body Area Networks (WBAN that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG, and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  16. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks.

    Science.gov (United States)

    Sampangi, Raghav V; Sampalli, Srinivas

    2015-09-15

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  17. A continuous variable quantum deterministic key distribution based on two-mode squeezed states

    International Nuclear Information System (INIS)

    Gong, Li-Hua; Song, Han-Chong; Liu, Ye; Zhou, Nan-Run; He, Chao-Sheng

    2014-01-01

    The distribution of deterministic keys is of significance in personal communications, but the existing continuous variable quantum key distribution protocols can only generate random keys. By exploiting the entanglement properties of two-mode squeezed states, a continuous variable quantum deterministic key distribution (CVQDKD) scheme is presented for handing over the pre-determined key to the intended receiver. The security of the CVQDKD scheme is analyzed in detail from the perspective of information theory. It shows that the scheme can securely and effectively transfer pre-determined keys under ideal conditions. The proposed scheme can resist both the entanglement and beam splitter attacks under a relatively high channel transmission efficiency. (paper)

  18. Improvement of One Quantum Encryption Scheme

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    2012-01-01

    Zhou et al. proposed a quantum encryption scheme based on quantum computation in 2006 [N. Zhou et al., Physica A362 (2006) 305]. Each qubit of the ciphertext is constrained to two pairs of conjugate states. So, its implementation is feasible with the existing technology. But it is inefficient since it entails six key bits to encrypt one message bit, and the resulting ciphertext for one message bit consists of three qubits. In addition, its security cannot be directly reduced to the well-known BB84 protocol. In this paper, we improve it using the technique developed in BB84 protocol. The new scheme entails only two key bits to encrypt one message bit. The resulting ciphertext is just composed of two qubits. It saves about a half cost without the loss of security. Moreover, the new scheme is probabilistic instead of deterministic.

  19. Symmetric autocompensating quantum key distribution

    Science.gov (United States)

    Walton, Zachary D.; Sergienko, Alexander V.; Levitin, Lev B.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2004-08-01

    We present quantum key distribution schemes which are autocompensating (require no alignment) and symmetric (Alice and Bob receive photons from a central source) for both polarization and time-bin qubits. The primary benefit of the symmetric configuration is that both Alice and Bob may have passive setups (neither Alice nor Bob is required to make active changes for each run of the protocol). We show that both the polarization and the time-bin schemes may be implemented with existing technology. The new schemes are related to previously described schemes by the concept of advanced waves.

  20. Design and simulation of a fuel cell hybrid emergency power system for a more electric aircraft: Evaluation of energy management schemes

    Science.gov (United States)

    Njoya Motapon, Souleman

    As the aircraft industries are moving toward more electric aircraft (MEA), the electrical peak load seen by the main and emergency generators becomes higher than in conventional aircraft. Consequently, there is a major concern regarding the aircraft emergency system, which consists of a ram air turbine (RAT) or air driven generator (ADG), to fulfill the load demand during critical situations; particularly at low aircraft speed where the output power is very low. A potential solution under study by most aircraft manufacturers is to replace the air turbine by a fuel cell hybrid system, consisting of fuel cell combined with other high power density sources such as supercapacitors or lithium-ion batteries. To ensure the fuel cell hybrid system will be able to meet the load demand, it must be properly designed and an effective energy management strategy must be tested with real situations load profile. This work aims at designing a fuel cell emergency power system of a more electric aircraft and comparing different energy management schemes (EMS); with the goal to ensure the load demand is fully satisfied within the constraints of each energy source. The fuel cell hybrid system considered in this study consists of fuel cell, lithium-ion batteries and supercapacitors, along with associated DC-DC and DC-AC converters. The energy management schemes addressed are state-of-the-art, most commonly used energy management techniques in fuel cell vehicle applications and include: the state machine control strategy, the rule based fuzzy logic strategy, the classical PI control strategy, the frequency decoupling/fuzzy logic control strategy and the equivalent consumption minimization strategy (ECMS). Moreover, a new optimal scheme based on maximizing the instantaneous energy of batteries/supercapacitors, to improve the fuel economy is proposed. An off-line optimization based scheme is also developed to ascertain the validity of the proposed strategy in terms of fuel consumption

  1. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  2. Four-state discrimination scheme beyond the heterodyne limit

    DEFF Research Database (Denmark)

    Muller, C. R.; Castaneda, Mario A. Usuga; Wittmann, C.

    2012-01-01

    We propose and experimentally demonstrate a hybrid discrimination scheme for the quadrature phase shift keying protocol, which outperforms heterodyne detection for any signal power. The discrimination is composed of a quadrature measurement, feed forward and photon detection.......We propose and experimentally demonstrate a hybrid discrimination scheme for the quadrature phase shift keying protocol, which outperforms heterodyne detection for any signal power. The discrimination is composed of a quadrature measurement, feed forward and photon detection....

  3. EUROPEAN DEVELOPMENT OF ECO‐MANAGEMENT AND AUDIT SCHEME (EMAS IN THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Justyna SŁONIMIEC

    2013-10-01

    Full Text Available The paper presents the implementation of the Environmental Management and Audit Scheme System (EMAS in Poland and the European Union. It analyzes the existing rules on the implementation and the process of its implementation. It also defines the benefits and costs arising from the registration of organizations in the system. The paper presents the current status of implementation of EMAS in the European Union.

  4. An authentication scheme for secure access to healthcare services.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-08-01

    Last few decades have witnessed boom in the development of information and communication technologies. Health-sector has also been benefitted with this advancement. To ensure secure access to healthcare services some user authentication mechanisms have been proposed. In 2012, Wei et al. proposed a user authentication scheme for telecare medical information system (TMIS). Recently, Zhu pointed out offline password guessing attack on Wei et al.'s scheme and proposed an improved scheme. In this article, we analyze both of these schemes for their effectiveness in TMIS. We show that Wei et al.'s scheme and its improvement proposed by Zhu fail to achieve some important characteristics necessary for secure user authentication. We find that security problems of Wei et al.'s scheme stick with Zhu's scheme; like undetectable online password guessing attack, inefficacy of password change phase, traceability of user's stolen/lost smart card and denial-of-service threat. We also identify that Wei et al.'s scheme lacks forward secrecy and Zhu's scheme lacks session key between user and healthcare server. We therefore propose an authentication scheme for TMIS with forward secrecy which preserves the confidentiality of air messages even if master secret key of healthcare server is compromised. Our scheme retains advantages of Wei et al.'s scheme and Zhu's scheme, and offers additional security. The security analysis and comparison results show the enhanced suitability of our scheme for TMIS.

  5. Key policy choices in groundwater quality management

    International Nuclear Information System (INIS)

    Batie, S.S.; Diebel, P.L.

    1990-01-01

    The fundamental policy choice of who has the right to do what to whom is a pivotal issue of governance. Over the last few decades, the answer to that question has become more restrictive to those who own and use natural resources as inputs into production processes. Increasingly, the beneficiaries of new policy initiatives are those who desire higher protection of groundwater quality. With respect to groundwater management, policy design increasingly reflects such diverse interests as agriculturists, industrialists, homeowners, local government officials and state officials. Policy design is becoming complex, in part because of this diversity and in part because scientific uncertainty hampers informed policy design. No umbrella federal legislation exists for managing groundwater resources. EPA's role has been mainly an advisory one on groundwater issues. The difficulties and responsibilities of protecting groundwater thus remain with the states. For the near future, it is the states that will address key policy choices with respect to groundwater quality management issues

  6. A group signature scheme based on quantum teleportation

    International Nuclear Information System (INIS)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu

    2010-01-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  7. A group signature scheme based on quantum teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu, E-mail: wxjun36@gmail.co [Information Countermeasure Technique Research Institute, Harbin Institute of Technology, Harbin 150001 (China)

    2010-05-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  8. A Hybrid Scheme for Fine-Grained Search and Access Authorization in Fog Computing Environment

    Science.gov (United States)

    Xiao, Min; Zhou, Jing; Liu, Xuejiao; Jiang, Mingda

    2017-01-01

    In the fog computing environment, the encrypted sensitive data may be transferred to multiple fog nodes on the edge of a network for low latency; thus, fog nodes need to implement a search over encrypted data as a cloud server. Since the fog nodes tend to provide service for IoT applications often running on resource-constrained end devices, it is necessary to design lightweight solutions. At present, there is little research on this issue. In this paper, we propose a fine-grained owner-forced data search and access authorization scheme spanning user-fog-cloud for resource constrained end users. Compared to existing schemes only supporting either index encryption with search ability or data encryption with fine-grained access control ability, the proposed hybrid scheme supports both abilities simultaneously, and index ciphertext and data ciphertext are constructed based on a single ciphertext-policy attribute based encryption (CP-ABE) primitive and share the same key pair, thus the data access efficiency is significantly improved and the cost of key management is greatly reduced. Moreover, in the proposed scheme, the resource constrained end devices are allowed to rapidly assemble ciphertexts online and securely outsource most of decryption task to fog nodes, and mediated encryption mechanism is also adopted to achieve instantaneous user revocation instead of re-encrypting ciphertexts with many copies in many fog nodes. The security and the performance analysis show that our scheme is suitable for a fog computing environment. PMID:28629131

  9. A Hybrid Scheme for Fine-Grained Search and Access Authorization in Fog Computing Environment.

    Science.gov (United States)

    Xiao, Min; Zhou, Jing; Liu, Xuejiao; Jiang, Mingda

    2017-06-17

    In the fog computing environment, the encrypted sensitive data may be transferred to multiple fog nodes on the edge of a network for low latency; thus, fog nodes need to implement a search over encrypted data as a cloud server. Since the fog nodes tend to provide service for IoT applications often running on resource-constrained end devices, it is necessary to design lightweight solutions. At present, there is little research on this issue. In this paper, we propose a fine-grained owner-forced data search and access authorization scheme spanning user-fog-cloud for resource constrained end users. Compared to existing schemes only supporting either index encryption with search ability or data encryption with fine-grained access control ability, the proposed hybrid scheme supports both abilities simultaneously, and index ciphertext and data ciphertext are constructed based on a single ciphertext-policy attribute based encryption (CP-ABE) primitive and share the same key pair, thus the data access efficiency is significantly improved and the cost of key management is greatly reduced. Moreover, in the proposed scheme, the resource constrained end devices are allowed to rapidly assemble ciphertexts online and securely outsource most of decryption task to fog nodes, and mediated encryption mechanism is also adopted to achieve instantaneous user revocation instead of re-encrypting ciphertexts with many copies in many fog nodes. The security and the performance analysis show that our scheme is suitable for a fog computing environment.

  10. A key design to prolong lifetime of wireless sensor network

    International Nuclear Information System (INIS)

    Qiu, Bo; Chen, XiQiu; Wu, Qi

    2016-01-01

    In order to solve the contradiction between the connectivity of the wireless sensor network and the key storage consumption, under the premise of reducing network storage consumption, the key pre-distribution management scheme with higher connectivity rate is proposed using the hexagonal network deployment information, which adopts the idea of the matrix space for the square deployment information strategy to reduce the burden of the network storage. Ability against the capture attack is improved obviously. The results show that contradiction between the network connectivity rate and the energy consumption has a better solution, and the proposed algorithm is suitable for the wireless sensor networks of energy limited.

  11. Financial Management: Opportunities to Improve Experience and Training of Key Navy Comptrollers

    National Research Council Canada - National Science Library

    1997-01-01

    .... Furthermore, accurate financial data are needed for measuring performance under GPRA. One key factor in agencies being able to achieve these objectives will be having trained and experienced financial management staff in key positions...

  12. BAVP: Blockchain-Based Access Verification Protocol in LEO Constellation Using IBE Keys

    OpenAIRE

    Wei, Songjie; Li, Shuai; Liu, Peilong; Liu, Meilin

    2018-01-01

    LEO constellation has received intensive research attention in the field of satellite communication. The existing centralized authentication protocols traditionally used for MEO/GEO satellite networks cannot accommodate LEO satellites with frequent user connection switching. This paper proposes a fast and efficient access verification protocol named BAVP by combining identity-based encryption and blockchain technology. Two different key management schemes with IBE and blockchain, respectively...

  13. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  14. MANER : Managed Data Dissemination Scheme for LoRa IoT Enabled Wildlife Monitoring System (WMS)

    NARCIS (Netherlands)

    Ayele, Eyuel Debebe; Meratnia, Nirvana; Havinga, Paul J.M.

    2018-01-01

    In this paper, we introduce dual radio based IoT network architecture for wildlife monitoring system (WMS). This solution will facilitate an IoT devices to be deployed for sustainable wildlife monitoring applications. In addition we present MANER, a managed data dissemination scheme for WMS. In

  15. A Study on the Key Management Strategy for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hoon KO

    2015-05-01

    Full Text Available Many users who are in a cyber-space usually want to join the social group to have or to share their information. Now, there are two ways to join the group, the group manager invites them, and the users who want to join ask the owner. These days the group polices usually follow this way. But, it can be faced a security problem when the manager send group messages in near future because they don’t have any securities. Therefore, the security modules to join groups will be needed when they join the group or when they read the group messages. To set the security, we have to think how to keep the key such as a generation /an update/an arrangement, because all users need the key to join the groups or to read the group messages by decrypting. The key are going to be used to joining the group when it dynamically changes such as frequent group joining and leaving. If it applies or uses the existing methods in the smart cities which consider the users who will move globally, it could easily assume that the overhead/the cost of CPU will be increased and it follows capacity down because of lots of the key updates. So, to let them down, we suggest three key strategies, a group key, a subgroup key and a session key in this paper.

  16. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    Directory of Open Access Journals (Sweden)

    Huixian Li

    Full Text Available The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC, which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ problem and its unforgeability under the Isomorphism of Polynomials (IP assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  17. A new access scheme in OFDMA systems

    Institute of Scientific and Technical Information of China (English)

    GU Xue-lin; YAN Wei; TIAN Hui; ZHANG Ping

    2006-01-01

    This article presents a dynamic random access scheme for orthogonal frequency division multiple access (OFDMA) systems. The key features of the proposed scheme are:it is a combination of both the distributed and the centralized schemes, it can accommodate several delay sensitivity classes,and it can adjust the number of random access channels in a media access control (MAC) frame and the access probability according to the outcome of Mobile Terminals access attempts in previous MAC frames. For floating populated packet-based networks, the proposed scheme possibly leads to high average user satisfaction.

  18. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  19. Managing Key Risks in Post-Merger IS Integration

    DEFF Research Database (Denmark)

    Alaranta, Mar; Mathiassen, L

    2014-01-01

    Mergers and acquisitions (M&A) require organizations to blend together different information system (IS) configurations. Unfortunately, less than 50 percent of M&A's achieve their goals, with IS integration being a major problem. Here, the authors offer a framework to help managers prepare for......, analyze, and mitigate risks during post-merger IS integration. They identify key risks relating to IS integration content, process, and context, and present five strategies for mitigating those risks. Their framework aims to help managers proactively reduce the impact of adverse events. Adopting...... the framework supported by their templates is straightforward and the time and resources required are minimal. When properly executed, adoption increases the likelihood of successful merger outcomes; the framework is thus a valuable addition to the management tool box and can be applied in collaboration...

  20. Symmetric Link Key Management for Secure Neighbor Discovery in a Decentralized Wireless Sensor Network

    Science.gov (United States)

    2017-09-01

    KEY MANAGEMENT FOR SECURE NEIGHBOR DISCOVERY IN A DECENTRALIZED WIRELESS SENSOR NETWORK by Kelvin T. Chew September 2017 Thesis Advisor...and to the Office of Management and Budget, Paperwork Reduction Project (0704-0188) Washington, DC 20503. 1. AGENCY USE ONLY (Leave blank) 2. REPORT...DATE September 2017 3. REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE SYMMETRIC LINK KEY MANAGEMENT FOR SECURE NEIGHBOR

  1. Key Supplier Relationship Management: The Case of Croatian Medium-Sized and Large Manufacturing Companies

    Directory of Open Access Journals (Sweden)

    Dario Miočević

    2011-06-01

    Full Text Available The key supplier relationship management represents a vital organizational process. Companies should pay attention not only to managing customer relationships but also to managing relationships with suppliers in order to perform well. They should identify the extent to which a certain supplier adds value through the procurement process. In this line of reasoning, both theory and practice make a distinction between strategic (key and non-strategic (transactional suppliers. By employing the segmentation of the supply market, companies balance their supplier portfolio and are capable of identifying the key suppliers. They can also develop specific programs and initiatives that are aimed at preserving these relationships. In the empirical part of the paper, a survey was conducted on a sample of 123 medium-sized and large Croatian manufacturing companies. The structural model involving the relationship between the key supplier relationship management and value-oriented purchasing was tested. The results indicate that there is a statistically direct, positive and significant relationship between these two constructs. Likewise, the results stress that a theoretical conceptualization and operationalization of the key supplier relationship management construct is both valid and justified. Finally, the theoretical and practical implications and limitations of this study are offered.

  2. Don't make cache too complex: A simple probability-based cache management scheme for SSDs.

    Directory of Open Access Journals (Sweden)

    Seungjae Baek

    Full Text Available Solid-state drives (SSDs have recently become a common storage component in computer systems, and they are fueled by continued bit cost reductions achieved with smaller feature sizes and multiple-level cell technologies. However, as the flash memory stores more bits per cell, the performance and reliability of the flash memory degrade substantially. To solve this problem, a fast non-volatile memory (NVM-based cache has been employed within SSDs to reduce the long latency required to write data. Absorbing small writes in a fast NVM cache can also reduce the number of flash memory erase operations. To maximize the benefits of an NVM cache, it is important to increase the NVM cache utilization. In this paper, we propose and study ProCache, a simple NVM cache management scheme, that makes cache-entrance decisions based on random probability testing. Our scheme is motivated by the observation that frequently written hot data will eventually enter the cache with a high probability, and that infrequently accessed cold data will not enter the cache easily. Owing to its simplicity, ProCache is easy to implement at a substantially smaller cost than similar previously studied techniques. We evaluate ProCache and conclude that it achieves comparable performance compared to a more complex reference counter-based cache-management scheme.

  3. A digital memories based user authentication scheme with privacy preservation.

    Directory of Open Access Journals (Sweden)

    JunLiang Liu

    Full Text Available The traditional username/password or PIN based authentication scheme, which still remains the most popular form of authentication, has been proved insecure, unmemorable and vulnerable to guessing, dictionary attack, key-logger, shoulder-surfing and social engineering. Based on this, a large number of new alternative methods have recently been proposed. However, most of them rely on users being able to accurately recall complex and unmemorable information or using extra hardware (such as a USB Key, which makes authentication more difficult and confusing. In this paper, we propose a Digital Memories based user authentication scheme adopting homomorphic encryption and a public key encryption design which can protect users' privacy effectively, prevent tracking and provide multi-level security in an Internet & IoT environment. Also, we prove the superior reliability and security of our scheme compared to other schemes and present a performance analysis and promising evaluation results.

  4. Key Issues in the Application of Knowledge Management in Education

    National Research Council Canada - National Science Library

    Mendoza, George A

    2005-01-01

    .... This shift in paradigms has made knowledge the key resource as organizations shift their focus from natural resources to intellectual assets, heralding the use of a concept called Knowledge Management (KM...

  5. Participatory innovation process for testing new practices for soil fertility management in Chókwè Irrigation Scheme (Mozambique)

    Science.gov (United States)

    Sánchez Reparaz, Maite; de Vente, Joris; Famba, Sebastiao; Rougier, Jean-Emmanuel; Ángel Sánchez-Monedero, Miguel; Barberá, Gonzalo G.

    2015-04-01

    Integrated water and nutrient management are key factors to increase productivity and to reduce the yield gap in irrigated systems in Sub-Saharan Africa. These two elements are affected by an ensemble of abiotic, biotic, management and socio-economic factors that need to be taken into account to reduce the yield gap, as well as farmers' perceptions and knowledge. In the framework of the project European Union and African Union cooperative research to increase Food production in irrigated farming systems in Africa (EAU4Food project) we are carrying out a participatory innovation process in Chókwè irrigation scheme (Mozambique) based on stakeholders engagement, to test new practices for soil fertility management that can increase yields reducing costs. Through a method combining interviews with three farmers' associations and other relevant stakeholders and soil sampling from the interviewed farmers' plots with the organization of Communities of Practices, we tried to capture how soil fertility is managed by farmers, the constraints they find as well as their perceptions about soil resources. This information was the basis to design and conduct a participatory innovation process where compost made with rice straw and manure is being tested by a farmers' association. Most important limitations of the method are also evaluated. Our results show that socio-economic characteristics of farmers condition how they manage soil fertility and their perceptions. The difficulties they face to adopt new practices for soil fertility management, mainly related to economic resources limitations, labour availability, knowledge time or farm structure, require a systemic understanding that takes into account abiotic, biotic, management and socio-economic factors and their implication as active stakeholders in all phases of the innovation process.

  6. Wind power and market integration, comparative study of financing schemes

    International Nuclear Information System (INIS)

    2013-10-01

    The financing scheme of renewable energies is a key factor for their development pace and cost. As some countries like France, Germany or Spain have chosen a Feed-in Tariff (FiT) scheme, there are in fact four possible financing schemes: FiT, ex-post prime, ex-ante prime, and quotas (green certificates). A market convergence is then supposed to meet two main objectives: the control of market distortions related to wind energy development, and the optimization of wind energy production with respect to market signals. The authors analyse the underlying economic challenges and the ability of financing schemes to meet these objectives within a short term horizon (2015). They present the different financing schemes, analyse the impact of three key economic factors (market distortion, production optimization, financing costs)

  7. Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems.

    Science.gov (United States)

    Lou, Der-Chyuan; Lee, Tian-Fu; Lin, Tsung-Hung

    2015-05-01

    Authenticated key agreements for telecare medicine information systems provide patients, doctors, nurses and health visitors with accessing medical information systems and getting remote services efficiently and conveniently through an open network. In order to have higher security, many authenticated key agreement schemes appended biometric keys to realize identification except for using passwords and smartcards. Due to too many transmissions and computational costs, these authenticated key agreement schemes are inefficient in communication and computation. This investigation develops two secure and efficient authenticated key agreement schemes for telecare medicine information systems by using biometric key and extended chaotic maps. One scheme is synchronization-based, while the other nonce-based. Compared to related approaches, the proposed schemes not only retain the same security properties with previous schemes, but also provide users with privacy protection and have fewer transmissions and lower computational cost.

  8. Effects of a group-based reproductive management extension programme on key management outcomes affecting reproductive performance.

    Science.gov (United States)

    Brownlie, Tom S; Morton, John M; Heuer, Cord; McDougall, Scott

    2015-02-01

    A group-based reproductive management extension programme has been designed to help managers of dairy herds improve herd reproductive performance. The aims of this study were, firstly, to assess effects of participation by key decision makers (KDMs) in a farmer action group programme in 2009 and 2010 on six key management outcomes (KMOs) that affect reproductive performance over 2 years (2009-2010 and 2010-2011), and secondly, to describe KDM intentions to change management behaviour(s) affecting each management outcome after participation in the programme. Seasonal calving dairy herds from four regions of New Zealand were enrolled in the study. Intentions to modify management behaviour were recorded using the formal written action plans developed during the extension programme. KMOs assessed were calving pattern of the herd, pre-calving heifer liveweight, pre-calving and premating body condition score (BCS), oestrus detection, anoestrus cow management and bull management. Participation was associated with improvements in heifer liveweight, more heifers calving in the first 6 weeks of the seasonal calving period, premating BCS and oestrus detection. No significant effects were observed on anoestrus cow management or bull management. KDMs with greater numbers of proposed actions had lower 6 week in-calf rates in the second study year than KDMs who proposed fewer actions. A more effective strategy to ensure more appropriate objectives is proposed. Strategies to help KDMs to implement proposed actions more successfully should be investigated to improve the programme further. Copyright © 2014 Elsevier Ltd. All rights reserved.

  9. Evaluation of alternative waste management schemes for LWR hulls and caps

    International Nuclear Information System (INIS)

    Chaudon, L.; Cecille, L.; Klein, M.; Kowa, S.; Mehling, O.; Thiels, G.

    1990-01-01

    LWR hulls and caps represent one of the major sources of α bearing solid waste generated in the nuclear fuel cycle. For this reason, the CEC launched a theoretical study to evaluate alternative schemes for the overall management of this waste. Both volume reduction techniques and α decontamination of the hulls were assessed. The study demonstrated that the transport and disposal of the conditioned waste in deep geological formations play a dominant part in the total management costs. Important cost savings can be achieved through the implementation of efficient volume reduction techniques, i.e. melting or compaction. As an alternative approach, exhaustive α decontamination of the hulls appears promising, provided that the conditioned waste can be made to comply with the disposal criteria of mines. Finally, prolongation of the interim storage period for the waste packages from 1 to 30 years may prove beneficial on the transport costs

  10. Communication key using delay times in time-delayed chaos synchronization

    International Nuclear Information System (INIS)

    Kim, Chil-Min; Kye, Won-Ho; Rim, Sunghwan; Lee, Soo-Young

    2004-01-01

    We propose an efficient key scheme, which can generate a great number of communication keys, for communication using chaos synchronization. We have attained the keys from delay times of time-delay coupled chaotic systems. We explain the scheme and the efficiency by coupling Henon and logistic maps and illustrate them by coupling Navier-Stokes and Lorenz equations as a continuous system

  11. Institutional Data Management in Higher Education. ECAR Key Findings

    Science.gov (United States)

    Yanosky, Ronald

    2009-01-01

    This document presents the key findings from the 2009 ECAR (EDUCAUSE Center for Applied Research) study of institutional data management, which examines the policies and practices by which higher education institutions effectively collect, protect, and use digital information assets to meet academic and business needs. Importantly, it also…

  12. The Impact of Pay-As-You-Throw Schemes on Municipal Solid Waste Management: The Exemplar Case of the County of Aschaffenburg, Germany

    Directory of Open Access Journals (Sweden)

    Juergen Morlok

    2017-02-01

    Full Text Available The “pay-as-you-throw” (PAYT scheme is an economic instrument for waste management that applies the “polluter pays” principle by charging the inhabitants of municipalities according to the amount of residual, organic, and bulky waste they send for third-party waste management. When combined with well-developed infrastructure to collect the different waste fractions (residual waste, paper and cardboard, plastics, bio waste, green cuttings, and many recyclables as well as with a good level of citizens’ awareness, its performance has frequently been linked to an increase in the collection rates of recyclables. However, the establishment and operation of PAYT systems can require significant resource inputs from municipalities. In this paper, PAYT is analysed through a case study from the German County of Aschaffenburg, covering nearly 20 years of implementation across 32 municipalities with 173,000 inhabitants. Key performance indicators include temporal trends in the county’s recyclables collection rate, waste treatment fees for residents, and municipal waste management costs, benchmarked against German municipalities not implementing PAYT. We conclude that PAYT could make an important contribution towards material reuse and recycling objectives for the new circular economy.

  13. Key Performance Indicators for Maintenance Management Effectiveness of Public Hospital Building

    Directory of Open Access Journals (Sweden)

    Farhana Omar Mardhiah

    2017-01-01

    Full Text Available Effectiveness of management in maintenance aspect holds the key element in influencing the performance of overall maintenance management. Similarly, public hospital building needs an effective maintenance management as this type of building in nature is one of the most complex issues in the field of maintenance. Improper building maintenance management adopted by the organization significantly will interrupt the overall operation of the building. Therefore, this paper is aim to identifying the key performance indicator (KPI of effectiveness of maintenance management for the public hospital building. A total of 32 set of questionnaires were distributed to the maintenance manager for each hospital in the northern region of peninsular Malaysia by using self-administration strategy. The survey answer was analyzed by performing descriptive analysis in SPSS. Overall, the result of descriptive analysis shows that all the ten factors of effectiveness of maintenance management are accepted as KPI since the mean value is at least 3.93 which classified as important and significant. The most significant factor of effectiveness of maintenance management is task planning and scheduling with the mean score of 4.35. While less significant factor is identify as maintenance approach with the value of mean score is 3.93. The both results indicates that the management need to have well-structured planning for the maintenance works and also need to embrace the exact strategy of maintenance approach in order to achieved better overall performance of maintenance management. This study may draw a standard practice for the government in assessing the performance of public facilities in terms of maintenance management.

  14. Key Element Performance In Occupational Safety And Health Management System In Organization (A Literature

    Directory of Open Access Journals (Sweden)

    Agus Salim Nuzaihan Aras

    2016-01-01

    Full Text Available Setting an effective safety and health management system is crucial in order to reduce problem relating to accident and ill in management organizational. It is involve with multiple level of management and stakeholders who empower the organization to the management in handling the safety and health cases and issues in organizational. It is necessary to prepare a well knowledge about safety and health management systems and preparing the framework for setting a certain scale in measuring its performance in this area. The successful or failure of management does showing the capability of the organization in delivering the responsible to management levels [1]. The problem in safe work issues and practices cause by the management commitment and involvement that create improper safety program and procedures, and this crisis keep continuing till present [2]. This paper describes about key element of safety and health management system and measuring the performance in order to get an effective management system in organization that describes the process in achieving effectiveness in management. The literature review will be conducted through the data collection from research findings and defined the strong character of key element in which focusing on measuring performance. A guide on key element performance in occupational safety and health management system is specifically drawn to prepare for a future research.

  15. Color encryption scheme based on adapted quantum logistic map

    Science.gov (United States)

    Zaghloul, Alaa; Zhang, Tiejun; Amin, Mohamed; Abd El-Latif, Ahmed A.

    2014-04-01

    This paper presents a new color image encryption scheme based on quantum chaotic system. In this scheme, a new encryption scheme is accomplished by generating an intermediate chaotic key stream with the help of quantum chaotic logistic map. Then, each pixel is encrypted by the cipher value of the previous pixel and the adapted quantum logistic map. The results show that the proposed scheme has adequate security for the confidentiality of color images.

  16. Willingness of upstream and downstream resource managers to engage in compensation schemes for environmental services

    Directory of Open Access Journals (Sweden)

    Chapika Sangkapitux

    2009-04-01

    Full Text Available Providing compensation for agricultural conservation practices adopted by upstream farmers is still an alien concept in the Thai political context. The governance of common-pool natural resources, such as forest and water, has traditionally been under the control of powerful government line agencies, while the contribution of local communities to natural resource conservation have been hardly recognized by policy-makers. Drawing on a case study in Mae Sa watershed, Chiang Mai province, northern Thailand, this paper discusses the potential of developing compensation schemes in a socio-political context where upland farmers – mostly belonging to ethnic minority groups – tend to be considered a threat to the natural resource base rather than providers of environmental services. Based on data obtained from 371 households in the upstream communities and 151 households in the downstream communities of the watershed, upstream resource managers’ willingness to accept compensation for the conservation measures and downstream resource managers’ willingness to pay for water resource improvements were estimated through the use of choice experiments. Results from the study suggest that downstream resource managers would be willing to provide on average nearly 1% of their annual income for a substantial improvement of the quantity and quality of water resources, which could be achieved by compensating upstream farmers’ change of their agricultural systems towards more environment-friendly practices. Both willingness to pay of downstream respondents and willingness of upstream resource managers to accept compensation were positively correlated with age, education, participation in environmental conservation activities and previous experiences with droughts and/or erosion. The paper concludes that there is a clear potential for establishing compensation schemes for provision of environmental services in northern Thai watersheds. The important policy

  17. Mobility Based Key Management Technique for Multicast Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Madhusudhanan

    2015-01-01

    Full Text Available In MANET multicasting, forward and backward secrecy result in increased packet drop rate owing to mobility. Frequent rekeying causes large message overhead which increases energy consumption and end-to-end delay. Particularly, the prevailing group key management techniques cause frequent mobility and disconnections. So there is a need to design a multicast key management technique to overcome these problems. In this paper, we propose the mobility based key management technique for multicast security in MANET. Initially, the nodes are categorized according to their stability index which is estimated based on the link availability and mobility. A multicast tree is constructed such that for every weak node, there is a strong parent node. A session key-based encryption technique is utilized to transmit a multicast data. The rekeying process is performed periodically by the initiator node. The rekeying interval is fixed depending on the node category so that this technique greatly minimizes the rekeying overhead. By simulation results, we show that our proposed approach reduces the packet drop rate and improves the data confidentiality.

  18. A provably-secure ECC-based authentication scheme for wireless sensor networks.

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-11-06

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes.

  19. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes. PMID:25384009

  20. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-11-01

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000. Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC, and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure schemes.

  1. Key Management Infrastructure Increment 2 (KMI Inc 2)

    Science.gov (United States)

    2016-03-01

    Infrastructure (KMI) is a unified, scalable, interoperable, and trusted infrastructure that provides net-centric key management services to systems that rely ...products to human users and devices (hereinafter referred to as "supported" or "security-enabled") to enable secure communications. The objectives for...Threshold met during Spiral 1 IOT &E and FOT&E. Connected Networks: Network Identification KMI products and services shall be provided to KMI clients via

  2. Key determinants of managing the marketing asset of global companies

    OpenAIRE

    Tatyana Tsygankova; Roman Ponomarenko

    2016-01-01

    As a result of organization and summarization of key concepts of evolution of the marketing tools of global companies, the authors determined the role of the marketing assets in the system of modern marketing management (as a dialectically higher stage of development of the analyzed tools, which will allow overcoming the antagonistic contradiction of “P- and C-vectors” of their development). The article identified the optimal set of key elements of the system of marketing assets, which are th...

  3. Secure image retrieval with multiple keys

    Science.gov (United States)

    Liang, Haihua; Zhang, Xinpeng; Wei, Qiuhan; Cheng, Hang

    2018-03-01

    This article proposes a secure image retrieval scheme under a multiuser scenario. In this scheme, the owner first encrypts and uploads images and their corresponding features to the cloud; then, the user submits the encrypted feature of the query image to the cloud; next, the cloud compares the encrypted features and returns encrypted images with similar content to the user. To find the nearest neighbor in the encrypted features, an encryption with multiple keys is proposed, in which the query feature of each user is encrypted by his/her own key. To improve the key security and space utilization, global optimization and Gaussian distribution are, respectively, employed to generate multiple keys. The experiments show that the proposed encryption can provide effective and secure image retrieval for each user and ensure confidentiality of the query feature of each user.

  4. A Price-Based Demand Response Scheme for Discrete Manufacturing in Smart Grids

    Directory of Open Access Journals (Sweden)

    Zhe Luo

    2016-08-01

    Full Text Available Demand response (DR is a key technique in smart grid (SG technologies for reducing energy costs and maintaining the stability of electrical grids. Since manufacturing is one of the major consumers of electrical energy, implementing DR in factory energy management systems (FEMSs provides an effective way to manage energy in manufacturing processes. Although previous studies have investigated DR applications in process manufacturing, they were not conducted for discrete manufacturing. In this study, the state-task network (STN model is implemented to represent a discrete manufacturing system. On this basis, a DR scheme with a specific DR algorithm is applied to a typical discrete manufacturing—automobile manufacturing—and operational scenarios are established for the stamping process of the automobile production line. The DR scheme determines the optimal operating points for the stamping process using mixed integer linear programming (MILP. The results show that parts of the electricity demand can be shifted from peak to off-peak periods, reducing a significant overall energy costs without degrading production processes.

  5. A joint asymmetric watermarking and image encryption scheme

    Science.gov (United States)

    Boato, G.; Conotter, V.; De Natale, F. G. B.; Fontanari, C.

    2008-02-01

    Here we introduce a novel watermarking paradigm designed to be both asymmetric, i.e., involving a private key for embedding and a public key for detection, and commutative with a suitable encryption scheme, allowing both to cipher watermarked data and to mark encrypted data without interphering with the detection process. In order to demonstrate the effectiveness of the above principles, we present an explicit example where the watermarking part, based on elementary linear algebra, and the encryption part, exploiting a secret random permutation, are integrated in a commutative scheme.

  6. A novel secret image sharing scheme based on chaotic system

    Science.gov (United States)

    Li, Li; Abd El-Latif, Ahmed A.; Wang, Chuanjun; Li, Qiong; Niu, Xiamu

    2012-04-01

    In this paper, we propose a new secret image sharing scheme based on chaotic system and Shamir's method. The new scheme protects the shadow images with confidentiality and loss-tolerance simultaneously. In the new scheme, we generate the key sequence based on chaotic system and then encrypt the original image during the sharing phase. Experimental results and analysis of the proposed scheme demonstrate a better performance than other schemes and confirm a high probability to resist brute force attack.

  7. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi; Wang, Chun-Cheng

    2015-11-01

    To protect patient privacy and ensure authorized access to remote medical services, many remote user authentication schemes for the integrated electronic patient record (EPR) information system have been proposed in the literature. In a recent paper, Das proposed a hash based remote user authentication scheme using passwords and smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various passive and active attacks. However, in this paper, we found that Das's authentication scheme is still vulnerable to modification and user duplication attacks. Thereafter we propose a secure and efficient authentication scheme for the integrated EPR information system based on lightweight hash function and bitwise exclusive-or (XOR) operations. The security proof and performance analysis show our new scheme is well-suited to adoption in remote medical healthcare services.

  8. ERP as an organization innovation : Key users and cross-boundary knowledge management

    NARCIS (Netherlands)

    Maas, J.-B.; van Fenema, P.C.; Soeters, J.M.M.L.

    2016-01-01

    Purpose The purpose of this study is to provide more insight in the ways key users act as knowledge managers and boundary spanners during the enterprise resource planning (ERP) system usage phase. Despite the recognized importance of key users during the implementation phase of an ERP system, little

  9. Key Recovery Using Noised Secret Sharing with Discounts over Large Clouds

    OpenAIRE

    JAJODIA , Sushil; Litwin , Witold; Schwarz , Thomas

    2013-01-01

    Encryption key loss problem is the Achilles's heel of cryptography. Key escrow helps, but favors disclosures. Schemes for recoverable encryption keys through noised secret sharing alleviate the dilemma. Key owner escrows a specifically encrypted backup. The recovery needs a large cloud. Cloud cost, money trail should rarefy illegal attempts. We now propose noised secret sharing schemes supporting discounts. The recovery request with discount code lowers the recovery complexity, easily by orde...

  10. Analysing PKCS#11 Key Management APIs with Unbounded Fresh Data

    Science.gov (United States)

    Fröschle, Sibylle; Steel, Graham

    We extend Delaune, Kremer and Steel’s framework for analysis of PKCS#11-based APIs from bounded to unbounded fresh data. We achieve this by: formally defining the notion of an attribute policy; showing that a well-designed API should have a certain class of policy we call complete; showing that APIs with complete policies may be safely abstracted to APIs where the attributes are fixed; and proving that these static APIs can be analysed in a small bounded model such that security properties will hold for the unbounded case. We automate analysis in our framework using the SAT-based security protocol model checker SATMC. We show that a symmetric key management subset of the Eracom PKCS#11 API, used in their ProtectServer product, preserves the secrecy of sensitive keys for unbounded numbers of fresh keys and handles, i.e. pointers to keys. We also show that this API is not robust: if an encryption key is lost to the intruder, SATMC finds an attack whereby all the keys may be compromised.

  11. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  12. Low enrolment in Ugandan Community Health Insurance Schemes: underlying causes and policy implications

    Directory of Open Access Journals (Sweden)

    Criel Bart

    2007-07-01

    Full Text Available Abstract Background Despite the promotion of Community Health Insurance (CHI in Uganda in the second half of the 90's, mainly under the impetus of external aid organisations, overall membership has remained low. Today, some 30,000 persons are enrolled in about a dozen different schemes located in Central and Southern Uganda. Moreover, most of these schemes were created some 10 years ago but since then, only one or two new schemes have been launched. The dynamic of CHI has apparently come to a halt. Methods A case study evaluation was carried out on two selected CHI schemes: the Ishaka and the Save for Health Uganda (SHU schemes. The objective of this evaluation was to explore the reasons for the limited success of CHI. The evaluation involved review of the schemes' records, key informant interviews and exit polls with both insured and non-insured patients. Results Our research points to a series of not mutually exclusive explanations for this under-achievement at both the demand and the supply side of health care delivery. On the demand side, the following elements have been identified: lack of basic information on the scheme's design and operation, limited understanding of the principles underlying CHI, limited community involvement and lack of trust in the management of the schemes, and, last but not least, problems in people's ability to pay the insurance premiums. On the supply-side, we have identified the following explanations: limited interest and knowledge of health care providers and managers of CHI, and the absence of a coherent policy framework for the development of CHI. Conclusion The policy implications of this study refer to the need for the government to provide the necessary legislative, technical and regulative support to CHI development. The main policy challenge however is the need to reconcile the government of Uganda's interest in promoting CHI with the current policy of abolition of user fees in public facilities.

  13. Mitigation of Control Channel Jamming via Combinatorial Key Distribution

    Science.gov (United States)

    Falahati, Abolfazl; Azarafrooz, Mahdi

    The problem of countering control channel jamming against internal adversaries in wireless ad hoc networks is addressed. Using combinatorial key distribution, a new method to secure the control channel access is introduced. This method, utilizes the established keys in the key establishment phase to hide the location of control channels without the need for a secure BS. This is in obtained by combination of a collision free one-way function and a combinatorial key establishment method. The proposed scheme can be considered as a special case of the ALOHA random access schemes which uses the common established keys as its seeds to generate the pattern of transmission.

  14. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.

    Science.gov (United States)

    Chen, Huifang; Ge, Linlin; Xie, Lei

    2015-07-14

    The feature of non-infrastructure support in a wireless ad hoc network (WANET) makes it suffer from various attacks. Moreover, user authentication is the first safety barrier in a network. A mutual trust is achieved by a protocol which enables communicating parties to authenticate each other at the same time and to exchange session keys. For the resource-constrained WANET, an efficient and lightweight user authentication scheme is necessary. In this paper, we propose a user authentication scheme based on the self-certified public key system and elliptic curves cryptography for a WANET. Using the proposed scheme, an efficient two-way user authentication and secure session key agreement can be achieved. Security analysis shows that our proposed scheme is resilient to common known attacks. In addition, the performance analysis shows that our proposed scheme performs similar or better compared with some existing user authentication schemes.

  15. A Novel Iris Segmentation Scheme

    Directory of Open Access Journals (Sweden)

    Chen-Chung Liu

    2014-01-01

    Full Text Available One of the key steps in the iris recognition system is the accurate iris segmentation from its surrounding noises including pupil, sclera, eyelashes, and eyebrows of a captured eye-image. This paper presents a novel iris segmentation scheme which utilizes the orientation matching transform to outline the outer and inner iris boundaries initially. It then employs Delogne-Kåsa circle fitting (instead of the traditional Hough transform to further eliminate the outlier points to extract a more precise iris area from an eye-image. In the extracted iris region, the proposed scheme further utilizes the differences in the intensity and positional characteristics of the iris, eyelid, and eyelashes to detect and delete these noises. The scheme is then applied on iris image database, UBIRIS.v1. The experimental results show that the presented scheme provides a more effective and efficient iris segmentation than other conventional methods.

  16. Security of helper data Schemes for SRAM-PUF in multiple enrollment scenarios

    NARCIS (Netherlands)

    Kusters, C.J.; Ignatenko, T.; Maes, R.; van der Sluis, E.; Selimis, G.; Willems, F.M.J.

    2017-01-01

    Fuzzy commitment and syndrome-based schemes are two well-known helper data schemes used to bind and generate, respectively, a secret key to/from SRAM-PUF observations. To allow the decoder to reconstruct this secret key from a new (verification) observation of an SRAM-PUF, an encoder has to generate

  17. Increased malaria transmission around irrigation schemes in Ethiopia and the potential of canal water management for malaria vector control

    OpenAIRE

    Kibret, Solomon; Wilson, G Glenn; Tekie, Habte; Petros, Beyene

    2014-01-01

    Background Irrigation schemes have been blamed for the increase in malaria in many parts of sub-Saharan Africa. However, proper water management could help mitigate malaria around irrigation schemes in this region. This study investigates the link between irrigation and malaria in Central Ethiopia. Methods Larval and adult mosquitoes were collected fortnightly between November 2009 and October 2010 from two irrigated and two non-irrigated (control) villages in the Ziway area, Central Ethiopia...

  18. Task analysis and structure scheme for center manager station in large container inspection system

    International Nuclear Information System (INIS)

    Li Zheng; Gao Wenhuan; Wang Jingjin; Kang Kejun; Chen Zhiqiang

    1997-01-01

    LCIS works as follows: the accelerator generates beam pulses which are formed into fan shape; the scanning system drags a lorry with a container passing through the beam in constant speed; the detector array detects the beam penetrating the lorry; the projection data acquisition system reads the projections and completes an inspection image of the lorry. All these works are controlled and synchronized by the center manage station. The author will describe the process of the projection data acquisition in scanning mode and the methods of real-time projection data processing. the task analysis and the structure scheme of center manager station is presented

  19. A Spatial Domain Quantum Watermarking Scheme

    International Nuclear Information System (INIS)

    Wei Zhan-Hong; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian; Xu Shu-Jiang

    2016-01-01

    This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity. (paper)

  20. Symmetric weak ternary quantum homomorphic encryption schemes

    Science.gov (United States)

    Wang, Yuqi; She, Kun; Luo, Qingbin; Yang, Fan; Zhao, Chao

    2016-03-01

    Based on a ternary quantum logic circuit, four symmetric weak ternary quantum homomorphic encryption (QHE) schemes were proposed. First, for a one-qutrit rotation gate, a QHE scheme was constructed. Second, in view of the synthesis of a general 3 × 3 unitary transformation, another one-qutrit QHE scheme was proposed. Third, according to the one-qutrit scheme, the two-qutrit QHE scheme about generalized controlled X (GCX(m,n)) gate was constructed and further generalized to the n-qutrit unitary matrix case. Finally, the security of these schemes was analyzed in two respects. It can be concluded that the attacker can correctly guess the encryption key with a maximum probability pk = 1/33n, thus it can better protect the privacy of users’ data. Moreover, these schemes can be well integrated into the future quantum remote server architecture, and thus the computational security of the users’ private quantum information can be well protected in a distributed computing environment.

  1. A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized Chaos Synchronization System

    International Nuclear Information System (INIS)

    Zhang Xiaohong; Min Lequan

    2005-01-01

    Based on a generalized chaos synchronization system and a discrete Sinai map, a non-symmetric true color (RGB) digital image secure communication scheme is proposed. The scheme first changes an ordinary RGB digital image with 8 bits into unrecognizable disorder codes and then transforms the disorder codes into an RGB digital image with 16 bits for transmitting. A receiver uses a non-symmetric key to verify the authentication of the received data origin, and decrypts the ciphertext. The scheme can encrypt and decrypt most formatted digital RGB images recognized by computers, and recover the plaintext almost without any errors. The scheme is suitable to be applied in network image communications. The analysis of the key space, sensitivity of key parameters, and correlation of encrypted images imply that this scheme has sound security.

  2. Network Information Management: The Key To Providing High WAN Availability.

    Science.gov (United States)

    Tysdal, Craig

    1996-01-01

    Discusses problems associated with increasing corporate network complexity as a result of the proliferation of client/server applications at remote locations, and suggests the key to providing high WAN (wide area network) availability is relational databases used in an integrated management approach. (LRW)

  3. An Efficient Diffusion Scheme for Chaos-Based Digital Image Encryption

    Directory of Open Access Journals (Sweden)

    Jun-xin Chen

    2014-01-01

    Full Text Available In recent years, amounts of permutation-diffusion architecture-based image cryptosystems have been proposed. However, the key stream elements in the diffusion procedure are merely depending on the secret key that is usually fixed during the whole encryption process. Cryptosystems of this type suffer from unsatisfactory encryption speed and are considered insecure upon known/chosen plaintext attacks. In this paper, an efficient diffusion scheme is proposed. This scheme consists of two diffusion procedures, with a supplementary diffusion procedure padded after the normal diffusion. In the supplementary diffusion module, the control parameter of the selected chaotic map is altered by the resultant image produced after the normal diffusion operation. As a result, a slight difference in the plain image can be transferred to the chaotic iteration and bring about distinct key streams, and hence totally different cipher images will be produced. Therefore, the scheme can remarkably accelerate the diffusion effect of the cryptosystem and will effectively resist known/chosen plaintext attacks. Theoretical analyses and experimental results prove the high security performance and satisfactory operation efficiency of the proposed scheme.

  4. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  5. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  6. Multiple image encryption scheme based on pixel exchange operation and vector decomposition

    Science.gov (United States)

    Xiong, Y.; Quan, C.; Tay, C. J.

    2018-02-01

    We propose a new multiple image encryption scheme based on a pixel exchange operation and a basic vector decomposition in Fourier domain. In this algorithm, original images are imported via a pixel exchange operator, from which scrambled images and pixel position matrices are obtained. Scrambled images encrypted into phase information are imported using the proposed algorithm and phase keys are obtained from the difference between scrambled images and synthesized vectors in a charge-coupled device (CCD) plane. The final synthesized vector is used as an input in a random phase encoding (DRPE) scheme. In the proposed encryption scheme, pixel position matrices and phase keys serve as additional private keys to enhance the security of the cryptosystem which is based on a 4-f system. Numerical simulations are presented to demonstrate the feasibility and robustness of the proposed encryption scheme.

  7. A Classification Scheme for Analyzing Mobile Apps Used to Prevent and Manage Disease in Late Life

    Science.gov (United States)

    Wang, Aiguo; Lu, Xin; Chen, Hongtu; Li, Changqun; Levkoff, Sue

    2014-01-01

    Background There are several mobile apps that offer tools for disease prevention and management among older adults, and promote health behaviors that could potentially reduce or delay the onset of disease. A classification scheme that categorizes apps could be useful to both older adult app users and app developers. Objective The objective of our study was to build and evaluate the effectiveness of a classification scheme that classifies mobile apps available for older adults in the “Health & Fitness” category of the iTunes App Store. Methods We constructed a classification scheme for mobile apps according to three dimensions: (1) the Precede-Proceed Model (PPM), which classifies mobile apps in terms of predisposing, enabling, and reinforcing factors for behavior change; (2) health care process, specifically prevention versus management of disease; and (3) health conditions, including physical health and mental health. Content analysis was conducted by the research team on health and fitness apps designed specifically for older adults, as well as those applicable to older adults, released during the months of June and August 2011 and August 2012. Face validity was assessed by a different group of individuals, who were not related to the study. A reliability analysis was conducted to confirm the accuracy of the coding scheme of the sample apps in this study. Results After applying sample inclusion and exclusion criteria, a total of 119 apps were included in the study sample, of which 26/119 (21.8%) were released in June 2011, 45/119 (37.8%) in August 2011, and 48/119 (40.3%) in August 2012. Face validity was determined by interviewing 11 people, who agreed that this scheme accurately reflected the nature of this application. The entire study sample was successfully coded, demonstrating satisfactory inter-rater reliability by two independent coders (95.8% initial concordance and 100% concordance after consensus was reached). The apps included in the study sample

  8. The QKD network: model and routing scheme

    Science.gov (United States)

    Yang, Chao; Zhang, Hongqi; Su, Jinhai

    2017-11-01

    Quantum key distribution (QKD) technology can establish unconditional secure keys between two communicating parties. Although this technology has some inherent constraints, such as the distance and point-to-point mode limits, building a QKD network with multiple point-to-point QKD devices can overcome these constraints. Considering the development level of current technology, the trust relaying QKD network is the first choice to build a practical QKD network. However, the previous research didn't address a routing method on the trust relaying QKD network in detail. This paper focuses on the routing issues, builds a model of the trust relaying QKD network for easily analysing and understanding this network, and proposes a dynamical routing scheme for this network. From the viewpoint of designing a dynamical routing scheme in classical network, the proposed scheme consists of three components: a Hello protocol helping share the network topology information, a routing algorithm to select a set of suitable paths and establish the routing table and a link state update mechanism helping keep the routing table newly. Experiments and evaluation demonstrates the validity and effectiveness of the proposed routing scheme.

  9. Scheme of energy utilities

    International Nuclear Information System (INIS)

    2002-04-01

    This scheme defines the objectives relative to the renewable energies and the rational use of the energy in the framework of the national energy policy. It evaluates the needs and the potentialities of the regions and preconizes the actions between the government and the territorial organizations. The document is presented in four parts: the situation, the stakes and forecasts; the possible actions for new measures; the scheme management and the regional contributions analysis. (A.L.B.)

  10. National disease management plans for key chronic non-communicable diseases in Singapore.

    Science.gov (United States)

    Tan, C C

    2002-07-01

    In Singapore, chronic, non-communicable diseases, namely coronary heart disease, stroke and cancer, account for more than 60% of all deaths and a high burden of disability and healthcare expenditure. The burden of these diseases is likely to rise with our rapidly ageing population and changing lifestyles, and will present profound challenges to our healthcare delivery and financing systems over the next 20 to 30 years. The containment and optimal management of these conditions require a strong emphasis on patient education and the development of integrated models of healthcare delivery in place of the present uncoordinated, compartmentalised way of delivering healthcare. To meet these challenges, the Ministry of Health's major thrusts are disease control measures which focus mainly on primary prevention; and disease management, which coordinates the national effort to reduce the incidence of these key diseases and their predisposing factors and to ameliorate their long-term impact by optimising control to reduce mortality, morbidity and complications, and improving functional status through rehabilitation. The key initiatives include restructuring of the public sector healthcare institutions into two clusters, each comprising a network of primary health care polyclinics, regional hospitals and tertiary institutions. The functional integration of these healthcare elements within each cluster under a common senior administrative and professional management, and the development of common clinical IT systems will greatly facilitate the implementation of disease management programmes. Secondly, the Ministry is establishing National Disease Registries in coronary heart disease, cancer, stroke, myopia and kidney failure, which will be valuable sources of clinical and outcomes data. Thirdly, in partnership with expert groups, national committees and professional agencies, the Ministry will produce clinical practice guidelines which will assist doctors and healthcare

  11. The Swiss agri-environment scheme enhances pollinator diversity and plant reproductive succes in nearby intensively managed farmland

    NARCIS (Netherlands)

    Albrecht, M.; Duelli, P.; Müller, C.; Kleijn, D.; Schmid, B.

    2007-01-01

    1. Agri-environment schemes attempt to counteract the loss of biodiversity and associated ecosystem services such as pollination and natural pest control in agro-ecosystems. However, only a few studies have evaluated whether these attempts are successful. 2. We studied the effects of managing

  12. Securing Body Sensor Networks with Biometric Methods: A New Key Negotiation Method and a Key Sampling Method for Linear Interpolation Encryption

    OpenAIRE

    Zhao, Huawei; Chen, Chi; Hu, Jiankun; Qin, Jing

    2015-01-01

    We present two approaches that exploit biometric data to address security problems in the body sensor networks: a new key negotiation scheme based on the fuzzy extractor technology and an improved linear interpolation encryption method. The first approach designs two attack games to give the formal definition of fuzzy negotiation that forms a new key negotiation scheme based on fuzzy extractor technology. According to the definition, we further define a concrete structure of fuzzy negotiation...

  13. ESS-FH: Enhanced Security Scheme for Fast Handover in Hierarchical Mobile IPv6

    Science.gov (United States)

    You, Ilsun; Lee, Jong-Hyouk; Sakurai, Kouichi; Hori, Yoshiaki

    Fast Handover for Hierarchical Mobile IPv6 (F-HMIPv6) that combines advantages of Fast Handover for Mobile IPv6 (FMIPv6) and Hierarchical Mobile IPv6 (HMIPv6) achieves the superior performance in terms of handover latency and signaling overhead compared with previously developed mobility protocols. However, without being secured, F-HMIPv6 is vulnerable to various security threats. In 2007, Kang and Park proposed a security scheme, which is seamlessly integrated into F-HMIPv6. In this paper, we reveal that Kang-Park's scheme cannot defend against the Denial of Service (DoS) and redirect attacks while largely relying on the group key. Then, we propose an Enhanced Security Scheme for F-HMIPv6 (ESS-FH) that achieves the strong key exchange and the key independence as well as addresses the weaknesses of Kang-Park's scheme. More importantly, it enables fast handover between different MAP domains. The proposed scheme is formally verified based on BAN-logic, and its handover latency is analyzed and compared with that of Kang-Park's scheme.

  14. Enhancing the performance of the measurement-device-independent quantum key distribution with heralded pair-coherent sources

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Feng; Zhang, Chun-Hui; Liu, Ai-Ping [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Wang, Qin, E-mail: qinw@njupt.edu.cn [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Key Laboratory of Quantum Information, University of Science and Technology of China, Hefei 230026 (China)

    2016-04-01

    In this paper, we propose to implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. By comparing its performance with other existing schemes, we demonstrate that our new scheme can overcome many shortcomings existing in current schemes, and show excellent behavior in the quantum key distribution. Moreover, even when taking the statistical fluctuation into account, we can still obtain quite high key generation rate at very long transmission distance by using our new scheme. - Highlights: • Implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. • Overcome many shortcomings existing in current schemes and show excellent behavior. • Obtain quite high key generation rate even when taking statistical fluctuation into account.

  15. Ponzi scheme diffusion in complex networks

    Science.gov (United States)

    Zhu, Anding; Fu, Peihua; Zhang, Qinghe; Chen, Zhenyue

    2017-08-01

    Ponzi schemes taking the form of Internet-based financial schemes have been negatively affecting China's economy for the last two years. Because there is currently a lack of modeling research on Ponzi scheme diffusion within social networks yet, we develop a potential-investor-divestor (PID) model to investigate the diffusion dynamics of Ponzi scheme in both homogeneous and inhomogeneous networks. Our simulation study of artificial and real Facebook social networks shows that the structure of investor networks does indeed affect the characteristics of dynamics. Both the average degree of distribution and the power-law degree of distribution will reduce the spreading critical threshold and will speed up the rate of diffusion. A high speed of diffusion is the key to alleviating the interest burden and improving the financial outcomes for the Ponzi scheme operator. The zero-crossing point of fund flux function we introduce proves to be a feasible index for reflecting the fast-worsening situation of fiscal instability and predicting the forthcoming collapse. The faster the scheme diffuses, the higher a peak it will reach and the sooner it will collapse. We should keep a vigilant eye on the harm of Ponzi scheme diffusion through modern social networks.

  16. Small private key MQPKS on an embedded microprocessor.

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-03-19

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  17. Small Private Key PKS on an Embedded Microprocessor

    Science.gov (United States)

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic ( ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES) accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012. PMID:24651722

  18. D-MSR: A Distributed Network Management Scheme for Real-Time Monitoring and Process Control Applications in Wireless Industrial Automation

    Science.gov (United States)

    Zand, Pouria; Dilo, Arta; Havinga, Paul

    2013-01-01

    Current wireless technologies for industrial applications, such as WirelessHART and ISA100.11a, use a centralized management approach where a central network manager handles the requirements of the static network. However, such a centralized approach has several drawbacks. For example, it cannot cope with dynamicity/disturbance in large-scale networks in a real-time manner and it incurs a high communication overhead and latency for exchanging management traffic. In this paper, we therefore propose a distributed network management scheme, D-MSR. It enables the network devices to join the network, schedule their communications, establish end-to-end connections by reserving the communication resources for addressing real-time requirements, and cope with network dynamicity (e.g., node/edge failures) in a distributed manner. According to our knowledge, this is the first distributed management scheme based on IEEE 802.15.4e standard, which guides the nodes in different phases from joining until publishing their sensor data in the network. We demonstrate via simulation that D-MSR can address real-time and reliable communication as well as the high throughput requirements of industrial automation wireless networks, while also achieving higher efficiency in network management than WirelessHART, in terms of delay and overhead. PMID:23807687

  19. D-MSR: a distributed network management scheme for real-time monitoring and process control applications in wireless industrial automation.

    Science.gov (United States)

    Zand, Pouria; Dilo, Arta; Havinga, Paul

    2013-06-27

    Current wireless technologies for industrial applications, such as WirelessHART and ISA100.11a, use a centralized management approach where a central network manager handles the requirements of the static network. However, such a centralized approach has several drawbacks. For example, it cannot cope with dynamicity/disturbance in large-scale networks in a real-time manner and it incurs a high communication overhead and latency for exchanging management traffic. In this paper, we therefore propose a distributed network management scheme, D-MSR. It enables the network devices to join the network, schedule their communications, establish end-to-end connections by reserving the communication resources for addressing real-time requirements, and cope with network dynamicity (e.g., node/edge failures) in a distributed manner. According to our knowledge, this is the first distributed management scheme based on IEEE 802.15.4e standard, which guides the nodes in different phases from joining until publishing their sensor data in the network. We demonstrate via simulation that D-MSR can address real-time and reliable communication as well as the high throughput requirements of industrial automation wireless networks, while also achieving higher efficiency in network management than WirelessHART, in terms of delay and overhead.

  20. Lower and Upper Bounds for Deniable Public-Key Encryption

    DEFF Research Database (Denmark)

    Bendlin, Rikke; Nielsen, Jesper Buus; Nordholt, Peter Sebastian

    2011-01-01

    the parties to change their internal state to make it look like a given ciphertext decrypts to a message different from what it really decrypts to. Deniable encryption was in this way introduced to allow to deny a message exchange and hence combat coercion. Depending on which parties can be coerced...... that it is impossible to construct a non-interactive bi-deniable public-key encryption scheme with better than polynomial security. Specifically, we give an explicit bound relating the security of the scheme to how efficient the scheme is in terms of key size. Our impossibility result establishes a lower bound...

  1. Key Recovery Attacks on Recent Authenticated Ciphers

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Dobraunig, Christoph; Eichlseder, Maria

    2014-01-01

    In this paper, we cryptanalyze three authenticated ciphers: AVALANCHE, Calico, and RBS. While the former two are contestants in the ongoing international CAESAR competition for authenticated encryption schemes, the latter has recently been proposed for lightweight applications such as RFID systems...... and wireless networks. All these schemes use well-established and secure components such as the AES, Grain-like NFSRs, ChaCha and SipHash as their building blocks. However, we discover key recovery attacks for all three designs, featuring square-root complexities. Using a key collision technique, we can...

  2. Chaotic Image Encryption Based on Running-Key Related to Plaintext

    Directory of Open Access Journals (Sweden)

    Cao Guanghui

    2014-01-01

    Full Text Available In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  3. Chaotic image encryption based on running-key related to plaintext.

    Science.gov (United States)

    Guanghui, Cao; Kai, Hu; Yizhi, Zhang; Jun, Zhou; Xing, Zhang

    2014-01-01

    In the field of chaotic image encryption, the algorithm based on correlating key with plaintext has become a new developing direction. However, for this kind of algorithm, some shortcomings in resistance to reconstruction attack, efficient utilization of chaotic resource, and reducing dynamical degradation of digital chaos are found. In order to solve these problems and further enhance the security of encryption algorithm, based on disturbance and feedback mechanism, we present a new image encryption scheme. In the running-key generation stage, by successively disturbing chaotic stream with cipher-text, the relation of running-key to plaintext is established, reconstruction attack is avoided, effective use of chaotic resource is guaranteed, and dynamical degradation of digital chaos is minimized. In the image encryption stage, by introducing random-feedback mechanism, the difficulty of breaking this scheme is increased. Comparing with the-state-of-the-art algorithms, our scheme exhibits good properties such as large key space, long key period, and extreme sensitivity to the initial key and plaintext. Therefore, it can resist brute-force, reconstruction attack, and differential attack.

  4. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  5. Financial incentive schemes in primary care

    Directory of Open Access Journals (Sweden)

    Gillam S

    2015-09-01

    Full Text Available Stephen Gillam Department of Public Health and Primary Care, Institute of Public Health, University of Cambridge, Cambridge, UK Abstract: Pay-for-performance (P4P schemes have become increasingly common in primary care, and this article reviews their impact. It is based primarily on existing systematic reviews. The evidence suggests that P4P schemes can change health professionals' behavior and improve recorded disease management of those clinical processes that are incentivized. P4P may narrow inequalities in performance comparing deprived with nondeprived areas. However, such schemes have unintended consequences. Whether P4P improves the patient experience, the outcomes of care or population health is less clear. These practical uncertainties mirror the ethical concerns of many clinicians that a reductionist approach to managing markers of chronic disease runs counter to the humanitarian values of family practice. The variation in P4P schemes between countries reflects different historical and organizational contexts. With so much uncertainty regarding the effects of P4P, policy makers are well advised to proceed carefully with the implementation of such schemes until and unless clearer evidence for their cost–benefit emerges. Keywords: financial incentives, pay for performance, quality improvement, primary care

  6. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  7. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  8. Cryptanalysis on a parallel keyed hash function based on chaotic maps

    International Nuclear Information System (INIS)

    Guo Wei; Wang Xiaoming; He Dake; Cao Yang

    2009-01-01

    This Letter analyzes the security of a novel parallel keyed hash function based on chaotic maps, proposed by Xiao et al. to improve the efficiency in parallel computing environment. We show how to devise forgery attacks on Xiao's scheme with differential cryptanalysis and give the experiment results of two kinds of forgery attacks firstly. Furthermore, we discuss the problem of weak keys in the scheme and demonstrate how to utilize weak keys to construct collision.

  9. EBAA: An efficient broadcast authentication scheme for ADS-B communication based on IBS-MR

    Directory of Open Access Journals (Sweden)

    Yang Haomiao

    2014-06-01

    Full Text Available Automatic dependent surveillance-broadcast (ADS-B systems can broadcast satellite-based aircraft position, identification, etc., periodically, and are now on track to replace radar to become the backbone of next-generation air traffic management (ATM systems. However, ADS-B systems suffer severe cyber-security problems due to the broadcast-type data link and the lack of designed-in security measures. Especially, since ADS-B messages are unauthenticated, it is easy to insert fake aircraft into a system via spoofing or insertion of false messages. Unfortunately, the authentication for ADS-B messages has not yet been well studied. In this paper, based on identity-based signature with message recovery (IBS-MR, an efficient broadcast authentication scheme for ADS-B messages is proposed. The security analysis demonstrates that the scheme can achieve authenticity and integrity of ADS-B broadcast messages, as well as adaptive evolution of broadcasters’ private keys. The performance evaluation shows that the scheme is computationally efficient for typical avionics devices with limited resources. Furthermore, the scheme achieves low communication overhead since broadcast messages can be recovered from signatures, and thus it is suitable for low-bandwidth ADS-B data link.

  10. Security Analysis and Improvement of an Anonymous Authentication Scheme for Roaming Services

    Directory of Open Access Journals (Sweden)

    Youngsook Lee

    2014-01-01

    Full Text Available An anonymous authentication scheme for roaming services in global mobility networks allows a mobile user visiting a foreign network to achieve mutual authentication and session key establishment with the foreign-network operator in an anonymous manner. In this work, we revisit He et al.’s anonymous authentication scheme for roaming services and present previously unpublished security weaknesses in the scheme: (1 it fails to provide user anonymity against any third party as well as the foreign agent, (2 it cannot protect the passwords of mobile users due to its vulnerability to an offline dictionary attack, and (3 it does not achieve session-key security against a man-in-the-middle attack. We also show how the security weaknesses of He et al.’s scheme can be addressed without degrading the efficiency of the scheme.

  11. Small Private Key MQPKS on an Embedded Microprocessor

    Directory of Open Access Journals (Sweden)

    Hwajeong Seo

    2014-03-01

    Full Text Available Multivariate quadratic (MQ cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011, a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor was reported at CHES2012. However, the implementation of a small private key MQ scheme was not reported. For efficient implementation, random number generators can contribute to reduce the key size, but the cost of using a random number generator is much more complex than computing MQ on modern microprocessors. Therefore, no feasible results have been reported on embedded microprocessors. In this paper, we propose a feasible implementation on embedded microprocessors for a small private key MQ scheme using a pseudo-random number generator and hash function based on a block-cipher exploiting a hardware Advanced Encryption Standard (AES accelerator. To speed up the performance, we apply various implementation methods, including parallel computation, on-the-fly computation, optimized logarithm representation, vinegar monomials and assembly programming. The proposed method reduces the private key size by about 99.9% and boosts signature generation and verification by 5.78% and 12.19% than previous results in CHES2012.

  12. Managing malocclusion in the mixed dentition: six keys to success. Part 1.

    Science.gov (United States)

    Fleming, Padhraig S; Johal, Ama; DiBiase, Andrew T

    2008-11-01

    Indications of developing malocclusion are often present in the mixed dentition.With judicious supervision and timely intervention their effects can be minimized. The general dental practitioner is ideally placed to recognize, manage and correct many such incipient problems. This first of two papers considers three keys to success involving, normal dental development, deviations from normal eruption patterns, crossbite correction and habit cessation. The appropriate management of developing malocclusion may simplify later orthodontic management or indeed make such intervention unnecessary.

  13. An efficient quantum scheme for Private Set Intersection

    Science.gov (United States)

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-01

    Private Set Intersection allows a client to privately compute set intersection with the collaboration of the server, which is one of the most fundamental and key problems within the multiparty collaborative computation of protecting the privacy of the parties. In this paper, we first present a cheat-sensitive quantum scheme for Private Set Intersection. Compared with classical schemes, our scheme has lower communication complexity, which is independent of the size of the server's set. Therefore, it is very suitable for big data services in Cloud or large-scale client-server networks.

  14. Load Experiment of the vDACS Scheme in case of the 300 Clients

    Directory of Open Access Journals (Sweden)

    Kazuya Odagiri

    2017-09-01

    Full Text Available In the current Internet system, there are many problems using anonymity of the network communication such as personal information leaks and crimes using the Internet system. This is why TCP/IP protocol used in Internet system does not have the user identification information on the communication data, and it is difficult to supervise the user performing the above acts immediately. As a study for solving the above problem, there is the study of Policy Based Network Management (PBNM. This is the scheme for managing a whole Local Area Network (LAN through communication control for every user. In this PBNM, two types of schemes exist. The first is the scheme for managing the whole LAN by locating the communication control mechanisms on the path between network servers and clients. The second is the scheme of managing the whole LAN by locating the communication control mechanisms on clients. As the second scheme, we have studied theoretically about the Destination Addressing Control System (DACS Scheme. By applying this DACS Scheme to Internet system management, we will realize the policy-based Internet system management. In this paper, as the progression phase for the last goal, we perform the load experiment of the cloud type virtual PBNM named the vDACS Scheme, which can be used by plural organizations, for applications to the small and medium size scale organization. The number of clients used in an experiment is 300.

  15. Survey on Industry Requirements and Drivers for the Development of a Process-Related Certification Scheme for Ecodesign Implementation and Management

    DEFF Research Database (Denmark)

    Pigosso, Daniela Cristina Antelmi; Jakobsen, Maja; McAloone, Tim C.

    2014-01-01

    Despite the existence of a large amount of eco-labels and eco-standards for product declaration, there is still limited research for the development of process-related certification schemes dealing with ecodesign implementation and management. In order to identify companies’ drivers, barriers...... and expected benefits in regards to the development and application of process-related ecodesign certification schemes, a survey was carried out inthis research. This paper presents and discusses the main results obtained in the survey, which comprised the participation of more than 100 professionals from more...... than 25 countries. The results will be employed for the development of an ecodesign process-related certification scheme based on the Ecodesign Maturity Model (EcoM2)....

  16. Managing key capabilities: A challenge for nuclear plant building companies

    International Nuclear Information System (INIS)

    Pascal Corbel

    2003-01-01

    The nuclear plant building industry faces a paradoxical situation. The use of nuclear reactors to produce energy for civil purposes is both a promising technology, with potentially huge outlets, and a technology facing declining demand. One of the key problems is then: how to maintain the capabilities necessary to benefit from the potential recovery? The resource-based view of strategic management has shown the importance of different types of resources and capabilities in gaining a sustainable competitive advantage. Successful incumbents in the market of nuclear station building have built those kinds of distinctive capabilities that give them a competitive advantage over potential new entrants. But we show that, without a permanent activity in plant building, preserving those capabilities necessitates specific strategic action. We firstly develop the argument that the nuclear plant building industry is in a paradoxical situation in terms of demand and technical performance trends. Secondly, we try to identify the key capabilities of the incumbents. We show that companies in that field use mainly three types of distinctive capabilities: pure technical and scientific knowledge in direct relation to the use of nuclear as an energy generator, competences in risk management and competences in large project management, including financing. Thirdly, we show that although some of those capabilities are used through other nuclear-related activities such as plant maintenance or fuel supply, some of them necessitate taking strategic actions in order to be preserved. We argue that this should be a priority of nuclear equipment company managers in the next few years. (author)

  17. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  18. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  19. Comparative evaluation of remote maintenance schemes for fusion DEMO reactor

    Energy Technology Data Exchange (ETDEWEB)

    Utoh, Hiroyasu, E-mail: uto.hiroyasu@jaea.go.jp; Tobita, Kenji; Someya, Youji; Asakura, Nobuyuki; Sakamoto, Yoshiteru; Hoshino, Kazuo; Nakamura, Makoto

    2015-10-15

    Highlights: • Various remote maintenance schemes for DEMO were comparatively assessed based on requirements for DEMO remote maintenance. • The banana shape segment transport using all vertical maintenance ports would be more probable DEMO reactor maintenance scheme. • The key engineering issues are in-vessel transferring mechanism of segment, pipe connection and conducting shell design for plasma vertical stability. - Abstract: Maintenance schemes are one of the critical issues in DEMO design, significantly affecting the configuration of in-vessel components, the size of toroidal field (TF) coil, the arrangement of poloidal field (PF) coils, reactor building, hot cell and so forth. Therefore, the maintenance schemes should satisfy many design requirements and criteria to assure reliable and safe plant operation and to attain reasonable plant availability. The plant availability depends on reliability of remote maintenance scheme, inspection of pipe connection and plasma operation. In this paper, various remote maintenance schemes for DEMO were comparatively assessed based on requirements for DEMO remote maintenance. From the view points of the reliability of inspection on hot cell, TF coil size, stored energy of PF coil and portability of segment, the banana shape segment transport using all vertical maintenance ports would be more probable DEMO reactor maintenance scheme, and it has key engineering issues such as in-vessel transferring mechanism of segment, pipe connection and conducting shell design for plasma vertical stability.

  20. Comparative evaluation of remote maintenance schemes for fusion DEMO reactor

    International Nuclear Information System (INIS)

    Utoh, Hiroyasu; Tobita, Kenji; Someya, Youji; Asakura, Nobuyuki; Sakamoto, Yoshiteru; Hoshino, Kazuo; Nakamura, Makoto

    2015-01-01

    Highlights: • Various remote maintenance schemes for DEMO were comparatively assessed based on requirements for DEMO remote maintenance. • The banana shape segment transport using all vertical maintenance ports would be more probable DEMO reactor maintenance scheme. • The key engineering issues are in-vessel transferring mechanism of segment, pipe connection and conducting shell design for plasma vertical stability. - Abstract: Maintenance schemes are one of the critical issues in DEMO design, significantly affecting the configuration of in-vessel components, the size of toroidal field (TF) coil, the arrangement of poloidal field (PF) coils, reactor building, hot cell and so forth. Therefore, the maintenance schemes should satisfy many design requirements and criteria to assure reliable and safe plant operation and to attain reasonable plant availability. The plant availability depends on reliability of remote maintenance scheme, inspection of pipe connection and plasma operation. In this paper, various remote maintenance schemes for DEMO were comparatively assessed based on requirements for DEMO remote maintenance. From the view points of the reliability of inspection on hot cell, TF coil size, stored energy of PF coil and portability of segment, the banana shape segment transport using all vertical maintenance ports would be more probable DEMO reactor maintenance scheme, and it has key engineering issues such as in-vessel transferring mechanism of segment, pipe connection and conducting shell design for plasma vertical stability.

  1. An optimized encoding method for secure key distribution by swapping quantum entanglement and its extension

    International Nuclear Information System (INIS)

    Gao Gan

    2015-01-01

    Song [Song D 2004 Phys. Rev. A 69 034301] first proposed two key distribution schemes with the symmetry feature. We find that, in the schemes, the private channels which Alice and Bob publicly announce the initial Bell state or the measurement result through are not needed in discovering keys, and Song’s encoding methods do not arrive at the optimization. Here, an optimized encoding method is given so that the efficiencies of Song’s schemes are improved by 7/3 times. Interestingly, this optimized encoding method can be extended to the key distribution scheme composed of generalized Bell states. (paper)

  2. Time-and-ID-Based Proxy Reencryption Scheme

    Directory of Open Access Journals (Sweden)

    Kambombo Mtonga

    2014-01-01

    Full Text Available Time- and ID-based proxy reencryption scheme is proposed in this paper in which a type-based proxy reencryption enables the delegator to implement fine-grained policies with one key pair without any additional trust on the proxy. However, in some applications, the time within which the data was sampled or collected is very critical. In such applications, for example, healthcare and criminal investigations, the delegatee may be interested in only some of the messages with some types sampled within some time bound instead of the entire subset. Hence, in order to carter for such situations, in this paper, we propose a time-and-identity-based proxy reencryption scheme that takes into account the time within which the data was collected as a factor to consider when categorizing data in addition to its type. Our scheme is based on Boneh and Boyen identity-based scheme (BB-IBE and Matsuo’s proxy reencryption scheme for identity-based encryption (IBE to IBE. We prove that our scheme is semantically secure in the standard model.

  3. Agri-Environmental Resource Management by Large-Scale Collective Action: Determining KEY Success Factors

    Science.gov (United States)

    Uetake, Tetsuya

    2015-01-01

    Purpose: Large-scale collective action is necessary when managing agricultural natural resources such as biodiversity and water quality. This paper determines the key factors to the success of such action. Design/Methodology/Approach: This paper analyses four large-scale collective actions used to manage agri-environmental resources in Canada and…

  4. The Assistant Manager - a Key Factor of the Managerial Team

    Directory of Open Access Journals (Sweden)

    Lecturer Ph. D. Niculina Vargolici

    2009-05-01

    Full Text Available The new economic context, marked by the crisis and by radical transformations of the labor market, generates the need for more and more sophisticated skills for the assistant manager. That is because the efficiency of the secretarial activity implies both strategic skills and complex abilities, starting from knowledge about the specific activity of the company/institution where the person works as assistant manager, to connected areas such as: management, marketing, human resources, brand communication, company’s culture etc. Whether the manager changes his job together with the “boss”, or the boss is changed and he is bond to adapt to new conditions, a strong team spirit between the manager and his assistant is one of the most important elements that contribute to the productivity and efficiency of the both. The loyalty to the boss and to the company where he works, his adaptation capacity, his competence and his professionalism make the today’s assistant manager a key factor of the managerial team. The essence of the assistant manager job consists in making more efficient the managerial activities, namely, to make it respond to the expectations expressed or not of the manager, or even to anticipate them.

  5. Strategic purchasing and health system efficiency: A comparison of two financing schemes in Thailand.

    Science.gov (United States)

    Patcharanarumol, Walaiporn; Panichkriangkrai, Warisa; Sommanuttaweechai, Angkana; Hanson, Kara; Wanwong, Yaowaluk; Tangcharoensathien, Viroj

    2018-01-01

    Strategic purchasing is an essential health financing function. This paper compares the strategic purchasing practices of Thailand's two tax-financed health insurance schemes, the Universal Coverage Scheme (UCS) and the Civil Servant Medical Benefit Scheme (CSMBS), and identifies factors contributing to successful universal health coverage outcomes by analysing the relationships between the purchaser and government, providers and members. The study uses a cross-sectional mixed-methods design, including document review and interviews with 56 key informants. The Comptroller General Department (CGD) of Ministry of Finance manages CSMBS as one among civil servant welfare programmes. Their purchasing is passive. Fee for service payment for outpatient care has resulted in rapid cost escalation and overspending of their annual budget. In contrast, National Health Security Office (NHSO) manages purchasing for UCS, which undertakes a range of strategic purchasing actions, including applying closed ended provider payment, promoting primary healthcare's gate keeping functions, exercising collective purchasing power and engaging views of members in decision making process. This difference in purchasing arrangements resulted in expenditure per CSMBS member being 4 times higher than UCS in 2014. The governance of the purchaser organization, the design of the purchasing arrangements including incentives and use of information, and the institutional capacities to implement purchasing functions are essential for effective strategic purchasing which can improve health system efficiency as a whole.

  6. Analysis and improvement for the performance of Baptista's cryptographic scheme

    International Nuclear Information System (INIS)

    Wei Jun; Liao Xiaofeng; Wong, K.W.; Zhou Tsing; Deng Yigui

    2006-01-01

    Based on Baptista's chaotic cryptosystem, we propose a secure and robust chaotic cryptographic scheme after investigating the problems found in this cryptosystem as well as its variants. In this proposed scheme, a subkey array generated from the key and the plaintext is adopted to enhance the security. Some methods are introduced to increase the efficiency. Theoretical analyses and numerical simulations indicate that the proposed scheme is secure and efficient for practical use

  7. Studies on Equalization Strategy of Battery Management System for Electric Vehicle

    Directory of Open Access Journals (Sweden)

    Nan Jinrui

    2013-02-01

    Full Text Available Battery management system is one of the key technologies strengthening practical utilization and industrialization of electric vehicles. As an integral part of the battery management system, equalization system played an important role in development of electric vehicles. Based on the analysis of the key technologies of electric vehicle and the development trend of battery management system, a systematic method for bi-directional equalization of lithium ion battery pack is presented in this paper. The basic principle utilizes a Flyback Converter with a multiwinding transformer. Equalization with voltage is employed to balance the cell voltage of battery pack. In order to ensure the accuracy requirements of the cell voltage, a voltage measurement scheme based on analog multiplexers using photoelectric relay was adopted in this unit to detect the voltage of battery one by one. Experimental results show that the proposed battery equalization scheme can not only enhance the uniformity of power battery pack, but also improve the life of the battery as a whole.

  8. Secure and Efficient Anonymous Authentication Scheme in Global Mobility Networks

    Directory of Open Access Journals (Sweden)

    Jun-Sub Kim

    2013-01-01

    Full Text Available In 2012, Mun et al. pointed out that Wu et al.’s scheme failed to achieve user anonymity and perfect forward secrecy and disclosed the passwords of legitimate users. And they proposed a new enhancement for anonymous authentication scheme. However, their proposed scheme has vulnerabilities that are susceptible to replay attack and man-in-the-middle attack. It also incurs a high overhead in the database. In this paper, we examine the vulnerabilities in the existing schemes and the computational overhead incurred in the database. We then propose a secure and efficient anonymous authentication scheme for roaming service in global mobility network. Our proposed scheme is secure against various attacks, provides mutual authentication and session key establishment, and incurs less computational overhead in the database than Mun et al.'s scheme.

  9. Pilot-multiplexed continuous-variable quantum key distribution with a real local oscillator

    Science.gov (United States)

    Wang, Tao; Huang, Peng; Zhou, Yingming; Liu, Weiqi; Zeng, Guihua

    2018-01-01

    We propose a pilot-multiplexed continuous-variable quantum key distribution (CVQKD) scheme based on a local local oscillator (LLO). Our scheme utilizes time-multiplexing and polarization-multiplexing techniques to dramatically isolate the quantum signal from the pilot, employs two heterodyne detectors to separately detect the signal and the pilot, and adopts a phase compensation method to almost eliminate the multifrequency phase jitter. In order to analyze the performance of our scheme, a general LLO noise model is constructed. Besides the phase noise and the modulation noise, the photon-leakage noise from the reference path and the quantization noise due to the analog-to-digital converter (ADC) are also considered, which are first analyzed in the LLO regime. Under such general noise model, our scheme has a higher key rate and longer secure distance compared with the preexisting LLO schemes. Moreover, we also conduct an experiment to verify our pilot-multiplexed scheme. Results show that it maintains a low level of the phase noise and is expected to obtain a 554-Kbps secure key rate within a 15-km distance under the finite-size effect.

  10. The application and development on radiation monitoring microcomputer management system in design of a certain project

    International Nuclear Information System (INIS)

    Zhang Hongyou

    1993-01-01

    A scheme of a radiation monitoring system with a RMMMS (Radiation Monitoring Microcomputer Management System) has been designed for the first time in the radiation protection design of a certain nuclear projection undertaken by the BINE (Beijing Institute of Nuclear Engineering). Meanwhile, we accepted the research task of the RMMMS that can manage 40 monitoring channel. The key factors of radiation monitors, microcomputer, information management and systematic design method are considered in the development of the RMMMS. This paper presents briefly the scheme and functions of the RMMMS

  11. Uniformity: The key to better inventory management

    International Nuclear Information System (INIS)

    Boshears, G.

    1993-01-01

    The objective of this paper is to show how uniformity in describing parts and materials can be the key ingredient to more effective inventory management. Although most nuclear utilities have some type of computer system for maintenance management as well as materials tracking, few have a system to provide the various users with complete information about parts and material in stock. One of the industry's most perplexing problems is How do you know, and find, the item you need to repair a particular piece of equipment or component? In many instances it is easier to order a new one from the manufacturer rather than try to find it on-site, which can result in inaccurate usage records, over-stocking, frustration, and strain on cash flow. What is needed is a higher degree of uniformity within a station, and a utility, of catalog descriptions for parts and material that will satisfy all users-planners, craftsmen, warehouse personnel, and buyers. The results of attaining this uniformity are improved performance through searchability, duplicate stock avoidance, interchangeability, substitutability, and more accurate bills of material; economic benefits will also be noted

  12. Demand side management scheme in smart grid with cloud computing approach using stochastic dynamic programming

    Directory of Open Access Journals (Sweden)

    S. Sofana Reka

    2016-09-01

    Full Text Available This paper proposes a cloud computing framework in smart grid environment by creating small integrated energy hub supporting real time computing for handling huge storage of data. A stochastic programming approach model is developed with cloud computing scheme for effective demand side management (DSM in smart grid. Simulation results are obtained using GUI interface and Gurobi optimizer in Matlab in order to reduce the electricity demand by creating energy networks in a smart hub approach.

  13. Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes

    Directory of Open Access Journals (Sweden)

    Ji-Jian Chin

    2014-01-01

    Full Text Available Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  14. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.

    Science.gov (United States)

    Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C-W

    2014-01-01

    Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  15. Studying and comparing spectrum efficiency and error probability in GMSK and DBPSK modulation schemes

    Directory of Open Access Journals (Sweden)

    Juan Mario Torres Nova

    2008-09-01

    Full Text Available Gaussian minimum shift keying (GMSK and differential binary phase shift keying (DBPSK are two digital modulation schemes which are -frequently used in radio communication systems; however, there is interdependence in the use of its benefits (spectral efficiency, low bit error rate, low inter symbol interference, etc. Optimising one parameter creates problems for another; for example, the GMSK scheme succeeds in reducing bandwidth when introducing a Gaussian filter into an MSK (minimum shift ke-ying modulator in exchange for increasing inter-symbol interference in the system. The DBPSK scheme leads to lower error pro-bability, occupying more bandwidth; it likewise facilitates synchronous data transmission due to the receiver’s bit delay when re-covering a signal.

  16. Experimental multiplexing of quantum key distribution with classical optical communication

    International Nuclear Information System (INIS)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei; Xu, Mu-Lan; Zhao, Yong; Chen, Kai; Chen, Zeng-Bing; Chen, Teng-Yun; Pan, Jian-Wei

    2015-01-01

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across the entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users

  17. A Regev-Type Fully Homomorphic Encryption Scheme Using Modulus Switching

    Science.gov (United States)

    Chen, Zhigang; Wang, Jian; Song, Xinxia

    2014-01-01

    A critical challenge in a fully homomorphic encryption (FHE) scheme is to manage noise. Modulus switching technique is currently the most efficient noise management technique. When using the modulus switching technique to design and implement a FHE scheme, how to choose concrete parameters is an important step, but to our best knowledge, this step has drawn very little attention to the existing FHE researches in the literature. The contributions of this paper are twofold. On one hand, we propose a function of the lower bound of dimension value in the switching techniques depending on the LWE specific security levels. On the other hand, as a case study, we modify the Brakerski FHE scheme (in Crypto 2012) by using the modulus switching technique. We recommend concrete parameter values of our proposed scheme and provide security analysis. Our result shows that the modified FHE scheme is more efficient than the original Brakerski scheme in the same security level. PMID:25093212

  18. Perceptions of food risk management among key stakeholders: Results from a cross-European study

    NARCIS (Netherlands)

    Kleef, van E.; Frewer, L.J.; Chryssochoidis, G.M.; Houghton, J.R.; Korzen-Bohr, S.; Krystallis, T.; Lassen, J.; Pfenning, U.; Rowe, G.

    2006-01-01

    In designing and implementing appropriate food risk management strategies, it is important to examine how key stakeholders perceive both the practice and effectiveness of food risk management. The objective of this study is to identify similarities and differences in perceptions of, and attitudes

  19. An Attribute Involved Public Key Cryptosystem Based on P-Sylow Subgroups and Randomization

    Directory of Open Access Journals (Sweden)

    Sumalatha GUNNALA

    2018-04-01

    Full Text Available The Asymmetric Key Cryptosystem (AKC or Public Key Encryption (PKE is a mechanism used to encrypt the messages by using public key and decrypt the enciphered messages by using private key. Of late, the Attribute-Based Encryption (ABE is an expansion of asymmetric key encryption scheme that allows users to encrypt and decrypt the plaintext messages using the key based on the user’s credentials, called attributes, like social security number, PAN (Permanent Account Number, email ids or Aadhar number etc. Most of the existing ABE schemes rely on the multiple attributes from which the access control policies are derived. These policies define the users’ private keys, required for the decryption process and access to the confidential information. In this paper, we proposed a new attribute based asymmetric cryptosystem that uses the features of both the schemes: PKE and ABE. Here, we used a value of an attribute, personal to the user, for the encryption and the decryption process. This scheme assures that the receiver will only be able to access the secret data if recipient is shared with the valid attribute value. The asymmetric nature is this scheme is based on the concept of p-sylow sub-group assumption. In addition, the randomization factor is used in the encipherment process to strengthen the cipher further. The development of this cryptosystem is an embodiment where the merits of randomized asymmetric encryption technique and the attribute based encryption are integrated to achieve the authentication on top of confidentiality to secure the information transmission over the public networks.

  20. Development of a technical scheme for the management of chemical dangerous substances in hospitable environments

    International Nuclear Information System (INIS)

    Calleja Amador, C.E.

    2002-01-01

    The chemical substances that are used in the hospitals, and their remainders, represent risks for the environment, the health and security of those who work in these establishments, and of the civil population. The deficiency of a norm that establishes the directives for the handling responsible for such products in the hospitals that our country has motivated the elaboration of a technical scheme that serves as it guides for the correct manipulation, storage and safe disposition of chemical substances in the twenty-nine hospitals of the Caja Costarricense del Seguro Social, establishing Procedures of Standard Operation for its management. To development of the guideline proposal it took a sample of hospitals that includes three levels of comple complexity: national, regional and peripheral. Applying a methodology of evaluation of risks two factors of risk of hospitable were determined, the zones and the population but affected by the existence of chemical substances, which allowed to identify some operative deficiencies in the product handling diverse. The qualitative analysis of the results lead to the elaboration of a technical scheme that includes an instrument for the identification of risks, guideline for the management responsible for hospitable chemical substances, a friendly tool computations like complementary source of intelligence and the proposal of a governing group in charge of the monitoring of the fulfillment of these lineament. (Author) [es

  1. A keyword searchable attribute-based encryption scheme with attribute update for cloud storage.

    Science.gov (United States)

    Wang, Shangping; Ye, Jian; Zhang, Yaling

    2018-01-01

    Ciphertext-policy attribute-based encryption (CP-ABE) scheme is a new type of data encryption primitive, which is very suitable for data cloud storage for its fine-grained access control. Keyword-based searchable encryption scheme enables users to quickly find interesting data stored in the cloud server without revealing any information of the searched keywords. In this work, we provide a keyword searchable attribute-based encryption scheme with attribute update for cloud storage, which is a combination of attribute-based encryption scheme and keyword searchable encryption scheme. The new scheme supports the user's attribute update, especially in our new scheme when a user's attribute need to be updated, only the user's secret key related with the attribute need to be updated, while other user's secret key and the ciphertexts related with this attribute need not to be updated with the help of the cloud server. In addition, we outsource the operation with high computation cost to cloud server to reduce the user's computational burden. Moreover, our scheme is proven to be semantic security against chosen ciphertext-policy and chosen plaintext attack in the general bilinear group model. And our scheme is also proven to be semantic security against chosen keyword attack under bilinear Diffie-Hellman (BDH) assumption.

  2. Does the operations of the National Health Insurance Scheme (NHIS) in Ghana align with the goals of Primary Health Care? Perspectives of key stakeholders in northern Ghana.

    Science.gov (United States)

    Awoonor-Williams, John Koku; Tindana, Paulina; Dalinjong, Philip Ayizem; Nartey, Harry; Akazili, James

    2016-09-05

    In 2005, the World Health Assembly (WHA) of the World Health Organization (WHO) urged member states to aim at achieving affordable universal coverage and access to key promotive, preventive, curative, rehabilitative and palliative health interventions for all their citizens on the basis of equity and solidarity. Since then, some African countries, including Ghana, have taken steps to introduce national health insurance reforms as one of the key strategies towards achieving universal health coverage (UHC). The aim of this study was to get a better understanding of how Ghana's health insurance institutions interact with stakeholders and other health sector programmes in promoting primary health care (PHC). Specifically, the study identified the key areas of misalignment between the operations of the NHIS and that of PHC. Using qualitative and survey methods, this study involved interviews with various stakeholders in six selected districts in the Upper East region of Ghana. The key stakeholders included the National Health Insurance Authority (NHIA), district coordinators of the National Health Insurance Schemes (NHIS), the Ghana Health Service (GHS) and District Health Management Teams (DHMTs) who supervise the district hospitals, health centers/clinics and the Community-based Health and Planning Services (CHPS) compounds as well as other public and private PHC providers. A stakeholders' workshop was organized to validate the preliminary results which provided a platform for stakeholders to deliberate on the key areas of misalignment especially, and to elicit additional information, ideas and responses, comments and recommendations from respondents for the achievement of the goals of UHC and PHC. The key areas of misalignments identified during this pilot study included: delays in reimbursements of claims for services provided by health care providers, which serves as a disincentive for service providers to support the NHIS; inadequate coordination among

  3. On the “Cracking” Scheme in the Paper “A Directional Coupler Attack Against the Kish Key Distribution System” by Gunn, Allison and Abbott

    Directory of Open Access Journals (Sweden)

    Chen Hsien-Pu

    2014-08-01

    Full Text Available Recently, Gunn, Allison and Abbott (GAA [http://arxiv.org/pdf/1402.2709v2.pdf] proposed a new scheme to utilize electromagnetic waves for eavesdropping on the Kirchhoff-law-Johnson-noise (KLJN secure key distribution. We proved in a former paper [Fluct. Noise Lett. 13 (2014 1450016] that GAA’s mathematical model is unphysical. Here we analyze GAA’s cracking scheme and show that, in the case of a loss-free cable, it provides less eavesdropping information than in the earlier (Bergou-Scheuer-Yariv mean-square-based attack [Kish LB, Scheuer J, Phys. Lett. A 374:2140-2142 (2010], while it offers no information in the case of a lossy cable. We also investigate GAA’s claim to be experimentally capable of distinguishing—using statistics over a few correlation times only—the distributions of two Gaussian noises with a relative variance difference of less than 10-8. Normally such distinctions would require hundreds of millions of correlations times to be observable. We identify several potential experimental artifacts as results of poor KLJN design, which can lead to GAA’s assertions: deterministic currents due to spurious harmonic components caused by ground loops, DC offset, aliasing, non-Gaussian features including non-linearities and other non-idealities in generators, and the timederivative nature of GAA’s scheme which tends to enhance all of these artifacts.

  4. Designing Pay-As-You-Throw schemes in municipal waste management services: A holistic approach

    International Nuclear Information System (INIS)

    Elia, Valerio; Gnoni, Maria Grazia; Tornese, Fabiana

    2015-01-01

    Highlights: • Pay-As-You-Throw (PAYT) schemes are becoming widespread in several countries. • Economic, organizational and technological issues have to be integrated in an efficient PAYT model design. • Efficiency refers to a PAYT system which support high citizen participation rates as well as economic sustainability. • Different steps and constraints have to be evaluated from collection services to type technologies. • An holistic approach is discussed to support PAYT systems diffusion. - Abstract: Pay-As-You-Throw (PAYT) strategies are becoming widely applied in solid waste management systems; the main purpose is to support a more sustainable – from economic, environmental and social points of view – management of waste flows. Adopting PAYT charging models increases the complexity level of the waste management service as new organizational issues have to be evaluated compared to flat charging models. In addition, innovative technological solutions could also be adopted to increase the overall efficiency of the service. Unit pricing, user identification and waste measurement represent the three most important processes to be defined in a PAYT system. The paper proposes a holistic framework to support an effective design and management process. The framework defines most critical processes and effective organizational and technological solutions for supporting waste managers as well as researchers

  5. Designing Pay-As-You-Throw schemes in municipal waste management services: A holistic approach

    Energy Technology Data Exchange (ETDEWEB)

    Elia, Valerio; Gnoni, Maria Grazia, E-mail: mariagrazia.gnoni@unisalento.it; Tornese, Fabiana

    2015-10-15

    Highlights: • Pay-As-You-Throw (PAYT) schemes are becoming widespread in several countries. • Economic, organizational and technological issues have to be integrated in an efficient PAYT model design. • Efficiency refers to a PAYT system which support high citizen participation rates as well as economic sustainability. • Different steps and constraints have to be evaluated from collection services to type technologies. • An holistic approach is discussed to support PAYT systems diffusion. - Abstract: Pay-As-You-Throw (PAYT) strategies are becoming widely applied in solid waste management systems; the main purpose is to support a more sustainable – from economic, environmental and social points of view – management of waste flows. Adopting PAYT charging models increases the complexity level of the waste management service as new organizational issues have to be evaluated compared to flat charging models. In addition, innovative technological solutions could also be adopted to increase the overall efficiency of the service. Unit pricing, user identification and waste measurement represent the three most important processes to be defined in a PAYT system. The paper proposes a holistic framework to support an effective design and management process. The framework defines most critical processes and effective organizational and technological solutions for supporting waste managers as well as researchers.

  6. Decoy-state quantum key distribution with two-way classical postprocessing

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, C.-H.F.; Chen Kai; Lo, H.-K.; Dupuis, Frederic; Tamaki, Kiyoshi

    2006-01-01

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD) protocols when a coherent-state source is used. Previously, data postprocessing schemes based on one-way classical communications were considered for use with decoy states. In this paper, we develop two data postprocessing schemes for the decoy-state method using two-way classical communications. Our numerical simulation (using parameters from a specific QKD experiment as an example) results show that our scheme is able to extend the maximal secure distance from 142 km (using only one-way classical communications with decoy states) to 181 km. The second scheme is able to achieve a 10% greater key generation rate in the whole regime of distances. We conclude that decoy-state QKD with two-way classical postprocessing is of practical interest

  7. Autonomous droop scheme with reduced generation cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    Droop scheme has been widely applied to the control of Distributed Generators (DGs) in microgrids for proportional power sharing based on their ratings. For standalone microgrid, where centralized management system is not viable, the proportional power sharing based droop might not suit well since...... DGs are usually of different types unlike synchronous generators. This paper presents an autonomous droop scheme that takes into consideration the operating cost, efficiency and emission penalty of each DG since all these factors directly or indirectly contributes to the Total Generation Cost (TGC......) of the overall microgrid. Comparing it with the traditional scheme, the proposed scheme has retained its simplicity, which certainly is a feature preferred by the industry. The overall performance of the proposed scheme has been verified through simulation and experiment....

  8. Convergence Analysis of a FV-FE Scheme for Partially Miscible Two-Phase Flow in Anisotropic Porous Media

    KAUST Repository

    Saad, Bilal Mohammed; Saad, Mazen

    2014-01-01

    We study the convergence of a combined finite volume nonconforming finite element scheme on general meshes for a partially miscible two-phase flow model in anisotropic porous media. This model includes capillary effects and exchange between the phase. The diffusion term,which can be anisotropic and heterogeneous, is discretized by piecewise linear nonconforming triangular finite elements. The other terms are discretized by means of a cell-centered finite volume scheme on a dual mesh. The relative permeability of each phase is decentred according the sign of the velocity at the dual interface. The convergence of the scheme is proved thanks to an estimate on the two pressures which allows to show estimates on the discrete time and compactness results in the case of degenerate relative permeabilities. A key point in the scheme is to use particular averaging formula for the dissolution function arising in the diffusion term. We show also a simulation of CO2 injection in a water saturated reservoir and nuclear waste management. Numerical results are obtained by in-house numerical code. © Springer International Publishing Switzerland 2014.

  9. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-12-14

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.'s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment.

  10. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-01-01

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.’s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment. PMID:27983616

  11. Trojan horse attacks on counterfactual quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Xiuqing, E-mail: xqqyang@163.com [School of Science, Beijing Jiaotong University, Beijing 100044 (China); College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wei, Kejin; Ma, Haiqiang [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Sun, Shihai, E-mail: shsun@nudt.edu.cn [Department of Physics, National University of Defense Technology, Changsha 410073 (China); Du, Yungang [College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wu, Lingan [Laboratory of Optical Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100080 (China)

    2016-04-22

    There has been much interest in “counterfactual quantum cryptography” (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes. - Highlights: • We find the attacks available for the two-way protocol become possible for the practical counterfactual systems. • It does not require the assumption that it works on the counterfactual systems only in a finite key scenario. • Compared to the other attack models, our scheme is relatively simple for an eavesdropper.

  12. The Blood Stocks Management Scheme, a partnership venture between the National Blood Service of England and North Wales and participating hospitals for maximizing blood supply chain management.

    Science.gov (United States)

    Chapman, J F; Cook, R

    2002-10-01

    The Blood Stocks Management Scheme (BSMS) has been established as a joint venture between the National Blood Service (NBS) in England and North Wales and participating hospitals to monitor the blood supply chain. Stock and wastage data are submitted to a web-based data-management system, facilitating continuous and complete red cell data collection and 'real time' data extraction. The data-management system enables peer review of performance in respect of stock holding levels and red cell wastage. The BSMS has developed an innovative web-based data-management system that enables data collection and benchmarking of practice, which should drive changes in stock management practice, therefore optimizing the use of donated blood.

  13. An efficient and provable secure revocable identity-based encryption scheme.

    Directory of Open Access Journals (Sweden)

    Changji Wang

    Full Text Available Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters' identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.

  14. An improved biometrics-based authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-03-01

    Telecare medical information system (TMIS) offers healthcare delivery services and patients can acquire their desired medical services conveniently through public networks. The protection of patients' privacy and data confidentiality are significant. Very recently, Mishra et al. proposed a biometrics-based authentication scheme for telecare medical information system. Their scheme can protect user privacy and is believed to resist a range of network attacks. In this paper, we analyze Mishra et al.'s scheme and identify that their scheme is insecure to against known session key attack and impersonation attack. Thereby, we present a modified biometrics-based authentication scheme for TMIS to eliminate the aforementioned faults. Besides, we demonstrate the completeness of the proposed scheme through BAN-logic. Compared to the related schemes, our protocol can provide stronger security and it is more practical.

  15. Archetypes and the Logic of Management - How assumptions on ERP systems influence management actions

    DEFF Research Database (Denmark)

    Kræmmergaard, Pernille; Keller, Kurt Dauer; Ngwenyama, Ojelanki

    2012-01-01

    seven case-studies we found similarities and differences in the patterns of ERP management. The key characteristics, with respect to which ERP management differs, are associated with an archetypal interpretive scheme that we conceive as embodied organizational motivation and architecture. The empirical...... analysis coalesced in our conception of three alternative archetypes - which we call the supporter, the driver and the co-player. These archetypes are illustrated with material from our case-studies. The archetypes are believed to play an important role in conveying the essential differences of the ways...

  16. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  17. Image encryption using fingerprint as key based on phase retrieval algorithm and public key cryptography

    Science.gov (United States)

    Zhao, Tieyu; Ran, Qiwen; Yuan, Lin; Chi, Yingying; Ma, Jing

    2015-09-01

    In this paper, a novel image encryption system with fingerprint used as a secret key is proposed based on the phase retrieval algorithm and RSA public key algorithm. In the system, the encryption keys include the fingerprint and the public key of RSA algorithm, while the decryption keys are the fingerprint and the private key of RSA algorithm. If the users share the fingerprint, then the system will meet the basic agreement of asymmetric cryptography. The system is also applicable for the information authentication. The fingerprint as secret key is used in both the encryption and decryption processes so that the receiver can identify the authenticity of the ciphertext by using the fingerprint in decryption process. Finally, the simulation results show the validity of the encryption scheme and the high robustness against attacks based on the phase retrieval technique.

  18. Performance investigation of advanced adsorption desalination cycle with condenser-evaporator heat recovery scheme

    KAUST Repository

    Thu, Kyaw; Kim, Youngdeuk; Myat, Aung; Chakraborty, Anutosh; Ng, K. C.

    2013-01-01

    Energy or heat recovery schemes are keys for the performance improvement of any heat-activated cycles such as the absorption and adsorption cycles. We present two innovative heat recovery schemes between the condensing and evaporating units

  19. Managing and developing key supplier relationships : An introduction to the special issue, discussion and implications

    NARCIS (Netherlands)

    Ivens, B.; van de Vijver, M.A.R.; Vos, G.C.J.M.

    2013-01-01

    This article provides an introduction to this special issue on managing and developing key supplier relationships. Key suppliers are increasingly seen as strategic assets of buying companies which need careful nurturing to fully utilize their potential for value creation. The six articles of this

  20. Key elements on implementing an occupational health and safety management system using ISO 45001 standard

    Directory of Open Access Journals (Sweden)

    Darabont Doru Costin

    2017-01-01

    Full Text Available Occupational health and safety (OHS management system is one of the main elements of the company’s general management system. During last decade, Romanian companies gained a valuable experience on implementing this type of management systems, using OHSAS 18001 referential and standard. However, the projected release of the ISO 45001 represents a new approach which requires the companies to take in consideration new key elements for a successful implementation of the OHS management system. The aim of the paper is to identify and analyse these key elements, by integration of the following issues: standard requirements, Romanian OHS legislation and good practice examples, including the general control measures for new and emerging risks such as psycho-social risks, workforce ageing and new technologies. The study results represent an important work instrument for each company interested to implement or upgrade its OHS management system using ISO 45001 standard and could be used regardless the company size or activity domain.

  1. Impact of a community-based diabetes self-management program on key metabolic parameters

    Directory of Open Access Journals (Sweden)

    Johnson C

    2014-12-01

    Full Text Available Objective: Characterize the impact of a pharmacist-led diabetes self-management program on three key metabolic parameters: glycosylated hemoglobin (HbA1c, low-density lipoprotein cholesterol (LDL-C, and mean arterial blood pressure (MAP among employee health program participants. Methods: A self-insured company in the Kansas City metropolitan area began offering a pharmacist-led diabetes self-management program to eligible company employees and their dependents in 2008. A retrospective pre-post analysis was conducted to determine if the program affected key metabolic parameters in participants by determining mean change after one year of participation. Results: Among 183 program participants, 65 participants met inclusion criteria. All three key metabolic parameters were significantly reduced from baseline to one year of program participation: HbA1c decreased from 8.1% to 7.3% (p=0.007; LDL-C decreased from 108.3 mg/dL to 96.4 mg/dL (p=0.009; and MAP decreased from 96.1 to 92.3 mm Hg (p=0.005. Conclusions: The pharmacist-led diabetes self-management program demonstrated significant reductions in HbA1c, LDL-C, and MAP from baseline to one year of program participation. Improvements were statistically significant and clinically relevant for each parameter. Previous studies indicate these reductions may cause reduced overall healthcare costs.

  2. Additive operator-difference schemes splitting schemes

    CERN Document Server

    Vabishchevich, Petr N

    2013-01-01

    Applied mathematical modeling isconcerned with solving unsteady problems. This bookshows how toconstruct additive difference schemes to solve approximately unsteady multi-dimensional problems for PDEs. Two classes of schemes are highlighted: methods of splitting with respect to spatial variables (alternating direction methods) and schemes of splitting into physical processes. Also regionally additive schemes (domain decomposition methods)and unconditionally stable additive schemes of multi-component splitting are considered for evolutionary equations of first and second order as well as for sy

  3. Active listening: The key of successful communication in hospital managers.

    Science.gov (United States)

    Jahromi, Vahid Kohpeima; Tabatabaee, Seyed Saeed; Abdar, Zahra Esmaeili; Rajabi, Mahboobeh

    2016-03-01

    One of the important causes of medical errors and unintentional harm to patients is ineffective communication. The important part of this skill, in case it has been forgotten, is listening. The objective of this study was to determine whether managers in hospitals listen actively. This study was conducted between May and June 2014 among three levels of managers at teaching hospitals in Kerman, Iran. Active Listening skill among hospital managers was measured by self-made Active Listening Skill Scale (ALSS), which consists of the key elements of active listening and has five subscales, i.e., Avoiding Interruption, Maintaining Interest, Postponing Evaluation, Organizing Information, and Showing Interest. The data were analyzed by IBM-SPSS software, version 20, and the Pearson product-moment correlation coefficient, the chi-squared test, and multiple linear regressions. The mean score of active listening in hospital managers was 2.32 out of 3.The highest score (2.27) was obtained by the first-level managers, and the top managers got the lowest score (2.16). Hospital mangers were best in showing interest and worst in avoiding interruptions. The area of employment was a significant predictor of avoiding interruption and the managers' gender was a strong predictor of skill in maintaining interest (p < 0.05). The type of management and education can predict postponing evaluation, and the length of employment can predict showing interest (p < 0.05). There is a necessity for the development of strategies to create more awareness among the hospital managers concerning their active listening skills.

  4. Secure privacy-preserving biometric authentication scheme for telecare medicine information systems.

    Science.gov (United States)

    Li, Xuelei; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2014-11-01

    Healthcare delivery services via telecare medicine information systems (TMIS) can help patients to obtain their desired telemedicine services conveniently. However, information security and privacy protection are important issues and crucial challenges in healthcare information systems, where only authorized patients and doctors can employ telecare medicine facilities and access electronic medical records. Therefore, a secure authentication scheme is urgently required to achieve the goals of entity authentication, data confidentiality and privacy protection. This paper investigates a new biometric authentication with key agreement scheme, which focuses on patient privacy and medical data confidentiality in TMIS. The new scheme employs hash function, fuzzy extractor, nonce and authenticated Diffie-Hellman key agreement as primitives. It provides patient privacy protection, e.g., hiding identity from being theft and tracked by unauthorized participant, and preserving password and biometric template from being compromised by trustless servers. Moreover, key agreement supports secure transmission by symmetric encryption to protect patient's medical data from being leaked. Finally, the analysis shows that our proposal provides more security and privacy protection for TMIS.

  5. Establishing the long-term fuel management scheme using point reactivity model

    International Nuclear Information System (INIS)

    Park, Yong-Soo; Kim, Jae-Hak; Lee, Young-Ouk; Song, Jae-Woong; Zee, Sung-Kyun

    1994-01-01

    A new approach to establish the long-term fuel management scheme is presented in this paper. The point reactivity model is used to predict the core average reactivity. An attempt to calculate batchwise power fraction is introduced through the two-dimensional nodal power algorithm based on the modified one-group diffusion equation and the number of fuel assemblies on the core periphery. Suggested is an empirical formula to estimate the radial leakage reactivity with ripe core design experience reflected. This approach predicts the cycle lengths and the discharge burnups of individual fuel batches up to an equilibrium core when the proper input data such as batch enrichment, batch size, type and content of burnable poison and reloading strategies are given. Eight benchmark calculations demonstrate that the new approach used in this study is reasonably accurate and highly efficient for the purpose of scoping calculation when compared with design code predictions. (author)

  6. A multi-agent based distributed energy management scheme for smart grid applications

    International Nuclear Information System (INIS)

    Radhakrishnan, Bharat Menon; Srinivasan, Dipti

    2016-01-01

    A multi-agent system based distributed EMS (energy management system) is proposed in this paper to perform optimal energy allocation and management for grids comprising of renewables, storage and distributed generation. The reliable and efficient operation of smart grids is slackened due to the presence of intermittent renewables. As the load demand and renewables are uncertain throughout the day, an energy management system is essential to ensure grid stability and achieve reductions in operation costs and CO_2 emissions. The main objectives of the proposed algorithm is to maintain power balance in the system and to ensure long cycle life for storage units by controlling their SOC (state of charge). The proposed EMS scheme is tested and validated on a practical test system, which replicates a small-scale smart grid with a variety of distributed sources, storage devices, loads, power electronic converters, and SCADA (supervisory control and data acquisition) system. This system is also connected to the utility grid and the power exchange is controlled with the help of a battery system through a fuzzy based decision-making framework. The proposed algorithm is also extensively verified and tested using a series of sensitivity analyses and benchmarking with existing algorithms. - Highlights: • An agent-based decentralized algorithm is proposed to perform energy management. • The multi-agent system approach eliminates the possibility of single point failures. • Adaptive fuzzy systems make the decision making more reliable, flexible and robust. • The algorithm is extensively tested and validated using sensitivity and verification analyses.

  7. Optimization of Key Parameters of Energy Management Strategy for Hybrid Electric Vehicle Using DIRECT Algorithm

    Directory of Open Access Journals (Sweden)

    Jingxian Hao

    2016-11-01

    Full Text Available The rule-based logic threshold control strategy has been frequently used in energy management strategies for hybrid electric vehicles (HEVs owing to its convenience in adjusting parameters, real-time performance, stability, and robustness. However, the logic threshold control parameters cannot usually ensure the best vehicle performance at different driving cycles and conditions. For this reason, the optimization of key parameters is important to improve the fuel economy, dynamic performance, and drivability. In principle, this is a multiparameter nonlinear optimization problem. The logic threshold energy management strategy for an all-wheel-drive HEV is comprehensively analyzed and developed in this study. Seven key parameters to be optimized are extracted. The optimization model of key parameters is proposed from the perspective of fuel economy. The global optimization method, DIRECT algorithm, which has good real-time performance, low computational burden, rapid convergence, is selected to optimize the extracted key parameters globally. The results show that with the optimized parameters, the engine operates more at the high efficiency range resulting into a fuel savings of 7% compared with non-optimized parameters. The proposed method can provide guidance for calibrating the parameters of the vehicle energy management strategy from the perspective of fuel economy.

  8. Challenges of medicines management in the public and private sector under Ghana's National Health Insurance Scheme - A qualitative study.

    Science.gov (United States)

    Ashigbie, Paul G; Azameti, Devine; Wirtz, Veronika J

    2016-01-01

    Ghana established its National Health Insurance Scheme (NHIS) in 2003 with the goal of ensuring more equitable financing of health care to improve access to health services. This qualitative study examines the challenges and consequences of medicines management policies and practices under the NHIS as perceived by public and private service providers. This study was conducted in health facilities in the Eastern, Greater Accra and Volta regions of Ghana between July and August 2014. We interviewed 26 Key Informants (KIs) from a purposively selected sample of public and private sector providers (government and mission hospitals, private hospitals and private standalone pharmacies), pharmaceutical suppliers and NHIS district offices. Data was collected using semi-structured interview guides which covered facility accreditation, reimbursement practices, medicines selection, purchasing and pricing of medicines, and utilization of medicines. Codes for data analysis were developed based on the study questions and also in response to themes that emerged from the transcripts and notes. Most KIs agreed that the introduction of the NHIS has increased access to and utilization of medicines by removing cost barriers for patients; however, some pointed out the increased utilization could also be corollary to moral hazard. Common concerns across all facilities were the delays in receiving NHIS reimbursements, and low reimbursement rates for medicines which result in providers asking patients to pay supplementary fees. KIs reported important differences between private and public sectors including weak separation of prescribing and dispensing and limited use of drugs and therapeutic committees in the private sector, the disproportionate effects of unfavorable reimbursement prices for medicines, and inadequate participation of the private sector providers (especially pharmacies and licensed chemical sellers) in the NHIS. Health providers generally perceive the NHIS to have had a

  9. Symmetric Key Authentication Services Revisited

    NARCIS (Netherlands)

    Crispo, B.; Popescu, B.C.; Tanenbaum, A.S.

    2004-01-01

    Most of the symmetric key authentication schemes deployed today are based on principles introduced by Needham and Schroeder [15] more than twenty years ago. However, since then, the computing environment has evolved from a LAN-based client-server world to include new paradigms, including wide area

  10. The discount framing in different pricing schemes: Combined versus partitioned pricing

    OpenAIRE

    Matthew Lee; Dr. Frankie Law

    2015-01-01

    Pricing is one of the most sophisticated and critical issues which managers have to face. It is obvious that managers have been undervaluing the behavioural and psychological perspective of pricing for many years. With a clear understanding of behavioural pricing, managers are able to make extra profit for their firms. In the current study, it was interesting to investigating exactly how manipulation of discounts in the combined pricing scheme and partitioned pricing scheme affects the purcha...

  11. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  12. Renewing membership in three community-based health insurance schemes in rural India

    NARCIS (Netherlands)

    P. Panda (Pradeep); A. Chakraborty (Arpita); W.A. Raza (Wameq); A.S. Bedi (Arjun Singh)

    2015-01-01

    textabstractLow renewal rate is a key challenge facing the sustainability of Community-based Health Insurance (CBHI) schemes. While there is a large literature on initial enrolment into such schemes, there is limited evidence on the factors that impede renewal. This paper uses longitudinal data to

  13. Safe management of nuclear energy. A key towards sustainable development

    International Nuclear Information System (INIS)

    Dreimanis, Andrejs

    2011-01-01

    Management of nuclear risks - crucial factor for acceptance of novel nuclear projects. We propose an interdisciplinary approach to societal optimization of nuclear energy management. As the keystones we choose: self-organization concept, 2) the principle of the requisite variety. A primary source of growth of internal variety - information and knowledge. Comprehensive knowledge management and informational support firstly is needed in: Technical issues: a) nuclear energy indicators of safety and reliability, b) extensive research and development of advanced technologies, c) multilateral cooperation in common projects; Societal issues: a) general nuclear awareness, b) risk management, engagement in decision-making, personnel education and training, staff renascence, c) public education, stakeholder involvement. There is shown: public education and social learning - efficient self-organization mechanisms, thereby forming a learning and knowledge-creating community. Such an acquired and created knowledge could facilitate solution of key socio-technical issues of nuclear safety as a) public acceptance, in particular, of siting of novel nuclear power plant and radioactive waste disposal objects, b) promotion of adequate perception of risk, equity and trust factors, and c) elevation of safety level of nuclear facilities and adequate management of nuclear risks. The importance of multi-level confidence building at global, regional and national levels is emphasized. (author)

  14. A semi-automatic 2D-to-3D video conversion with adaptive key-frame selection

    Science.gov (United States)

    Ju, Kuanyu; Xiong, Hongkai

    2014-11-01

    To compensate the deficit of 3D content, 2D to 3D video conversion (2D-to-3D) has recently attracted more attention from both industrial and academic communities. The semi-automatic 2D-to-3D conversion which estimates corresponding depth of non-key-frames through key-frames is more desirable owing to its advantage of balancing labor cost and 3D effects. The location of key-frames plays a role on quality of depth propagation. This paper proposes a semi-automatic 2D-to-3D scheme with adaptive key-frame selection to keep temporal continuity more reliable and reduce the depth propagation errors caused by occlusion. The potential key-frames would be localized in terms of clustered color variation and motion intensity. The distance of key-frame interval is also taken into account to keep the accumulated propagation errors under control and guarantee minimal user interaction. Once their depth maps are aligned with user interaction, the non-key-frames depth maps would be automatically propagated by shifted bilateral filtering. Considering that depth of objects may change due to the objects motion or camera zoom in/out effect, a bi-directional depth propagation scheme is adopted where a non-key frame is interpolated from two adjacent key frames. The experimental results show that the proposed scheme has better performance than existing 2D-to-3D scheme with fixed key-frame interval.

  15. Efficient Secure and Privacy-Preserving Route Reporting Scheme for VANETs

    Science.gov (United States)

    Zhang, Yuanfei; Pei, Qianwen; Dai, Feifei; Zhang, Lei

    2017-10-01

    Vehicular ad-hoc network (VANET) is a core component of intelligent traffic management system which could provide various of applications such as accident prediction, route reporting, etc. Due to the problems caused by traffic congestion, route reporting becomes a prospective application which can help a driver to get optimal route to save her travel time. Before enjoying the convenience of route reporting, security and privacy-preserving issues need to be concerned. In this paper, we propose a new secure and privacy-preserving route reporting scheme for VANETs. In our scheme, only an authenticated vehicle can use the route reporting service provided by the traffic management center. Further, a vehicle may receive the response from the traffic management center with low latency and without violating the privacy of the vehicle. Experiment results show that our scheme is much more efficiency than the existing one.

  16. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  17. Construction of a knowledge classification scheme for sharing and usage of knowledge

    International Nuclear Information System (INIS)

    Yoo, Jae Bok; Oh, Jeong Hoon; Lee, Ji Ho; Ko, Young Chul

    2003-12-01

    To efficiently share knowledge among our members on the basis of knowledge management system, first of all, we need to systematically design the knowledge classification scheme that we can classify these knowledge well. The objective of this project is to construct the most suitable knowledge classification scheme that all of us can share them in Korea Atomic Energy Research Institute(KAERI). To construct the knowledge classification scheme all over the our organization, we established a few principles to design it and examined related many classification schemes. And we carried out 3 steps to complete the best desirable KAERI's knowledge classification scheme, that is, 1) the step to design a draft of the knowledge classification scheme, 2) the step to revise a draft of the knowledge classification scheme, 3) the step to verify the revised scheme and to decide its scheme. The scheme completed as a results of this project is consisted of total 218 items, that is, sections of 8 items, classes of 43 items and sub-classes of 167 items. We expect that the knowledge classification scheme designed as the results of this project can be played an important role as the frame to share knowledge among our members when we introduce knowledge management system in our organization. In addition, we expect that methods to design its scheme as well as this scheme itself can be applied when design a knowledge classification scheme at the other R and D institutes and enterprises

  18. Information Systems Management: an Australasian view of key issues - 1996

    Directory of Open Access Journals (Sweden)

    Graham Pervan

    1997-11-01

    Full Text Available As part of a longitudinal study of key information systems management issues, a survey of Australasia's largest 500 organisations was conducted to identify which issues were perceived by the IS executives as being important, problematic and critical over the next three to five years. The most critical issues were revealed to be a mix of technology management issues (IT infrastructure, communications, disaster recovery, strategic management issues (competitive advantage, IS planning, aligning the IS organisation, people management issues (organisational learning, educating senior management in IT, systems development and data management issues (effective use of the data resource, and end-user computing. This reflects the need for a balance of business, technical, and people skills in an IS executive. Non-critical issues were mostly related to systems development and the individual technologies which must be integrated and managed to ensure a responsive IT infrastructure. The study also reveals that some issues are much more important than problematic (disaster recovery, competitive advantage, information architecture, and IS alignment while others are much more problematic than important (end-user computing, IS role and contribution, and BPR. The former reflects a growing level of knowledge in handling these issues, while the latter reflects a continuing problem with them. The differences between this study and similar studies conducted in 1988 and 1992 show that there is a growing confidence in the IS executive's ability to manage the strategic issues, a continuing concern about providing a responsive IT infrastructure (especially communications, and a continuing concern with educating all 'customers' in the organisation in the effective use of IT, including senior management.

  19. Key management of the double random-phase-encoding method using public-key encryption

    Science.gov (United States)

    Saini, Nirmala; Sinha, Aloka

    2010-03-01

    Public-key encryption has been used to encode the key of the encryption process. In the proposed technique, an input image has been encrypted by using the double random-phase-encoding method using extended fractional Fourier transform. The key of the encryption process have been encoded by using the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. The encoded key has then been transmitted to the receiver side along with the encrypted image. In the decryption process, first the encoded key has been decrypted using the secret key and then the encrypted image has been decrypted by using the retrieved key parameters. The proposed technique has advantage over double random-phase-encoding method because the problem associated with the transmission of the key has been eliminated by using public-key encryption. Computer simulation has been carried out to validate the proposed technique.

  20. On reciprocal Baecklund transformations of inverse scattering schemes

    International Nuclear Information System (INIS)

    Rogers, C.; Wong, P.

    1984-01-01

    The notion of reciprocally related inverse scattering schemes is introduced and is shown to be a key component in the link between the AKNS and WKI schemes. Reciprocal auto-Baecklund transformations are represented both for a generalised Harry-Dym equation and an equation descriptive of nonlinear oscillation of elastic beams. Further, the N-loop soliton solution of the KIW equation is generated in a convenient parametric form via reciprocal Baecklund transformations. Finally, an important reduction to canonical spectral form is shown to be a reciprocal transformation. (Auth.)

  1. Wider participation in the EU Eco Management and Audit Scheme; Das Gemeinschaftssystem der EG-Oeko-Audit-Verordnung oeffnet sich

    Energy Technology Data Exchange (ETDEWEB)

    Mueller, U. [Institut fuer Management und Umwelt, Augsburg (Germany); Blaha, A.

    1998-04-01

    Within the framework of the EU Eco Management and Audit Scheme, which addresses primarily industry, member states can make provisions at the national level to permit trade and service firms as well as public enterprises to participate in the scheme. With the ordinance extending the eco audit ordinance which came into force in February 1998, questions of environmental management and environmental auditing are now also becoming interesting for the non-industrial sector in Germany. Unresolved issues concern, for instance, site delimitation, product ecology, and indirect environmental effects. (orig./AKF) [Deutsch] Im Rahmen des EG-Oeko-Audits, das sich in erster Linie an gewerbliche Unternehmen richtet, koennen die Mitgliedslaender im Rahmen nationaler Regelungen Handels- und Dienstleistungsunternehmen sowie oeffentliche Einrichtungen in das Gemeinschaftssystem einbeziehen. Mit der im Februar 1998 in Kraft getretenen Erweiterungsverordnung zum Umweltauditgesetz werden in Deutschland jetzt auch fuer nichtgewerbliche Bereiche Fragen des Umweltmanagements und des Oeko-Audits interessant. Eine Reihe von Fragen ergibt sich, beispielsweise nach der Standortabgrenzung, nach der Produktoekologie und nach den indirekten Umweltauswirkungen. (orig./AKF)

  2. Random-Resistor-Random-Temperature Kirchhoff-Law-Johnson-Noise (RRRT-KLJN Key Exchange

    Directory of Open Access Journals (Sweden)

    Kish Laszlo B.

    2016-03-01

    Full Text Available We introduce two new Kirchhoff-law-Johnson-noise (KLJN secure key distribution schemes which are generalizations of the original KLJN scheme. The first of these, the Random-Resistor (RR- KLJN scheme, uses random resistors with values chosen from a quasi-continuum set. It is well-known since the creation of the KLJN concept that such a system could work in cryptography, because Alice and Bob can calculate the unknown resistance value from measurements, but the RR-KLJN system has not been addressed in prior publications since it was considered impractical. The reason for discussing it now is the second scheme, the Random Resistor Random Temperature (RRRT- KLJN key exchange, inspired by a recent paper of Vadai, Mingesz and Gingl, wherein security was shown to be maintained at non-zero power flow. In the RRRT-KLJN secure key exchange scheme, both the resistances and their temperatures are continuum random variables. We prove that the security of the RRRT-KLJN scheme can prevail at a non-zero power flow, and thus the physical law guaranteeing security is not the Second Law of Thermodynamics but the Fluctuation-Dissipation Theorem. Alice and Bob know their own resistances and temperatures and can calculate the resistance and temperature values at the other end of the communication channel from measured voltage, current and power-flow data in the wire. However, Eve cannot determine these values because, for her, there are four unknown quantities while she can set up only three equations. The RRRT-KLJN scheme has several advantages and makes all former attacks on the KLJN scheme invalid or incomplete.

  3. An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2015-03-01

    The telecare medical information systems (TMISs) enable patients to conveniently enjoy telecare services at home. The protection of patient's privacy is a key issue due to the openness of communication environment. Authentication as a typical approach is adopted to guarantee confidential and authorized interaction between the patient and remote server. In order to achieve the goals, numerous remote authentication schemes based on cryptography have been presented. Recently, Arshad et al. (J Med Syst 38(12): 2014) presented a secure and efficient three-factor authenticated key exchange scheme to remedy the weaknesses of Tan et al.'s scheme (J Med Syst 38(3): 2014). In this paper, we found that once a successful off-line password attack that results in an adversary could impersonate any user of the system in Arshad et al.'s scheme. In order to thwart these security attacks, an enhanced biometric and smart card based remote authentication scheme for TMISs is proposed. In addition, the BAN logic is applied to demonstrate the completeness of the enhanced scheme. Security and performance analyses show that our enhanced scheme satisfies more security properties and less computational cost compared with previously proposed schemes.

  4. Working better together: joint leadership development for doctors and managers.

    Science.gov (United States)

    Kelly, Nicola

    2014-01-01

    Traditionally, there have been tensions between frontline healthcare professionals and managers, with well-known stereotypes of difficult consultants and pen-pushing managers. Many junior doctors have limited management experience and have often never even met a manager prior to taking on a consultant role. Based on a successful programme pioneered by Dr Robert Klaber (Imperial, London) we have set-up an innovative scheme for Birmingham Children's Hospital, pairing junior doctors and managers to learn and work together. Our aim was to cultivate positive attitudes and understanding between the two groups, break down inter-professional barriers, and to provide practical leadership experience and education. We recruited 60 managers and doctors to participate in shadowing, conversation, and quality improvement projects. Thought-provoking online materials, blogs, socials, and popular monthly workshops consisting of patient-focused debate and discussion around key leadership themes, have helped to support learning and cement shared values. Formal evaluation has demonstrated an improvement in how participants perceive their knowledge and ability based on key NHS Leadership Framework competencies. Participant feedback has been extremely positive, and everyone plans to continue to incorporate Paired Learning into their continuing professional development. We are now embedding Paired Learning in the on-going educational programme offered at Birmingham Children's Hospital, whilst looking at extending the scheme to include different professional groups and other trusts across the region and nationally.

  5. Conceptual framework for holistic dialysis management based on key performance indicators.

    Science.gov (United States)

    Liu, Hu-Chen; Itoh, Kenji

    2013-10-01

    This paper develops a theoretical framework of holistic hospital management based on performance indicators that can be applied to dialysis hospitals, clinics or departments in Japan. Selection of a key indicator set and its validity tests were performed primarily by a questionnaire survey to dialysis experts as well as their statements obtained through interviews. The expert questionnaire asked respondents to rate the degree of "usefulness" for each of 66 indicators on a three-point scale (19 responses collected). Applying the theoretical framework, we selected a minimum set of key performance indicators for dialysis management that can be used in the Japanese context. The indicator set comprised 27 indicators and items that will be collected through three surveys: patient satisfaction, employee satisfaction, and safety culture. The indicators were confirmed by expert judgment from viewpoints of face, content and construct validity as well as their usefulness. This paper established a theoretical framework of performance measurement for holistic dialysis management from primary healthcare stakeholders' perspectives. In this framework, performance indicators were largely divided into healthcare outcomes and performance shaping factors. Indicators of the former type may be applied for the detection of operational problems or weaknesses in a dialysis hospital, clinic or department, while latent causes of each problem can be more effectively addressed by the latter type of indicators in terms of process, structure and culture/climate within the organization. © 2013 The Authors. Therapeutic Apheresis and Dialysis © 2013 International Society for Apheresis.

  6. Forcing scheme in pseudopotential lattice Boltzmann model for multiphase flows.

    Science.gov (United States)

    Li, Q; Luo, K H; Li, X J

    2012-07-01

    The pseudopotential lattice Boltzmann (LB) model is a widely used multiphase model in the LB community. In this model, an interaction force, which is usually implemented via a forcing scheme, is employed to mimic the molecular interactions that cause phase segregation. The forcing scheme is therefore expected to play an important role in the pseudoepotential LB model. In this paper, we aim to address some key issues about forcing schemes in the pseudopotential LB model. First, theoretical and numerical analyses will be made for Shan-Chen's forcing scheme [Shan and Chen, Phys. Rev. E 47, 1815 (1993)] and the exact-difference-method forcing scheme [Kupershtokh et al., Comput. Math. Appl. 58, 965 (2009)]. The nature of these two schemes and their recovered macroscopic equations will be shown. Second, through a theoretical analysis, we will reveal the physics behind the phenomenon that different forcing schemes exhibit different performances in the pseudopotential LB model. Moreover, based on the analysis, we will present an improved forcing scheme and numerically demonstrate that the improved scheme can be treated as an alternative approach to achieving thermodynamic consistency in the pseudopotential LB model.

  7. End-to-End Key Exchange through Disjoint Paths in P2P Networks

    Directory of Open Access Journals (Sweden)

    Daouda Ahmat

    2015-01-01

    Full Text Available Due to their inherent features, P2P networks have proven to be effective in the exchange of data between autonomous peers. Unfortunately, these networks are subject to various security threats that cannot be addressed readily since traditional security infrastructures, which are centralized, cannot be applied to them. Furthermore, communication reliability across the Internet is threatened by various attacks, including usurpation of identity, eavesdropping or traffic modification. Thus, in order to overcome these security issues and allow peers to securely exchange data, we propose a new key management scheme over P2P networks. Our approach introduces a new method that enables a secret key exchange through disjoint paths in the absence of a trusted central coordination point which would be required in traditional centralized security systems.

  8. Boudot's Range-Bounded Commitment Scheme Revisited

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    Checking whether a committed integer lies in a specific interval has many cryptographic applications. In Eurocrypt'98, Chan et al. proposed an instantiation (CFT Proof). Based on CFT, Boudot presented a popular range-bounded commitment scheme in Eurocrypt'2000. Both CFT Proof and Boudot Proof are based on the encryption E(x, r)=g^xh^r mod n, where n is an RSA modulus whose factorization is unknown by the prover. They did not use a single base as usual. Thus an increase in cost occurs. In this paper, we show that it suffices to adopt a single base. The cost of the modified Boudot Proof is about half of that of the original scheme. Moreover, the key restriction in the original scheme, i.e., both the discrete logarithm of g in base h and the discrete logarithm of h in base g are unknown by the prover, which is a potential menace to the Boudot Proof, is definitely removed.

  9. How update schemes influence crowd simulations

    International Nuclear Information System (INIS)

    Seitz, Michael J; Köster, Gerta

    2014-01-01

    Time discretization is a key modeling aspect of dynamic computer simulations. In current pedestrian motion models based on discrete events, e.g. cellular automata and the Optimal Steps Model, fixed-order sequential updates and shuffle updates are prevalent. We propose to use event-driven updates that process events in the order they occur, and thus better match natural movement. In addition, we present a parallel update with collision detection and resolution for situations where computational speed is crucial. Two simulation studies serve to demonstrate the practical impact of the choice of update scheme. Not only do density-speed relations differ, but there is a statistically significant effect on evacuation times. Fixed-order sequential and random shuffle updates with a short update period come close to event-driven updates. The parallel update scheme overestimates evacuation times. All schemes can be employed for arbitrary simulation models with discrete events, such as car traffic or animal behavior. (paper)

  10. The Key to Risk Management: Management

    OpenAIRE

    Adrian E. Tschoegl

    2000-01-01

    The Barings, Daiwa Bank and Sumitomo Corp. financial debacles in the mid-1990s suggest that management failures rather than misfortune, errors, or complexity are a major source of the risk of financial debacles. These errors are systematic and are a concommittant of the structure of trading and of human nature. Risk management systems must take these facts into account.

  11. Review of pension schemes of Ukraine and Argentina in ...

    African Journals Online (AJOL)

    The effectiveness of a pension plan or scheme is a function of its contents, structure and management. Over the years, the non-contributory pension scheme in Nigeria was confronted with daunting challenges. As alternative to these challenges, the 2004 Pension Reform Act came into force. The 2004 Pension Reform Act ...

  12. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  13. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  14. A chaotic cryptography scheme for generating short ciphertext

    International Nuclear Information System (INIS)

    Wong, Kwok-Wo; Ho, Sun-Wah; Yung, Ching-Ki

    2003-01-01

    Recently, we have proposed a chaotic cryptographic scheme based on iterating the logistic map and updating the look-up table dynamically. The encryption and decryption processes become faster as the number of iterations required is reduced. However, the length of the ciphertext is still at least twice that of the original message. This may result in huge ciphertext files and hence long transmission time when encrypting large multimedia files. In this Letter, we modify the chaotic cryptographic scheme proposed previously so as to reduce the length of the ciphertext to the level slightly longer than that of the original message. Moreover, a session key is introduced in the cryptographic scheme so that the ciphertext length for a given message is not fixed

  15. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  16. A secure transmission scheme of streaming media based on the encrypted control message

    Science.gov (United States)

    Li, Bing; Jin, Zhigang; Shu, Yantai; Yu, Li

    2007-09-01

    As the use of streaming media applications increased dramatically in recent years, streaming media security becomes an important presumption, protecting the privacy. This paper proposes a new encryption scheme in view of characteristics of streaming media and the disadvantage of the living method: encrypt the control message in the streaming media with the high security lever and permute and confuse the data which is non control message according to the corresponding control message. Here the so-called control message refers to the key data of the streaming media, including the streaming media header and the header of the video frame, and the seed key. We encrypt the control message using the public key encryption algorithm which can provide high security lever, such as RSA. At the same time we make use of the seed key to generate key stream, from which the permutation list P responding to GOP (group of picture) is derived. The plain text of the non-control message XORs the key stream and gets the middle cipher text. And then obtained one is permutated according to P. In contrast the decryption process is the inverse process of the above. We have set up a testbed for the above scheme and found our scheme is six to eight times faster than the conventional method. It can be applied not only between PCs but also between handheld devices.

  17. Design of an image encryption scheme based on a multiple chaotic map

    Science.gov (United States)

    Tong, Xiao-Jun

    2013-07-01

    In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation-substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.

  18. Towards Efficient Energy Management of Smart Buildings Exploiting Heuristic Optimization with Real Time and Critical Peak Pricing Schemes

    Directory of Open Access Journals (Sweden)

    Sheraz Aslam

    2017-12-01

    Full Text Available The smart grid plays a vital role in decreasing electricity cost through Demand Side Management (DSM. Smart homes, a part of the smart grid, contribute greatly to minimizing electricity consumption cost via scheduling home appliances. However, user waiting time increases due to the scheduling of home appliances. This scheduling problem is the motivation to find an optimal solution that could minimize the electricity cost and Peak to Average Ratio (PAR with minimum user waiting time. There are many studies on Home Energy Management (HEM for cost minimization and peak load reduction. However, none of the systems gave sufficient attention to tackle multiple parameters (i.e., electricity cost and peak load reduction at the same time as user waiting time was minimum for residential consumers with multiple homes. Hence, in this work, we propose an efficient HEM scheme using the well-known meta-heuristic Genetic Algorithm (GA, the recently developed Cuckoo Search Optimization Algorithm (CSOA and the Crow Search Algorithm (CSA, which can be used for electricity cost and peak load alleviation with minimum user waiting time. The integration of a smart Electricity Storage System (ESS is also taken into account for more efficient operation of the Home Energy Management System (HEMS. Furthermore, we took the real-time electricity consumption pattern for every residence, i.e., every home has its own living pattern. The proposed scheme is implemented in a smart building; comprised of thirty smart homes (apartments, Real-Time Pricing (RTP and Critical Peak Pricing (CPP signals are examined in terms of electricity cost estimation for both a single smart home and a smart building. In addition, feasible regions are presented for single and multiple smart homes, which show the relationship among the electricity cost, electricity consumption and user waiting time. Experimental results demonstrate the effectiveness of our proposed scheme for single and multiple smart

  19. Parametric Human Body Reconstruction Based on Sparse Key Points.

    Science.gov (United States)

    Cheng, Ke-Li; Tong, Ruo-Feng; Tang, Min; Qian, Jing-Ye; Sarkis, Michel

    2016-11-01

    We propose an automatic parametric human body reconstruction algorithm which can efficiently construct a model using a single Kinect sensor. A user needs to stand still in front of the sensor for a couple of seconds to measure the range data. The user's body shape and pose will then be automatically constructed in several seconds. Traditional methods optimize dense correspondences between range data and meshes. In contrast, our proposed scheme relies on sparse key points for the reconstruction. It employs regression to find the corresponding key points between the scanned range data and some annotated training data. We design two kinds of feature descriptors as well as corresponding regression stages to make the regression robust and accurate. Our scheme follows with dense refinement where a pre-factorization method is applied to improve the computational efficiency. Compared with other methods, our scheme achieves similar reconstruction accuracy but significantly reduces runtime.

  20. Code-Hopping Based Transmission Scheme for Wireless Physical-Layer Security

    Directory of Open Access Journals (Sweden)

    Liuguo Yin

    2018-01-01

    Full Text Available Due to the broadcast and time-varying natures of wireless channels, traditional communication systems that provide data encryption at the application layer suffer many challenges such as error diffusion. In this paper, we propose a code-hopping based secrecy transmission scheme that uses dynamic nonsystematic low-density parity-check (LDPC codes and automatic repeat-request (ARQ mechanism to jointly encode and encrypt source messages at the physical layer. In this scheme, secret keys at the transmitter and the legitimate receiver are generated dynamically upon the source messages that have been transmitted successfully. During the transmission, each source message is jointly encoded and encrypted by a parity-check matrix, which is dynamically selected from a set of LDPC matrices based on the shared dynamic secret key. As for the eavesdropper (Eve, the uncorrectable decoding errors prevent her from generating the same secret key as the legitimate parties. Thus she cannot select the correct LDPC matrix to recover the source message. We demonstrate that our scheme can be compatible with traditional cryptosystems and enhance the security without sacrificing the error-correction performance. Numerical results show that the bit error rate (BER of Eve approaches 0.5 as the number of transmitted source messages increases and the security gap of the system is small.

  1. Practical and Secure Recovery of Disk Encryption Key Using Smart Cards

    Science.gov (United States)

    Omote, Kazumasa; Kato, Kazuhiko

    In key-recovery methods using smart cards, a user can recover the disk encryption key in cooperation with the system administrator, even if the user has lost the smart card including the disk encryption key. However, the disk encryption key is known to the system administrator in advance in most key-recovery methods. Hence user's disk data may be read by the system administrator. Furthermore, if the disk encryption key is not known to the system administrator in advance, it is difficult to achieve a key authentication. In this paper, we propose a scheme which enables to recover the disk encryption key when the user's smart card is lost. In our scheme, the disk encryption key is not preserved anywhere and then the system administrator cannot know the key before key-recovery phase. Only someone who has a user's smart card and knows the user's password can decrypt that user's disk data. Furthermore, we measured the processing time required for user authentication in an experimental environment using a virtual machine monitor. As a result, we found that this processing time is short enough to be practical.

  2. A hybrid pi control scheme for airship hovering

    International Nuclear Information System (INIS)

    Ashraf, Z.; Choudhry, M.A.; Hanif, A.

    2012-01-01

    Airship provides us many attractive applications in aerospace industry including transportation of heavy payloads, tourism, emergency management, communication, hover and vision based applications. Hovering control of airship has many utilizations in different engineering fields. However, it is a difficult problem to sustain the hover condition maintaining controllability. So far, different solutions have been proposed in literature but most of them are difficult in analysis and implementation. In this paper, we have presented a simple and efficient scheme to design a multi input multi output hybrid PI control scheme for airship. It can maintain stability of the plant by rejecting disturbance inputs to ensure robustness. A control scheme based on feedback theory is proposed that uses principles of optimality with integral action for hovering applications. Simulations are carried out in MTALAB for examining the proposed control scheme for hovering in different wind conditions. Comparison of the technique with an existing scheme is performed, describing the effectiveness of control scheme. (author)

  3. Non-interactive and Reusable Non-malleable Commitment Schemes

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Groth, Jens

    2003-01-01

    version based on the strong RSA assumption. For UC commitments, we show that existence of a UC commitment scheme in the CRS model (interactive or not) implies key exchange and - for a uniform reference string - even implies oblivious transfer. This indicates that UC commitment is a strictly stronger...... primitive than NM. Finally, we show that our strong RSA based construction can be used to improve the most efficient known UC commitment scheme so it can work with a CRS of size independent of the number of players, without loss of efficiency....

  4. Emergency management in health: key issues and challenges in the UK.

    Science.gov (United States)

    Lee, Andrew C K; Phillips, Wendy; Challen, Kirsty; Goodacre, Steve

    2012-10-19

    Emergency planning in the UK has grown considerably in recent years, galvanised by the threat of terrorism. However, deficiencies in NHS emergency planning were identified and the evidence-base that underpins it is questionable. Inconsistencies in terminologies and concepts also exist. Different models of emergency management exist internationally but the optimal system is unknown. This study examines the evidence-base and evidence requirements for emergency planning in the UK health context. The study involved semi-structured interviews with key stakeholders and opinion leaders. Purposive sampling was used to obtain a breadth of views from various agencies involved in emergency planning and response. Interviews were then analysed using a grounded approach using standard framework analysis techniques. We conducted 17 key informant interviews. Interviewees identified greater gaps in operational than technical aspects of emergency planning. Social and behavioural knowledge gaps were highlighted with regards to how individuals and organisations deal with risk and behave in emergencies. Evidence-based approaches to public engagement and for developing community resilience to disasters are lacking. Other gaps included how knowledge was developed and used. Conflicting views with regards to the optimal configuration and operation of the emergency management system were voiced. Four thematic categories for future research emerged:(i) Knowledge-base for emergency management: Further exploration is needed of how knowledge is acquired, valued, disseminated, adopted and retained.(ii) Social and behavioural issues: Greater understanding of how individuals approach risk and behave in emergencies is required.(iii) Organisational issues in emergencies: Several conflicting organisational issues were identified; value of planning versus plans, flexible versus standardized procedures, top-down versus bottom-up engagement, generic versus specific planning, and reactive versus

  5. Small Private Key PKS on an Embedded Microprocessor

    OpenAIRE

    Seo, Hwajeong; Kim, Jihyun; Choi, Jongseok; Park, Taehwan; Liu, Zhe; Kim, Howon

    2014-01-01

    Multivariate quadratic (MQ) cryptography requires the use of long public and private keys to ensure a sufficient security level, but this is not favorable to embedded systems, which have limited system resources. Recently, various approaches to MQ cryptography using reduced public keys have been studied. As a result of this, at CHES2011 (Cryptographic Hardware and Embedded Systems, 2011), a small public key MQ scheme, was proposed, and its feasible implementation on an embedded microprocessor...

  6. Optimising waste management performance - The key to successful decommissioning

    International Nuclear Information System (INIS)

    Keep, Matthew

    2007-01-01

    Available in abstract form only. Full text of publication follows: On the 1. of April 2005 the United Kingdom's Nuclear Decommissioning Authority became responsible for the enormous task of decommissioning the UK's civilian nuclear liabilities. The success of the NDA in delivering its key objectives of safer, cheaper and faster decommissioning depends on a wide range factors. It is self-evident, however, that the development of robust waste management practices by those charged with decommissioning liability will be at the heart of the NDA's business. In addition, the implementation of rigorous waste minimisation techniques throughout decommissioning will deliver tangible environmental benefits as well as better value for money and release funds to accelerate the decommissioning program. There are mixed views as to whether waste minimisation can be achieved during decommissioning. There are those that argue that the radioactive inventory already exists, that the amount of radioactivity cannot be minimised and that the focus of activities should be focused on waste management rather than waste minimisation. Others argue that the management and decommissioning of the UK's civilian nuclear liability will generate significant volumes of additional radioactive waste and it is in this area where the opportunities for waste minimisation can be realised. (author)

  7. COST ACCOUNTING AS THE KEY INFORMATION CORE OF THE COMPANY MANAGEMENT

    Directory of Open Access Journals (Sweden)

    Radmila Jablan STEFANOVIĆ

    2010-12-01

    Full Text Available The management is expected to lead the company towards the achievement of set objectives which, in the contemporary settings of marked external and internal complexity, inevitably requires sophisticated expert knowledge and skills, as well as quality information support. Cost accounting generates cost and performance information with the goal of qualitatively meeting information needs of, above all, internal users. It represents the essential part of the company’s accounting information system as a whole and it is often stressed as the key information core and a reliable information support for the company’s management in performing their managerial activities. The contemporary business environment inevitably requires the restructuring of cost accounting and new approaches to costing and cost management, in the attempt to improve the quality of cost information that has always been the object of particular interest. Moreover, only a flexibly designed cost accounting information system can qualitatively respond to the increasingly numerous and various information requirements. In this paper we discuss the role cost accounting has in offering adequate information support to managers at all managerial levels. We emphasize some of the new tools, techniques, concepts and approaches to costing and cost management

  8. Information Security Scheme Based on Computational Temporal Ghost Imaging.

    Science.gov (United States)

    Jiang, Shan; Wang, Yurong; Long, Tao; Meng, Xiangfeng; Yang, Xiulun; Shu, Rong; Sun, Baoqing

    2017-08-09

    An information security scheme based on computational temporal ghost imaging is proposed. A sequence of independent 2D random binary patterns are used as encryption key to multiply with the 1D data stream. The cipher text is obtained by summing the weighted encryption key. The decryption process can be realized by correlation measurement between the encrypted information and the encryption key. Due to the instinct high-level randomness of the key, the security of this method is greatly guaranteed. The feasibility of this method and robustness against both occlusion and additional noise attacks are discussed with simulation, respectively.

  9. A novel quantum group signature scheme without using entangled states

    Science.gov (United States)

    Xu, Guang-Bao; Zhang, Ke-Jia

    2015-07-01

    In this paper, we propose a novel quantum group signature scheme. It can make the signer sign a message on behalf of the group without the help of group manager (the arbitrator), which is different from the previous schemes. In addition, a signature can be verified again when its signer disavows she has ever generated it. We analyze the validity and the security of the proposed signature scheme. Moreover, we discuss the advantages and the disadvantages of the new scheme and the existing ones. The results show that our scheme satisfies all the characteristics of a group signature and has more advantages than the previous ones. Like its classic counterpart, our scheme can be used in many application scenarios, such as e-government and e-business.

  10. Chaos-based partial image encryption scheme based on linear fractional and lifting wavelet transforms

    Science.gov (United States)

    Belazi, Akram; Abd El-Latif, Ahmed A.; Diaconu, Adrian-Viorel; Rhouma, Rhouma; Belghith, Safya

    2017-01-01

    In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.

  11. Quantum dual signature scheme based on coherent states with entanglement swapping

    International Nuclear Information System (INIS)

    Liu Jia-Li; Shi Rong-Hua; Shi Jin-Jing; Lv Ge-Li; Guo Ying

    2016-01-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. (paper)

  12. The data cyclotron query processing scheme

    NARCIS (Netherlands)

    R.A. Goncalves (Romulo); M.L. Kersten (Martin)

    2010-01-01

    htmlabstractDistributed database systems exploit static workload characteristics to steer data fragmentation and data allocation schemes. However, the grand challenge of distributed query processing is to come up with a self-organizing architecture, which exploits all resources to manage the hot

  13. A General Construction of IND-CCA2 Secure Public Key Encryption

    DEFF Research Database (Denmark)

    Kiltz, Eike; Malone-Lee, John

    2003-01-01

    We propose a general construction for public key encryption schemes that are IND-CCA2 secure in the random oracle model. We show that the scheme proposed in [1, 2] fits our general framework and moreover that our method of analysis leads to a more efficient security reduction....

  14. Flow hydrodynamics near inlet key of Piano Key Weir (PKW)

    Indian Academy of Sciences (India)

    Department of Water Resources Development and Management, Indian Institute ... on the hydrodynamic performance near inlet key of Piano Key Weir (PKW). ... nature of flows is clearly understood with the help of advanced instrumentation.

  15. An Overview of Demand Side Management Control Schemes for Buildings in Smart Grids

    DEFF Research Database (Denmark)

    Kosek, Anna Magdalena; Costanzo, Giuseppe Tommaso; Bindner, Henrik W.

    2013-01-01

    The increasing share of distributed energy resources and renewable energy in power systems results in a highly variable and less controllable energy production. Therefore, in order to ensure stability and to reduce the infrastructure and operation cost of the power grid, flexible and controllable...... of the power sector in mind and thus can differ significantly in their architecture, their integration into the various markets, their integration into distribution network operation and several other aspects. This paper proposes a classification of load control policies for demand side management in smart...... buildings, based on external behavior: direct, indirect, transactional and autonomous control; internal operation: decision support system scope, control strategy, failure handling and architecture. This classification assists in providing an overview of the control schemes as well as different ways...

  16. A case-study of landfill minimization and material recovery via waste co-gasification in a new waste management scheme

    Energy Technology Data Exchange (ETDEWEB)

    Tanigaki, Nobuhiro, E-mail: tanigaki.nobuhiro@eng.nssmc.com [NIPPON STEEL & SUMIKIN ENGINEERING CO., LTD., (EUROPEAN OFFICE), Am Seestern 8, 40547 Dusseldorf (Germany); Ishida, Yoshihiro [NIPPON STEEL & SUMIKIN ENGINEERING CO., LTD., 46-59, Nakabaru, Tobata-ku, Kitakyushu, Fukuoka 804-8505 (Japan); Osada, Morihiro [NIPPON STEEL & SUMIKIN ENGINEERING CO., LTD., (Head Office), Osaki Center Building 1-5-1, Osaki, Shinagawa-ku, Tokyo 141-8604 (Japan)

    2015-03-15

    Highlights: • A new waste management scheme and the effects of co-gasification of MSW were assessed. • A co-gasification system was compared with other conventional systems. • The co-gasification system can produce slag and metal with high-quality. • The co-gasification system showed an economic advantage when bottom ash is landfilled. • The sensitive analyses indicate an economic advantage when the landfill cost is high. - Abstract: This study evaluates municipal solid waste co-gasification technology and a new solid waste management scheme, which can minimize final landfill amounts and maximize material recycled from waste. This new scheme is considered for a region where bottom ash and incombustibles are landfilled or not allowed to be recycled due to their toxic heavy metal concentration. Waste is processed with incombustible residues and an incineration bottom ash discharged from existent conventional incinerators, using a gasification and melting technology (the Direct Melting System). The inert materials, contained in municipal solid waste, incombustibles and bottom ash, are recycled as slag and metal in this process as well as energy recovery. Based on this new waste management scheme with a co-gasification system, a case study of municipal solid waste co-gasification was evaluated and compared with other technical solutions, such as conventional incineration, incineration with an ash melting facility under certain boundary conditions. From a technical point of view, co-gasification produced high quality slag with few harmful heavy metals, which was recycled completely without requiring any further post-treatment such as aging. As a consequence, the co-gasification system had an economical advantage over other systems because of its material recovery and minimization of the final landfill amount. Sensitivity analyses of landfill cost, power price and inert materials in waste were also conducted. The higher the landfill costs, the greater the

  17. Dynamic Group Management Scheme for Sustainable and Secure Information Sensing in IoT

    Directory of Open Access Journals (Sweden)

    Hyungjoo Kim

    2016-10-01

    Full Text Available The services provided to users in the environment associated with the Internet of Things (hereinafter referred to as IoT begin with the information collected from sensors. It is imperative to transmit high-quality sensor data for providing better services. It is also required to collect data only from those authenticated sensors. Moreover, it is imperative to collect high-quality data on a sustainable and continuous basis in order to provide services anytime and anywhere in the IoT environment. Therefore, high-quality, authenticated sensor networks should be constructed. The most prominent routing protocol to enhance the energy consumption efficiency for the sustainable data collection in a sensor network is the LEACH routing protocol. The LEACH routing protocol transmits sensor data by measuring the energy of sensors and allocating sensor groups dynamically. However, these sensor networks have vulnerabilities such as key leakage, eavesdropping, replay attack and relay attack, given the nature of wireless network communication. A large number of security techniques have been studied in order to solve these vulnerabilities. Nonetheless, these studies still cannot support the dynamic sensor group allocation of the LEACH routing protocol. Furthermore, they are not suitable for the sensor nodes whose hardware computing ability and energy resources are limited. Therefore, this paper proposed a group sensor communication protocol that utilizes only the four fundamental arithmetic operations and logical operation for the sensor node authentication and secure data transmission. Through the security analysis, this paper verified that the proposed scheme was secure to the vulnerabilities resulting from the nature of wireless network communication. Moreover, this paper verified through the performance analysis that the proposed scheme could be utilized efficiently.

  18. Performance comparison of binary modulation schemes for visible light communication

    KAUST Repository

    Park, Kihong

    2015-09-11

    In this paper, we investigate the power spectral density of several binary modulation schemes including variable on-off keying, variable pulse position modulation, and pulse dual slope modulation which were previously proposed for visible light communication with dimming control. We also propose a novel slope-based modulation called differential chip slope modulation (DCSM) and develop a chip-based hard-decision receiver to demodulate the resulting signal, detect the chip sequence, and decode the input bit sequence. We show that the DCSM scheme can exploit spectrum density more efficiently than the reference schemes while providing an error rate performance comparable to them. © 2015 IEEE.

  19. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  20. On the management of life insurance company risk by strategic choice of product mix, investment strategy and surplus appropriation schemes

    DEFF Research Database (Denmark)

    Bohnert, Alexander; Gatzert, Nadine; Jørgensen, Peter Løchte

    2015-01-01

    The aim of this paper is to analyze the impact of management’s strategic choice of asset and liability composition in life insurance on shortfall risk and the shareholders’ fair risk charge. In contrast to previous work, we focus on the effectiveness of management decisions regarding the product...... mix and the riskiness of the asset side under different surplus appropriation schemes. We propose a model setting that comprises temporary life annuities and endowment insurance contracts. Our numerical results show that the effectiveness of management decisions in regard to risk reduction strongly...

  1. Secure Hybrid Encryption from Weakened Key Encapsulation

    NARCIS (Netherlands)

    D. Hofheinz (Dennis); E. Kiltz (Eike); A. Menezes

    2007-01-01

    textabstractWe put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphertext secure (CCCA) key-encapsulation mechanisms (KEMs) plus authenticated symmetric encryption. Constrained chosen-ciphertext security is a new security notion for KEMs that we propose. It

  2. Separable Reversible Data Hiding in Encrypted Signals with Public Key Cryptography

    Directory of Open Access Journals (Sweden)

    Wei-Liang Tai

    2018-01-01

    Full Text Available We propose separable reversible data hiding in an encrypted signal with public key cryptography. In our separable framework, the image owner encrypts the original image by using a public key. On receipt of the encrypted signal, the data-hider embeds data in it by using a data-hiding key. The image decryption and data extraction are independent and separable at the receiver side. Even though the receiver, who has only the data-hiding key, does not learn about the decrypted content, he can extract data from the received marked encrypted signal. However, the receiver who has only the private key cannot extract the embedded data, but he can directly decrypt the received marked encrypted signal to obtain the original image without any error. Compared with other schemes using a cipher stream to encrypt the image, the proposed scheme is more appropriate for cloud services without degrading the security level.

  3. From information to participation and self-organization: Visions for European river basin management.

    Science.gov (United States)

    Euler, Johannes; Heldt, Sonja

    2018-04-15

    The European Union Water Framework Directive (EU WFD, 2000) calls for active inclusion of the public in the governance of waterbodies to enhance the effectiveness and legitimacy of water management schemes across the EU. As complex socio-ecological systems, river basins in western Europe could benefit from further support for inclusive management schemes. This paper makes use of case studies from Germany, England and Spain to explore the potential opportunities and challenges of different participatory management approaches. Grounded in theoretical considerations around participation within ecological management schemes, including Arnstein's Ladder of Participation and commons theories, this work provides an evaluation of each case study based on key indicators, such as inclusivity, representativeness, self-organization, decision-making power, spatial fit and temporal continuity. As investors and the public develop a heightened awareness for long-term sustainability of industrial projects, this analysis supports the suggestion that increased participatory river basin management is both desirable and economically feasible, and should thus be considered a viable option for future projects aiming to move beyond current requirements of the European Union Water Framework Directive. Copyright © 2017. Published by Elsevier B.V.

  4. Autonomy and Financial Sources, Key Factors in the Performance of Health Insurance Scheme: Case of Albania

    Directory of Open Access Journals (Sweden)

    Enkelejda Avdi

    2013-12-01

    Full Text Available Autonomy of public health insurance scheme comprises political, financial, organizational, normative and contractual aspects. The paper analyses the role and position of a health insurance scheme (HIS within the overall healthcare system in Albania, the relationship to all other institutions, stakeholders and actors. By analyesing published literature and collected data through secondary sources, the paper focuses on financial autonomy, which refers first of all to a certain level of budgetary independence regarding source generation and spending on health services. For assuring effective and efficient performance of the single payer for health care services in Albania, need effective changes in the legislation do take into account the various levels of autonomy mentioned above.

  5. Passive measurement-device-independent quantum key distribution with orbital angular momentum and pulse position modulation

    Science.gov (United States)

    Wang, Lian; Zhou, Yuan-yuan; Zhou, Xue-jun; Chen, Xiao

    2018-03-01

    Based on the orbital angular momentum and pulse position modulation, we present a novel passive measurement-device-independent quantum key distribution (MDI-QKD) scheme with the two-mode source. Combining with the tight bounds of the yield and error rate of single-photon pairs given in our paper, we conduct performance analysis on the scheme with heralded single-photon source. The numerical simulations show that the performance of our scheme is significantly superior to the traditional MDI-QKD in the error rate, key generation rate and secure transmission distance, since the application of orbital angular momentum and pulse position modulation can exclude the basis-dependent flaw and increase the information content for each single photon. Moreover, the performance is improved with the rise of the frame length. Therefore, our scheme, without intensity modulation, avoids the source side channels and enhances the key generation rate. It has greatly utility value in the MDI-QKD setups.

  6. Energy-preserving H1-Galerkin schemes for shallow water wave equations with peakon solutions

    International Nuclear Information System (INIS)

    Miyatake, Yuto; Matsuo, Takayasu

    2012-01-01

    New energy-preserving Galerkin schemes for the Camassa–Holm and the Degasperis–Procesi equations which model shallow water waves are presented. The schemes can be implemented only with cheap H 1 elements, which is expected to be sufficient to catch the characteristic peakon solutions. The keys of the derivation are the Hamiltonian structures of the equations and an L 2 -projection technique newly employed in the present Letter to mimic the Hamiltonian structures in a discrete setting, so that the desired energy-preserving property rightly follows. Numerical examples confirm the effectiveness of the schemes. -- Highlights: ► Numerical integration of the Camassa–Holm and Degasperis–Procesi equation. ► New energy-preserving Galerkin schemes for these equations are proposed. ► They can be implemented only with P1 elements. ► They well capture the characteristic peakon solutions over long time. ► The keys are the Hamiltonian structures and L 2 -projection technique.

  7. Applying LU Decomposition of Matrices to Design Anonymity Bilateral Remote User Authentication Scheme

    Directory of Open Access Journals (Sweden)

    Xiong Li

    2013-01-01

    Full Text Available We apply LU decomposition of matrices to present an anonymous bilateral authentication scheme. This paper aims at improving security and providing more excellent performances for remote user authentication scheme. The proposed scheme can provide bilateral authentication and session key agreement, can quickly check the validity of the input password, and can really protect the user anonymity. The security of the proposed scheme is based on the discrete logarithm problem (DLP, Diffie-Hellman problem (DHP, and the one-way hash function. It can resist various attacks such as insider attack, impersonation attack, server spoofing attack, and stolen smart card attack. Moreover, the presented scheme is computationally efficient for real-life implementation.

  8. Dynamic clustering scheme based on the coordination of management and control in multi-layer and multi-region intelligent optical network

    Science.gov (United States)

    Niu, Xiaoliang; Yuan, Fen; Huang, Shanguo; Guo, Bingli; Gu, Wanyi

    2011-12-01

    A Dynamic clustering scheme based on coordination of management and control is proposed to reduce network congestion rate and improve the blocking performance of hierarchical routing in Multi-layer and Multi-region intelligent optical network. Its implement relies on mobile agent (MA) technology, which has the advantages of efficiency, flexibility, functional and scalability. The paper's major contribution is to adjust dynamically domain when the performance of working network isn't in ideal status. And the incorporation of centralized NMS and distributed MA control technology migrate computing process to control plane node which releases the burden of NMS and improves process efficiently. Experiments are conducted on Multi-layer and multi-region Simulation Platform for Optical Network (MSPON) to assess the performance of the scheme.

  9. Password Authenticated Key Exchange and Protected Password Change Protocols

    Directory of Open Access Journals (Sweden)

    Ting-Yi Chang

    2017-07-01

    Full Text Available In this paper, we propose new password authenticated key exchange (PAKE and protected password change (PPC protocols without any symmetric or public-key cryptosystems. The security of the proposed protocols is based on the computational Diffie-Hellman assumption in the random oracle model. The proposed scheme can resist both forgery server and denial of service attacks.

  10. The same number of optimized parameters scheme for determining intermolecular interaction energies

    DEFF Research Database (Denmark)

    Kristensen, Kasper; Ettenhuber, Patrick; Eriksen, Janus Juul

    2015-01-01

    We propose the Same Number Of Optimized Parameters (SNOOP) scheme as an alternative to the counterpoise method for treating basis set superposition errors in calculations of intermolecular interaction energies. The key point of the SNOOP scheme is to enforce that the number of optimized wave...... as numerically. Numerical results for second-order Møller-Plesset perturbation theory (MP2) and coupled-cluster with single, double, and approximate triple excitations (CCSD(T)) show that the SNOOP scheme in general outperforms the uncorrected and counterpoise approaches. Furthermore, we show that SNOOP...

  11. Funding schemes in OECD countries for future decommissioning of nuclear power

    International Nuclear Information System (INIS)

    Stevens, G.H.; Yasui, M.

    1993-01-01

    This paper provides a brief overview of the funding schemes for decommissioning implemented in selected OECD countries. The scope of this paper includes only the schemes for future decommissioning costs of private company's nuclear power plants. Countries such as Finland, Spain and Sweden have an official funding scheme, in which the government fixes the amount of money to be put aside, specifies a funding scheme and control the fund. In Belgium and Usa, the government do the same but leaves the management of the fund to the facility owners or external organization. In Canada, France, Germany, Italy, Japan, Netherlands and UK, there is no official funding scheme

  12. Decentralized Economic Dispatch Scheme With Online Power Reserve for Microgrids

    DEFF Research Database (Denmark)

    Nutkani, I. U.; Loh, Poh Chiang; Wang, P.

    2017-01-01

    Decentralized economic operation schemes have several advantages when compared with the traditional centralized management system for microgrids. Specifically, decentralized schemes are more flexible, less computationally intensive, and easier to implement without relying on communication...... costs, their power ratings, and other necessary constraints, before deciding the DG dispatch priorities and droop characteristics. The proposed scheme also allows online power reserve to be set and regulated within the microgrid. This, together with the generation cost saved, has been verified...... infrastructure. Economic operation of existing decentralized schemes is also usually achieved by either tuning the droop characteristics of distributed generators (DGs) or prioritizing their dispatch order. For the latter, an earlier scheme has tried to prioritize the DG dispatch based on their no...

  13. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kravtsov, K. S.; Radchenko, I. V. [Russian Academy of Sciences, Prokhorov General Physics Institute (Russian Federation); Korol' kov, A. V. [Academy of Cryptography (Russian Federation); Kulik, S. P., E-mail: sergei.kulik@gmail.com [Moscow State University (Russian Federation); Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Academy of Cryptography (Russian Federation)

    2013-05-15

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  14. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Kravtsov, K. S.; Radchenko, I. V.; Korol’kov, A. V.; Kulik, S. P.; Molotkov, S. N.

    2013-01-01

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  15. Management and construction of a major zero discharge water supply and treatment scheme at Mount Piper Power Station, Australia

    Energy Technology Data Exchange (ETDEWEB)

    Wong, P.; Docker, P.; Gabbrielli, E.; Wade, P. [Pacific Power, Sydney, NSW (Australia)

    1994-09-01

    Excellence in the organisation and management of a large multi-disciplinary design and construct project such as the zero discharge water supply and treatment scheme for Mount Piper coal-fired power station was essential to its successful execution. This paper discusses the management philosophies and strategies of Pacific Power and Transfield-PWT Asia/Pacific that resulted in this project being completed to the satisfaction of the client in the minimum time without delays and cost increases caused by interfaces between the parties. It highlights the advantages of contract packaging and placing the total responsibility for the performance and integration of a complex project system on one organisation. 2 refs., 6 figs.

  16. A Novel Image Encryption Scheme Based on Intertwining Chaotic Maps and RC4 Stream Cipher

    Science.gov (United States)

    Kumari, Manju; Gupta, Shailender

    2018-03-01

    As the systems are enabling us to transmit large chunks of data, both in the form of texts and images, there is a need to explore algorithms which can provide a higher security without increasing the time complexity significantly. This paper proposes an image encryption scheme which uses intertwining chaotic maps and RC4 stream cipher to encrypt/decrypt the images. The scheme employs chaotic map for the confusion stage and for generation of key for the RC4 cipher. The RC4 cipher uses this key to generate random sequences which are used to implement an efficient diffusion process. The algorithm is implemented in MATLAB-2016b and various performance metrics are used to evaluate its efficacy. The proposed scheme provides highly scrambled encrypted images and can resist statistical, differential and brute-force search attacks. The peak signal-to-noise ratio values are quite similar to other schemes, the entropy values are close to ideal. In addition, the scheme is very much practical since having lowest time complexity then its counterparts.

  17. Formal and informal decision making on water management at the village level: A case study from the Office du Niger irrigation scheme (Mali)

    Science.gov (United States)

    Vandersypen, Klaartje; Keita, Abdoulaye C. T.; Coulibaly, Y.; Raes, D.; Jamin, J.-Y.

    2007-06-01

    Water Users Associations (WUAs) are all too often considered a panacea for improving water management in irrigation schemes. Where grassroots movements are absent, they are usually imposed on farmers by national governments, NGOs, and international donors, without fully considering existing forms of organization. This also happened in the Office du Niger irrigation scheme in Mali, where after a partial irrigation management transfer, WUAs were created to fill the resulting power vacuum. This paper demonstrates that, despite active efforts to organize farmers in WUAs, informal patterns of decision making remain dominant. Given the shortcomings of these informal patterns, WUAs could provide a much-needed platform for institutionalizing collective action, on the condition that farmers accept them. Therefore WUAs should adopt some crucial characteristics of informal patterns of decision making while avoiding their weaknesses. First, making use of the existing authority of village leadership and the central management can improve the credibility of WUAs. Second, allowing flexibility in procedures and rules can make them more appropriate for dealing with collective action problems that are typically temporary and specific. Last, formalizing the current pattern of conflict management and sanctioning might enhance its sphere of action and tackle the current absence of firm engagement with respect to some informal management decisions. In addition, WUAs should represent and be accountable to all farmers, including those residing outside the village community.

  18. Cost-based droop scheme with lower generation costs for microgrids

    DEFF Research Database (Denmark)

    Nutkani, I. U.; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    on the DG kVA ratings. Other operating characteristics like generation costs, efficiencies and emission penalties at different loadings have not been considered. This makes existing droop schemes not too well-suited for standalone microgrids without central management system, where different types of DGs...... usually exist. As an alternative, this paper proposes a cost-based droop scheme, whose objective is to reduce a generation cost realized with various DG operating characteristics taken into consideration. The proposed droop scheme therefore retains all advantages of the traditional droop schemes, while...... at the same time keep its generation cost low. These findings have been validated through simulation and scaled down lab experiment....

  19. Policy legitimacy - The key to long term Management of Radioactive Waste

    International Nuclear Information System (INIS)

    Atherton, E.; Dalton, J.; Wild, D.

    2003-01-01

    Experience in the UK has shown that the central theme of delivering a solution is contingent on building a broad base of support for the long term management project. This is multi-layered, both in terms of local, regional and national political actors, but also across societal groups. Legitimacy is the key to success and needs to be understood in three main domains - equity, competence and economics. Finding the appropriate balance is essential for progress in the long term. (authors)

  20. Deviation Management: Key Management Subsystem Driver of Knowledge-Based Continuous Improvement in the Henry Ford Production System.

    Science.gov (United States)

    Zarbo, Richard J; Copeland, Jacqueline R; Varney, Ruan C

    2017-10-01

    To develop a business subsystem fulfilling International Organization for Standardization 15189 nonconformance management regulatory standard, facilitating employee engagement in problem identification and resolution to effect quality improvement and risk mitigation. From 2012 to 2016, the integrated laboratories of the Henry Ford Health System used a quality technical team to develop and improve a management subsystem designed to identify, track, trend, and summarize nonconformances based on frequency, risk, and root cause for elimination at the level of the work. Programmatic improvements and training resulted in markedly increased documentation culminating in 71,641 deviations in 2016 classified by a taxonomy of 281 defect types into preanalytic (74.8%), analytic (23.6%), and postanalytic (1.6%) testing phases. The top 10 deviations accounted for 55,843 (78%) of the total. Deviation management is a key subsystem of managers' standard work whereby knowledge of nonconformities assists in directing corrective actions and continuous improvements that promote consistent execution and higher levels of performance. © American Society for Clinical Pathology, 2017. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com

  1. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  2. QoS Support Polling Scheme for Multimedia Traffic in Wireless LAN MAC Protocol

    Institute of Scientific and Technical Information of China (English)

    YANG Zhijun; ZHAO Dongfeng

    2008-01-01

    Quality of service (QoS) support is a key attribute for multimedia traffic including video, voice, and data in wireless local area networks (LANs) but is limited in 802.11-based wireless LANs. A polling-based scheme called the point coordination function (PCF) was developed for 802.11 LANs to support the trans-mission of multimedia traffic. However, the PCF is not able to meet the desired practical traffic differentiation requirements for real-time data. This paper describes a QoS support polling scheme based on the IEEE 802.11 medium access control (MAC) protocol. The scheme uses a two-level polling mechanism with the QoS classes differentiated by two different access policies. Stations with higher priority traffic such as key or real-time data form the first level and can access the common channel through an exhaustive access policy. Other stations with lower priority traffic form the second level and can access the channel through a gated access policy. A system model based on imbedded Markov chain theory and a generation function were setup to explicitly analyze the mean information packet waiting time of the two-level polling scheme. Theo-retical and simulation results show that the new scheme efficiently differentiates services to guarantee better QoS and system stability.

  3. Organising Collective Action for Effective Environmental Management and Social Learning in Wales

    Science.gov (United States)

    Mills, Jane; Gibbon, David; Ingram, Julie; Reed, Matt; Short, Christopher; Dwyer, Janet

    2011-01-01

    The paper explored key factors that might lead to successful agri-environmental social learning and collective action in order to deliver landscape-scale resource management within agri-environment schemes. Using the theory of collective action as an analytical framework the paper examined findings from in-depth interviews with 20 members of two…

  4. Partial Key Grouping: Load-Balanced Partitioning of Distributed Streams

    OpenAIRE

    Nasir, Muhammad Anis Uddin; Morales, Gianmarco De Francisci; Garcia-Soriano, David; Kourtellis, Nicolas; Serafini, Marco

    2015-01-01

    We study the problem of load balancing in distributed stream processing engines, which is exacerbated in the presence of skew. We introduce PARTIAL KEY GROUPING (PKG), a new stream partitioning scheme that adapts the classical “power of two choices” to a distributed streaming setting by leveraging two novel techniques: key splitting and local load estimation. In so doing, it achieves better load balancing than key grouping while being more scalable than shuffle grouping. We test PKG on severa...

  5. [PICS: pharmaceutical inspection cooperation scheme].

    Science.gov (United States)

    Morénas, J

    2009-01-01

    The pharmaceutical inspection cooperation scheme (PICS) is a structure containing 34 participating authorities located worldwide (October 2008). It has been created in 1995 on the basis of the pharmaceutical inspection convention (PIC) settled by the European free trade association (EFTA) in1970. This scheme has different goals as to be an international recognised body in the field of good manufacturing practices (GMP), for training inspectors (by the way of an annual seminar and experts circles related notably to active pharmaceutical ingredients [API], quality risk management, computerized systems, useful for the writing of inspection's aide-memoires). PICS is also leading to high standards for GMP inspectorates (through regular crossed audits) and being a room for exchanges on technical matters between inspectors but also between inspectors and pharmaceutical industry.

  6. Boosting up quantum key distribution by learning statistics of practical single-photon sources

    International Nuclear Information System (INIS)

    Adachi, Yoritoshi; Yamamoto, Takashi; Koashi, Masato; Imoto, Nobuyuki

    2009-01-01

    We propose a simple quantum-key-distribution (QKD) scheme for practical single-photon sources (SPSs), which works even with a moderate suppression of the second-order correlation g (2) of the source. The scheme utilizes a passive preparation of a decoy state by monitoring a fraction of the signal via an additional beam splitter and a detector at the sender's side to monitor photon-number splitting attacks. We show that the achievable distance increases with the precision with which the sub-Poissonian tendency is confirmed in higher photon-number distribution of the source, rather than with actual suppression of the multiphoton emission events. We present an example of the secure key generation rate in the case of a poor SPS with g (2) =0.19, in which no secure key is produced with the conventional QKD scheme, and show that learning the photon-number distribution up to several numbers is sufficient for achieving almost the same distance as that of an ideal SPS.

  7. A semi-symmetric image encryption scheme based on the function projective synchronization of two hyperchaotic systems.

    Directory of Open Access Journals (Sweden)

    Xiaoqiang Di

    Full Text Available Both symmetric and asymmetric color image encryption have advantages and disadvantages. In order to combine their advantages and try to overcome their disadvantages, chaos synchronization is used to avoid the key transmission for the proposed semi-symmetric image encryption scheme. Our scheme is a hybrid chaotic encryption algorithm, and it consists of a scrambling stage and a diffusion stage. The control law and the update rule of function projective synchronization between the 3-cell quantum cellular neural networks (QCNN response system and the 6th-order cellular neural network (CNN drive system are formulated. Since the function projective synchronization is used to synchronize the response system and drive system, Alice and Bob got the key by two different chaotic systems independently and avoid the key transmission by some extra security links, which prevents security key leakage during the transmission. Both numerical simulations and security analyses such as information entropy analysis, differential attack are conducted to verify the feasibility, security, and efficiency of the proposed scheme.

  8. An Approach to Active Queue Management in Computer Network

    OpenAIRE

    Asimkiran Dandapat

    2016-01-01

    Active queue management is a key technique for reducing the packet drop rate in the internet. This packet dropping mechanism is used in a router to minimize congestion when the packets are dropped before queue gets full. In this paper a new framework of Active queue management namely MYRED is proposed. The goal of this new scheme is to improve the performance of AQM by keeping router queue length optimized. In RED packets are marked or dropped with a statistical probability before packet buff...

  9. Enabling an Integrated Rate-temporal Learning Scheme on Memristor

    Science.gov (United States)

    He, Wei; Huang, Kejie; Ning, Ning; Ramanathan, Kiruthika; Li, Guoqi; Jiang, Yu; Sze, Jiayin; Shi, Luping; Zhao, Rong; Pei, Jing

    2014-04-01

    Learning scheme is the key to the utilization of spike-based computation and the emulation of neural/synaptic behaviors toward realization of cognition. The biological observations reveal an integrated spike time- and spike rate-dependent plasticity as a function of presynaptic firing frequency. However, this integrated rate-temporal learning scheme has not been realized on any nano devices. In this paper, such scheme is successfully demonstrated on a memristor. Great robustness against the spiking rate fluctuation is achieved by waveform engineering with the aid of good analog properties exhibited by the iron oxide-based memristor. The spike-time-dependence plasticity (STDP) occurs at moderate presynaptic firing frequencies and spike-rate-dependence plasticity (SRDP) dominates other regions. This demonstration provides a novel approach in neural coding implementation, which facilitates the development of bio-inspired computing systems.

  10. Synchronous Ethernet- Considerations and Implementation of the Packet Network Management Scheme

    Science.gov (United States)

    Gundale, A. S.; Aradhye, Ashwini

    2010-11-01

    Packet technologies were designed to work in asynchronous mode, where the oscillators in the equipment are free running. Although this allows the underlying infrastructure to operate, many applications exist that require frequency synchronization. Also, the ability to distribute synchronization from center to edge of network declines as infrastructure evolves toward a packet-based architecture. Synchronous Ethernet (SyncE) is a key development of the evolution of Ethernet into a carrier grade technology suitable for the WAN environment where frequency synchronization is required. The time of the day distribution in synchronized network at the physical layer enables many useful propositions in packet handling policies and other network management aspects.

  11. A Fingerprint Encryption Scheme Based on Irreversible Function and Secure Authentication

    Directory of Open Access Journals (Sweden)

    Yijun Yang

    2015-01-01

    Full Text Available A fingerprint encryption scheme based on irreversible function has been designed in this paper. Since the fingerprint template includes almost the entire information of users’ fingerprints, the personal authentication can be determined only by the fingerprint features. This paper proposes an irreversible transforming function (using the improved SHA1 algorithm to transform the original minutiae which are extracted from the thinned fingerprint image. Then, Chinese remainder theorem is used to obtain the biokey from the integration of the transformed minutiae and the private key. The result shows that the scheme has better performance on security and efficiency comparing with other irreversible function schemes.

  12. A brief review on key technologies in the battery management system of electric vehicles

    Science.gov (United States)

    Liu, Kailong; Li, Kang; Peng, Qiao; Zhang, Cheng

    2018-04-01

    Batteries have been widely applied in many high-power applications, such as electric vehicles (EVs) and hybrid electric vehicles, where a suitable battery management system (BMS) is vital in ensuring safe and reliable operation of batteries. This paper aims to give a brief review on several key technologies of BMS, including battery modelling, state estimation and battery charging. First, popular battery types used in EVs are surveyed, followed by the introduction of key technologies used in BMS. Various battery models, including the electric model, thermal model and coupled electro-thermal model are reviewed. Then, battery state estimations for the state of charge, state of health and internal temperature are comprehensively surveyed. Finally, several key and traditional battery charging approaches with associated optimization methods are discussed.

  13. On Converting Secret Sharing Scheme to Visual Secret Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Wang Daoshun

    2010-01-01

    Full Text Available Abstract Traditional Secret Sharing (SS schemes reconstruct secret exactly the same as the original one but involve complex computation. Visual Secret Sharing (VSS schemes decode the secret without computation, but each share is m times as big as the original and the quality of the reconstructed secret image is reduced. Probabilistic visual secret sharing (Prob.VSS schemes for a binary image use only one subpixel to share the secret image; however the probability of white pixels in a white area is higher than that in a black area in the reconstructed secret image. SS schemes, VSS schemes, and Prob. VSS schemes have various construction methods and advantages. This paper first presents an approach to convert (transform a -SS scheme to a -VSS scheme for greyscale images. The generation of the shadow images (shares is based on Boolean XOR operation. The secret image can be reconstructed directly by performing Boolean OR operation, as in most conventional VSS schemes. Its pixel expansion is significantly smaller than that of VSS schemes. The quality of the reconstructed images, measured by average contrast, is the same as VSS schemes. Then a novel matrix-concatenation approach is used to extend the greyscale -SS scheme to a more general case of greyscale -VSS scheme.

  14. A new classification scheme of European cold-water coral habitats: Implications for ecosystem-based management of the deep sea

    Science.gov (United States)

    Davies, J. S.; Guillaumont, B.; Tempera, F.; Vertino, A.; Beuck, L.; Ólafsdóttir, S. H.; Smith, C. J.; Fosså, J. H.; van den Beld, I. M. J.; Savini, A.; Rengstorf, A.; Bayle, C.; Bourillet, J.-F.; Arnaud-Haond, S.; Grehan, A.

    2017-11-01

    Cold-water corals (CWC) can form complex structures which provide refuge, nursery grounds and physical support for a diversity of other living organisms. However, irrespectively from such ecological significance, CWCs are still vulnerable to human pressures such as fishing, pollution, ocean acidification and global warming Providing coherent and representative conservation of vulnerable marine ecosystems including CWCs is one of the aims of the Marine Protected Areas networks being implemented across European seas and oceans under the EC Habitats Directive, the Marine Strategy Framework Directive and the OSPAR Convention. In order to adequately represent ecosystem diversity, these initiatives require a standardised habitat classification that organises the variety of biological assemblages and provides consistent and functional criteria to map them across European Seas. One such classification system, EUNIS, enables a broad level classification of the deep sea based on abiotic and geomorphological features. More detailed lower biotope-related levels are currently under-developed, particularly with regards to deep-water habitats (>200 m depth). This paper proposes a hierarchical CWC biotope classification scheme that could be incorporated by existing classification schemes such as EUNIS. The scheme was developed within the EU FP7 project CoralFISH to capture the variability of CWC habitats identified using a wealth of seafloor imagery datasets from across the Northeast Atlantic and Mediterranean. Depending on the resolution of the imagery being interpreted, this hierarchical scheme allows data to be recorded from broad CWC biotope categories down to detailed taxonomy-based levels, thereby providing a flexible yet valuable information level for management. The CWC biotope classification scheme identifies 81 biotopes and highlights the limitations of the classification framework and guidance provided by EUNIS, the EC Habitats Directive, OSPAR and FAO; which largely

  15. India : Note on Public Financial Management and Accountability in Centrally Sponsored Schemes

    OpenAIRE

    World Bank

    2006-01-01

    The budget outlay for Centrally Sponsored Schemes (CSS) for India in 2005-06 is significantly higher as compared to the previous year's level of Rs.395,000 million. This includes increased allocations for rural roads, rural employment, and education and nutritional support for pre-school children. At present there are over 200 such schemes in operation, of which a dozen accounts for more t...

  16. A Provably-Secure Transmission Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Omala, Anyembe Andrew; Robert, Niyifasha; Li, Fagen

    2016-11-01

    Wireless body area network (WBANs) is composed of sensors that collect and transmit a person's physiological data to health-care providers in real-time. In order to guarantee security of this data over open networks, a secure data transmission mechanism between WBAN and application provider's servers is of necessity. Modified medical data does not provide a true reflection of an individuals state of health and its subsequent use for diagnosis could lead to an irreversible medical condition. In this paper, we propose a lightweight certificateless signcryption scheme for secure transmission of data between WBAN and servers. Our proposed scheme not only provides confidentiality of data and authentication in a single logical step, it is lightweight and resistant to key escrow attacks. We further provide security proof that our scheme provides indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model. Compared with two other Diffie-Hellman based signcryption schemes proposed by Barbosa and Farshim (BF) and another by Yin and Liang (YL), our scheme consumes 46 % and 8 % less energy during signcryption than BF and YL scheme respectively.

  17. A Remote User Authentication Scheme with Anonymity for Mobile Devices

    Directory of Open Access Journals (Sweden)

    Soobok Shin

    2012-04-01

    Full Text Available With the rapid growth of information technologies, mobile devices have been utilized in a variety of services such as e-commerce. When a remote server provides such e-commerce services to a user, it must verify the legitimacy of the user over an insecure communication channel. Therefore, remote user authentication has been widely deployed to verify the legitimacy of remote user login requests using mobile devices like smart cards. In this paper we propose a smart card-based authentication scheme that provides both user anonymity and mutual authentication between a remote server and a user. The proposed authentication scheme is a simple and efficient system applicable to the limited resource and low computing performance of the smart card. The proposed scheme provides not only resilience to potential attacks in the smart card-based authentication scheme, but also secure authentication functions. A smart card performs a simple one-way hash function, the operations of exclusive-or and concatenation in the authentication phase of the proposed scheme. The proposed scheme also provides user anonymity using a dynamic identity and key agreement, and secure password change.

  18. A robust SRAM-PUF key generation scheme based on polar codes

    NARCIS (Netherlands)

    Chen, Bin; Ignatenko, Tanya; Willems, Frans M.J.; Maes, Roel; van der Sluis, Erik; Selimis, Georgios

    2017-01-01

    Physical unclonable functions (PUFs) are relatively new security primitives used for device authentication and device-specific secret key generation. In this paper we focus on SRAM- PUFs. The SRAM-PUFs enjoy uniqueness and randomness properties stemming from the intrinsic randomness of SRAM memory

  19. RE: Forests and forest management plays a key role in mitigating climate change

    DEFF Research Database (Denmark)

    Bentsen, Niclas Scott; Nord-Larsen, Thomas; Larsen, Søren

    2016-01-01

    as also reported by Naudts et al. By ignoring the link between forestry and fossil carbon pools and not considering development in the absence of forest management, there is no accounting for the effect on GHG emissions, and no basis for estimating the contribution of forest management to cl......The report by Naudts et al. concludes that forest management in Europe during the last 260 years has failed to result in net CO2 removal from the atmosphere. The authors have reached this conclusion through their failure to consider a key factor in their otherwise comprehensive analysis....... The authors present an analysis of net carbon emissions from forest, but omit substitution effects related to the link between forest management and the fossil carbon pool. The link between fossil and terrestrial carbon pools is however critical for modelling climate impacts. To conclude as they do...

  20. Development of a sustainability reporting scheme for biofuels: A UK case study

    International Nuclear Information System (INIS)

    Chalmers, Jessica; Archer, Greg

    2011-01-01

    In 2008, the UK launched the first regulatory sustainability reporting scheme for biofuels. The development of the scheme, managed by the Low Carbon Vehicle Partnership for the Department for Transport, involved extensive stakeholder engagement. The scheme has significantly increased understanding by policy-makers, the biofuels industry and its supply chains on how to monitor and manage the sustainability risks of biofuels and increase their greenhouse-gas benefits. It is providing a practical model for similar developments globally. To receive certificates in order to meet volume obligations under the Renewable Transport Fuel Obligation (RTFO), suppliers must provide a monthly carbon and sustainability report on individual batches of renewable fuels they supply into the UK. The Renewable Fuels Agency produces aggregate monthly reports of overall performance and quarterly updates of individual supplier performance. This scheme is an important first step to assist the biofuels industry to demonstrate its environmental credentials and justify the subsidies received. The paper provides a case study of the development of the scheme, its initial outcomes and outstanding challenges.