WorldWideScience

Sample records for previously proposed protocols

  1. The HPA photon protocol and proposed electron protocol

    International Nuclear Information System (INIS)

    Pitchford, W.G.

    1985-01-01

    The Hospital Physicists Association (HPA) photon dosimetry protocol has been produced and was published in 1983. Revised values of some components of Csub(lambda) and refinements introduced into the theory in the last few years have enabled new Csub(lambda) values to be produced. The proposed HPA electron protocol is at present in draft form and will be published shortly. Both protocels are discussed. (Auth.)

  2. A PROPOSED MAPPING ARCHITECTURE BETWEEN IAX AND JINGLE PROTOCOLS

    Directory of Open Access Journals (Sweden)

    Hadeel Saleh Haj Aliwi

    2016-03-01

    Full Text Available Nowadays, multimedia communication has improved rapidly to allow people to communicate via the Internet. However, Internet users cannot communicate with each other unless they use the same chatting applications since each chatting application uses a certain signaling protocol to make the media call. The mapping architecture is a very critical issue since it solves the communication problems between any two protocols, as well as it enables people around the world to make a voice/video call even if they use different chatting applications. Providing the interoperability between different signaling protocols and multimedia applications takes the advantages of more than one protocol. Many mapping architectures have been proposed to ease exchanging the media between at least two users without facing any difficulties such as SIP-Jingle, IAX-RSW, H.323-MGCP, etc. However, the design of any of the existing mapping architectures has some weaknesses related to larger delay, time consuming, and security matters. The only way to overcome these problems is to propose an efficient mapping architecture. This paper proposed a new mapping architecture between Inter-Asterisk eXchange Protocol and Jingle Protocol. The proposed mapping architecture consists of IAX domain (IAX client, IAX server, IAX-to-Jingle gateway, and Jingle domain (Jingle client, Jingle server, Jingle-to-IAX gateway. The tasks of the translation gateways are represented by the URI conversion, media capability exchange, translator of call setup and teardown signals, and real time media transmission.

  3. Conduct of a personal radiofrequency electromagnetic field measurement study: proposed study protocol.

    Science.gov (United States)

    Röösli, Martin; Frei, Patrizia; Bolte, John; Neubauer, Georg; Cardis, Elisabeth; Feychting, Maria; Gajsek, Peter; Heinrich, Sabine; Joseph, Wout; Mann, Simon; Martens, Luc; Mohler, Evelyn; Parslow, Roger C; Poulsen, Aslak Harbo; Radon, Katja; Schüz, Joachim; Thuroczy, György; Viel, Jean-François; Vrijheid, Martine

    2010-05-20

    The development of new wireless communication technologies that emit radio frequency electromagnetic fields (RF-EMF) is ongoing, but little is known about the RF-EMF exposure distribution in the general population. Previous attempts to measure personal exposure to RF-EMF have used different measurement protocols and analysis methods making comparisons between exposure situations across different study populations very difficult. As a result, observed differences in exposure levels between study populations may not reflect real exposure differences but may be in part, or wholly due to methodological differences. The aim of this paper is to develop a study protocol for future personal RF-EMF exposure studies based on experience drawn from previous research. Using the current knowledge base, we propose procedures for the measurement of personal exposure to RF-EMF, data collection, data management and analysis, and methods for the selection and instruction of study participants. We have identified two basic types of personal RF-EMF measurement studies: population surveys and microenvironmental measurements. In the case of a population survey, the unit of observation is the individual and a randomly selected representative sample of the population is needed to obtain reliable results. For microenvironmental measurements, study participants are selected in order to represent typical behaviours in different microenvironments. These two study types require different methods and procedures. Applying our proposed common core procedures in future personal measurement studies will allow direct comparisons of personal RF-EMF exposures in different populations and study areas.

  4. Conduct of a personal radiofrequency electromagnetic field measurement study: proposed study protocol

    Directory of Open Access Journals (Sweden)

    Radon Katja

    2010-05-01

    Full Text Available Abstract Background The development of new wireless communication technologies that emit radio frequency electromagnetic fields (RF-EMF is ongoing, but little is known about the RF-EMF exposure distribution in the general population. Previous attempts to measure personal exposure to RF-EMF have used different measurement protocols and analysis methods making comparisons between exposure situations across different study populations very difficult. As a result, observed differences in exposure levels between study populations may not reflect real exposure differences but may be in part, or wholly due to methodological differences. Methods The aim of this paper is to develop a study protocol for future personal RF-EMF exposure studies based on experience drawn from previous research. Using the current knowledge base, we propose procedures for the measurement of personal exposure to RF-EMF, data collection, data management and analysis, and methods for the selection and instruction of study participants. Results We have identified two basic types of personal RF-EMF measurement studies: population surveys and microenvironmental measurements. In the case of a population survey, the unit of observation is the individual and a randomly selected representative sample of the population is needed to obtain reliable results. For microenvironmental measurements, study participants are selected in order to represent typical behaviours in different microenvironments. These two study types require different methods and procedures. Conclusion Applying our proposed common core procedures in future personal measurement studies will allow direct comparisons of personal RF-EMF exposures in different populations and study areas.

  5. [Comparison of the present and previously used protocol of risk stratification in children with acute lymphoblastic leukemia].

    Science.gov (United States)

    Glodkowska, Eliza; Bialas, Agnieszka; Jackowska, Teresa

    2007-01-01

    Acute lymphoblastic leukaemia (ALL) is one of the most common cancers in children. In Poland, since November 2002 a new protocol of risk stratification has been recommended for assessment of risk factors and for choosing therapy regimens. assessment of accuracy of protocol ALL-IC 2002 in comparison to previously used risk stratification protocols. ALL was diagnosed in 100 children (44 girls, 56 boys; 1-18 years of age) in the Department of Pediatric Hematology and Oncology, Warsaw Medical University, over the period from November 2002 to November 2006. According to the ALL-IC 2002 protocol the patients were divided into three risk groups: SR-standard, IR-intermediate and HR-high. The stratification was by age, leukocyte count, cytogenetic changes, early response to prednisone therapy and bone marrow remission. In the previously used risk stratification protocols-BFM-90, only hepatosplenomegaly and the number of blasts in peripheral blood (PB) were considered, and the patients were divided into three risk groups: low (LRG1.2). out of the 100 patients qualified for treatment regimens according to the ALL-IC 2002 protocol, 97 entered remission, 11 died and 3 had a relapse. Under the ALL-IC 2002 protocol these children were stratified into the following groups: SR-31%, IR-44% and HR-25%. In the previously used stratification, there would be 26% children in low, 46% in the medium and 28% in the high risk group. According to the BFM-90 protocol 18/31 (58%) and 16/44 (36%) patients from the SR and IR groups respectively would be given more intensive treatment. On the other hand 11/44 (25%) and 14/25 (56%) patients from the IR and HR groups respectively would be given less intensive treatment. 1. ALL-IC 2002 protocol in comparison with the previously used protocol BFM-90, changes the qualification of children with ALL for the SR, IR and HR risk groups. This is linked to basic change of treatment protocol, adequate to severity of disease. 2. Children with ALL qualified

  6. The studsvik BNCT project: structure and the proposed protocols

    International Nuclear Information System (INIS)

    Capala, J.; Stenstam, B.H.; Skoeld, K.; Henriksson, R.; Salford, L.; Carlsson, J.

    2000-01-01

    The BNCT facility at Studsvik is now ready for clinical trials. Scientific operations of the Studsvik BNCT project are overseen by the Scientific Advisory Board comprised of representatives of all major universities in Sweden. Furthermore, special task groups for clinical and preclinical studies have been formed to facilitate collaboration with academia and to assure the quality of the research. Proposed clinical Phase II trials for glioblastoma are sponsored by the Swedish National Neuro-Oncology Group and, initially, will involve two protocols: Protocol no.1. BNCT for glioblastoma patients who have not received any therapy other than surgery (including stereotactic biopsy only). Protocol no.2. BNCT as a palliative treatment for patients with recurrent glioblastoma following conventional therapies or BNCT. In both protocols, BPA, administered by a 6 hour i.v. infusion, will be used as the boron delivery agent. (author)

  7. Comment on a proposed draft protocol for the European Convention on Biomedicine relating to research on the human embryo and fetus.

    OpenAIRE

    Lebech, M M

    1998-01-01

    Judge Christian Byk renders service to the Steering Committee on Bioethics of the Council of Europe (CDBI) by proposing a draft of the protocol destined to fill in a gap in international law on the status of the human embryo. This proposal, printed in a previous issue of the Journal of Medical Ethics deserves nevertheless to be questioned on important points. Is Christian Byk proposing to legalise research on human embryos not only in vitro but also in utero?

  8. Comment on a proposed draft protocol for the European Convention on Biomedicine relating to research on the human embryo and foetus

    OpenAIRE

    Lebech, Mette

    1998-01-01

    Judge Christian Byk renders service to the Steering Committee on Bioethics of the Council ofEurope (CDBI) by proposing a draft of the protocol destined to fill in a gap in international law on the status of the human embryo. This proposal, printed in a previous issue of the Journal of Medical Ethics' deserves nevertheless to be questioned on important points. Is Christian Byk proposing to legalise research on human embryos not only in vitro but also in utero?

  9. Comment on a proposed draft protocol for the European Convention on Biomedicine relating to research on the human embryo and fetus.

    Science.gov (United States)

    Lebech, M M

    1998-01-01

    Judge Christian Byk renders service to the Steering Committee on Bioethics of the Council of Europe (CDBI) by proposing a draft of the protocol destined to fill in a gap in international law on the status of the human embryo. This proposal, printed in a previous issue of the Journal of Medical Ethics deserves nevertheless to be questioned on important points. Is Christian Byk proposing to legalise research on human embryos not only in vitro but also in utero? PMID:9800592

  10. Proposed protocols for peripheral and renal Doppler

    International Nuclear Information System (INIS)

    Fonseca Portuguez, Adriana

    2009-01-01

    A literature review was performed in order to prepare a summary of the important concepts of Doppler and applications in peripheral vascular evaluation and renal. The normal characteristics are summarized and explained in each vascular system and diagnostic criteria of the disorders frequently encountered in practice. Requested more studies have been identified and proposed protocols and report sheets have been developed to standardize the methodology of realization of several Doppler studies. The variability between operators has been treated to reduce as much as possible and follow-up studies have provided in patients who need. (author) [es

  11. Quantum multi-signature protocol based on teleportation

    International Nuclear Information System (INIS)

    Wen Xiao-jun; Liu Yun; Sun Yu

    2007-01-01

    In this paper, a protocol which can be used in multi-user quantum signature is proposed. The scheme of signature and verification is based on the correlation of Greenberger-Horne-Zeilinger (GHZ) states and the controlled quantum teleportation. Different from the digital signatures, which are based on computational complexity, the proposed protocol has perfect security in the noiseless quantum channels. Compared to previous quantum signature schemes, this protocol can verify the signature independent of an arbitrator as well as realize multi-user signature together. (orig.)

  12. A proposed protocol for remote control of automated assessment devices

    International Nuclear Information System (INIS)

    Kissock, P.S.; Pritchard, D.A.

    1996-01-01

    Systems and devices that are controlled remotely are becoming more common in security systems in the US Air Force and other government agencies to provide protection of valuable assets. These systems reduce the number of needed personnel while still providing a high level of protection. However, each remotely controlled device usually has its own communication protocol. This limits the ability to change devices without changing the system that provides the communications control to the device. Sandia is pursuing a standard protocol that can be used to communicate with the different devices currently in use, or may be used in the future, in the US Air Force and other government agencies throughout the security community. Devices to be controlled include intelligent pan/tilt mounts, day/night video cameras, thermal imaging cameras, and remote data processors. Important features of this protocol include the ability to send messages of varying length, identify the sender, and more importantly, control remote data processors. This paper describes the proposed public domain protocol, features, and examples of use. The authors hope to elicit comments from security technology developers regarding format and use of remotely controlled automated assessment devices

  13. Protocols development for security and privacy of radio frequency identification systems

    Science.gov (United States)

    Sabbagha, Fatin

    There are benefits to adopting radio frequency identification (RFID) technology, although there are methods of attack that can compromise the system. This research determined how that may happen and what possible solutions can keep that from happening. Protocols were developed to implement better security. In addition, new topologies were developed to handle the problems of the key management. Previously proposed protocols focused on providing mutual authentication and privacy between readers and tags. However, those protocols are still vulnerable to be attacked. These protocols were analyzed and the disadvantages shown for each one. Previous works assumed that the channels between readers and the servers were secure. In the proposed protocols, a compromised reader is considered along with how to prevent tags from being read by that reader. The new protocols provide mutual authentication between readers and tags and, at the same time, remove the compromised reader from the system. Three protocols are proposed. In the first protocol, a mutual authentication is achieved and a compromised reader is not allowed in the network. In the second protocol, the number of times a reader contacts the server is reduced. The third protocol provides authentication and privacy between tags and readers using a trusted third party. The developed topology is implemented using python language and simulates work to check the efficiency regarding the processing time. The three protocols are implemented by writing codes in C language and then compiling them in MSP430. IAR Embedded workbench is used, which is an integrated development environment with the C/C++ compiler to generate a faster code and to debug the microcontroller. In summary, the goal of this research is to find solutions for the problems on previously proposed protocols, handle a compromised reader, and solve key management problems.

  14. Counter-proposal: A Multi-Agent Negotiation Protocol for Resolving Resource Contention in Open Control Systems

    DEFF Research Database (Denmark)

    Sørensen, Jan Corfixen; Jørgensen, Bo Nørregaard

    2010-01-01

    The resource contention problem in control systems based on software agents occurs when agents with different goals compete with each other, to control a shared resource. In this paper we propose the counter-proposal protocol, a negotiation protocol that resolves the resource contention problem...

  15. Network-topology-adaptive quantum conference protocols

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chao-Jing; Zhang Quan

    2011-01-01

    As an important application of the quantum network communication, quantum multiparty conference has made multiparty secret communication possible. Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology. However, the topology of the quantum network significantly affects the communication efficiency, e.g., parallel transmission in a channel with limited bandwidth. We have proposed two distinctive protocols, which work in two basic network topologies with efficiency higher than the existing ones. We first present a protocol which works in the reticulate network using Greeberger—Horne—Zeilinger states and entanglement swapping. Another protocol, based on quantum multicasting with quantum data compression, which can improve the efficiency of the network, works in the star-like network. The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption. In general, the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols. (general)

  16. A review of imaging protocols for suspected skeletal dysplasia and a proposal for standardisation

    International Nuclear Information System (INIS)

    Watson, Sarah G.; Calder, Alistair D.; Offiah, Amaka C.; Negus, Samantha

    2015-01-01

    Expert radiology opinions are often requested to aid diagnosis of skeletal dysplasias or dysostoses, but due to variability in the imaging protocols used at different centres the views presented may be considered inadequate or incomplete resulting in diagnostic delays and increased patient and family anxiety. We propose the introduction of a standardised protocol that may be adapted in certain specific situations. (orig.)

  17. A review of imaging protocols for suspected skeletal dysplasia and a proposal for standardisation

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Sarah G. [Royal Surrey County Hospital, Department of Radiology, Surrey (United Kingdom); Calder, Alistair D. [Great Ormond Street Hospital for Children, NHS Foundation Trust, Department of Radiology, London (United Kingdom); Offiah, Amaka C. [Sheffield Children' s NHS Foundation Trust, The University of Sheffield Academic Unit of Child Health, Sheffield (United Kingdom); Negus, Samantha [St George' s Hospital, Department of Radiology, London (United Kingdom)

    2015-11-15

    Expert radiology opinions are often requested to aid diagnosis of skeletal dysplasias or dysostoses, but due to variability in the imaging protocols used at different centres the views presented may be considered inadequate or incomplete resulting in diagnostic delays and increased patient and family anxiety. We propose the introduction of a standardised protocol that may be adapted in certain specific situations. (orig.)

  18. Quantum Strategies: Proposal to Experimentally Test a Quantum Economics Protocol

    Science.gov (United States)

    2009-04-09

    protocols can add security to competitive situations; and analyzing the feasibility of running multi-party quantum games over metro-distance optical... games of complete informa- tion. Physics Letters A, 272:291-303, August 2000. [21] D. A. Meyer. Quantum Communication in Games . In S. M. Barnett, E ...feasibility of quantum games , we proposed to implement a proof-of-principle quantum public goods game , and to experimentally demonstrate that the quantum

  19. Proposed quality control protocol of a dual energy bone densitometer from Spanish protocol for quality control of radiology

    International Nuclear Information System (INIS)

    Saez, F.; Benito, M. A.; Collado, P.; Saez, M.

    2011-01-01

    In this paper we propose additional testing to complete the tests by the Spanish Protocol for Quality Control of Diagnostic Radiology, taking into account the particular characteristics of these units, and including these tests in the estimation of patient dose dose assessment area. There is also the possibility to independently verify the quality control tests that are done automatically.

  20. Neuroimaging for non-accidental head injury in childhood: A proposed protocol

    International Nuclear Information System (INIS)

    Jaspan, T.; Griffiths, P.D.; McConachie, N.S.; Punt, J.A.G.

    2003-01-01

    Non-accidental head injury (NAHI) is a major cause of neurological disability and death during infancy. Radiological imaging plays a crucial role in evaluating craniospinal injury, both for guiding medical management and the forensic aspects of abusive trauma. The damage sustained is varied, complex and may be accompanied by an evolving pattern of brain injury secondary to a cascade of metabolic and physiological derangements. Regrettably, many cases are poorly or incompletely evaluated leading to diagnostic errors and difficulties in executing subsequent child care or criminal proceedings. It is evident, from cases referred to the authors, that imaging protocols for NAHI are lacking (or only loosely adhered to, if present) in many centres throughout the U.K. Future research in this field will also be hampered if there is a lack of consistent and reliable radiological data. There is no nationally agreed protocol for imaging NAHI. We propose such a protocol, based upon a wide experience in the medical management of child abuse and extensive involvement in the medicolegal aspects of NAHI. Jaspan, T., et al. (2003). Clinical Radiology58, 44--53

  1. Neuroimaging for non-accidental head injury in childhood: A proposed protocol

    Energy Technology Data Exchange (ETDEWEB)

    Jaspan, T.; Griffiths, P.D.; McConachie, N.S.; Punt, J.A.G

    2003-01-01

    Non-accidental head injury (NAHI) is a major cause of neurological disability and death during infancy. Radiological imaging plays a crucial role in evaluating craniospinal injury, both for guiding medical management and the forensic aspects of abusive trauma. The damage sustained is varied, complex and may be accompanied by an evolving pattern of brain injury secondary to a cascade of metabolic and physiological derangements. Regrettably, many cases are poorly or incompletely evaluated leading to diagnostic errors and difficulties in executing subsequent child care or criminal proceedings. It is evident, from cases referred to the authors, that imaging protocols for NAHI are lacking (or only loosely adhered to, if present) in many centres throughout the U.K. Future research in this field will also be hampered if there is a lack of consistent and reliable radiological data. There is no nationally agreed protocol for imaging NAHI. We propose such a protocol, based upon a wide experience in the medical management of child abuse and extensive involvement in the medicolegal aspects of NAHI. Jaspan, T., et al. (2003). Clinical Radiology58, 44--53.

  2. Compiling symbolic attacks to protocol implementation tests

    Directory of Open Access Journals (Sweden)

    Michael Rusinowitch

    2013-07-01

    Full Text Available Recently efficient model-checking tools have been developed to find flaws in security protocols specifications. These flaws can be interpreted as potential attacks scenarios but the feasability of these scenarios need to be confirmed at the implementation level. However, bridging the gap between an abstract attack scenario derived from a specification and a penetration test on real implementations of a protocol is still an open issue. This work investigates an architecture for automatically generating abstract attacks and converting them to concrete tests on protocol implementations. In particular we aim to improve previously proposed blackbox testing methods in order to discover automatically new attacks and vulnerabilities. As a proof of concept we have experimented our proposed architecture to detect a renegotiation vulnerability on some implementations of SSL/TLS, a protocol widely used for securing electronic transactions.

  3. Improving an Anonymous and Provably Secure Authentication Protocol for a Mobile User

    Directory of Open Access Journals (Sweden)

    Jongho Moon

    2017-01-01

    Full Text Available Recently many authentication protocols using an extended chaotic map were suggested for a mobile user. Many researchers demonstrated that authentication protocol needs to provide key agreement, mutual authentication, and user anonymity between mobile user and server and resilience to many possible attacks. In this paper, we cautiously analyzed chaotic-map-based authentication scheme and proved that it is still insecure to off-line identity guessing, user and server impersonation, and on-line identity guessing attacks. To address these vulnerabilities, we proposed an improved protocol based on an extended chaotic map and a fuzzy extractor. We proved the security of the proposed protocol using a random oracle and AVISPA (Automated Validation of Internet Security Protocols and Applications tool. Furthermore, we present an informal security analysis to make sure that the improved protocol is invulnerable to possible attacks. The proposed protocol is also computationally efficient when compared to other previous protocols.

  4. New Regional and Global HFC Projections and Effects of National Regulations and Montreal Protocol Amendment Proposals

    Science.gov (United States)

    Velders, G. J. M.

    2015-12-01

    Hydrofluorocarbons (HFCs) are used as substitutes for ozone-depleting substances that are being phased out globally under Montreal Protocol regulations. New global scenarios of HFC emissions reach 4.0-5.3 GtCO2-eq yr-1 in 2050, which corresponds to a projected growth from 2015 to 2050 which is 9% to 29% of that for CO2 over the same time period. New baseline scenarios are formulated for 10 HFC compounds, 11 geographic regions, and 13 use categories. These projections are the first to comprehensively assess production and consumption of individual HFCs in multiple use sectors and geographic regions with emission estimates constrained by atmospheric observations. In 2050, in percent of global HFC emissions, China (~30%), India and the rest of Asia (~25%), Middle East and northern Africa (~10%), and USA (~10%) are the principal source regions; and refrigeration and stationary air conditioning are the major use sectors. National regulations to limit HFC use have been adopted recently in the European Union, Japan and USA, and four proposals have been submitted in 2015 to amend the Montreal Protocol to substantially reduce growth in HFC use. Calculated baseline emissions are reduced by 90% in 2050 by implementing the North America Montreal Protocol amendment proposal. Global adoption of technologies required to meet national regulations would be sufficient to reduce 2050 baseline HFC consumption by more than 50% of that achieved with the North America proposal for most developed and developing countries. The new HFC scenarios and effects of national regulations and Montreal Protocol amendment proposals will be presented.

  5. An efficient RFID authentication protocol to enhance patient medication safety using elliptic curve cryptography.

    Science.gov (United States)

    Zhang, Zezhong; Qi, Qingqing

    2014-05-01

    Medication errors are very dangerous even fatal since it could cause serious even fatal harm to patients. In order to reduce medication errors, automated patient medication systems using the Radio Frequency Identification (RFID) technology have been used in many hospitals. The data transmitted in those medication systems is very important and sensitive. In the past decade, many security protocols have been proposed to ensure its secure transition attracted wide attention. Due to providing mutual authentication between the medication server and the tag, the RFID authentication protocol is considered as the most important security protocols in those systems. In this paper, we propose a RFID authentication protocol to enhance patient medication safety using elliptic curve cryptography (ECC). The analysis shows the proposed protocol could overcome security weaknesses in previous protocols and has better performance. Therefore, the proposed protocol is very suitable for automated patient medication systems.

  6. Cryptographic protocol security analysis based on bounded constructing algorithm

    Institute of Scientific and Technical Information of China (English)

    2006-01-01

    An efficient approach to analyzing cryptographic protocols is to develop automatic analysis tools based on formal methods. However, the approach has encountered the high computational complexity problem due to reasons that participants of protocols are arbitrary, their message structures are complex and their executions are concurrent. We propose an efficient automatic verifying algorithm for analyzing cryptographic protocols based on the Cryptographic Protocol Algebra (CPA) model proposed recently, in which algebraic techniques are used to simplify the description of cryptographic protocols and their executions. Redundant states generated in the analysis processes are much reduced by introducing a new algebraic technique called Universal Polynomial Equation and the algorithm can be used to verify the correctness of protocols in the infinite states space. We have implemented an efficient automatic analysis tool for cryptographic protocols, called ACT-SPA, based on this algorithm, and used the tool to check more than 20 cryptographic protocols. The analysis results show that this tool is more efficient, and an attack instance not offered previously is checked by using this tool.

  7. A new quantum sealed-bid auction protocol with secret order in post-confirmation

    Science.gov (United States)

    Wang, Jing-Tao; Chen, Xiu-Bo; Xu, Gang; Meng, Xiang-Hua; Yang, Yi-Xian

    2015-10-01

    A new security protocol for quantum sealed-bid auction is proposed to resist the collusion attack from some malicious bidders. The most significant feature of this protocol is that bidders prepare their particles with secret order in post-confirmation for encoding bids. In addition, a new theorem and its proof are given based on the theory of combinatorial mathematics, which can be used as evaluation criteria for the collusion attack. It is shown that the new protocol is immune to the collusion attack and meets the demand for a secure auction. Compared with those previous protocols, the security, efficiency and availability of the proposed protocol are largely improved.

  8. Security of the arbitrated quantum signature protocols revisited

    International Nuclear Information System (INIS)

    Kejia, Zhang; Dan, Li; Qi, Su

    2014-01-01

    Recently, much attention has been paid to the study of arbitrated quantum signature (AQS). Among these studies, the cryptanalysis of some AQS protocols and a series of improved ideas have been proposed. Compared with the previous analysis, we present a security criterion, which can judge whether an AQS protocol is able to prevent the receiver (i.e. one participant in the signature protocol) from forging a legal signature. According to our results, it can be seen that most AQS protocols which are based on the Zeng and Keitel (ZK) model are susceptible to a forgery attack. Furthermore, we present an improved idea of the ZK protocol. Finally, some supplement discussions and several interesting topics are provided. (paper)

  9. [Professional divers: analysis of critical issues and proposal of a health protocol for work fitness].

    Science.gov (United States)

    Pedata, Paola; Corvino, Anna Rita; Napolitano, Raffaele Carmine; Garzillo, Elpidio Maria; Furfaro, Ciro; Lamberti, Monica

    2016-01-20

    From many years now, thanks to the development of modern diving techniques, there has been a rapid spread of diving activities everywhere. In fact, divers are ever more numerous both among the Armed Forces and civilians who dive for work, like fishing, biological research and archeology. The aim of the study was to propose a health protocol for work fitness of professional divers keeping in mind the peculiar work activity, existing Italian legislation that is almost out of date and the technical and scientific evolution in this occupational field. We performed an analysis of the most frequently occurring diseases among professional divers and of the clinical investigation and imaging techniques used for work fitness assessment of professional divers. From analysis of the health protocol recommended by D.M. 13 January 1979 (Ministerial Decree), that is most used by occupational health physician, several critical issues emerged. Very often the clinical investigation and imaging techniques still used are almost obsolete, ignoring the execution of simple and inexpensive investigations that are more useful for work fitness assessment. Considering the out-dated legislation concerning diving disciplines, it is necessary to draw up a common health protocol that takes into account clinical and scientific knowledge and skills acquired in this area. This protocol's aim is to propose a useful tool for occupational health physicians who work in this sector.

  10. An Energy-Efficient Link Layer Protocol for Reliable Transmission over Wireless Networks

    Directory of Open Access Journals (Sweden)

    Iqbal Adnan

    2009-01-01

    Full Text Available In multihop wireless networks, hop-by-hop reliability is generally achieved through positive acknowledgments at the MAC layer. However, positive acknowledgments introduce significant energy inefficiencies on battery-constrained devices. This inefficiency becomes particularly significant on high error rate channels. We propose to reduce the energy consumption during retransmissions using a novel protocol that localizes bit-errors at the MAC layer. The proposed protocol, referred to as Selective Retransmission using Virtual Fragmentation (SRVF, requires simple modifications to the positive-ACK-based reliability mechanism but provides substantial improvements in energy efficiency. The main premise of the protocol is to localize bit-errors by performing partial checksums on disjoint parts or virtual fragments of a packet. In case of error, only the corrupted virtual fragments are retransmitted. We develop stochastic models of the Simple Positive-ACK-based reliability, the previously-proposed Packet Length Optimization (PLO protocol, and the SRVF protocol operating over an arbitrary-order Markov wireless channel. Our analytical models show that SRVF provides significant theoretical improvements in energy efficiency over existing protocols. We then use bit-error traces collected over different real networks to empirically compare the proposed and existing protocols. These experimental results further substantiate that SRVF provides considerably better energy efficiency than Simple Positive-ACK and Packet Length Optimization protocols.

  11. A Secure and Effective Anonymous Integrity Checking Protocol for Data Storage in Multicloud

    Directory of Open Access Journals (Sweden)

    Lingwei Song

    2015-01-01

    Full Text Available How to verify the integrity of outsourced data is an important problem in cloud storage. Most of previous work focuses on three aspects, which are providing data dynamics, public verifiability, and privacy against verifiers with the help of a third party auditor. In this paper, we propose an identity-based data storage and integrity verification protocol on untrusted cloud. And the proposed protocol can guarantee fair results without any third verifying auditor. The theoretical analysis and simulation results show that our protocols are secure and efficient.

  12. A Forward-secure Grouping-proof Protocol for Multiple RFID Tags

    Directory of Open Access Journals (Sweden)

    Liu Ya-li

    2012-09-01

    Full Text Available Designing secure and robust grouping-proof protocols based on RFID characteristics becomes a hotspot in the research of security in Internet of Things (IOT. The proposed grouping-proof protocols recently have security and/or privacy omission and these schemes afford order-dependence by relaying message among tags through an RFID reader. In consequence, aiming at enhancing the robustness, improving scalability, reducing the computation costs on resource-constrained devices, and meanwhile combing Computational Intelligence (CI with Secure Multi-party Communication (SMC, a Forward-Secure Grouping-Proof Protocol (FSGP for multiple RFID tags based on Shamir's (, secret sharing is proposed. In comparison with the previous grouping-proof protocols, FSGP has the characteristics of forward-security and order-independence addressing the scalability issue by avoiding relaying message. Our protocol provides security enhancement, performance improvement, and meanwhile controls the computation cost, which equilibrates both security and low cost requirements for RFID tags.

  13. A Protocol for Provably Secure Authentication of a Tiny Entity to a High Performance Computing One

    Directory of Open Access Journals (Sweden)

    Siniša Tomović

    2016-01-01

    Full Text Available The problem of developing authentication protocols dedicated to a specific scenario where an entity with limited computational capabilities should prove the identity to a computationally powerful Verifier is addressed. An authentication protocol suitable for the considered scenario which jointly employs the learning parity with noise (LPN problem and a paradigm of random selection is proposed. It is shown that the proposed protocol is secure against active attacking scenarios and so called GRS man-in-the-middle (MIM attacking scenarios. In comparison with the related previously reported authentication protocols the proposed one provides reduction of the implementation complexity and at least the same level of the cryptographic security.

  14. A Lightweight Buyer-Seller Watermarking Protocol

    Directory of Open Access Journals (Sweden)

    Yongdong Wu

    2008-01-01

    Full Text Available The buyer-seller watermarking protocol enables a seller to successfully identify a traitor from a pirated copy, while preventing the seller from framing an innocent buyer. Based on finite field theory and the homomorphic property of public key cryptosystems such as RSA, several buyer-seller watermarking protocols (N. Memon and P. W. Wong (2001 and C.-L. Lei et al. (2004 have been proposed previously. However, those protocols require not only large computational power but also substantial network bandwidth. In this paper, we introduce a new buyer-seller protocol that overcomes those weaknesses by managing the watermarks. Compared with the earlier protocols, ours is n times faster in terms of computation, where n is the number of watermark elements, while incurring only O(1/lN times communication overhead given the finite field parameter lN. In addition, the quality of the watermarked image generated with our method is better, using the same watermark strength.

  15. A proposed protocol for hand and table sanitizing in chiropractic clinics and education institutions

    Science.gov (United States)

    Evans, Marion Willard; Ramcharan, Michael; Floyd, Rod; Globe, Gary; Ndetan, Harrison; Williams, Ronald; Ivie, Ronald

    2009-01-01

    Abstract Objective By nature, chiropractic is a hands-on profession using manipulation applied to the joints with direct skin-to-skin contacts. Chiropractic tables are designed with a face piece to accommodate the prone patient's head in a neutral position and hand rests to allow for relaxed shoulders and upper spine so treatment is facilitated. The purpose of this article is to present a proposed guideline for hand and treatment table surface sanitizing for the chiropractic profession that is evidence-based and can easily be adopted by teaching institutions and doctors in the field. Methods A review of the chiropractic literature demonstrated that pathogenic microbes are present on treatment tables in teaching clinics at multiple facilities, yet no standardized protocols exist in the United States regarding table sanitizing and hand hygiene in chiropractic clinics or education institutions. This article reviews the scientific literature on the subject by using several search engines, databases, and specific reviews of documents pertaining to the topic including existing general guidelines. Results The literature has several existing guidelines that the authors used to develop a proposed protocol for hand and table sanitizing specific to the chiropractic profession. Recommendations were developed and are presented on hand hygiene and table sanitizing procedures that could lower the risk of infection for both clinical personnel and patients in chiropractic facilities. Conclusion This article offers a protocol for hand and table sanitizing in chiropractic clinics and education institutions. The chiropractic profession should consider adoption of these or similar measures and disseminate them to teaching clinics, institutions, and private practitioners. PMID:19646384

  16. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  17. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    International Nuclear Information System (INIS)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-01

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to undermine the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.

  18. Concrete Security for Entity Recognition: The Jane Doe Protocol

    DEFF Research Database (Denmark)

    Lucks, Stefan; Zenner, Erik; Weimerskirch, Andre

    2008-01-01

    Entity recognition does not ask whether the message is from some entity X, just whether a message is from the same entity as a previous message. This turns turns out to be very useful for low-end devices. The current paper proposes a new protocol – the “Jane Doe Protocol” –, and provides a formal...

  19. Blind quantum computation protocol in which Alice only makes measurements

    Science.gov (United States)

    Morimae, Tomoyuki; Fujii, Keisuke

    2013-05-01

    Blind quantum computation is a new secure quantum computing protocol which enables Alice (who does not have sufficient quantum technology) to delegate her quantum computation to Bob (who has a full-fledged quantum computer) in such a way that Bob cannot learn anything about Alice's input, output, and algorithm. In previous protocols, Alice needs to have a device which generates quantum states, such as single-photon states. Here we propose another type of blind computing protocol where Alice does only measurements, such as the polarization measurements with a threshold detector. In several experimental setups, such as optical systems, the measurement of a state is much easier than the generation of a single-qubit state. Therefore our protocols ease Alice's burden. Furthermore, the security of our protocol is based on the no-signaling principle, which is more fundamental than quantum physics. Finally, our protocols are device independent in the sense that Alice does not need to trust her measurement device in order to guarantee the security.

  20. Two-Layer Hierarchy Optimization Model for Communication Protocol in Railway Wireless Monitoring Networks

    Directory of Open Access Journals (Sweden)

    Xiaoping Ma

    2018-01-01

    Full Text Available The wireless monitoring system is always destroyed by the insufficient energy of the sensors in railway. Hence, how to optimize the communication protocol and extend the system lifetime is crucial to ensure the stability of system. However, the existing studies focused primarily on cluster-based or multihop protocols individually, which are ineffective in coping with the complex communication scenarios in the railway wireless monitoring system (RWMS. This study proposes a hybrid protocol which combines the cluster-based and multihop protocols (CMCP to minimize and balance the energy consumption in different sections of the RWMS. In the first hierarchy, the total energy consumption is minimized by optimizing the cluster quantities in the cluster-based protocol and the number of hops and the corresponding hop distances in the multihop protocol. In the second hierarchy, the energy consumption is balanced through rotating the cluster head (CH in the subnetworks and further optimizing the hops and the corresponding hop distances in the backbone network. On this basis, the system lifetime is maximized with the minimum and balance energy consumption among the sensors. Furthermore, the hybrid particle swarm optimization and genetic algorithm (PSO-GA are adopted to optimize the energy consumption from the two-layer hierarchy. Finally, the effectiveness of the proposed CMCP is verified in the simulation. The performances of the proposed CMCP in system lifetime, residual energy, and the corresponding variance are all superior to the LEACH protocol widely applied in the previous research. The effective protocol proposed in this study can facilitate the application of the wireless monitoring network in the railway system and enhance safety operation of the railway.

  1. Treatment of peri-implant diseases: a review of the literature and protocol proposal.

    Science.gov (United States)

    Armas, Joshé; Culshaw, Shauna; Savarrio, Lee

    2013-01-01

    Over 100,000 implants were placed in the UK in 2010. As the numbers of patients with implant-retained prostheses increases, operators are encountering an increasing number of biological implant complications, most commonly peri-implant mucositis and peri-implantitis. The effective management of these complications is crucial to maintain patients' oral health. In particular, in contrast to common periodontal infections, some peri-implant infections may benefit from surgical intervention as a first line approach. This article reviews the literature on the treatment options for peri-implant mucositis and peri-implantitis and proposes a protocol for their treatment.

  2. A PROPOSED MAPPING ARCHITECTURE BETWEEN IAX AND JINGLE PROTOCOLS

    OpenAIRE

    Hadeel Saleh Haj Aliwi; Putra Sumari

    2016-01-01

    Nowadays, multimedia communication has improved rapidly to allow people to communicate via the Internet. However, Internet users cannot communicate with each other unless they use the same chatting applications since each chatting application uses a certain signaling protocol to make the media call. The mapping architecture is a very critical issue since it solves the communication problems between any two protocols, as well as it enables people around the world to make a voice/video call eve...

  3. A Selective-Awakening MAC Protocol for Energy-Efficient Data Forwarding in Linear Sensor Networks

    Directory of Open Access Journals (Sweden)

    Iclia Villordo-Jimenez

    2018-01-01

    Full Text Available We introduce the Selective-Awakening MAC (SA-MAC protocol which is a synchronized duty-cycled protocol with pipelined scheduling for Linear Sensor Networks (LSNs. In the proposed protocol, nodes selectively awake depending on node density and traffic load conditions and on the state of the buffers of the receiving nodes. In order to characterize the performance of the proposed protocol, we present a Discrete-Time Markov Chain-based analysis that is validated through extensive discrete-event simulations. Our results show that SA-MAC significantly outperforms previous proposals in terms of energy consumption, throughput, and packet loss probability. This is particularly true under high node density and high traffic load conditions, which are expected to be common scenarios in the context of IoT applications. We also present an analysis by grade (i.e., the number of hops to the sink, which is located at one end of the LSN that reveals that LSNs exhibit heterogeneous performance depending on the nodes’ grade. Such results can be used as a design guideline for future LSN implementations.

  4. Linear transceiver design for nonorthogonal amplify-and-forward protocol using a bit error rate criterion

    KAUST Repository

    Ahmed, Qasim Zeeshan

    2014-04-01

    The ever growing demand of higher data rates can now be addressed by exploiting cooperative diversity. This form of diversity has become a fundamental technique for achieving spatial diversity by exploiting the presence of idle users in the network. This has led to new challenges in terms of designing new protocols and detectors for cooperative communications. Among various amplify-and-forward (AF) protocols, the half duplex non-orthogonal amplify-and-forward (NAF) protocol is superior to other AF schemes in terms of error performance and capacity. However, this superiority is achieved at the cost of higher receiver complexity. Furthermore, in order to exploit the full diversity of the system an optimal precoder is required. In this paper, an optimal joint linear transceiver is proposed for the NAF protocol. This transceiver operates on the principles of minimum bit error rate (BER), and is referred as joint bit error rate (JBER) detector. The BER performance of JBER detector is superior to all the proposed linear detectors such as channel inversion, the maximal ratio combining, the biased maximum likelihood detectors, and the minimum mean square error. The proposed transceiver also outperforms previous precoders designed for the NAF protocol. © 2002-2012 IEEE.

  5. Protocol for counterfactually transporting an unknown qubit

    Directory of Open Access Journals (Sweden)

    Hatim eSalih

    2016-01-01

    Full Text Available Quantum teleportation circumvents the uncertainty principle using dual channels: a quantum one consisting of previously-shared entanglement, and a classical one, together allowing the disembodied transport of an unknown quantum state over distance. It has recently been shown that a classical bit can be counterfactually communicated between two parties in empty space, Alice and Bob. Here, by using our dual version of the chained quantum Zeno effect to achieve a counterfactual CNOT gate, we propose a protocol for transporting an unknown qubit counterfactually, that is without any physical particles travelling between Alice and Bob—no classical channel and no previously-shared entanglement.

  6. Maximally efficient protocols for direct secure quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Banerjee, Anindita [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); Department of Physics and Center for Astroparticle Physics and Space Science, Bose Institute, Block EN, Sector V, Kolkata 700091 (India); Pathak, Anirban, E-mail: anirban.pathak@jiit.ac.in [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); RCPTM, Joint Laboratory of Optics of Palacky University and Institute of Physics of Academy of Science of the Czech Republic, Faculty of Science, Palacky University, 17. Listopadu 12, 77146 Olomouc (Czech Republic)

    2012-10-01

    Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate. -- Highlights: ► Two protocols for deterministic secure quantum communication (DSQC) are proposed. ► One of the above protocols is maximally efficient. ► It is modified to an equivalent protocol of quantum secure direct communication (QSDC). ► It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. ► Efficient QSDC protocols are always more efficient than their DSQC counterparts.

  7. On the Security of a Simple Three-Party Key Exchange Protocol without Server’s Public Keys

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010: (1 the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2 the protocol cannot protect clients’ passwords against an offline dictionary attack; and (3 the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  8. Distributed synchronization of networked drive-response systems: A nonlinear fixed-time protocol.

    Science.gov (United States)

    Zhao, Wen; Liu, Gang; Ma, Xi; He, Bing; Dong, Yunfeng

    2017-11-01

    The distributed synchronization of networked drive-response systems is investigated in this paper. A novel nonlinear protocol is proposed to ensure that the tracking errors converge to zeros in a fixed-time. By comparison with previous synchronization methods, the present method considers more practical conditions and the synchronization time is not dependent of arbitrary initial conditions but can be offline pre-assign according to the task assignment. Finally, the feasibility and validity of the presented protocol have been illustrated by a numerical simulation. Copyright © 2017. Published by Elsevier Ltd.

  9. A STRONG SECURITY PROTOCOL AGAINST FINGERPRINT DATABASE ATTACKS

    Directory of Open Access Journals (Sweden)

    U. Latha

    2013-08-01

    Full Text Available The Biometric data is subject to on-going changes and create a crucial problem in fingerprint database. To deal with this, a security protocol is proposed to protect the finger prints information from the prohibited users. Here, a security protocol is proposed to protect the finger prints information. The proposed system comprised of three phases namely, fingerprint reconstruction, feature extraction and development of trigon based security protocol. In fingerprint reconstruction, the different crack variance level finger prints images are reconstructed by the M-band Dual Tree Complex Wavelet Transform (DTCWT. After that features are extracted by binarization. A set of finger print images are utilized to evaluate the performance of security protocol and the result from this process guarantees the healthiness of the proposed trigon based security protocol. The implementation results show the effectiveness of proposed trigon based security protocol in protecting the finger print information and the achieved improvement in image reconstruction and the security process.

  10. Biometrics based authentication scheme for session initiation protocol.

    Science.gov (United States)

    Xie, Qi; Tang, Zhixiong

    2016-01-01

    Many two-factor challenge-response based session initiation protocol (SIP) has been proposed, but most of them are vulnerable to smart card stolen attacks and password guessing attacks. In this paper, we propose a novel three-factor SIP authentication scheme using biometrics, password and smart card, and utilize the pi calculus-based formal verification tool ProVerif to prove that the proposed protocol achieves security and authentication. Furthermore, our protocol is highly efficient when compared to other related protocols.

  11. Sacrococcygeal pilonidal disease: analysis of previously proposed risk factors

    Directory of Open Access Journals (Sweden)

    Ali Harlak

    2010-01-01

    Full Text Available PURPOSE: Sacrococcygeal pilonidal disease is a source of one of the most common surgical problems among young adults. While male gender, obesity, occupations requiring sitting, deep natal clefts, excessive body hair, poor body hygiene and excessive sweating are described as the main risk factors for this disease, most of these need to be verified with a clinical trial. The present study aimed to evaluate the value and effect of these factors on pilonidal disease. METHOD: Previously proposed main risk factors were evaluated in a prospective case control study that included 587 patients with pilonidal disease and 2,780 healthy control patients. RESULTS: Stiffness of body hair, number of baths and time spent seated per day were the three most predictive risk factors. Adjusted odds ratios were 9.23, 6.33 and 4.03, respectively (p<0.001. With an adjusted odds ratio of 1.3 (p<.001, body mass index was another risk factor. Family history was not statistically different between the groups and there was no specific occupation associated with the disease. CONCLUSIONS: Hairy people who sit down for more than six hours a day and those who take a bath two or less times per week are at a 219-fold increased risk for sacrococcygeal pilonidal disease than those without these risk factors. For people with a great deal of hair, there is a greater need for them to clean their intergluteal sulcus. People who engage in work that requires sitting in a seat for long periods of time should choose more comfortable seats and should also try to stand whenever possible.

  12. Summary and synthesis: How to present a research proposal

    Directory of Open Access Journals (Sweden)

    Maninder Singh Setia

    2017-01-01

    Full Text Available This concluding module attempts to synthesize the key learning points discussed during the course of the previous ten sets of modules on methodology and biostatistics. The objective of this module is to discuss how to present a model research proposal, based on whatever was discussed in the preceding modules. The lynchpin of a research proposal is the protocol, and the key component of a protocol is the study design. However, one must not neglect the other areas, be it the project summary through which one catches the eyes of the reviewer of the proposal, or the background and the literature review, or the aims and objectives of the study. Two critical areas in the “methods” section that cannot be emphasized more are the sampling strategy and a formal estimation of sample size. Without a legitimate sample size, none of the conclusions based on the statistical analysis would be valid. Finally, the ethical parameters of the study should be well understood by the researchers, and that should get reflected in the proposal.

  13. Summary and Synthesis: How to Present a Research Proposal.

    Science.gov (United States)

    Setia, Maninder Singh; Panda, Saumya

    2017-01-01

    This concluding module attempts to synthesize the key learning points discussed during the course of the previous ten sets of modules on methodology and biostatistics. The objective of this module is to discuss how to present a model research proposal, based on whatever was discussed in the preceding modules. The lynchpin of a research proposal is the protocol, and the key component of a protocol is the study design. However, one must not neglect the other areas, be it the project summary through which one catches the eyes of the reviewer of the proposal, or the background and the literature review, or the aims and objectives of the study. Two critical areas in the "methods" section that cannot be emphasized more are the sampling strategy and a formal estimation of sample size. Without a legitimate sample size, none of the conclusions based on the statistical analysis would be valid. Finally, the ethical parameters of the study should be well understood by the researchers, and that should get reflected in the proposal.

  14. Deployment Strategies and Clustering Protocols Efficiency

    Directory of Open Access Journals (Sweden)

    Chérif Diallo

    2017-06-01

    Full Text Available Wireless sensor networks face significant design challenges due to limited computing and storage capacities and, most importantly, dependence on limited battery power. Energy is a critical resource and is often an important issue to the deployment of sensor applications that claim to be omnipresent in the world of future. Thus optimizing the deployment of sensors becomes a major constraint in the design and implementation of a WSN in order to ensure better network operations. In wireless networking, clustering techniques add scalability, reduce the computation complexity of routing protocols, allow data aggregation and then enhance the network performance. The well-known MaxMin clustering algorithm was previously generalized, corrected and validated. Then, in a previous work we have improved MaxMin by proposing a Single- node Cluster Reduction (SNCR mechanism which eliminates single-node clusters and then improve energy efficiency. In this paper, we show that MaxMin, because of its original pathological case, does not support the grid deployment topology, which is frequently used in WSN architectures. The unreliability feature of the wireless links could have negative impacts on Link Quality Indicator (LQI based clustering protocols. So, in the second part of this paper we show how our distributed Link Quality based d- Clustering Protocol (LQI-DCP has good performance in both stable and high unreliable link environments. Finally, performance evaluation results also show that LQI-DCP fully supports the grid deployment topology and is more energy efficient than MaxMin.

  15. Power Saving MAC Protocols for WSNs and Optimization of S-MAC Protocol

    Directory of Open Access Journals (Sweden)

    Simarpreet Kaur

    2012-11-01

    Full Text Available Low power MAC protocols have received a lot of consideration in the last few years because of their influence on the lifetime of wireless sensor networks. Since, sensors typically operate on batteries, replacement of which is often difficult. A lot of work has been done to minimize the energy expenditure and prolong the sensor lifetime through energy efficient designs, across layers. Meanwhile, the sensor network should be able to maintain a certain throughput in order to fulfill the QoS requirements of the end user, and to ensure the constancy of the network. This paper introduces different types of MAC protocols used for WSNs and proposes S‐MAC, a Medium‐Access Control protocol designed for Wireless Sensor Networks. S‐MAC uses a few innovative techniques to reduce energy consumption and support selfconfiguration. A new protocol is suggested to improve the energy efficiency, latency and throughput of existing MAC protocol for WSNs. A modification of the protocol is then proposed to eliminate the need for some nodes to stay awake longer than the other nodes which improves the energy efficiency, latency and throughput and hence increases the life span of a wireless sensor network.

  16. An Optimal Non-Interactive Message Authentication Protocol

    OpenAIRE

    Pasini, Sylvain; Vaudenay, Serge

    2006-01-01

    Vaudenay recently proposed a message authentication protocol which is interactive and based on short authenticated strings (SAS). We study here SAS-based non-interactive message authentication protocols (NIMAP). We start by the analysis of two popular non-interactive message authentication protocols. The first one is based on a collision-resistant hash function and was presented by Balfanz et al. The second protocol is based on a universal hash function family and was proposed by Gehrmann, Mi...

  17. Optical code-division multiple-access protocol with selective retransmission

    Science.gov (United States)

    Mohamed, Mohamed A. A.; Shalaby, Hossam M. H.; El-Badawy, El-Sayed A.

    2006-05-01

    An optical code-division multiple-access (OCDMA) protocol based on selective retransmission technique is proposed. The protocol is modeled using a detailed state diagram and is analyzed using equilibrium point analysis (EPA). Both traditional throughput and average delay are used to examine its performance for several network parameters. In addition, the performance of the proposed protocol is compared to that of the R3T protocol, which is based on a go-back-n technique. Our results show that a higher performance is achieved by the proposed protocol at the expense of system complexity.

  18. Proposal for a protocol on environmental impact assessment in the context of incineration with energy recovery from municipal solid waste in Costa Rica

    International Nuclear Information System (INIS)

    Montero Salas, Alvaro Enrique

    2015-01-01

    A proposal for a protocol is performed for the evaluation of environmental impact in the context of incineration with energy recovery from municipal solid waste (MSW). An analysis of the related and current regulations is done at national and international level. The methodology of the Secretaria Tecnica Nacional Ambiental (SETENA) for environmental impact assessment has been exposed. Susceptible environmental factors and elements of the heat treatment of RSU that generate environmental impacts are identified. The air has been the environmental factor extensively addressed in the investigation. The aspects included in the protocol proposal are defined in order to generate conclusions and determinants recommendations on environmental viability of any work, activity or project [es

  19. Biometrics based authentication scheme for session initiation protocol

    OpenAIRE

    Xie, Qi; Tang, Zhixiong

    2016-01-01

    Many two-factor challenge-response based session initiation protocol (SIP) has been proposed, but most of them are vulnerable to smart card stolen attacks and password guessing attacks. In this paper, we propose a novel three-factor SIP authentication scheme using biometrics, password and smart card, and utilize the pi calculus-based formal verification tool ProVerif to prove that the proposed protocol achieves security and authentication. Furthermore, our protocol is highly efficient when co...

  20. Ancestors protocol for scalable key management

    Directory of Open Access Journals (Sweden)

    Dieter Gollmann

    2010-06-01

    Full Text Available Group key management is an important functional building block for secure multicast architecture. Thereby, it has been extensively studied in the literature. The main proposed protocol is Adaptive Clustering for Scalable Group Key Management (ASGK. According to ASGK protocol, the multicast group is divided into clusters, where each cluster consists of areas of members. Each cluster uses its own Traffic Encryption Key (TEK. These clusters are updated periodically depending on the dynamism of the members during the secure session. The modified protocol has been proposed based on ASGK with some modifications to balance the number of affected members and the encryption/decryption overhead with any number of the areas when a member joins or leaves the group. This modified protocol is called Ancestors protocol. According to Ancestors protocol, every area receives the dynamism of the members from its parents. The main objective of the modified protocol is to reduce the number of affected members during the leaving and joining members, then 1 affects n overhead would be reduced. A comparative study has been done between ASGK protocol and the modified protocol. According to the comparative results, it found that the modified protocol is always outperforming the ASGK protocol.

  1. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  2. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  3. Authentication Test-Based the RFID Authentication Protocol with Security Analysis

    Directory of Open Access Journals (Sweden)

    Minghui Wang

    2014-08-01

    Full Text Available To the problem of many recently proposed RFID authentication protocol was soon find security holes, we analyzed the main reason, which is that protocol design is not rigorous, and the correctness of the protocol cannot be guaranteed. To this end, authentication test method was adopted in the process of the formal analysis and strict proof to the proposed RFID protocol in this paper. Authentication Test is a new type of analysis and design method of security protocols based on Strand space model, and it can be used for most types of the security protocols. After analysis the security, the proposed protocol can meet the RFID security demand: information confidentiality, data integrity and identity authentication.

  4. Routing protocol extension for resilient GMPLS multi-domain networks

    DEFF Research Database (Denmark)

    Manolova, Anna Vasileva; Ruepp, Sarah Renée; Romeral, Ricardo

    2010-01-01

    This paper evaluates the performance of multi-domain networks under the Generalized Multi-Protocol Label Switching control framework in case of a single inter-domain link failure. We propose and evaluate a routing protocol extension for the Border Gateway Protocol, which allows domains to obtain...... two Autonomous System disjoint paths and use them efficiently under failure conditions. Three main applications for the protocol extension are illustrated: reducing traffic loss on existing connections by xploiting pre-selected backup paths derived with our proposal, applying multi-domain restoration...... as survivability mechanism in case of single link failure, and employing proper failure notification mechanisms for routing of future connection requests under routing protocol re-convergence. Via simulations we illustrate the benefits of utilizing the proposed routing protocol extension for networks employing...

  5. Protocol to Exploit Waiting Resources for UASNs

    Directory of Open Access Journals (Sweden)

    Li-Ling Hung

    2016-03-01

    Full Text Available The transmission speed of acoustic waves in water is much slower than that of radio waves in terrestrial wireless sensor networks. Thus, the propagation delay in underwater acoustic sensor networks (UASN is much greater. Longer propagation delay leads to complicated communication and collision problems. To solve collision problems, some studies have proposed waiting mechanisms; however, long waiting mechanisms result in low bandwidth utilization. To improve throughput, this study proposes a slotted medium access control protocol to enhance bandwidth utilization in UASNs. The proposed mechanism increases communication by exploiting temporal and spatial resources that are typically idle in order to protect communication against interference. By reducing wait time, network performance and energy consumption can be improved. A performance evaluation demonstrates that when the data packets are large or sensor deployment is dense, the energy consumption of proposed protocol is less than that of existing protocols as well as the throughput is higher than that of existing protocols.

  6. Authentication Protocol using Quantum Superposition States

    Energy Technology Data Exchange (ETDEWEB)

    Kanamori, Yoshito [University of Alaska; Yoo, Seong-Moo [University of Alabama, Huntsville; Gregory, Don A. [University of Alabama, Huntsville; Sheldon, Frederick T [ORNL

    2009-01-01

    When it became known that quantum computers could break the RSA (named for its creators - Rivest, Shamir, and Adleman) encryption algorithm within a polynomial-time, quantum cryptography began to be actively studied. Other classical cryptographic algorithms are only secure when malicious users do not have sufficient computational power to break security within a practical amount of time. Recently, many quantum authentication protocols sharing quantum entangled particles between communicators have been proposed, providing unconditional security. An issue caused by sharing quantum entangled particles is that it may not be simple to apply these protocols to authenticate a specific user in a group of many users. An authentication protocol using quantum superposition states instead of quantum entangled particles is proposed. The random number shared between a sender and a receiver can be used for classical encryption after the authentication has succeeded. The proposed protocol can be implemented with the current technologies we introduce in this paper.

  7. Families of quantum fingerprinting protocols

    Science.gov (United States)

    Lovitz, Benjamin; Lütkenhaus, Norbert

    2018-03-01

    We introduce several families of quantum fingerprinting protocols to evaluate the equality function on two n -bit strings in the simultaneous message passing model. The original quantum fingerprinting protocol uses a tensor product of a small number of O (logn ) -qubit high-dimensional signals [H. Buhrman et al., Phys. Rev. Lett. 87, 167902 (2001), 10.1103/PhysRevLett.87.167902], whereas a recently proposed optical protocol uses a tensor product of O (n ) single-qubit signals, while maintaining the O (logn ) information leakage of the original protocol [J. M. Arazola and N. Lütkenhaus, Phys. Rev. A 89, 062305 (2014), 10.1103/PhysRevA.89.062305]. We find a family of protocols which interpolate between the original and optical protocols while maintaining the O (logn ) information leakage, thus demonstrating a tradeoff between the number of signals sent and the dimension of each signal. There has been interest in experimental realization of the recently proposed optical protocol using coherent states [F. Xu et al., Nat. Commun. 6, 8735 (2015), 10.1038/ncomms9735; J.-Y. Guan et al., Phys. Rev. Lett. 116, 240502 (2016), 10.1103/PhysRevLett.116.240502], but as the required number of laser pulses grows linearly with the input size n , eventual challenges for the long-time stability of experimental setups arise. We find a coherent state protocol which reduces the number of signals by a factor 1/2 while also reducing the information leakage. Our reduction makes use of a simple modulation scheme in optical phase space, and we find that more complex modulation schemes are not advantageous. Using a similar technique, we improve a recently proposed coherent state protocol for evaluating the Euclidean distance between two real unit vectors [N. Kumar et al., Phys. Rev. A 95, 032337 (2017), 10.1103/PhysRevA.95.032337] by reducing the number of signals by a factor 1/2 and also reducing the information leakage.

  8. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  9. Connectivity-Based Reliable Multicast MAC Protocol for IEEE 802.11 Wireless LANs

    Directory of Open Access Journals (Sweden)

    Woo-Yong Choi

    2009-01-01

    Full Text Available We propose the efficient reliable multicast MAC protocol based on the connectivity information among the recipients. Enhancing the BMMM (Batch Mode Multicast MAC protocol, the reliable multicast MAC protocol significantly reduces the RAK (Request for ACK frame transmissions in a reasonable computational time and enhances the MAC performance. By the analytical performance analysis, the throughputs of the BMMM protocol and our proposed MAC protocol are derived. Numerical examples show that our proposed MAC protocol increases the reliable multicast MAC performance for IEEE 802.11 wireless LANs.

  10. Proposal of a calibration protocol of gamma chambers for estimation of the radionuclides incorporation in emergency situations

    International Nuclear Information System (INIS)

    Dantas, B.M.; Lucena, E.; Dantas, A.L.A.; Araujo, F.; Melo, D.; Teran, M.; Paolino, A.; Hermida, J.C.; Rojo, A.; Puerta, J.A.; Morales, J.; Lopez B, G.M.; Alfaro, M.; Ruiz, M.A.; Videla, R.; Pinones, O.; Gonzalez, S.; Navarro, T.; Cruz S, R.

    2006-01-01

    In the last years in several countries has come increasing the concern with the possibility of accidents related to the transport and manipulation of open sources used in nuclear medicine. This carried out to the search of alternative methods for the monitoring of workers and individuals of the public exposed to the radionuclides incorporation like 131 I, 201 Tl, 153 Sm among others. One of the options to assist the demand for monitoring of the radionuclides incorporation is the use of gamma chambers that are medical diagnostic equipment available in the own centers of nuclear medicine. The gamma chambers are used to obtain images of patient to which are administered a radionuclide of well-known activity with diagnostic purposes. These equipment have among its components elements that spectrometric systems like those used in the evaluation of the internal incorporation for direct measurements, reason why besides its use for diagnosis by image they can be gauged with anthropomorphic simulators and also with punctual sources for the quantification of the radionuclides activity, distributed homogeneously in the human body or located in specific organs. This work presents the development of a calibration protocol of gamma chambers for the in vivo determination of radionuclides and it proposes the implementation of the protocol in centers of nuclear medicine of the 9 countries participants of the project OAS-ARCAL-RLA/9/049-LXXVIII - Harmonization of procedures of internal dosimetry (Argentina, Brazil, Colombia, Cuba, Chile, Mexico, Peru, Uruguay and Spain). The protocol is the base to establish an integrated net to attend in the response to emergencies using nuclear medicine centers of public hospitals of the region. The proposal is an additional alternative for the monitoring of people in emergency situations where it is possible and feasible the use of the gamma chambers. This would avoid the person's transport with incorporation suspicion for a conventional whole

  11. An Authentication Protocol for Future Sensor Networks.

    Science.gov (United States)

    Bilal, Muhammad; Kang, Shin-Gak

    2017-04-28

    -logic) and simulated the SMSN and previously proposed schemes in an automated protocol verifier tool. Finally, we compared the computational complexity and communication cost against well-known authentication protocols.

  12. PROPOSAL OF GUIDELINE FOR CLINICAL TRIAL PROTOCOLS WITH HERBAL DRUGS

    Directory of Open Access Journals (Sweden)

    Migdacelys Arboláez Estrada.

    2007-04-01

    Full Text Available SUMMARYCuba has extensive experience about herbal drugs, however only a few products get to the clinical phase of drug development. Our objective was to design new guidelines for clinical trials with herbal drugs.A detailed bibliographic search about regulatory aspects about clinical trials in Cuba and the world was done for development of the guideline. The guideline's proposed format includes: 1 Index, including the classification of the content. 2 Summary, 3 Fifteen chapters, related to the clinical trials. The guideline also propose the inclusion of annexes.A new guideline containing 15 chapters allows for writing more clear and detailed clinical trial protocols. The guideline contains the information required to guide the research staff who is interested in the validation of herbal drugs pharmacological activations from the perspective of clinical trials. RESUMEN Cuba tiene experiencia extensa sobre plantas medicinales, aunque solo algunos productos llegan a una fase clínica del desarrollo. Nuestro objetivo fué diseñar una nueva guía para ensayos clínicos con plantas medicinales.Hemos realizado una detallada búsqueda bibliográfica sobre aspectos reguladores de ensayos clínicos en Cuba y el resto del mundo para el desarrollo de la guía. El formato propuesto de la guia incluye: 1 Índice, incluyendo la clasificación de los contenidos. 2 Resumen, 3 Quince capítulos, relacionados con los ensayos clínicos. La guía también propone la inclusión de anexos.La nueva guía que contiene 15 capítulos que orientan la redacción de protocolos de ensayos clínicos más claros y más detallados. La guía contiene la información requerida para orientar al personal investigador interesado en la validación de la actividad farmacológica de las plantas medicinales desde la perspectiva de los ensayos clínicos.

  13. A Clustering Routing Protocol for Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Jinke Huang

    2016-01-01

    Full Text Available The dynamic topology of a mobile ad hoc network poses a real challenge in the design of hierarchical routing protocol, which combines proactive with reactive routing protocols and takes advantages of both. And as an essential technique of hierarchical routing protocol, clustering of nodes provides an efficient method of establishing a hierarchical structure in mobile ad hoc networks. In this paper, we designed a novel clustering algorithm and a corresponding hierarchical routing protocol for large-scale mobile ad hoc networks. Each cluster is composed of a cluster head, several cluster gateway nodes, several cluster guest nodes, and other cluster members. The proposed routing protocol uses proactive protocol between nodes within individual clusters and reactive protocol between clusters. Simulation results show that the proposed clustering algorithm and hierarchical routing protocol provide superior performance with several advantages over existing clustering algorithm and routing protocol, respectively.

  14. Joint estimation and contention-resolution protocol for wireless random access

    DEFF Research Database (Denmark)

    Stefanovic, Cedomir; Trillingsgaard, Kasper Fløe; Kiilerich Pratas, Nuno

    2013-01-01

    We propose a contention-based random-access protocol, designed for wireless networks where the number of users is not a priori known. The protocol operates in rounds divided into equal-duration slots, performing at the same time estimation of the number of users and resolution of their transmissi......We propose a contention-based random-access protocol, designed for wireless networks where the number of users is not a priori known. The protocol operates in rounds divided into equal-duration slots, performing at the same time estimation of the number of users and resolution...... successive interference cancellation which, coupled with the use of the optimized access probabilities, enables throughputs that are substantially higher than the traditional slotted ALOHA-like protocols. The key feature of the proposed protocol is that the round durations are not a priori set...

  15. A Secured Authentication Protocol for SIP Using Elliptic Curves Cryptography

    Science.gov (United States)

    Chen, Tien-Ho; Yeh, Hsiu-Lien; Liu, Pin-Chuan; Hsiang, Han-Chen; Shih, Wei-Kuan

    Session initiation protocol (SIP) is a technology regularly performed in Internet Telephony, and Hyper Text Transport Protocol (HTTP) as digest authentication is one of the major methods for SIP authentication mechanism. In 2005, Yang et al. pointed out that HTTP could not resist server spoofing attack and off-line guessing attack and proposed a secret authentication with Diffie-Hellman concept. In 2009, Tsai proposed a nonce based authentication protocol for SIP. In this paper, we demonstrate that their protocol could not resist the password guessing attack and insider attack. Furthermore, we propose an ECC-based authentication mechanism to solve their issues and present security analysis of our protocol to show that ours is suitable for applications with higher security requirement.

  16. A Cryptographic Moving-Knife Cake-Cutting Protocol

    Directory of Open Access Journals (Sweden)

    Yoshifumi Manabe

    2012-02-01

    Full Text Available This paper proposes a cake-cutting protocol using cryptography when the cake is a heterogeneous good that is represented by an interval on a real line. Although the Dubins-Spanier moving-knife protocol with one knife achieves simple fairness, all players must execute the protocol synchronously. Thus, the protocol cannot be executed on asynchronous networks such as the Internet. We show that the moving-knife protocol can be executed asynchronously by a discrete protocol using a secure auction protocol. The number of cuts is n-1 where n is the number of players, which is the minimum.

  17. Password Authenticated Key Exchange and Protected Password Change Protocols

    Directory of Open Access Journals (Sweden)

    Ting-Yi Chang

    2017-07-01

    Full Text Available In this paper, we propose new password authenticated key exchange (PAKE and protected password change (PPC protocols without any symmetric or public-key cryptosystems. The security of the proposed protocols is based on the computational Diffie-Hellman assumption in the random oracle model. The proposed scheme can resist both forgery server and denial of service attacks.

  18. An efficient multi-carrier position-based packet forwarding protocol for wireless sensor networks

    KAUST Repository

    Bader, Ahmed

    2012-01-01

    Beaconless position-based forwarding protocols have recently evolved as a promising solution for packet forwarding in wireless sensor networks. However, as the node density grows, the overhead incurred in the process of relay selection grows significantly. As such, end-to-end performance in terms of energy and latency is adversely impacted. With the motivation of developing a packet forwarding mechanism that is tolerant to variation in node density, an alternative position-based protocol is proposed in this paper. In contrast to existing beaconless protocols, the proposed protocol is designed such that it eliminates the need for potential relays to undergo a relay selection process. Rather, any eligible relay may decide to forward the packet ahead, thus significantly reducing the underlying overhead. The operation of the proposed protocol is empowered by exploiting favorable features of orthogonal frequency division multiplexing (OFDM) at the physical layer. The end-to-end performance of the proposed protocol is evaluated against existing beaconless position-based protocols analytically and as well by means of simulations. The proposed protocol is demonstrated in this paper to be more efficient. In particular, it is shown that for the same amount of energy the proposed protocol transports one bit from source to destination much quicker. © 2012 IEEE.

  19. Protocol for Communication Networking for Formation Flying

    Science.gov (United States)

    Jennings, Esther; Okino, Clayton; Gao, Jay; Clare, Loren

    2009-01-01

    An application-layer protocol and a network architecture have been proposed for data communications among multiple autonomous spacecraft that are required to fly in a precise formation in order to perform scientific observations. The protocol could also be applied to other autonomous vehicles operating in formation, including robotic aircraft, robotic land vehicles, and robotic underwater vehicles. A group of spacecraft or other vehicles to which the protocol applies could be characterized as a precision-formation- flying (PFF) network, and each vehicle could be characterized as a node in the PFF network. In order to support precise formation flying, it would be necessary to establish a corresponding communication network, through which the vehicles could exchange position and orientation data and formation-control commands. The communication network must enable communication during early phases of a mission, when little positional knowledge is available. Particularly during early mission phases, the distances among vehicles may be so large that communication could be achieved only by relaying across multiple links. The large distances and need for omnidirectional coverage would limit communication links to operation at low bandwidth during these mission phases. Once the vehicles were in formation and distances were shorter, the communication network would be required to provide high-bandwidth, low-jitter service to support tight formation-control loops. The proposed protocol and architecture, intended to satisfy the aforementioned and other requirements, are based on a standard layered-reference-model concept. The proposed application protocol would be used in conjunction with conventional network, data-link, and physical-layer protocols. The proposed protocol includes the ubiquitous Institute of Electrical and Electronics Engineers (IEEE) 802.11 medium access control (MAC) protocol to be used in the datalink layer. In addition to its widespread and proven use in

  20. Security analysis of session initiation protocol

    OpenAIRE

    Dobson, Lucas E.

    2010-01-01

    Approved for public release; distribution is unlimited The goal of this thesis is to investigate the security of the Session Initiation Protocol (SIP). This was accomplished by researching previously discovered protocol and implementation vulnerabilities, evaluating the current state of security tools and using those tools to discover new vulnerabilities in SIP software. The CVSS v2 system was used to score protocol and implementation vulnerabilities to give them a meaning that was us...

  1. The Simplest Protocol for Oblivious Transfer

    DEFF Research Database (Denmark)

    Chou, Tung; Orlandi, Claudio

    2015-01-01

    Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-n OT to date, which is obtained by tweaking the Diffie-Hellman key-exchange protocol. The protocol achieves UC-security against...... active and adaptive corruptions in the random oracle model. Due to its simplicity, the protocol is extremely efficient and it allows to perform m 1-out-of-n OTs using only: - Computation: (n+1)m+2 exponentiations (mn for the receiver, mn+2 for the sender) and - Communication: 32(m+1) bytes (for the group...... optimizations) is at least one order of magnitude faster than previous work. Category / Keywords: cryptographic protocols / Oblivious Transfer, UC Security, Elliptic Curves, Efficient Implementation...

  2. Analyzing the effect of routing protocols on media access control protocols in radio networks

    Energy Technology Data Exchange (ETDEWEB)

    Barrett, C. L. (Christopher L.); Drozda, M. (Martin); Marathe, A. (Achla); Marathe, M. V. (Madhav V.)

    2002-01-01

    We study the effect of routing protocols on the performance of media access control (MAC) protocols in wireless radio networks. Three well known MAC protocols: 802.11, CSMA, and MACA are considered. Similarly three recently proposed routing protocols: AODV, DSR and LAR scheme 1 are considered. The experimental analysis was carried out using GloMoSim: a tool for simulating wireless networks. The main focus of our experiments was to study how the routing protocols affect the performance of the MAC protocols when the underlying network and traffic parameters are varied. The performance of the protocols was measured w.r.t. five important parameters: (i) number of received packets, (ii) average latency of each packet, (iii) throughput (iv) long term fairness and (v) number of control packets at the MAC layer level. Our results show that combinations of routing and MAC protocols yield varying performance under varying network topology and traffic situations. The result has an important implication; no combination of routing protocol and MAC protocol is the best over all situations. Also, the performance analysis of protocols at a given level in the protocol stack needs to be studied not locally in isolation but as a part of the complete protocol stack. A novel aspect of our work is the use of statistical technique, ANOVA (Analysis of Variance) to characterize the effect of routing protocols on MAC protocols. This technique is of independent interest and can be utilized in several other simulation and empirical studies.

  3. Electronic Voting Protocol Using Identity-Based Cryptography

    Directory of Open Access Journals (Sweden)

    Gina Gallegos-Garcia

    2015-01-01

    Full Text Available Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC, which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE. With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI. Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  4. Electronic Voting Protocol Using Identity-Based Cryptography.

    Science.gov (United States)

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  5. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy.

    Science.gov (United States)

    Qiu, Shuming; Xu, Guoai; Ahmad, Haseeb; Guo, Yanhui

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash's scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash's protocol. We point out that Farash's protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.'s scheme. We prove that the proposed protocol not only overcomes the issues in Farash's scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure.

  6. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy

    Science.gov (United States)

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash’s scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash’s protocol. We point out that Farash’s protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.’s scheme. We prove that the proposed protocol not only overcomes the issues in Farash’s scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure. PMID:29547619

  7. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.

    Science.gov (United States)

    Zhao, Zhenguo

    2014-05-01

    With the fast advancement of the wireless communication technology and the widespread use of medical systems, the radio frequency identification (RFID) technology has been widely used in healthcare environments. As the first important protocol for ensuring secure communication in healthcare environment, the RFID authentication protocols derive more and more attentions. Most of RFID authentication protocols are based on hash function or symmetric cryptography. To get more security properties, elliptic curve cryptosystem (ECC) has been used in the design of RFID authentication protocol. Recently, Liao and Hsiao proposed a new RFID authentication protocol using ECC and claimed their protocol could withstand various attacks. In this paper, we will show that their protocol suffers from the key compromise problem, i.e. an adversary could get the private key stored in the tag. To enhance the security, we propose a new RFID authentication protocol using ECC. Detailed analysis shows the proposed protocol not only could overcome weaknesses in Liao and Hsiao's protocol but also has the same performance. Therefore, it is more suitable for healthcare environments.

  8. Provable Fair Document Exchange Protocol with Transaction Privacy for E-Commerce

    Directory of Open Access Journals (Sweden)

    Ren-Junn Hwang

    2015-04-01

    Full Text Available Transaction privacy has attracted a lot of attention in the e-commerce. This study proposes an efficient and provable fair document exchange protocol with transaction privacy. Using the proposed protocol, any untrusted parties can fairly exchange documents without the assistance of online, trusted third parties. Moreover, a notary only notarizes each document once. The authorized document owner can exchange a notarized document with different parties repeatedly without disclosing the origin of the document or the identities of transaction participants. Security and performance analyses indicate that the proposed protocol not only provides strong fairness, non-repudiation of origin, non-repudiation of receipt, and message confidentiality, but also enhances forward secrecy, transaction privacy, and authorized exchange. The proposed protocol is more efficient than other works.

  9. Proposed protocol for imaging breast carcinoma patients treated with lumpectomy and radiation therapy

    International Nuclear Information System (INIS)

    Mendelson, E.B.; Bhagwanani, D.G.; Bohm-Velez, M.; Rishi, U.S.

    1989-01-01

    Alterations in conservatively treated breasts have been described and include masses (hematomas, seromas), spiculated densities, architectural distortion, increased breast density and edema, skin thickening, and calcifications. Misinterpretations of these findings might result in unnecessary biopsy or delayed diagnosis of tumor recurrence. Changes after lumpectomy and radiation therapy must be evaluated within a temporal context, best defined from a careful review of sequential follow-up studies. From a review of interval studies of 110 cases of conservatively treated breast cancer during a 4-year period, the chronology of findings after lumpectomy and radiation therapy was determined. Of particular importance is the evolution of changes at the lumpectomy site, which was the location of the six recurrences in our series, all developing 36--48 months after surgery. Based on the sequential findings that the authors observed as well s the reported frequency of tumor recurrence over time, the authors propose a protocol for follow-up mammography and offer indications for supplemental sonography in managing patients with conservatively treated breast cancer

  10. Proposed Fuzzy-NN Algorithm with LoRaCommunication Protocol for Clustered Irrigation Systems

    Directory of Open Access Journals (Sweden)

    Sotirios Kontogiannis

    2017-11-01

    Full Text Available Modern irrigation systems utilize sensors and actuators, interconnected together as a single entity. In such entities, A.I. algorithms are implemented, which are responsible for the irrigation process. In this paper, the authors present an irrigation Open Watering System (OWS architecture that spatially clusters the irrigation process into autonomous irrigation sections. Authors’ OWS implementation includes a Neuro-Fuzzy decision algorithm called FITRA, which originates from the Greek word for seed. In this paper, the FITRA algorithm is described in detail, as are experimentation results that indicate significant water conservations from the use of the FITRA algorithm. Furthermore, the authors propose a new communication protocol over LoRa radio as an alternative low-energy and long-range OWS clusters communication mechanism. The experimental scenarios confirm that the FITRA algorithm provides more efficient irrigation on clustered areas than existing non-clustered, time scheduled or threshold adaptive algorithms. This is due to the FITRA algorithm’s frequent monitoring of environmental conditions, fuzzy and neural network adaptation as well as adherence to past irrigation preferences.

  11. A model-guided symbolic execution approach for network protocol implementations and vulnerability detection.

    Science.gov (United States)

    Wen, Shameng; Meng, Qingkun; Feng, Chao; Tang, Chaojing

    2017-01-01

    Formal techniques have been devoted to analyzing whether network protocol specifications violate security policies; however, these methods cannot detect vulnerabilities in the implementations of the network protocols themselves. Symbolic execution can be used to analyze the paths of the network protocol implementations, but for stateful network protocols, it is difficult to reach the deep states of the protocol. This paper proposes a novel model-guided approach to detect vulnerabilities in network protocol implementations. Our method first abstracts a finite state machine (FSM) model, then utilizes the model to guide the symbolic execution. This approach achieves high coverage of both the code and the protocol states. The proposed method is implemented and applied to test numerous real-world network protocol implementations. The experimental results indicate that the proposed method is more effective than traditional fuzzing methods such as SPIKE at detecting vulnerabilities in the deep states of network protocol implementations.

  12. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Yeh, Hsiu-Lien; Chen, Tien-Ho; Liu, Pin-Chuan; Kim, Tai-Hoo; Wei, Hsin-Wen

    2011-01-01

    User authentication is a crucial service in wireless sensor networks (WSNs) that is becoming increasingly common in WSNs because wireless sensor nodes are typically deployed in an unattended environment, leaving them open to possible hostile network attack. Because wireless sensor nodes are limited in computing power, data storage and communication capabilities, any user authentication protocol must be designed to operate efficiently in a resource constrained environment. In this paper, we review several proposed WSN user authentication protocols, with a detailed review of the M.L Das protocol and a cryptanalysis of Das' protocol that shows several security weaknesses. Furthermore, this paper proposes an ECC-based user authentication protocol that resolves these weaknesses. According to our analysis of security of the ECC-based protocol, it is suitable for applications with higher security requirements. Finally, we present a comparison of security, computation, and communication costs and performances for the proposed protocols. The ECC-based protocol is shown to be suitable for higher security WSNs.

  13. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Science.gov (United States)

    Mehmood, Zahid; Chen, Gongliang; Li, Jianhua; Li, Linsen; Alzahrani, Bander

    2017-01-01

    Over the past few years, Session Initiation Protocol (SIP) is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  14. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Directory of Open Access Journals (Sweden)

    Zahid Mehmood

    Full Text Available Over the past few years, Session Initiation Protocol (SIP is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  15. WDM Network and Multicasting Protocol Strategies

    Directory of Open Access Journals (Sweden)

    Pinar Kirci

    2014-01-01

    Full Text Available Optical technology gains extensive attention and ever increasing improvement because of the huge amount of network traffic caused by the growing number of internet users and their rising demands. However, with wavelength division multiplexing (WDM, it is easier to take the advantage of optical networks and optical burst switching (OBS and to construct WDM networks with low delay rates and better data transparency these technologies are the best choices. Furthermore, multicasting in WDM is an urgent solution for bandwidth-intensive applications. In the paper, a new multicasting protocol with OBS is proposed. The protocol depends on a leaf initiated structure. The network is composed of source, ingress switches, intermediate switches, edge switches, and client nodes. The performance of the protocol is examined with Just Enough Time (JET and Just In Time (JIT reservation protocols. Also, the paper involves most of the recent advances about WDM multicasting in optical networks. WDM multicasting in optical networks is given as three common subtitles: Broadcast and-select networks, wavelength-routed networks, and OBS networks. Also, in the paper, multicast routing protocols are briefly summarized and optical burst switched WDM networks are investigated with the proposed multicast schemes.

  16. An entanglement concentration protocol for cluster states using ...

    Indian Academy of Sciences (India)

    Permanent link: http://www.ias.ac.in/article/fulltext/pram/086/05/0973-0983 ... The purpose of this paper is a proposal on entanglement concentration protocol forcluster states. The protocol ... We also make a comparative numerical study of the residual entanglement left out after the execution of each step of the protocol.

  17. A model-guided symbolic execution approach for network protocol implementations and vulnerability detection.

    Directory of Open Access Journals (Sweden)

    Shameng Wen

    Full Text Available Formal techniques have been devoted to analyzing whether network protocol specifications violate security policies; however, these methods cannot detect vulnerabilities in the implementations of the network protocols themselves. Symbolic execution can be used to analyze the paths of the network protocol implementations, but for stateful network protocols, it is difficult to reach the deep states of the protocol. This paper proposes a novel model-guided approach to detect vulnerabilities in network protocol implementations. Our method first abstracts a finite state machine (FSM model, then utilizes the model to guide the symbolic execution. This approach achieves high coverage of both the code and the protocol states. The proposed method is implemented and applied to test numerous real-world network protocol implementations. The experimental results indicate that the proposed method is more effective than traditional fuzzing methods such as SPIKE at detecting vulnerabilities in the deep states of network protocol implementations.

  18. Secure and Efficient Protocol for Vehicular Ad Hoc Network with Privacy Preservation

    Directory of Open Access Journals (Sweden)

    Choi Hyoung-Kee

    2011-01-01

    Full Text Available Security is a fundamental issue for promising applications in a VANET. Designing a secure protocol for a VANET that accommodates efficiency, privacy, and traceability is difficult because of the contradictions between these qualities. In this paper, we present a secure yet efficient protocol for a VANET that satisfies these security requirements. Although much research has attempted to address similar issues, we contend that our proposed protocol outperforms other proposals that have been advanced. This claim is based on observations that show that the proposed protocol has such strengths as light computational load, efficient storage management, and dependability.

  19. Generalized routing protocols for multihop relay networks

    KAUST Repository

    Khan, Fahd Ahmed

    2011-07-01

    Performance of multihop cooperative networks depends on the routing protocols employed. In this paper we propose the last-n-hop selection protocol, the dual path protocol, the forward-backward last-n-hop selection protocol and the forward-backward dual path protocol for the routing of data through multihop relay networks. The average symbol error probability performance of the schemes is analysed by simulations. It is shown that close to optimal performance can be achieved by using the last-n-hop selection protocol and its forward-backward variant. Furthermore we also compute the complexity of the protocols in terms of number of channel state information required and the number of comparisons required for routing the signal through the network. © 2011 IEEE.

  20. A Hierarchical Energy Efficient Reliable Transport Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Prabhudutta Mohanty

    2014-12-01

    Full Text Available The two important requirements for many Wireless Senor Networks (WSNs are prolonged network lifetime and end-to-end reliability. The sensor nodes consume more energy during data transmission than the data sensing. In WSN, the redundant data increase the energy consumption, latency and reduce reliability during data transmission. Therefore, it is important to support energy efficient reliable data transport in WSNs. In this paper, we present a Hierarchical Energy Efficient Reliable Transport Protocol (HEERTP for the data transmission within the WSN. This protocol maximises the network lifetime by controlling the redundant data transmission with the co-ordination of Base Station (BS. The proposed protocol also achieves end-to-end reliability using a hop-by-hop acknowledgement scheme. We evaluate the performance of the proposed protocol through simulation. The simulation results reveal that our proposed protocol achieves better performance in terms of energy efficiency, latency and reliability than the existing protocols.

  1. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    Science.gov (United States)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  2. Model checking the HAVi leader election protocol

    NARCIS (Netherlands)

    J.M.T. Romijn (Judi)

    1999-01-01

    textabstractThe HAVi specification proposes an architecture for audio/video interoperability in home networks. Part of the HAVi specification is a distributed leader election protocol. We have modelled this leader election protocol in Promela and Lotos and have checked several properties with the

  3. Service-Oriented Synthesis of Distributed and Concurrent Protocol Specifications

    Directory of Open Access Journals (Sweden)

    Jehad Al Dallal

    2008-01-01

    Full Text Available Several methods have been proposed for synthesizing computer communication protocol specifications from service specifications. Some protocol synthesis methods based on the finite state machine (FSM model assume that primitives in the service specifications cannot be executed simultaneously. Others either handle only controlled primitive concurrency or have tight restrictions on the applicable FSM topologies. As a result, these synthesis methods are not applicable to an interesting variety of inherently concurrent applications, such as the Internet and mobile communication systems. This paper proposes a concurrent-based protocol synthesis method that eliminates the restrictions imposed by the earlier methods. The proposed method uses a synthesis method to obtain a sequential protocol specification (P-SPEC from a given service specification (S-SPEC. The resulting P-SPEC is then remodeled to consider the concurrency behavior specified in the S-SPEC, while guaranteeing that P-SPEC provides the specified service.

  4. Large family of quantum weak coin-flipping protocols

    International Nuclear Information System (INIS)

    Mochon, Carlos

    2005-01-01

    Each classical public-coin protocol for coin flipping is naturally associated with a quantum protocol for weak coin flipping. The quantum protocol is obtained by replacing classical randomness with quantum entanglement and by adding a cheat detection test in the last round that verifies the integrity of this entanglement. The set of such protocols defines a family which contains the protocol with bias 0.192 previously found by the author, as well as protocols with bias as low as 1/6 described herein. The family is analyzed by identifying a set of optimal protocols for every number of messages. In the end, tight lower bounds for the bias are obtained which prove that 1/6 is optimal for all protocols within the family

  5. Efficient Cooperative Protocols for Full-Duplex Relaying over Nakagami-m Fading Channels

    KAUST Repository

    Khafagy, Mohammad Galal

    2015-02-24

    In this work, efficient protocols are studied for full-duplex relaying (FDR) with loopback interference over Nakagami-m block fading channels. Recently, a selective decodeand- forward (DF) protocol was proposed for FDR, and was shown to outperform existing protocols in terms of outage over Rayleigh-fading channels. In this work, we propose an incremental selective DF protocol that offers additional power savings, yet yields the same outage performance. We evaluate their outage performance over independent non-identically distributed Nakagami-m fading links, and study their relative performance in terms of the signal-to-noise ratio cumulative distribution function via closed-form expressions. The offered diversity gain is also derived. In addition, we study their performance relative to their half-duplex counterparts, as well as known non-selective FDR protocols. We corroborate our theoretical results with simulation, and confirm that selective cooperation protocols outperform the known non-selective protocols in terms of outage. Finally, we show that depending on the loopback interference level, the proposed protocols can outperform their half-duplex counterparts when high spectral efficiencies are targeted.

  6. Efficient Cooperative Protocols for Full-Duplex Relaying over Nakagami-m Fading Channels

    KAUST Repository

    Khafagy, Mohammad Galal; Tammam, Amr; Alouini, Mohamed-Slim; Aissa, Sonia

    2015-01-01

    In this work, efficient protocols are studied for full-duplex relaying (FDR) with loopback interference over Nakagami-m block fading channels. Recently, a selective decodeand- forward (DF) protocol was proposed for FDR, and was shown to outperform existing protocols in terms of outage over Rayleigh-fading channels. In this work, we propose an incremental selective DF protocol that offers additional power savings, yet yields the same outage performance. We evaluate their outage performance over independent non-identically distributed Nakagami-m fading links, and study their relative performance in terms of the signal-to-noise ratio cumulative distribution function via closed-form expressions. The offered diversity gain is also derived. In addition, we study their performance relative to their half-duplex counterparts, as well as known non-selective FDR protocols. We corroborate our theoretical results with simulation, and confirm that selective cooperation protocols outperform the known non-selective protocols in terms of outage. Finally, we show that depending on the loopback interference level, the proposed protocols can outperform their half-duplex counterparts when high spectral efficiencies are targeted.

  7. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-06-01

    Full Text Available Wireless sensor networks (WSNs consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC for WSNs. However, it turned out that Yeh et al.’s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.’s protocol. However, Shi et al.’s improvement introduces other security weaknesses. In this paper, we show that Shi et al.’s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  8. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  9. Protocol of image guided off-line using cone beam CT megavoltage; Protocolo de imagen guiada off-line mediante Cone Beam CT de megavoltaje

    Energy Technology Data Exchange (ETDEWEB)

    Garcia Ruiz-Zorrilla, J.; Fernandez Leton, J. P.; Perez Moreno, J. M.; Zucca Aparicio, D.; Minambres Moro, A.

    2013-07-01

    The goal of image guided protocols offline is to reduce systematic errors in positioning of the patient in the treatment unit, being more important than the random errors, since the systematic have one contribution in the margin of the CTV to the PTV. This paper proposes a protocol for image guided offline with the different actions to take with their threshold values evaluated previously by anatomic location in a sample of 474 patients and 4821Cone beam Megavoltaje CT (CBCT). (Author)

  10. Energy-efficient cooperative protocols for full-duplex relay channels

    KAUST Repository

    Khafagy, Mohammad Galal

    2013-12-01

    In this work, energy-efficient cooperative protocols are studied for full-duplex relaying (FDR) with loopback interference. In these protocols, relay assistance is only sought under certain conditions on the different link outages to ensure effective cooperation. Recently, an energy-efficient selective decode-And-forward protocol was proposed for FDR, and was shown to outperform existing schemes in terms of outage. Here, we propose an incremental selective decode-And-forward protocol that offers additional power savings, while keeping the same outage performance. We compare the performance of the two protocols in terms of the end-to-end signal-to-noise ratio cumulative distribution function via closed-form expressions. Finally, we corroborate our theoretical results with simulation, and show the relative relay power savings in comparison to non-selective cooperation in which the relay cooperates regardless of channel conditions. © 2013 IEEE.

  11. Energy-efficient cooperative protocols for full-duplex relay channels

    KAUST Repository

    Khafagy, Mohammad Galal; Ismail, Amr; Alouini, Mohamed-Slim; Aï ssa, Sonia

    2013-01-01

    In this work, energy-efficient cooperative protocols are studied for full-duplex relaying (FDR) with loopback interference. In these protocols, relay assistance is only sought under certain conditions on the different link outages to ensure effective cooperation. Recently, an energy-efficient selective decode-And-forward protocol was proposed for FDR, and was shown to outperform existing schemes in terms of outage. Here, we propose an incremental selective decode-And-forward protocol that offers additional power savings, while keeping the same outage performance. We compare the performance of the two protocols in terms of the end-to-end signal-to-noise ratio cumulative distribution function via closed-form expressions. Finally, we corroborate our theoretical results with simulation, and show the relative relay power savings in comparison to non-selective cooperation in which the relay cooperates regardless of channel conditions. © 2013 IEEE.

  12. e-SCP-ECG+ Protocol: An Expansion on SCP-ECG Protocol for Health Telemonitoring—Pilot Implementation

    Directory of Open Access Journals (Sweden)

    George J. Mandellos

    2010-01-01

    Full Text Available Standard Communication Protocol for Computer-assisted Electrocardiography (SCP-ECG provides standardized communication among different ECG devices and medical information systems. This paper extends the use of this protocol in order to be included in health monitoring systems. It introduces new sections into SCP-ECG structure for transferring data for positioning, allergies, and five additional biosignals: noninvasive blood pressure (NiBP, body temperature (Temp, Carbon dioxide (CO2, blood oxygen saturation (SPO2, and pulse rate. It also introduces new tags in existing sections for transferring comprehensive demographic data. The proposed enhanced version is referred to as e-SCP-ECG+ protocol. This paper also considers the pilot implementation of the new protocol as a software component in a Health Telemonitoring System.

  13. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  14. Fault-tolerant quantum cryptographic protocols with collective detection over the collective amplitude damping channel

    International Nuclear Information System (INIS)

    Huang, Wei; Su, Qi; Li, Yan-Bing; Sun, Ying

    2014-01-01

    In this paper, a quantum key distribution (QKD) protocol, which can be immune to collective amplitude damping noise, is proposed with collective detection strategy. Then a multi-party quantum secret sharing (MQSS) protocol and a quantum private comparison (QPC) protocol are introduced as two applications of the proposed QKD protocol. Except for one participant who is responsible for preparing and measuring quantum states, the rest of the users in each of these protocols only need to perform certain unitary operations due to the utilization of collective detection. Therefore, in addition to the advantage of being secure against collective amplitude damping noise, the proposed protocols still have the advantages of higher qubit efficiency and lower cost for implementation. Moreover, the security of these protocols is guaranteed by theorems on quantum operation discrimination. (papers)

  15. ARQ Protocols in Cognitive Decode-and-Forward Relay Networks: Opportunities Gain

    Directory of Open Access Journals (Sweden)

    Zongsheng Zhang

    2015-04-01

    Full Text Available In this paper, two novel automatic-repeat-request (ARQ based protocols were proposed, which exploit coop- eration opportunity inherent in secondary retransmission to create access opportunities. If the signal was not decoded correctly in destination, another user can be acted as a relay to reduce retransmission rounds by relaying the signal. For comparison, we also propose a Direct ARQ Protocol. Specif- ically, we derive the exact closed-form outage probability of three protocols, which provides an effective means to evalu- ate the effects of several parameters. Moreover, we propose a new metric to evaluate the performance improvement for cognitive networks. Finally, Monte Carlo simulations were presented to validate the theory analysis, and a comparison is made among the three protocols.

  16. An improved AODV routing protocol based on tower structure

    Directory of Open Access Journals (Sweden)

    Li Yong Qiang

    2016-01-01

    Full Text Available The paper proposed a new routing protocol(IAODV based on tower structure in the Ad Hoc network for the problem which Location Routing Protocol need hardware and Complex algorithm. By the simulation, The complexity of the new routing protocol is reduced without reducing the performance of the network.

  17. Attacks on quantum key distribution protocols that employ non-ITS authentication

    Science.gov (United States)

    Pacher, C.; Abidin, A.; Lorünser, T.; Peev, M.; Ursin, R.; Zeilinger, A.; Larsson, J.-Å.

    2016-01-01

    We demonstrate how adversaries with large computing resources can break quantum key distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not information-theoretically secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced, it was shown to prevent straightforward man-in-the-middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact, we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols, we describe every single action taken by the adversary. For all protocols, the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD post-processing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

  18. Network Coding Protocols for Smart Grid Communications

    DEFF Research Database (Denmark)

    Prior, Rui; Roetter, Daniel Enrique Lucani; Phulpin, Yannick

    2014-01-01

    We propose a robust network coding protocol for enhancing the reliability and speed of data gathering in smart grids. At the heart of our protocol lies the idea of tunable sparse network coding, which adopts the transmission of sparsely coded packets at the beginning of the transmission process b...

  19. Optimized UAV Communication Protocol Based on Prior Locations

    OpenAIRE

    Sboui, Lokman; Rabah, Abdullatif

    2015-01-01

    In this paper, we adopt a new communication protocol between the UAV and fixed on-ground nodes. This protocol tends to reduce communication power consumption by stopping communication if the channel is not good to communicate (i.e. far nodes, obstacles, etc.) The communication is performed using the XBee 868M standard and Libelium wapsmotes. Our designed protocol is based on a new communication model that we propose in this paper. The protocole decides wether to communicate or not after compu...

  20. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  1. A New MAC Protocol with Pseudo-TDMA Behavior for Supporting Quality of Service in 802.11 Wireless LANs

    Directory of Open Access Journals (Sweden)

    2006-01-01

    Full Text Available A new medium access control (MAC protocol is proposed for quality-of-service (QoS support in wireless local area networks (WLAN. The protocol is an alternative to the recent enhancement 802.11e. A new priority policy provides the system with better performance by simulating time division multiple access (TDMA functionality. Collisions are reduced and starvation of low-priority classes is prevented by a distributed admission control algorithm. The model performance is found analytically extending previous work on this matter. The results show that a better organization of resources is achieved through this scheme. Throughput analysis is verified with OPNET simulations.

  2. Knowledge-Based Multiple Access Protocol in Broadband Wireless ATM Networks

    DEFF Research Database (Denmark)

    Liu, Hong; Gliese, Ulrik Bo; Dittmann, Lars

    1999-01-01

    In this paper, we propose a knowledge-based multiple access protocol for the extension of wireline ATM to wireless networks. The objective is to enable effecient transmission of all kinds of ATM traffic in the wireless channel with guaranteed QoS.The proposed protocol utilixes knowledge of the main...... guaranteed QoS requirements to a variety of ATM applications....

  3. Cryptanalysis of the arbitrated quantum signature protocols

    International Nuclear Information System (INIS)

    Gao Fei; Qin Sujuan; Guo Fenzhuo; Wen Qiaoyan

    2011-01-01

    As a new model for signing quantum messages, arbitrated quantum signature (AQS) has recently received a lot of attention. In this paper we study the cryptanalysis of previous AQS protocols from the aspects of forgery and disavowal. We show that in these protocols the receiver, Bob, can realize existential forgery of the sender's signature under known message attack. Bob can even achieve universal forgery when the protocols are used to sign a classical message. Furthermore, the sender, Alice, can successfully disavow any of her signatures by simple attack. The attack strategies are described in detail and some discussions about the potential improvements of the protocols are given. Finally we also present several interesting topics on AQS protocols that can be studied in future.

  4. A Dialogue Game Protocol for Agent Purchase Negotiations

    NARCIS (Netherlands)

    McBurney, P.; Eijk, R.M. van; Parsons, S.; Amgoud, L.

    2003-01-01

    We propose a dialogue game protocol for purchase negotiation dialogues which identifies appropriate speech acts, defines constraints on their utterances, and specifies the different sub-tasks agents need to perform in order to engage in dialogues according to this protocol. Our formalism combines

  5. Search and nonsearch protocols for radiographic consultation

    International Nuclear Information System (INIS)

    Swensson, R.G.; Theodore, G.H.

    1989-01-01

    Six radiologists, acting as film reviewers, used two different consultation protocols to differentiate among 292 ambiguous findings on chest films: 120 simulated nodules and 172 normal findings (previous readers' false-positive reports of nodules). The non-search protocol identified each finding (by location), and reviewers rated its likelihood as a nodule. The search protocol, which asked reviewers to report and rate all locations regarded as possible nodules on each film, assigned a default negative rating to any unreported finding (nodule or normal). Receiver operator characteristic analyses demonstrated a significantly higher accuracy for each reviewer's search- protocol discriminations between these nodules and confusing normal findings

  6. Supporting Adaptation of Wireless Communication Protocols

    International Nuclear Information System (INIS)

    Dhomeja, L.D.; Soomro, I.A.; Malkani, Y.A.

    2016-01-01

    Pervasive devices such as mobile phones and PDAs (Personal Digital Assistants) come with different wireless communication capabilities, for example, WiFi (Wireless Fidelity), Bluetooth, IrDA (Infrared), etc. In order for pervasive devices to interact with each other, they need to have matching (alike) communication capabilities, otherwise such heterogeneous devices would not be able to interact with each other. In this paper we address this issue and propose a system that makes devices with heterogeneous wireless communication capabilities communicate with each other. The proposed system supports adaptation of wireless communication protocols through a proxy, which sits between a client and a server, and supports adaptation of wireless communication protocols. Its functionality involves intercepting a request made by a client with a different wireless communication capability (e.g. Bluetooth) from what the server has (e.g. WiFi), connecting to the server and then sending results back to the client. We have tested the system by implementing a messaging service application and running it on the system. The proxy supports all Bluetooth protocols, i.e. OBEX (Object Exchange), L2CAP (Logical Link Control and Adaptation Protocol), RFCOM (Radio Frequency Communication) and WiFi protocol and can run on (J2MW (Java 2 Micro Edition) enabled mobile phones which support both Bluetooth and WiFi capabilities. (author)

  7. A Passive Testing Approach for Protocols in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Xiaoping Che

    2015-11-01

    Full Text Available Smart systems are today increasingly developed with the number of wireless sensor devices drastically increasing. They are implemented within several contexts throughout our environment. Thus, sensed data transported in ubiquitous systems are important, and the way to carry them must be efficient and reliable. For that purpose, several routing protocols have been proposed for wireless sensor networks (WSN. However, one stage that is often neglected before their deployment is the conformance testing process, a crucial and challenging step. Compared to active testing techniques commonly used in wired networks, passive approaches are more suitable to the WSN environment. While some works propose to specify the protocol with state models or to analyze them with simulators and emulators, we here propose a logic-based approach for formally specifying some functional requirements of a novel WSN routing protocol. We provide an algorithm to evaluate these properties on collected protocol execution traces. Further, we demonstrate the efficiency and suitability of our approach by its application into common WSN functional properties, as well as specific ones designed from our own routing protocol. We provide relevant testing verdicts through a real indoor testbed and the implementation of our protocol. Furthermore, the flexibility, genericity and practicability of our approach have been proven by the experimental results.

  8. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  9. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  10. Soil examination for a forensic trace evidence laboratory-Part 3: A proposed protocol for the effective triage and management of soil examinations.

    Science.gov (United States)

    Woods, Brenda; Lennard, Chris; Kirkbride, K Paul; Robertson, James

    2016-05-01

    In the past, forensic soil examination was a routine aspect of forensic trace evidence examinations. The apparent need for soil examinations then went through a period of decline and with it the capability of many forensic laboratories to carry out soil examinations. In more recent years, interest in soil examinations has been renewed due-at least in part-to soil examinations contributing to some high profile investigations. However, much of this renewed interest has been in organisations with a primary interest in soil and geology rather than forensic science. We argue the need to reinstate soil examinations as a trace evidence sub-discipline within forensic science laboratories and present a pathway to support this aim. An examination procedure is proposed that includes: (i) appropriate sample collection and storage by qualified crime scene examiners; (ii) exclusionary soil examinations by trace evidence scientists within a forensic science laboratory; (iii) inclusionary soil examinations by trace evidence scientists within a forensic science laboratory; and (iv) higher-level examination of soils by specialist soil scientists and palynologists. Soil examinations conducted by trace evidence scientists will be facilitated if the examinations are conducted using the instrumentation routinely used by these examiners. Hence, the proposed examination protocol incorporates instrumentation in routine use in a forensic trace evidence laboratory. Finally, we report on an Australian soil scene variability study and a blind trial that demonstrate the utility of the proposed protocol for the effective triage and management of soil samples by forensic laboratories. Crown Copyright © 2016. Published by Elsevier Ireland Ltd. All rights reserved.

  11. Cost-optimization of the IPv4 zeroconf protocol

    NARCIS (Netherlands)

    Bohnenkamp, H.C.; van der Stok, Peter; Hermanns, H.; Vaandrager, Frits

    2003-01-01

    This paper investigates the tradeoff between reliability and effectiveness for the IPv4 Zeroconf protocol, proposed by Cheshire/Adoba/Guttman in 2002, dedicated to the selfconfiguration of IP network interfaces. We develop a simple stochastic cost model of the protocol, where reliability is measured

  12. A proportional integral estimator-based clock synchronization protocol for wireless sensor networks.

    Science.gov (United States)

    Yang, Wenlun; Fu, Minyue

    2017-11-01

    Clock synchronization is an issue of vital importance in applications of WSNs. This paper proposes a proportional integral estimator-based protocol (EBP) to achieve clock synchronization for wireless sensor networks. As each local clock skew gradually drifts, synchronization accuracy will decline over time. Compared with existing consensus-based approaches, the proposed synchronization protocol improves synchronization accuracy under time-varying clock skews. Moreover, by restricting synchronization error of clock skew into a relative small quantity, it could reduce periodic re-synchronization frequencies. At last, a pseudo-synchronous implementation for skew compensation is introduced as synchronous protocol is unrealistic in practice. Numerical simulations are shown to illustrate the performance of the proposed protocol. Copyright © 2017 ISA. Published by Elsevier Ltd. All rights reserved.

  13. Cheating and Anti-Cheating in Gossip-Based Protocol: An Experimental Investigation

    Science.gov (United States)

    Xiao, Xin; Shi, Yuanchun; Tang, Yun; Zhang, Nan

    During recent years, there has been a rapid growth in deployment of gossip-based protocol in many multicast applications. In a typical gossip-based protocol, each node acts as dual roles of receiver and sender, independently exchanging data with its neighbors to facilitate scalability and resilience. However, most of previous work in this literature seldom considered cheating issue of end users, which is also very important in face of the fact that the mutual cooperation inherently determines overall system performance. In this paper, we investigate the dishonest behaviors in decentralized gossip-based protocol through extensive experimental study. Our original contributions come in two-fold: In the first part of cheating study, we analytically discuss two typical cheating strategies, that is, intentionally increasing subscription requests and untruthfully calculating forwarding probability, and further evaluate their negative impacts. The results indicate that more attention should be paid to defending cheating behaviors in gossip-based protocol. In the second part of anti-cheating study, we propose a receiver-driven measurement mechanism, which evaluates individual forwarding traffic from the perspective of receivers and thus identifies cheating nodes with high incoming/outgoing ratio. Furthermore, we extend our mechanism by introducing reliable factor to further improve its accuracy. The experiments under various conditions show that it performs quite well in case of serious cheating and achieves considerable performance in other cases.

  14. A method for acetylcholinesterase staining of brain sections previously processed for receptor autoradiography.

    Science.gov (United States)

    Lim, M M; Hammock, E A D; Young, L J

    2004-02-01

    Receptor autoradiography using selective radiolabeled ligands allows visualization of brain receptor distribution and density on film. The resolution of specific brain regions on the film often can be difficult to discern owing to the general spread of the radioactive label and the lack of neuroanatomical landmarks on film. Receptor binding is a chemically harsh protocol that can render the tissue virtually unstainable by Nissl and other conventional stains used to delineate neuroanatomical boundaries of brain regions. We describe a method for acetylcholinesterase (AChE) staining of slides previously processed for receptor binding. AChE staining is a useful tool for delineating major brain nuclei and tracts. AChE staining on sections that have been processed for receptor autoradiography provides a direct comparison of brain regions for more precise neuroanatomical description. We report a detailed thiocholine protocol that is a modification of the Koelle-Friedenwald method to amplify the AChE signal in brain sections previously processed for autoradiography. We also describe several temporal and experimental factors that can affect the density and clarity of the AChE signal when using this protocol.

  15. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.’s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.’s protocol and existing similar protocols. PMID:27163786

  16. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Directory of Open Access Journals (Sweden)

    Alavalapati Goutham Reddy

    Full Text Available Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  17. Symbolic Model Checking and Analysis for E-Commerce Protocol

    Institute of Scientific and Technical Information of China (English)

    WEN Jing-Hua; ZHANG Mei; LI Xiang

    2005-01-01

    A new approach is proposed for analyzing non-repudiation and fairness of e-commerce protocols. The authentication e-mail protocol CMP1 is modeled as finite state machine and analyzed in two vital aspects - non-repudiation and fairness using SMV. As a result, the CMP1 protocol is not fair and we have improved it. This result shows that it is effective to analyze and check the new features of e-commerce protocols using SMV model checker

  18. Re-examining the security of blind quantum signature protocols

    International Nuclear Information System (INIS)

    Wang Mingming; Chen Xiubo; Niu Xinxin; Yang Yixian

    2012-01-01

    Recently, blind quantum signature (BQS) protocols have been proposed with the help of a third-party verifier. However, our research shows that some of the BQS protocols are unable to complete the blind signature task fairly if the verifier is dishonest. Indeed, these protocols can be viewed as variants of the classical digital signature scheme of symmetric-key cryptography. If nobody is trusted in such protocols, digital signature cannot be implemented since disagreements cannot be solved fairly.

  19. A model based security testing method for protocol implementation.

    Science.gov (United States)

    Fu, Yu Long; Xin, Xiao Long

    2014-01-01

    The security of protocol implementation is important and hard to be verified. Since the penetration testing is usually based on the experience of the security tester and the specific protocol specifications, a formal and automatic verification method is always required. In this paper, we propose an extended model of IOLTS to describe the legal roles and intruders of security protocol implementations, and then combine them together to generate the suitable test cases to verify the security of protocol implementation.

  20. An Anonymous Surveying Protocol via Greenberger-Horne-Zeilinger States

    Science.gov (United States)

    Naseri, Mosayeb; Gong, Li-Hua; Houshmand, Monireh; Matin, Laleh Farhang

    2016-10-01

    A new experimentally feasible anonymous survey protocol with authentication using Greenberger-Horne-Zeilinger (GHZ) entangled states is proposed. In this protocol, a chief executive officer (CEO) of a firm or company is trying to find out the effect of a possible action. In order to prepare a fair voting, the CEO would like to make an anonymous survey and is also interested in the total action for the whole company and he doesn't want to have a partial estimate for each department. In our proposal, there are two voters, Alice and Bob, voting on a question with a response of either "yes" or "no" and a tallyman, whose responsibility is to determine whether they have cast the same vote or not. In the proposed protocol the total response of the voters is calculated without revealing the actual votes of the voters.

  1. Reactive GTS Allocation Protocol for Sporadic Events Using the IEEE 802.15.4

    Directory of Open Access Journals (Sweden)

    Mukhtar Azeem

    2014-01-01

    by the IEEE 802.15.4 standard. The proposed control protocol ensures that a given offline sporadic schedule can be adapted online in a timely manner such that the static periodic schedule has not been disturbed and the IEEE 802.15.4 standard compliance remains intact. The proposed protocol is simulated in OPNET. The simulation results are analyzed and presented in this paper to prove the correctness of the proposed protocol regarding the efficient real-time sporadic event delivery along with the periodic event propagation.

  2. A Lightweight Continuous Authentication Protocol for the Internet of Things

    Directory of Open Access Journals (Sweden)

    Yo-Hsuan Chuang

    2018-04-01

    Full Text Available Modern societies are moving toward an information-oriented environment. To gather and utilize information around people’s modern life, tiny devices with all kinds of sensing devices and various sizes of gateways need to be deployed and connected with each other through the Internet or proxy-based wireless sensor networks (WSNs. Within this kind of Internet of Things (IoT environment, how to authenticate each other between two communicating devices is a fundamental security issue. As a lot of IoT devices are powered by batteries and they need to transmit sensed data periodically, it is necessary for IoT devices to adopt a lightweight authentication protocol to reduce their energy consumption when a device wants to authenticate and transmit data to its targeted peer. In this paper, a lightweight continuous authentication protocol for sensing devices and gateway devices in general IoT environments is introduced. The concept of valid authentication time period is proposed to enhance robustness of authentication between IoT devices. To construct the proposed lightweight continuous authentication protocol, token technique and dynamic features of IoT devices are adopted in order to reach the design goals: the reduction of time consumption for consecutive authentications and energy saving for authenticating devices through by reducing the computation complexity during session establishment of continuous authentication. Security analysis is conducted to evaluate security strength of the proposed protocol. In addition, performance analysis has shown the proposed protocol is a strong competitor among existing protocols for device-to-device authentication in IoT environments.

  3. A Lightweight Continuous Authentication Protocol for the Internet of Things

    Science.gov (United States)

    Chuang, Yo-Hsuan; Yang, Cheng-Ying; Tang, Ssu-Wei

    2018-01-01

    Modern societies are moving toward an information-oriented environment. To gather and utilize information around people’s modern life, tiny devices with all kinds of sensing devices and various sizes of gateways need to be deployed and connected with each other through the Internet or proxy-based wireless sensor networks (WSNs). Within this kind of Internet of Things (IoT) environment, how to authenticate each other between two communicating devices is a fundamental security issue. As a lot of IoT devices are powered by batteries and they need to transmit sensed data periodically, it is necessary for IoT devices to adopt a lightweight authentication protocol to reduce their energy consumption when a device wants to authenticate and transmit data to its targeted peer. In this paper, a lightweight continuous authentication protocol for sensing devices and gateway devices in general IoT environments is introduced. The concept of valid authentication time period is proposed to enhance robustness of authentication between IoT devices. To construct the proposed lightweight continuous authentication protocol, token technique and dynamic features of IoT devices are adopted in order to reach the design goals: the reduction of time consumption for consecutive authentications and energy saving for authenticating devices through by reducing the computation complexity during session establishment of continuous authentication. Security analysis is conducted to evaluate security strength of the proposed protocol. In addition, performance analysis has shown the proposed protocol is a strong competitor among existing protocols for device-to-device authentication in IoT environments. PMID:29621168

  4. A Lightweight Continuous Authentication Protocol for the Internet of Things.

    Science.gov (United States)

    Chuang, Yo-Hsuan; Lo, Nai-Wei; Yang, Cheng-Ying; Tang, Ssu-Wei

    2018-04-05

    Modern societies are moving toward an information-oriented environment. To gather and utilize information around people's modern life, tiny devices with all kinds of sensing devices and various sizes of gateways need to be deployed and connected with each other through the Internet or proxy-based wireless sensor networks (WSNs). Within this kind of Internet of Things (IoT) environment, how to authenticate each other between two communicating devices is a fundamental security issue. As a lot of IoT devices are powered by batteries and they need to transmit sensed data periodically, it is necessary for IoT devices to adopt a lightweight authentication protocol to reduce their energy consumption when a device wants to authenticate and transmit data to its targeted peer. In this paper, a lightweight continuous authentication protocol for sensing devices and gateway devices in general IoT environments is introduced. The concept of valid authentication time period is proposed to enhance robustness of authentication between IoT devices. To construct the proposed lightweight continuous authentication protocol, token technique and dynamic features of IoT devices are adopted in order to reach the design goals: the reduction of time consumption for consecutive authentications and energy saving for authenticating devices through by reducing the computation complexity during session establishment of continuous authentication. Security analysis is conducted to evaluate security strength of the proposed protocol. In addition, performance analysis has shown the proposed protocol is a strong competitor among existing protocols for device-to-device authentication in IoT environments.

  5. Energy neutral protocol based on hierarchical routing techniques for energy harvesting wireless sensor network

    Science.gov (United States)

    Muhammad, Umar B.; Ezugwu, Absalom E.; Ofem, Paulinus O.; Rajamäki, Jyri; Aderemi, Adewumi O.

    2017-06-01

    Recently, researchers in the field of wireless sensor networks have resorted to energy harvesting techniques that allows energy to be harvested from the ambient environment to power sensor nodes. Using such Energy harvesting techniques together with proper routing protocols, an Energy Neutral state can be achieved so that sensor nodes can run perpetually. In this paper, we propose an Energy Neutral LEACH routing protocol which is an extension to the traditional LEACH protocol. The goal of the proposed protocol is to use Gateway node in each cluster so as to reduce the data transmission ranges of cluster head nodes. Simulation results show that the proposed routing protocol achieves a higher throughput and ensure the energy neutral status of the entire network.

  6. Terrorist fraud resistance of distance bounding protocols employing physical unclonable functions

    NARCIS (Netherlands)

    Kleber, Stephan; van der Heijden, Rens W.; Kopp, Henning; Kargl, Frank

    Distance bounding protocols (DBPs) are security protocols that aim to limit the maximum possible distance between two partners in a wireless communication. This enables to ensure locality of interaction between two devices. Despite numerous proposed protocols, recent analyses of DBPs have shown the

  7. Protocol vulnerability detection based on network traffic analysis and binary reverse engineering.

    Science.gov (United States)

    Wen, Shameng; Meng, Qingkun; Feng, Chao; Tang, Chaojing

    2017-01-01

    Network protocol vulnerability detection plays an important role in many domains, including protocol security analysis, application security, and network intrusion detection. In this study, by analyzing the general fuzzing method of network protocols, we propose a novel approach that combines network traffic analysis with the binary reverse engineering method. For network traffic analysis, the block-based protocol description language is introduced to construct test scripts, while the binary reverse engineering method employs the genetic algorithm with a fitness function designed to focus on code coverage. This combination leads to a substantial improvement in fuzz testing for network protocols. We build a prototype system and use it to test several real-world network protocol implementations. The experimental results show that the proposed approach detects vulnerabilities more efficiently and effectively than general fuzzing methods such as SPIKE.

  8. Hybrid Long-Distance Entanglement Distribution Protocol

    DEFF Research Database (Denmark)

    Brask, J.B.; Rigas, I.; Polzik, E.S.

    2010-01-01

    We propose a hybrid (continuous-discrete variable) quantum repeater protocol for long-distance entanglement distribution. Starting from states created by single-photon detection, we show how entangled coherent state superpositions can be generated by means of homodyne detection. We show that near......-deterministic entanglement swapping with such states is possible using only linear optics and homodyne detectors, and we evaluate the performance of our protocol combining these elements....

  9. Breaking Megrelishvili protocol using matrix diagonalization

    Science.gov (United States)

    Arzaki, Muhammad; Triantoro Murdiansyah, Danang; Adi Prabowo, Satrio

    2018-03-01

    In this article we conduct a theoretical security analysis of Megrelishvili protocol—a linear algebra-based key agreement between two participants. We study the computational complexity of Megrelishvili vector-matrix problem (MVMP) as a mathematical problem that strongly relates to the security of Megrelishvili protocol. In particular, we investigate the asymptotic upper bounds for the running time and memory requirement of the MVMP that involves diagonalizable public matrix. Specifically, we devise a diagonalization method for solving the MVMP that is asymptotically faster than all of the previously existing algorithms. We also found an important counterintuitive result: the utilization of primitive matrix in Megrelishvili protocol makes the protocol more vulnerable to attacks.

  10. Efficient one-out-of-two quantum oblivious transfer based on four-coherent-state postselection protocol

    International Nuclear Information System (INIS)

    Chen, I-C; Hwang Tzonelih; Li C-M

    2008-01-01

    On the basis of the modified four-coherent-state post-selection quantum key distribution protocol (Namiki and Hirano 2006 Preprint quant-ph/0608144v1), two 1-out-of-2 quantum oblivious transfer (QOT 2 1 ) protocols are proposed. The first proposed protocol (called the receiver-based QOT 2 1 protocol) requires the coherent states to be prepared by the receiver, whereas the second protocol (called the sender-based QOT 2 1 protocol) allows the coherent states to be generated by the sender. The main advantages of the proposed protocols are that (i) no quantum bit commitment schemes and the assumption of quantum memory are needed; (ii) less communication cost between participants is required, i.e. the receiver-based QOT 2 1 protocol requires only one quantum communication and one classical communication and the sender-based QOT 2 1 protocol requires only one quantum communication between participants during protocol execution; and (iii) the utilization of quantum states is very efficient, wherein the receiver-based and the sender-based QOT 2 1 protocols use only two coherent pulses and one coherent pulse respectively for sending the sender's two messages

  11. Fault-Tolerant Consensus of Multi-Agent System With Distributed Adaptive Protocol.

    Science.gov (United States)

    Chen, Shun; Ho, Daniel W C; Li, Lulu; Liu, Ming

    2015-10-01

    In this paper, fault-tolerant consensus in multi-agent system using distributed adaptive protocol is investigated. Firstly, distributed adaptive online updating strategies for some parameters are proposed based on local information of the network structure. Then, under the online updating parameters, a distributed adaptive protocol is developed to compensate the fault effects and the uncertainty effects in the leaderless multi-agent system. Based on the local state information of neighboring agents, a distributed updating protocol gain is developed which leads to a fully distributed continuous adaptive fault-tolerant consensus protocol design for the leaderless multi-agent system. Furthermore, a distributed fault-tolerant leader-follower consensus protocol for multi-agent system is constructed by the proposed adaptive method. Finally, a simulation example is given to illustrate the effectiveness of the theoretical analysis.

  12. Energy-efficient TDMA medium access control protocol scheduling

    NARCIS (Netherlands)

    Havinga, Paul J.M.; Smit, Gerard J.M.

    2000-01-01

    In this paper we study the energy efficiency and channel efficiency of TDMA MAC protocol scheduling mechanisms. Most MAC protocols are based on phase grouping that basically has three phases in a frame: uplink, downlink and reservation. We propose a new mechanism in which we have multiple uplink and

  13. User-friendly matching protocol for online social networks

    NARCIS (Netherlands)

    Tang, Qiang

    2010-01-01

    In this paper, we outline a privacy-preserving matching protocol for OSN (online social network) users to find their potential friends. With the proposed protocol, a logged-in user can match her profile with that of an off-line stranger, while both profiles are maximally protected. Our solution

  14. Proposal of interference reduction routing for ad-hoc networks

    Directory of Open Access Journals (Sweden)

    Katsuhiro Naito

    2010-10-01

    Full Text Available In this paper, we propose an interference reduction routing protocol for ad-hoc networks. The interference is one of the degradation factors in wireless communications. In the ad-hoc network, some nodes communicate simultaneously. Therefore, these communications cause interference each other, and some packets are corrupted due to interference from another node. In the proposed protocol, each node estimates required transmission power according to hello messages. Therefore, the node can transmit a data packet with minimum required transmission power. Consequently, the interference against neighbor nodes can be reduced. From simulation results, we can find that the proposed protocol can reduce the number of control messages and can improve the throughput performance.

  15. The Kyoto protocol development; La viabilite du protocole de Kyoto

    Energy Technology Data Exchange (ETDEWEB)

    Cooper, R. [Harvard Univ., Barrow, AK (United States); Guesneris, R. [College de France, 75 - Paris (France)

    2002-04-01

    From the author R. Cooper point of view the Kyoto Protocol is a flawed concept. The reasons for dropping Kyoto are presented in this paper insisting that rejecting Kyoto not means to imply that global climate change is not a serious problem. After a presentation of the US policy facing the Climatic Change, some concluding propositions are proposed. (A.L.B.)

  16. Comparison of protocols for genomic DNA extraction from 'velame ...

    African Journals Online (AJOL)

    usuario

    2013-07-24

    Jul 24, 2013 ... involving C. linearifolius, we compared the efficiency of six protocols for genomic DNA extraction previously ... phytic, with diverse aspect and floristics, average rainfall between ..... The variation observed for DNA concentrations estimated with .... performed with protocol 1 (data not shown), or still, bands.

  17. A Mac Protocol Implementation for Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Jamila Bhar

    2015-01-01

    Full Text Available IEEE 802.15.4 is an important standard for Low Rate Wireless Personal Area Network (LRWPAN. The IEEE 802.15.4 presents a flexible MAC protocol that provides good efficiency for data transmission by adapting its parameters according to characteristics of different applications. In this research work, some restrictions of this standard are explained and an improvement of traffic efficiency by optimizing MAC layer is proposed. Implementation details for several blocks of communication system are carefully modeled. The protocol implementation is done using VHDL language. The analysis gives a full understanding of the behavior of the MAC protocol with regard to backoff delay, data loss probability, congestion probability, slot effectiveness, and traffic distribution for terminals. Two ideas are proposed and tested to improve efficiency of CSMA/CA mechanism for IEEE 802.15.4 MAC Layer. Primarily, we dynamically adjust the backoff exponent (BE according to queue level of each node. Secondly, we vary the number of consecutive clear channel assessment (CCA for packet transmission. We demonstrate also that slot compensation provided by the enhanced MAC protocol can greatly avoid unused slots. The results show the significant improvements expected by our approach among the IEEE 802.15.4 MAC standards. Synthesis results show also hardware performances of our proposed architecture.

  18. Hydrofluorocarbon (HFC) Scenarios, Climate Effects and the Montreal Protocol

    Science.gov (United States)

    Velders, G. J. M.; Fahey, D. W.; Daniel, J. S.

    2016-12-01

    The Montreal Protocol has reduced the use of ozone-depleting substances by more than 95% from its peak levels in the 1980s. As a direct result the use of hydrofluorocarbons (HFCs) as substitute compounds has increased significantly. National regulations to limit HFC use have been adopted recently in the European Union, Japan and USA, and four proposals have been submitted to amend the Montreal Protocol to substantially reduce growth in HFC use. The Parties of the Montreal Protocol have discussed these proposals during their meetings in 2016. The effects of the national regulations and Montreal Protocol amendment proposals on climate forcings and surface temperatures will be presented. Global scenarios of HFC emissions reach 4.0-5.3 GtCO2-eq yr-1 in 2050, which corresponds to a projected growth from 2015 to 2050 which is 9% to 29% of that for CO2 over the same time period. In 2050, in percent of global HFC emissions, China ( 30%), India and the rest of Asia ( 25%), Middle East and northern Africa ( 10%), and USA ( 10%) are the principal source regions; and refrigeration and stationary air conditioning are the major use sectors. Calculated baseline emissions are reduced by 90% in 2050 by implementing the North America Montreal Protocol amendment proposal. This corresponds to a reduction in surface temperature attributed to HFCs from 0.1 oC to 0.04 oC in 2050 and from 0.3-0.4 oC to 0.02 oC in 2100.

  19. Conversion of a general quantum stabilizer code to an entanglement distillation protocol

    Energy Technology Data Exchange (ETDEWEB)

    Matsumoto, Ryutaroh [Department of Communications and Integrated Systems, Tokyo Institute of Technology, Tokyo 152-8552 (Japan)

    2003-07-25

    We show how to convert a quantum stabilizer code to a one- or two-way entanglement distillation protocol. The proposed conversion method is a generalization of those of Shor-Preskill and Nielsen-Chuang. The recurrence protocol and the quantum privacy amplification protocol are equivalent to the protocols converted from [[2, 1

  20. Conversion of a general quantum stabilizer code to an entanglement distillation protocol

    International Nuclear Information System (INIS)

    Matsumoto, Ryutaroh

    2003-01-01

    We show how to convert a quantum stabilizer code to a one- or two-way entanglement distillation protocol. The proposed conversion method is a generalization of those of Shor-Preskill and Nielsen-Chuang. The recurrence protocol and the quantum privacy amplification protocol are equivalent to the protocols converted from [[2, 1

  1. On the Security of the Ping-Pong Protocol

    OpenAIRE

    Bostroem, Kim; Felbinger, Timo

    2007-01-01

    We briefly review the security of the ping-pong protocol in light of several attack scenarios suggested by various authors since the proposal of the protocol. We refute one recent attack on an ideal quantum channel, and show that a recent claim of falseness of our original security proof is erroneous.

  2. On the security of the ping-pong protocol

    International Nuclear Information System (INIS)

    Bostroem, Kim; Felbinger, Timo

    2008-01-01

    We briefly review the security of the ping-pong protocol in light of several attack scenarios suggested by various authors since the proposal of the protocol. We refute one recent attack on an ideal quantum channel, and show that a recent claim of falseness of our original security proof is erroneous

  3. On the security of the ping-pong protocol

    Energy Technology Data Exchange (ETDEWEB)

    Bostroem, Kim [Psychologisches Institut II, Universitaet Muenster, 48149 Muenster (Germany); Felbinger, Timo [Institut fuer Physik, Universitaet Potsdam, 14469 Potsdam (Germany)], E-mail: tjf@qipc.org

    2008-05-26

    We briefly review the security of the ping-pong protocol in light of several attack scenarios suggested by various authors since the proposal of the protocol. We refute one recent attack on an ideal quantum channel, and show that a recent claim of falseness of our original security proof is erroneous.

  4. An Agent-Based Auction Protocol on Mobile Devices

    Directory of Open Access Journals (Sweden)

    Yu-Fang Chung

    2014-01-01

    Full Text Available This paper proposes an English auction protocol to preserve a secure, fair, and effective online auction environment, where the operations are integrated with mobile agent technology for bidders participating in online auctions. The protocol consists of four participants, namely, registration manager, agent house, auction house, and bidder.

  5. Using semantics for representing experimental protocols.

    Science.gov (United States)

    Giraldo, Olga; García, Alexander; López, Federico; Corcho, Oscar

    2017-11-13

    An experimental protocol is a sequence of tasks and operations executed to perform experimental research in biological and biomedical areas, e.g. biology, genetics, immunology, neurosciences, virology. Protocols often include references to equipment, reagents, descriptions of critical steps, troubleshooting and tips, as well as any other information that researchers deem important for facilitating the reusability of the protocol. Although experimental protocols are central to reproducibility, the descriptions are often cursory. There is the need for a unified framework with respect to the syntactic structure and the semantics for representing experimental protocols. In this paper we present "SMART Protocols ontology", an ontology for representing experimental protocols. Our ontology represents the protocol as a workflow with domain specific knowledge embedded within a document. We also present the S ample I nstrument R eagent O bjective (SIRO) model, which represents the minimal common information shared across experimental protocols. SIRO was conceived in the same realm as the Patient Intervention Comparison Outcome (PICO) model that supports search, retrieval and classification purposes in evidence based medicine. We evaluate our approach against a set of competency questions modeled as SPARQL queries and processed against a set of published and unpublished protocols modeled with the SP Ontology and the SIRO model. Our approach makes it possible to answer queries such as Which protocols use tumor tissue as a sample. Improving reporting structures for experimental protocols requires collective efforts from authors, peer reviewers, editors and funding bodies. The SP Ontology is a contribution towards this goal. We build upon previous experiences and bringing together the view of researchers managing protocols in their laboratory work. Website: https://smartprotocols.github.io/ .

  6. An Improved PRoPHET Routing Protocol in Delay Tolerant Network

    Directory of Open Access Journals (Sweden)

    Seung Deok Han

    2015-01-01

    Full Text Available In delay tolerant network (DTN, an end-to-end path is not guaranteed and packets are delivered from a source node to a destination node via store-carry-forward based routing. In DTN, a source node or an intermediate node stores packets in buffer and carries them while it moves around. These packets are forwarded to other nodes based on predefined criteria and finally are delivered to a destination node via multiple hops. In this paper, we improve the dissemination speed of PRoPHET (probability routing protocol using history of encounters and transitivity protocol by employing epidemic protocol for disseminating message m, if forwarding counter and hop counter values are smaller than or equal to the threshold values. The performance of the proposed protocol was analyzed from the aspect of delivery probability, average delay, and overhead ratio. Numerical results show that the proposed protocol can improve the delivery probability, average delay, and overhead ratio of PRoPHET protocol by appropriately selecting the threshold forwarding counter and threshold hop counter values.

  7. A Novel Quantum Video Steganography Protocol with Large Payload Based on MCQI Quantum Video

    Science.gov (United States)

    Qu, Zhiguo; Chen, Siyi; Ji, Sai

    2017-11-01

    As one of important multimedia forms in quantum network, quantum video attracts more and more attention of experts and scholars in the world. A secure quantum video steganography protocol with large payload based on the video strip encoding method called as MCQI (Multi-Channel Quantum Images) is proposed in this paper. The new protocol randomly embeds the secret information with the form of quantum video into quantum carrier video on the basis of unique features of video frames. It exploits to embed quantum video as secret information for covert communication. As a result, its capacity are greatly expanded compared with the previous quantum steganography achievements. Meanwhile, the new protocol also achieves good security and imperceptibility by virtue of the randomization of embedding positions and efficient use of redundant frames. Furthermore, the receiver enables to extract secret information from stego video without retaining the original carrier video, and restore the original quantum video as a follow. The simulation and experiment results prove that the algorithm not only has good imperceptibility, high security, but also has large payload.

  8. Dual watermarking scheme for secure buyer-seller watermarking protocol

    Science.gov (United States)

    Mehra, Neelesh; Shandilya, Madhu

    2012-04-01

    A buyer-seller watermarking protocol utilize watermarking along with cryptography for copyright and copy protection for the seller and meanwhile it also preserve buyers rights for privacy. It enables a seller to successfully identify a malicious seller from a pirated copy, while preventing the seller from framing an innocent buyer and provide anonymity to buyer. Up to now many buyer-seller watermarking protocols have been proposed which utilize more and more cryptographic scheme to solve many common problems such as customer's rights, unbinding problem, buyer's anonymity problem and buyer's participation in the dispute resolution. But most of them are infeasible since the buyer may not have knowledge of cryptography. Another issue is the number of steps to complete the protocols are large, a buyer needs to interact with different parties many times in these protocols, which is very inconvenient for buyer. To overcome these drawbacks, in this paper we proposed dual watermarking scheme in encrypted domain. Since neither of watermark has been generated by buyer so a general layman buyer can use the protocol.

  9. Protocol vulnerability detection based on network traffic analysis and binary reverse engineering.

    Directory of Open Access Journals (Sweden)

    Shameng Wen

    Full Text Available Network protocol vulnerability detection plays an important role in many domains, including protocol security analysis, application security, and network intrusion detection. In this study, by analyzing the general fuzzing method of network protocols, we propose a novel approach that combines network traffic analysis with the binary reverse engineering method. For network traffic analysis, the block-based protocol description language is introduced to construct test scripts, while the binary reverse engineering method employs the genetic algorithm with a fitness function designed to focus on code coverage. This combination leads to a substantial improvement in fuzz testing for network protocols. We build a prototype system and use it to test several real-world network protocol implementations. The experimental results show that the proposed approach detects vulnerabilities more efficiently and effectively than general fuzzing methods such as SPIKE.

  10. Study on Cloud Security Based on Trust Spanning Tree Protocol

    Science.gov (United States)

    Lai, Yingxu; Liu, Zenghui; Pan, Qiuyue; Liu, Jing

    2015-09-01

    Attacks executed on Spanning Tree Protocol (STP) expose the weakness of link layer protocols and put the higher layers in jeopardy. Although the problems have been studied for many years and various solutions have been proposed, many security issues remain. To enhance the security and credibility of layer-2 network, we propose a trust-based spanning tree protocol aiming at achieving a higher credibility of LAN switch with a simple and lightweight authentication mechanism. If correctly implemented in each trusted switch, the authentication of trust-based STP can guarantee the credibility of topology information that is announced to other switch in the LAN. To verify the enforcement of the trusted protocol, we present a new trust evaluation method of the STP using a specification-based state model. We implement a prototype of trust-based STP to investigate its practicality. Experiment shows that the trusted protocol can achieve security goals and effectively avoid STP attacks with a lower computation overhead and good convergence performance.

  11. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.

    Science.gov (United States)

    Amin, Ruhul; Islam, S K Hafizul; Biswas, G P; Khan, Muhammad Khurram; Obaidat, Mohammad S

    2015-11-01

    In order to access remote medical server, generally the patients utilize smart card to login to the server. It has been observed that most of the user (patient) authentication protocols suffer from smart card stolen attack that means the attacker can mount several common attacks after extracting smart card information. Recently, Lu et al.'s proposes a session key agreement protocol between the patient and remote medical server and claims that the same protocol is secure against relevant security attacks. However, this paper presents several security attacks on Lu et al.'s protocol such as identity trace attack, new smart card issue attack, patient impersonation attack and medical server impersonation attack. In order to fix the mentioned security pitfalls including smart card stolen attack, this paper proposes an efficient remote mutual authentication protocol using smart card. We have then simulated the proposed protocol using widely-accepted AVISPA simulation tool whose results make certain that the same protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. Moreover, the rigorous security analysis proves that the proposed protocol provides strong security protection on the relevant security attacks including smart card stolen attack. We compare the proposed scheme with several related schemes in terms of computation cost and communication cost as well as security functionalities. It has been observed that the proposed scheme is comparatively better than related existing schemes.

  12. Performance analysis and implementation of proposed mechanism for detection and prevention of security attacks in routing protocols of vehicular ad-hoc network (VANET

    Directory of Open Access Journals (Sweden)

    Parul Tyagi

    2017-07-01

    Full Text Available Next-generation communication networks have become widely popular as ad-hoc networks, broadly categorized as the mobile nodes based on mobile ad-hoc networks (MANET and the vehicular nodes based vehicular ad-hoc networks (VANET. VANET is aimed at maintaining safety to vehicle drivers by begin autonomous communication with the nearby vehicles. Each vehicle in the ad-hoc network performs as an intelligent mobile node characterized by high mobility and formation of dynamic networks. The ad-hoc networks are decentralized dynamic networks that need efficient and secure communication requirements due to the vehicles being persistently in motion. These networks are more susceptible to various attacks like Warm Hole attacks, denial of service attacks and Black Hole Attacks. The paper is a novel attempt to examine and investigate the security features of the routing protocols in VANET, applicability of AODV (Ad hoc On Demand protocol to detect and tackle a particular category of network attacks, known as the Black Hole Attacks. A new algorithm is proposed to enhance the security mechanism of AODV protocol and to introduce a mechanism to detect Black Hole Attacks and to prevent the network from such attacks in which source node stores all route replies in a look up table. This table stores the sequences of all route reply, arranged in ascending order using PUSH and POP operations. The priority is calculated based on sequence number and discard the RREP having presumably very high destination sequence number. The result show that proposed algorithm for detection and prevention of Black Hole Attack increases security in Intelligent Transportation System (ITS and reduces the effect of malicious node in the VANET. NCTUNs simulator is used in this research work.

  13. A Secure RFID Tag Authentication Protocol with Privacy Preserving in Telecare Medicine Information System.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi

    2015-08-01

    Radio Frequency Identification (RFID) based solutions are widely used for providing many healthcare applications include patient monitoring, object traceability, drug administration system and telecare medicine information system (TMIS) etc. In order to reduce malpractices and ensure patient privacy, in 2015, Srivastava et al. proposed a hash based RFID tag authentication protocol in TMIS. Their protocol uses lightweight hash operation and synchronized secret value shared between back-end server and tag, which is more secure and efficient than other related RFID authentication protocols. Unfortunately, in this paper, we demonstrate that Srivastava et al.'s tag authentication protocol has a serious security problem in that an adversary may use the stolen/lost reader to connect to the medical back-end server that store information associated with tagged objects and this privacy damage causing the adversary could reveal medical data obtained from stolen/lost readers in a malicious way. Therefore, we propose a secure and efficient RFID tag authentication protocol to overcome security flaws and improve the system efficiency. Compared with Srivastava et al.'s protocol, the proposed protocol not only inherits the advantages of Srivastava et al.'s authentication protocol for TMIS but also provides better security with high system efficiency.

  14. Applications of Multi-Channel Safety Authentication Protocols in Wireless Networks.

    Science.gov (United States)

    Chen, Young-Long; Liau, Ren-Hau; Chang, Liang-Yu

    2016-01-01

    People can use their web browser or mobile devices to access web services and applications which are built into these servers. Users have to input their identity and password to login the server. The identity and password may be appropriated by hackers when the network environment is not safe. The multiple secure authentication protocol can improve the security of the network environment. Mobile devices can be used to pass the authentication messages through Wi-Fi or 3G networks to serve as a second communication channel. The content of the message number is not considered in a multiple secure authentication protocol. The more excessive transmission of messages would be easier to collect and decode by hackers. In this paper, we propose two schemes which allow the server to validate the user and reduce the number of messages using the XOR operation. Our schemes can improve the security of the authentication protocol. The experimental results show that our proposed authentication protocols are more secure and effective. In regard to applications of second authentication communication channels for a smart access control system, identity identification and E-wallet, our proposed authentication protocols can ensure the safety of person and property, and achieve more effective security management mechanisms.

  15. Concurrent Chemoradiotherapy Followed by Consolidation Chemotherapy With Bi-Weekly Docetaxel and Carboplatin for Stage III Unresectable, Non-Small-Cell Lung Cancer: Clinical Application of a Protocol Used in a Previous Phase II Study

    International Nuclear Information System (INIS)

    Saitoh, Jun-Ichi; Saito, Yoshihiro; Kazumoto, Tomoko; Kudo, Shigehiro; Yoshida, Daisaku; Ichikawa, Akihiro; Sakai, Hiroshi; Kurimoto, Futoshi; Kato, Shingo; Shibuya, Kei

    2012-01-01

    Purpose: To assess the clinical applicability of a protocol evaluated in a previously reported phase II study of concurrent chemoradiotherapy followed by consolidation chemotherapy with bi-weekly docetaxel and carboplatin in patients with stage III, unresectable, non-small-cell lung cancer (NSCLC). Methods and Materials: Between January 2000 and March 2006, 116 previously untreated patients with histologically proven, stage III NSCLC were treated with concurrent chemoradiotherapy. Radiation therapy was administered in 2-Gy daily fractions to a total dose of 60 Gy in combination with docetaxel, 30 mg/m 2 , and carboplatin at an area under the curve value of 3 every 2 weeks during and after radiation therapy. Results: The median survival time for the entire group was 25.5 months. The actuarial 2-year and 5-year overall survival rates were 53% and 31%, respectively. The 3-year cause-specific survival rate was 60% in patients with stage IIIA disease, whereas it was 35% in patients with stage IIIB disease (p = 0.007). The actuarial 2-year and 5-year local control rates were 62% and 55%, respectively. Acute hematologic toxicities of Grade ≥3 severity were observed in 20.7% of patients, while radiation pneumonitis and esophagitis of Grade ≥3 severity were observed in 2.6% and 1.7% of patients, respectively. Conclusions: The feasibility of the protocol used in the previous phase II study was reconfirmed in this series, and excellent treatment results were achieved.

  16. Concurrent Chemoradiotherapy Followed by Consolidation Chemotherapy With Bi-Weekly Docetaxel and Carboplatin for Stage III Unresectable, Non-Small-Cell Lung Cancer: Clinical Application of a Protocol Used in a Previous Phase II Study

    Energy Technology Data Exchange (ETDEWEB)

    Saitoh, Jun-Ichi, E-mail: junsaito@sannet.ne.jp [Division of Radiation Oncology, Saitama Cancer Center, Saitama (Japan); Saito, Yoshihiro; Kazumoto, Tomoko; Kudo, Shigehiro; Yoshida, Daisaku; Ichikawa, Akihiro [Division of Radiation Oncology, Saitama Cancer Center, Saitama (Japan); Sakai, Hiroshi; Kurimoto, Futoshi [Division of Respiratory Disease, Saitama Cancer Center, Saitama (Japan); Kato, Shingo [Research Center Hospital for Charged Particle Therapy, National Institute of Radiological Sciences, Chiba (Japan); Shibuya, Kei [Department of Radiation Oncology, Gunma University Graduate School of Medicine, Gunma (Japan)

    2012-04-01

    Purpose: To assess the clinical applicability of a protocol evaluated in a previously reported phase II study of concurrent chemoradiotherapy followed by consolidation chemotherapy with bi-weekly docetaxel and carboplatin in patients with stage III, unresectable, non-small-cell lung cancer (NSCLC). Methods and Materials: Between January 2000 and March 2006, 116 previously untreated patients with histologically proven, stage III NSCLC were treated with concurrent chemoradiotherapy. Radiation therapy was administered in 2-Gy daily fractions to a total dose of 60 Gy in combination with docetaxel, 30 mg/m{sup 2}, and carboplatin at an area under the curve value of 3 every 2 weeks during and after radiation therapy. Results: The median survival time for the entire group was 25.5 months. The actuarial 2-year and 5-year overall survival rates were 53% and 31%, respectively. The 3-year cause-specific survival rate was 60% in patients with stage IIIA disease, whereas it was 35% in patients with stage IIIB disease (p = 0.007). The actuarial 2-year and 5-year local control rates were 62% and 55%, respectively. Acute hematologic toxicities of Grade {>=}3 severity were observed in 20.7% of patients, while radiation pneumonitis and esophagitis of Grade {>=}3 severity were observed in 2.6% and 1.7% of patients, respectively. Conclusions: The feasibility of the protocol used in the previous phase II study was reconfirmed in this series, and excellent treatment results were achieved.

  17. CBHRP: A Cluster Based Routing Protocol for Wireless Sensor Network

    OpenAIRE

    Rashed, M. G.; Kabir, M. Hasnat; Rahim, M. Sajjadur; Ullah, Sk. Enayet

    2012-01-01

    A new two layer hierarchical routing protocol called Cluster Based Hierarchical Routing Protocol (CBHRP) is proposed in this paper. It is an extension of LEACH routing protocol. We introduce cluster head-set idea for cluster-based routing where several clusters are formed with the deployed sensors to collect information from target field. On rotation basis, a head-set member receives data from the neighbor nodes and transmits the aggregated results to the distance base station. This protocol ...

  18. A lightweight and secure two factor anonymous authentication protocol for Global Mobility Networks

    Science.gov (United States)

    2018-01-01

    Global Mobility Networks(GLOMONETs) in wireless communication permits the global roaming services that enable a user to leverage the mobile services in any foreign country. Technological growth in wireless communication is also accompanied by new security threats and challenges. A threat-proof authentication protocol in wireless communication may overcome the security flaws by allowing only legitimate users to access a particular service. Recently, Lee et al. found Mun et al. scheme vulnerable to different attacks and proposed an advanced secure scheme to overcome the security flaws. However, this article points out that Lee et al. scheme lacks user anonymity, inefficient user authentication, vulnerable to replay and DoS attacks and Lack of local password verification. Furthermore, this article presents a more robust anonymous authentication scheme to handle the threats and challenges found in Lee et al.’s protocol. The proposed protocol is formally verified with an automated tool(ProVerif). The proposed protocol has superior efficiency in comparison to the existing protocols. PMID:29702675

  19. A Protocol Layer Trust-Based Intrusion Detection Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jian Wang

    2017-05-01

    Full Text Available This article proposes a protocol layer trust-based intrusion detection scheme for wireless sensor networks. Unlike existing work, the trust value of a sensor node is evaluated according to the deviations of key parameters at each protocol layer considering the attacks initiated at different protocol layers will inevitably have impacts on the parameters of the corresponding protocol layers. For simplicity, the paper mainly considers three aspects of trustworthiness, namely physical layer trust, media access control layer trust and network layer trust. The per-layer trust metrics are then combined to determine the overall trust metric of a sensor node. The performance of the proposed intrusion detection mechanism is then analyzed using the t-distribution to derive analytical results of false positive and false negative probabilities. Numerical analytical results, validated by simulation results, are presented in different attack scenarios. It is shown that the proposed protocol layer trust-based intrusion detection scheme outperforms a state-of-the-art scheme in terms of detection probability and false probability, demonstrating its usefulness for detecting cross-layer attacks.

  20. Two-party quantum key agreement protocols under collective noise channel

    Science.gov (United States)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  1. Security Protocols: Specification, Verification, Implementation, and Composition

    DEFF Research Database (Denmark)

    Almousa, Omar

    An important aspect of Internet security is the security of cryptographic protocols that it deploys. We need to make sure that such protocols achieve their goals, whether in isolation or in composition, i.e., security protocols must not suffer from any aw that enables hostile intruders to break...... results. The most important generalization is the support for all security properties of the geometric fragment proposed by [Gut14]....... their security. Among others, tools like OFMC [MV09b] and Proverif [Bla01] are quite efficient for the automatic formal verification of a large class of protocols. These tools use different approaches such as symbolic model checking or static analysis. Either approach has its own pros and cons, and therefore, we...

  2. FuGeF: A Resource Bound Secure Forwarding Protocol for Wireless Sensor Networks.

    Science.gov (United States)

    Umar, Idris Abubakar; Mohd Hanapi, Zurina; Sali, A; Zulkarnain, Zuriati A

    2016-06-22

    Resource bound security solutions have facilitated the mitigation of spatio-temporal attacks by altering protocol semantics to provide minimal security while maintaining an acceptable level of performance. The Dynamic Window Secured Implicit Geographic Forwarding (DWSIGF) routing protocol for Wireless Sensor Network (WSN) has been proposed to achieve a minimal selection of malicious nodes by introducing a dynamic collection window period to the protocol's semantics. However, its selection scheme suffers substantial packet losses due to the utilization of a single distance based parameter for node selection. In this paper, we propose a Fuzzy-based Geographic Forwarding protocol (FuGeF) to minimize packet loss, while maintaining performance. The FuGeF utilizes a new form of dynamism and introduces three selection parameters: remaining energy, connectivity cost, and progressive distance, as well as a Fuzzy Logic System (FLS) for node selection. These introduced mechanisms ensure the appropriate selection of a non-malicious node. Extensive simulation experiments have been conducted to evaluate the performance of the proposed FuGeF protocol as compared to DWSIGF variants. The simulation results show that the proposed FuGeF outperforms the two DWSIGF variants (DWSIGF-P and DWSIGF-R) in terms of packet delivery.

  3. Protocol for generating multiphoton entangled states from quantum dots in the presence of nuclear spin fluctuations

    DEFF Research Database (Denmark)

    Denning, Emil Vosmar; Iles-Smith, Jake; McCutcheon, Dara P. S.

    2017-01-01

    Multiphoton entangled states are a crucial resource for many applications inquantum information science. Semiconductor quantum dots offer a promising route to generate such states by mediating photon-photon correlations via a confinedelectron spin, but dephasing caused by the host nuclear spin...... environment typically limits coherence (and hence entanglement) between photons to the spin T2* time of a few nanoseconds. We propose a protocol for the deterministic generation of multiphoton entangled states that is inherently robust against the dominating slow nuclear spin environment fluctuations, meaning...... that coherence and entanglement is instead limited only by the much longer spin T2 time of microseconds. Unlike previous protocols, the present schemeallows for the generation of very low error probability polarisation encoded three-photon GHZ states and larger entangled states, without the need for spin echo...

  4. A Simple XML Producer-Consumer Protocol

    Science.gov (United States)

    Smith, Warren; Gunter, Dan; Quesnel, Darcy; Biegel, Bryan (Technical Monitor)

    2001-01-01

    There are many different projects from government, academia, and industry that provide services for delivering events in distributed environments. The problem with these event services is that they are not general enough to support all uses and they speak different protocols so that they cannot interoperate. We require such interoperability when we, for example, wish to analyze the performance of an application in a distributed environment. Such an analysis might require performance information from the application, computer systems, networks, and scientific instruments. In this work we propose and evaluate a standard XML-based protocol for the transmission of events in distributed systems. One recent trend in government and academic research is the development and deployment of computational grids. Computational grids are large-scale distributed systems that typically consist of high-performance compute, storage, and networking resources. Examples of such computational grids are the DOE Science Grid, the NASA Information Power Grid (IPG), and the NSF Partnerships for Advanced Computing Infrastructure (PACIs). The major effort to deploy these grids is in the area of developing the software services to allow users to execute applications on these large and diverse sets of resources. These services include security, execution of remote applications, managing remote data, access to information about resources and services, and so on. There are several toolkits for providing these services such as Globus, Legion, and Condor. As part of these efforts to develop computational grids, the Global Grid Forum is working to standardize the protocols and APIs used by various grid services. This standardization will allow interoperability between the client and server software of the toolkits that are providing the grid services. The goal of the Performance Working Group of the Grid Forum is to standardize protocols and representations related to the storage and distribution of

  5. Quantum secret sharing protocol using modulated doubly entangled photons

    International Nuclear Information System (INIS)

    Chuan, Wang; Yong, Zhang

    2009-01-01

    In this paper, we propose a quantum secret sharing protocol utilizing polarization modulated doubly entangled photon pairs. The measurement devices are constructed. By modulating the polarizations of entangled photons, the boss could encode secret information on the initial state and share the photons with different members to realize the secret sharing process. This protocol shows the security against intercept-resend attack and dishonest member cheating. The generalized quantum secret sharing protocol is also discussed. (general)

  6. Adaptive enhancement of learning protocol in hippocampal cultured networks grown on multielectrode arrays

    Science.gov (United States)

    Pimashkin, Alexey; Gladkov, Arseniy; Mukhina, Irina; Kazantsev, Victor

    2013-01-01

    Learning in neuronal networks can be investigated using dissociated cultures on multielectrode arrays supplied with appropriate closed-loop stimulation. It was shown in previous studies that weakly respondent neurons on the electrodes can be trained to increase their evoked spiking rate within a predefined time window after the stimulus. Such neurons can be associated with weak synaptic connections in nearby culture network. The stimulation leads to the increase in the connectivity and in the response. However, it was not possible to perform the learning protocol for the neurons on electrodes with relatively strong synaptic inputs and responding at higher rates. We proposed an adaptive closed-loop stimulation protocol capable to achieve learning even for the highly respondent electrodes. It means that the culture network can reorganize appropriately its synaptic connectivity to generate a desired response. We introduced an adaptive reinforcement condition accounting for the response variability in control stimulation. It significantly enhanced the learning protocol to a large number of responding electrodes independently on its base response level. We also found that learning effect preserved after 4–6 h after training. PMID:23745105

  7. An optimized DNA extraction protocol for benthic Didymosphenia geminata.

    Science.gov (United States)

    Uyua, Noelia Mariel; Manrique, Julieta Marina; Jones, Leandro Roberto

    2014-09-01

    Didymosphenia geminata mats display few cells in relation to extracellular material and contain polysaccharides and heavy metals that interfere with molecular studies. We describe an optimized DNA extraction protocol that help to overcome these difficulties. Our protocol outperformed five previously described DNA extraction techniques. Copyright © 2014 Elsevier B.V. All rights reserved.

  8. Towards designing energy-efficient routing protocol for wireless mesh networks

    CSIR Research Space (South Africa)

    Dludla, AG

    2009-08-01

    Full Text Available Different studies have proposed number of routing protocols to overcome data transmission challenges. Very few of these protocols consider node energy. In this study, the state of art work from various studies is reviewed and compared based...

  9. Improvement In MAODV Protocol Using Location Based Routing Protocol

    Directory of Open Access Journals (Sweden)

    Kaur Sharnjeet

    2016-01-01

    Full Text Available Energy saving is difficult in wireless sensor network (WSN due to limited resources. Each node in WSN is constrained by their limited battery power for their energy. The energy is reduced as the time goes off due to the packet transmission and reception. Energy management techniques are necessary to minimize the total power consumption of all the nodes in the network in order to maximize its life span. Our proposed protocol Location based routing (LBR aimed to find a path which utilizes the minimum energy to transmit the packets between the source and the destination. The required energy for the transmission and reception of data is evaluated in MATLAB. LBR is implemented on Multicast Ad hoc On Demand Distance Vector Routing Protocol (MAODV to manage the energy consumption in the transmission and reception of data. Simulation results of LBR show the energy consumption has been reduced.

  10. Weaknesses of a dynamic identity based authentication protocol for multi-server architecture

    OpenAIRE

    Han, Weiwei

    2012-01-01

    Recently, Li et al. proposed a dynamic identity based authentication protocol for multi-server architecture. They claimed their protocol is secure and can withstand various attacks. But we found some security loopholes in the protocol. Accordingly, the current paper demonstrates that Li et al.'s protocol is vulnerable to the replay attack, the password guessing attack and the masquerade attack.

  11. Performance Evaluation of AODV Routing Protocol in VANET with NS2

    Directory of Open Access Journals (Sweden)

    Divya Rathi

    2017-03-01

    Full Text Available In intelligent transportation systems, the collaboration between vehicles and the road side units is essential to bring these systems to realization. The emerging Vehicular Ad Hoc Network (VANET is becoming more and more important as it provides intelligent transportation application, comfort, safety, entertainment for people in vehicles. In order to provide stable routes and to get good performance in VANET, there is a need of proper routing protocols must be designed. In this paper, we are working with the very well-known ad-hoc on-demand distance vector (AODV routing protocol. The existing Routing protocol AODV-L which is based on the Link expiration time is extended to propose a more reliable AODV-AD which is based on multichannel MAC protocol. For the performance evaluation of routing protocols, a simulation tool ‘NS2’ has been used. Simulation results show that the proposed AODV-AD protocol can achieves better performances in forms of high Route stability, Packet Delivery ratio and packet loss rate than traditional AODV-L and traditional AODV.

  12. Effective dose comparison between protocols stitched and usual protocols in dental cone beam CT for complete arcade

    International Nuclear Information System (INIS)

    Soares, M. R.; Maia, A. F.; Batista, W. O. G.; Lara, P. A.

    2014-08-01

    To visualization a complete dental radiology dental lives together with two separate proposals: [1] protocols diameter encompassing the entire arch (single) or [2] protocol with multiple fields of view (Fov) which together encompass the entire arch (stitched Fov s). The objective of this study is to evaluate effective dose values in examination protocols for all dental arcade available in different outfits with these two options. For this, a female anthropomorphic phantom manufactured by Radiology Support Devices twenty six thermoluminescent dosimeters inserted in relevant bodies and positions was used. Irradiate the simulator in the clinical conditions. The protocols were averaged and compared: [a] 14.0 cm x 8.5 cm and [b] 8.5 cm x 8.5 cm (Gendex Tomography GXCB 500), [c] protocol stitched for jaw combination of three volumes of 5.0 cm x 3.7 cm (Kodak 9000 3D scanner) [d] protocol stitched Fov s 5.0 cm x 8.0 cm (Planmeca Pro Max 3D) and [e] single technical Fov 14 cm x 8 cm (i-CAT Classical). Our results for the effective dose were: a range between 43.1 and 111.1 micro Sv for technical single Fov and 44.5 and 236.2 for technical stitched Fov s. The protocol presented the highest estimated effective dose was [d] and showed that lowest index was registered [a]. These results demonstrate that the protocol stitched Fov generated in Kodak 9000 3D machine applied the upper dental arch has practically equal value effective dose obtained by protocol extended diameter of, [a], which evaluates in a single image upper and lower arcade. It also demonstrates that the protocol [d] gives an estimate of five times higher than the protocol [a]. Thus, we conclude that in practical terms the protocol [c] stitched Fov s, not presents dosimetric advantages over other protocols. (Author)

  13. Effective dose comparison between protocols stitched and usual protocols in dental cone beam CT for complete arcade

    Energy Technology Data Exchange (ETDEWEB)

    Soares, M. R.; Maia, A. F. [Universidade Federal de Sergipe, Departamento de Fisica, Cidade Universitaria Prof. Jose Aloisio de Campos, Marechal Rondon s/n, Jardim Rosa Elze, 49-100000 Sao Cristovao, Sergipe (Brazil); Batista, W. O. G. [Instituto Federal da Bahia, Rua Emidio dos Santos s/n, Barbalho, Salvador, 40301015 Bahia (Brazil); Lara, P. A., E-mail: wilsonottobatista@gmail.com [Instituto de Pesquisas Energeticas e Nucleares / CNEN, Av. Lineu Prestes 2242, Cidade Universitaria, 05508-000 Sao Paulo (Brazil)

    2014-08-15

    To visualization a complete dental radiology dental lives together with two separate proposals: [1] protocols diameter encompassing the entire arch (single) or [2] protocol with multiple fields of view (Fov) which together encompass the entire arch (stitched Fov s). The objective of this study is to evaluate effective dose values in examination protocols for all dental arcade available in different outfits with these two options. For this, a female anthropomorphic phantom manufactured by Radiology Support Devices twenty six thermoluminescent dosimeters inserted in relevant bodies and positions was used. Irradiate the simulator in the clinical conditions. The protocols were averaged and compared: [a] 14.0 cm x 8.5 cm and [b] 8.5 cm x 8.5 cm (Gendex Tomography GXCB 500), [c] protocol stitched for jaw combination of three volumes of 5.0 cm x 3.7 cm (Kodak 9000 3D scanner) [d] protocol stitched Fov s 5.0 cm x 8.0 cm (Planmeca Pro Max 3D) and [e] single technical Fov 14 cm x 8 cm (i-CAT Classical). Our results for the effective dose were: a range between 43.1 and 111.1 micro Sv for technical single Fov and 44.5 and 236.2 for technical stitched Fov s. The protocol presented the highest estimated effective dose was [d] and showed that lowest index was registered [a]. These results demonstrate that the protocol stitched Fov generated in Kodak 9000 3D machine applied the upper dental arch has practically equal value effective dose obtained by protocol extended diameter of, [a], which evaluates in a single image upper and lower arcade. It also demonstrates that the protocol [d] gives an estimate of five times higher than the protocol [a]. Thus, we conclude that in practical terms the protocol [c] stitched Fov s, not presents dosimetric advantages over other protocols. (Author)

  14. Development of high-reliable real-time communication network protocol for SMART

    Energy Technology Data Exchange (ETDEWEB)

    Song, Ki Sang; Kim, Young Sik [Korea National University of Education, Chongwon (Korea); No, Hee Chon [Korea Advanced Institute of Science and Technology, Taejon (Korea)

    1999-04-01

    In this research, we first define protocol subsets for SMART(System-integrated Modular Advanced Reactor) communication network based on the requirement of SMART MMIS transmission delay and traffic requirements and OSI(Open System Interconnection) 7 layers' network protocol functions. Also, current industrial purpose LAN protocols are analyzed and the applicability of commercialized protocols are checked. For the suitability test, we have applied approximated SMART data traffic and maximum allowable transmission delay requirement. With the simulation results, we conclude that IEEE 802.5 and FDDI which is an ANSI standard, is the most suitable for SMART. We further analyzed the FDDI and token ring protocols for SMART and nuclear plant network environment including IEEE 802.4, IEEE 802.5, and ARCnet. The most suitable protocol for SMART is FDDI and FDDI MAC and RMT protocol specifications have been verified with LOTOS and the verification results show that FDDI MAC and RMT satisfy the reachability and liveness, but does not show deadlock and livelock. Therefore, we conclude that FDDI MAC and RMT is highly reliable protocol for SMART MMIS network. After that, we consider the stacking fault of IEEE 802.5 token ring protocol and propose a fault tolerant MAM(Modified Active Monitor) protocol. The simulation results show that the MAM protocol improves lower priority traffic service rate when stacking fault occurs. Therefore, proposed MAM protocol can be applied to SMART communication network for high reliability and hard real-time communication purpose in data acquisition and inter channel network. (author). 37 refs., 79 figs., 39 tabs.

  15. Privacy-Preserving Data Aggregation Protocol for Fog Computing-Assisted Vehicle-to-Infrastructure Scenario

    Directory of Open Access Journals (Sweden)

    Yanan Chen

    2018-01-01

    Full Text Available Vehicle-to-infrastructure (V2I communication enables moving vehicles to upload real-time data about road surface situation to the Internet via fixed roadside units (RSU. Thanks to the resource restriction of mobile vehicles, fog computation-enhanced V2I communication scenario has received increasing attention recently. However, how to aggregate the sensed data from vehicles securely and efficiently still remains open to the V2I communication scenario. In this paper, a light-weight and anonymous aggregation protocol is proposed for the fog computing-based V2I communication scenario. With the proposed protocol, the data collected by the vehicles can be efficiently obtained by the RSU in a privacy-preserving manner. Particularly, we first suggest a certificateless aggregate signcryption (CL-A-SC scheme and prove its security in the random oracle model. The suggested CL-A-SC scheme, which is of independent interest, can achieve the merits of certificateless cryptography and signcryption scheme simultaneously. Then we put forward the anonymous aggregation protocol for V2I communication scenario as one extension of the suggested CL-A-SC scheme. Security analysis demonstrates that the proposed aggregation protocol achieves desirable security properties. The performance comparison shows that the proposed protocol significantly reduces the computation and communication overhead compared with the up-to-date protocols in this field.

  16. Power-Controlled MAC Protocols with Dynamic Neighbor Prediction for Ad hoc Networks

    Institute of Scientific and Technical Information of China (English)

    LI Meng; ZHANG Lin; XIAO Yong-kang; SHAN Xiu-ming

    2004-01-01

    Energy and bandwidth are the scarce resources in ad hoc networks because most of the mobile nodes are battery-supplied and share the exclusive wireless medium. Integrating the power control into MAC protocol is a promising technique to fully exploit these precious resources of ad hoc wireless networks. In this paper, a new intelligent power-controlled Medium Access Control (MAC) (iMAC) protocol with dynamic neighbor prediction is proposed. Through the elaborate design of the distributed transmit-receive strategy of mobile nodes, iMAC greatly outperforms the prevailing IEEE 802.11 MAC protocols in not only energy conservation but also network throughput. Using the Dynamic Neighbor Prediction (DNP), iMAC performs well in mobile scenes. To the best of our knowledge, iMAC is the first protocol that considers the performance deterioration of power-controlled MAC protocols in mobile scenes and then proposes a solution. Simulation results indicate that DNP is important and necessary for power-controlled MAC protocols in mobile ad hoc networks.

  17. Security of modified Ping-Pong protocol in noisy and lossy channel

    OpenAIRE

    Han, Yun-Guang; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Guo, Guang-Can; Han, Zheng-Fu

    2014-01-01

    The “Ping-Pong” (PP) protocol is a two-way quantum key protocol based on entanglement. In this protocol, Bob prepares one maximally entangled pair of qubits, and sends one qubit to Alice. Then, Alice performs some necessary operations on this qubit and sends it back to Bob. Although this protocol was proposed in 2002, its security in the noisy and lossy channel has not been proven. In this report, we add a simple and experimentally feasible modification to the original PP protocol, and prove ...

  18. Quantum bit string commitment protocol using polarization of mesoscopic coherent states

    International Nuclear Information System (INIS)

    Mendonca, Fabio Alencar; Ramos, Rubens Viana

    2008-01-01

    In this work, we propose a quantum bit string commitment protocol using polarization of mesoscopic coherent states. The protocol is described and its security against brute force and quantum cloning machine attack is analyzed

  19. Quantum bit string commitment protocol using polarization of mesoscopic coherent states

    Science.gov (United States)

    Mendonça, Fábio Alencar; Ramos, Rubens Viana

    2008-02-01

    In this work, we propose a quantum bit string commitment protocol using polarization of mesoscopic coherent states. The protocol is described and its security against brute force and quantum cloning machine attack is analyzed.

  20. A USER-DEPENDENT PERFECT-SCHEDULING MULTIPLE ACCESS PROTOCOL FOR VOICE-DATA INTEGRATION IN WIRELESS NETWORKDS

    Institute of Scientific and Technical Information of China (English)

    2002-01-01

    A novel Multiple Access Control(MAC) protocol-User-dependent Perfect-scheduling Multiple Access(UPMA) protocol,which supports joint transmission of voice and data packets,is proposed.By this protocol,the bandwidth can be allocated dynamically to the uplink and downlink traffic with on-demand assignment and the transmission of Mobile Terminals(MTs) can be perfectly scheduled by means of polling.Meanwhile.a unique frame stucture is designed to guarantee Quality of Service(QoS) in voice traffic supporting.An effective colision resolution algorthm is also proposed to guarantee rapid channel access for activated MTs.Finally,performance of UPMA protocol is evaluated by simulation and compared with MPRMA protocol.Simulation results show that UPMA protocol has better performance.

  1. A USER-DEPENDENT PERFECT-SCHEDULING MULTIPLE ACCESS PROTOCOL FOR VOICE-DATA INTEGRATION IN WIRELESS NETWORKS

    Institute of Scientific and Technical Information of China (English)

    Zhou Yajian; Li Jiandong; Liu Kai

    2002-01-01

    A novel Multiple Access Control (MAC) protocol - User-dependent Perfect-scheduling Multiple Access (UPMA) protocol, which supports joint transmission of voice and data packets,is proposed. By this protocol, the bandwidth can be allocated dynamically to the uplink and downlink traffic with on-demand assignment and the transmission of Mobile Terminals (MTs)can be perfectly scheduled by means of polling. Meanwhile, a unique frame structure is designed to guarantee Quality of Service (QoS) in voice traffic supporting. An effective collision resolution algorithm is also proposed to guarantee rapid channel access for activated MTs. Finally, performance of UPMA protocol is evaluated by simulation and compared with MPRMA protocol.Simulation results show that UPMA protocol has better performance.

  2. Bidirectional Quantum Secure Direct Communication Network Protocol with Hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Chen Yulin; Huang Yugai; Fang Xia

    2011-01-01

    We propose a bidirectional quantum secure direct communication (QSDC) network protocol with the hyperentanglment in both the spatial-mode ad the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. Compared with other QSDC network protocols, our QSDC network protocol has a higher capacity as each photon pair can carry 4 bits of information. Also, we discuss the security of our QSDC network protocol and its feasibility with current techniques. (general)

  3. Advanced flooding-based routing protocols for underwater sensor networks

    OpenAIRE

    Isufi, E.; Dol, H.; Leus, G.J.T.

    2016-01-01

    Flooding-based protocols are a reliable solution to deliver packets in underwater sensor networks. However, these protocols potentially involve all the nodes in the forwarding process. Thus, the performance and energy efficiency are not optimal. In this work, we propose some advances of a flooding-based protocol with the goal to improve the performance and the energy efficiency. The first idea considers the node position information in order to reduce the number of relays that may apply flood...

  4. Enhanced just-in-time plus protocol for optical burst switching networks

    Science.gov (United States)

    Rodrigues, Joel J. P. C.; Gregório, José M. B.; Vasilakos, Athanasios V.

    2010-07-01

    We propose a new one-way resource reservation protocol for optical burst switching (OBS) networks, called Enhanced Just-in-Time Plus (E-JIT+). The protocol is described in detail, and its formal specification is presented, following an extended finite state machine approach. The performance evaluation of E-JIT+ is analyzed in comparison with other proposed OBS protocols (JIT+ and E-JIT) for the following network topologies: rings; degree-two, degree-three, and degree-four chordal rings; mesh-torus; NSFNET; ARPANET; FCCN-NET; and the European Optical Network. We evaluate and compare the performance of the different protocols in terms of burst loss probability, taking into account the most important OBS network parameters. It was shown that E-JIT+ performs better than available one-way resource reservation protocols for all the evaluated network topologies. Moreover, the scalability of E-JIT+ was observed, and when the network traffic increases, the burst loss probability also increases, leading to a worse network performance.

  5. Provable Fair Document Exchange Protocol with Transaction Privacy for E-Commerce

    OpenAIRE

    Ren-Junn Hwang; Chih-Hua Lai

    2015-01-01

    Transaction privacy has attracted a lot of attention in the e-commerce. This study proposes an efficient and provable fair document exchange protocol with transaction privacy. Using the proposed protocol, any untrusted parties can fairly exchange documents without the assistance of online, trusted third parties. Moreover, a notary only notarizes each document once. The authorized document owner can exchange a notarized document with different parties repeatedly without disclosing the origin o...

  6. Comment on a proposed draft protocol for the European Convention on Biomedicine relating to research on the human embryo and fetus

    OpenAIRE

    Lebech, Mette

    1998-01-01

    Judge Christian Byk renders service to the Steering Committee on Bioethics of the Council of Europe (CDBI) by proposing a draft of the protocal destined to fill a gap in international law on the status of the human embryo. This proposal, printed in a previous issue of the Journal of Medical Ethics deserves nevertheless to be questioned on important points. Is Christian Byk proposing to legalise research on human embryos not only in vitro but also in utero?

  7. [Study protocol of a prevention of recurrent suicidal behaviour program based on case management (PSyMAC)].

    Science.gov (United States)

    Sáiz, Pilar A; Rodríguez-Revuelta, Julia; González-Blanco, Leticia; Burón, Patricia; Al-Halabí, Susana; Garrido, Marlen; García-Alvarez, Leticia; García-Portilla, Paz; Bobes, Julio

    2014-01-01

    Prevention of suicidal behaviour is a public health priority in the European Union. A previous suicide attempt is the best risk predictor for future attempts, as well as completed suicides. The primary aim of this article is to describe a controlled study protocol designed for prevention of recurrent suicidal behaviour that proposes case management, and includes a psychoeducation program, as compared with the standard intervention (PSyMAC). Patients admitted from January 2011 to June 2013 to the emergency room of the Hospital Universitario Central de Asturias were evaluated using a protocol including sociodemographic, psychiatric, and psychosocial assessment. Patients were randomly assigned to either a group receiving continuous case management including participation in a psychoeducation program (experimental group), or a control group receiving standard care. The primary objective is to examine whether or not the period of time until recurrent suicidal behaviour in the experimental group is significantly different from that of the control group. PSyMAC proposes low cost and easily adaptable interventions to the usual clinical setting that can help to compensate the shortcoming of specific action protocols and suicidal behaviour prevention programs in our country. The evaluation of PSyMAC results will determine their real effectivity as a case-magament program to reduce suicidal risk. Copyright © 2013 SEP y SEPB. Published by Elsevier España. All rights reserved.

  8. The Study of MSADQ/CDMA Protocol in Voice/Data Integration Packet Networks

    Institute of Scientific and Technical Information of China (English)

    2001-01-01

    A new packet medium access protocol, namely, minislot signalingaccess based on distributed queues(MSADQ/CDMA), is proposed in voice and data intergration CDMA networks. The MSADQ protocol is based on distributed queues and collision resolution algorithm. Through proper management of the PN codes, the number of random competition collision reduces greatly, the multiple access interference (MAI) decreases. It has several special access signaling channels to carry the voice and data access request. Each slot is devided into several control minislots (CMSs), in which the Data Terminals (DT) or Voice Terminals (VT) transmit their request. According to the voice and data traffic character, the signaling access structure is proposed. The code assign rules and queue managing rules are also proposed to ensure the QoS requirement of each traffic. Comparisions with other three protocol are developed by simulation, which shows that MSADQ/CDMA protocol occupies less PN codes, but still has very good performance.

  9. An improved authenticated key agreement protocol for telecare medicine information system.

    Science.gov (United States)

    Liu, Wenhao; Xie, Qi; Wang, Shengbao; Hu, Bin

    2016-01-01

    In telecare medicine information systems (TMIS), identity authentication of patients plays an important role and has been widely studied in the research field. Generally, it is realized by an authenticated key agreement protocol, and many such protocols were proposed in the literature. Recently, Zhang et al. pointed out that Islam et al.'s protocol suffers from the following security weaknesses: (1) Any legal but malicious patient can reveal other user's identity; (2) An attacker can launch off-line password guessing attack and the impersonation attack if the patient's identity is compromised. Zhang et al. also proposed an improved authenticated key agreement scheme with privacy protection for TMIS. However, in this paper, we point out that Zhang et al.'s scheme cannot resist off-line password guessing attack, and it fails to provide the revocation of lost/stolen smartcard. In order to overcome these weaknesses, we propose an improved protocol, the security and authentication of which can be proven using applied pi calculus based formal verification tool ProVerif.

  10. An efficient three-party password-based key agreement protocol using extended chaotic maps

    International Nuclear Information System (INIS)

    Shu Jian

    2015-01-01

    Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Attari M A 2014 “An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps”, Nonlinear Dynamics 77(7): 399–411] proposed a three-party key agreement protocol by using the extended chaotic maps. They claimed that their protocol could achieve strong security. In the present paper, we analyze Farash et al.’s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden. To handle the issue, we propose an efficient three-party password-based key agreement protocol using extended chaotic maps, which uses neither symmetric cryptosystems nor the server’s public key. Compared with the relevant schemes, our protocol provides better performance in terms of computation and communication. Therefore, it is suitable for practical applications. (paper)

  11. The case for a network protocol isolation layer

    KAUST Repository

    Il Choi, Jung

    2009-01-01

    Network protocols are typically designed and tested individually. In practice, however, applications use multiple protocols concurrently. This discrepancy can lead to failures from unanticipated interactions between protocols. In this paper, we argue that sensor network communication stacks should have an isolation layer, whose purpose is to make each protocol\\'s perception of the wireless channel independent of what other protocols are running. We identify two key mechanisms the isolation layer must provide: shared collision avoidance and fair channel allocation. We present an example design of an isolation layer that builds on the existing algorithms of grant-to-send and fair queueing. However, the complexities of wireless make these mechanisms insufficient by themselves. We therefore propose two new mechanisms that address these limitations: channel decay and fair cancellation. Incorporating these new mechanisms reduces the increase in end-to-end delivery cost associated with concurrently operating two protocols by more than 60%. The isolation layer improves median protocol fairness from 0.52 to 0.96 in Jain\\'s fairness index. Together, these results show that using an isolation layer makes protocols more efficient and robust. Copyright 2009 ACM.

  12. A slotted access control protocol for metropolitan WDM ring networks

    Science.gov (United States)

    Baziana, P. A.; Pountourakis, I. E.

    2009-03-01

    In this study we focus on the serious scalability problems that many access protocols for WDM ring networks introduce due to the use of a dedicated wavelength per access node for either transmission or reception. We propose an efficient slotted MAC protocol suitable for WDM ring metropolitan area networks. The proposed network architecture employs a separate wavelength for control information exchange prior to the data packet transmission. Each access node is equipped with a pair of tunable transceivers for data communication and a pair of fixed tuned transceivers for control information exchange. Also, each access node includes a set of fixed delay lines for synchronization reasons; to keep the data packets, while the control information is processed. An efficient access algorithm is applied to avoid both the data wavelengths and the receiver collisions. In our protocol, each access node is capable of transmitting and receiving over any of the data wavelengths, facing the scalability issues. Two different slot reuse schemes are assumed: the source and the destination stripping schemes. For both schemes, performance measures evaluation is provided via an analytic model. The analytical results are validated by a discrete event simulation model that uses Poisson traffic sources. Simulation results show that the proposed protocol manages efficient bandwidth utilization, especially under high load. Also, comparative simulation results prove that our protocol achieves significant performance improvement as compared with other WDMA protocols which restrict transmission over a dedicated data wavelength. Finally, performance measures evaluation is explored for diverse numbers of buffer size, access nodes and data wavelengths.

  13. Cryptanalysis and improvement of quantum secure communication network protocol with entangled photons for mobile communications

    International Nuclear Information System (INIS)

    Gao, Gan

    2014-01-01

    Recently, a communication protocol called controlled bidirectional quantum secret direct communication for mobile networks was proposed by Chou et al (2014 Mobile Netw. Appl. 19 121). We study the security of the proposed communication protocol and find that it is not secure. The controller, Telecom Company, may eavesdrop secret messages from mobile devices without being detected. Finally, we give a possible improvement of the communication protocol. (paper)

  14. Implementation of the Additional Protocol in Japan

    International Nuclear Information System (INIS)

    Ogawa, T.

    2001-01-01

    The Additional Protocol between Japan and the IAEA entered into force in December 1999. To come into force a series of implementation trials of Additional Protocol was carried out at two Japanese representative nuclear research centers, i.e. Tokai Research Establishment of Japan Atomic Energy Research Institute (JAERI) and Oarai Engineering Center of Japan Nuclear Fuel Cycle Development Institute (JNC). These trials were proposed by Japan and were conducted in cooperation with the IAEA Secretariat. In addition, Japan amended 'the Law for the Regulation of Reactors etc.', to collect adequate information to submit to the IAEA, to arrange the surrounding for the complementary access, etc. In addition, Japan Submitted the Initial Declaration of the Additional Protocol within 180 days of the entry into force of the Protocol, in the middle of June, 2000

  15. Implant Rehabilitation Planning Protocol for the Edentulous Patient According to Denture Space, Lip Support, and Smile Line.

    Science.gov (United States)

    Lago, Laura; Rilo, Benito; Fernández-Formoso, Noelia; DaSilva, Luis

    2017-08-01

    Rehabilitation with implants is a challenge. Having previous evaluation criteria is key to establishing the best treatment for the patient. In addition to clinical and radiological aspects, the prosthetic parameters must be taken into account in the initial workup, since they allow discrimination between fixed and removable rehabilitation. We present a study protocol that analyzes three basic prosthetic aspects. First, denture space defines the need to replace teeth, tissue, or both. Second, lip support focuses on whether or not to include a flange. Third, the smile line warns of potential risks in esthetic rehabilitation. Combining these parameters allows us to make a decision as to the most suitable type of prosthesis. The proposed protocol is useful for assessing the prosthetic parameters that influence decision making as to the best-suited type of restoration. From this point of view, we think it is appropriate for the initial approach to the patient. In any case, other considerations of study may amend the proposal. © 2016 by the American College of Prosthodontists.

  16. Constant round group key agreement protocols: A comparative study

    NARCIS (Netherlands)

    Makri, E.; Konstantinou, Elisavet

    2011-01-01

    The scope of this paper is to review and evaluate all constant round Group Key Agreement (GKA) protocols proposed so far in the literature. We have gathered all GKA protocols that require 1,2,3,4 and 5 rounds and examined their efficiency. In particular, we calculated each protocol’s computation and

  17. Type-Based Automated Verification of Authenticity in Asymmetric Cryptographic Protocols

    DEFF Research Database (Denmark)

    Dahl, Morten; Kobayashi, Naoki; Sun, Yunde

    2011-01-01

    Gordon and Jeffrey developed a type system for verification of asymmetric and symmetric cryptographic protocols. We propose a modified version of Gordon and Jeffrey's type system and develop a type inference algorithm for it, so that protocols can be verified automatically as they are, without any...... type annotations or explicit type casts. We have implemented a protocol verifier SpiCa based on the algorithm, and confirmed its effectiveness....

  18. Static Validation of a Voting Protocol

    DEFF Research Database (Denmark)

    Nielsen, Christoffer Rosenkilde; Andersen, Esben Heltoft; Nielson, Hanne Riis

    2005-01-01

    is formalised in an extension of the LySa process calculus with blinding signatures. The analysis, which is fully automatic, pinpoints previously undiscovered flaws related to verifiability and accuracy and we suggest modifications of the protocol needed for validating these properties....

  19. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  20. Security of modified Ping-Pong protocol in noisy and lossy channel.

    Science.gov (United States)

    Han, Yun-Guang; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Guo, Guang-Can; Han, Zheng-Fu

    2014-05-12

    The "Ping-Pong" (PP) protocol is a two-way quantum key protocol based on entanglement. In this protocol, Bob prepares one maximally entangled pair of qubits, and sends one qubit to Alice. Then, Alice performs some necessary operations on this qubit and sends it back to Bob. Although this protocol was proposed in 2002, its security in the noisy and lossy channel has not been proven. In this report, we add a simple and experimentally feasible modification to the original PP protocol, and prove the security of this modified PP protocol against collective attacks when the noisy and lossy channel is taken into account. Simulation results show that our protocol is practical.

  1. Newborn hearing screening protocol in tuscany region.

    Science.gov (United States)

    Berrettini, Stefano; Ghirri, Paolo; Lazzerini, Francesco; Lenzi, Giovanni; Forli, Francesca

    2017-09-20

    Newborn hearing screening has to be considered the first step of a program for the identification, diagnosis, treatment and habilitation/rehabilitation of children with hearing impairment. In Tuscany Region of Italy, the universal newborn hearing screening is mandatory since november 2007. The first guidelines for the execution of the screening have been released in June 2008; then many other Italian regions partially or totally adopted these guidelines. On the basis of the experience from 2008 and according to the recent evidences in the scientific literature, a new screening protocol was released in Tuscany region. The new protocol is an evolution of the previous one. Some issues reported in the previous protocol and in the Joint Committee on Infant Hearing statement published in 2007 were revised, such as the risk factors for auditory neuropathy and for late onset, progressive or acquired hearing loss. The new updated guidelines were submitted to the Sanitary Regional Council and then they have been approved in August 2016. The updated screening protocol is mainly aimed to identify newborns with a congenital moderate-to-profound hearing loss, but it also provides indications for the audiological follow-up of children with risk's factor for progressive or late onset hearing loss; further it provides indications for the audiological surveillance of children at risk for acquired hearing impairment. Then, in the new guidelines the role of the family paediatrician in the newborn hearing screening and audiological follow-up and surveillance is underscored. Finally the new guidelines provide indications for the treatment with hearing aids and cochlear implant, in accordance with the recent Italian Health Technology Assessment (HTA) guidelines. In the paper we report the modality of execution of the universal newborn hearing screening in the Tuscany Region, according to the recently updated protocol. The main features of the protocol and the critical issues are

  2. A Concurrent Multiple Negotiation Protocol Based on Colored Petri Nets.

    Science.gov (United States)

    Niu, Lei; Ren, Fenghui; Zhang, Minjie; Bai, Quan

    2017-11-01

    Concurrent multiple negotiation (CMN) provides a mechanism for an agent to simultaneously conduct more than one negotiation. There may exist different interdependency relationships among these negotiations and these interdependency relationships can impact the outcomes of these negotiations. The outcomes of these concurrent negotiations contribute together for the agent to achieve an overall negotiation goal. Handling a CMN while considering interdependency relationships among multiple negotiations is a challenging research problem. This paper: 1) comprehensively highlights research problems of negotiations at concurrent negotiation level; 2) provides a graph-based CMN model with consideration of the interdependency relationships; and 3) proposes a colored Petri net-based negotiation protocol for conducting CMNs. With the proposed protocol, a CMN can be efficiently and concurrently processed and negotiation agreements can be efficiently achieved. Experimental results indicate the effectiveness and efficiency of the proposed protocol in terms of the negotiation success rate, the negotiation time and the negotiation outcome.

  3. Reliability of diagnostic imaging techniques in suspected acute appendicitis: proposed diagnostic protocol

    International Nuclear Information System (INIS)

    Cura del, J. L.; Oleaga, L.; Grande, D.; Vela, A. C.; Ibanez, A. M.

    2001-01-01

    To study the utility of ultrasound and computed tomography (CT) in case of suspected appendicitis. To determine the diagnostic yield in terms of different clinical contexts and patient characteristics. to assess the costs and benefits of introducing these techniques and propose a protocol for their use. Negative appendectomies, complications and length of hospital stay in a group of 152 patients with suspected appendicitis who underwent ultrasound and CT were compared with those of 180 patients who underwent appendectomy during the same time period, but had not been selected for the first group: these patients costs for each group were calculated. In the first group, the diagnostic value of the clinical signs was also evaluated. The reliability of the clinical signs was limited, while the results with ultrasound and CT were excellent. The incidence of negative appendectomy was 9.6% in the study group and 12.2% in the control group. Moreover, there were fewer complications and a shorter hospital stay in the first group. Among men, however, the rate of negative appendectomy was lower in the control group. The cost of using ultrasound and CT in the management of appendicitis was only slightly higher than that of the control group. Although ultrasound and CT are not necessary in cases in which the probability of appendicitis is low or in men presenting clear clinical evidence, the use of these techniques is indicated in the remaining cases in which appendicitis is suspected. In children, ultrasound is the technique of choice. In all other patients, if negative results are obtained with one of the two techniques, the other should be performed. (Author) 49 refs

  4. MAC-layer protocol for TCP fairness in Wireless Mesh Networks

    KAUST Repository

    Nawab, Faisal

    2012-08-01

    In this paper we study the interactions of TCP and IEEE 802.11 MAC in Wireless Mesh Networks (WMNs). We use a Markov chain to capture the behavior of TCP sessions, particularly the impact on network throughput performance due to the effect of queue utilization and packet relaying. A closed form solution is derived to numerically determine the throughput. Based on the developed model, we propose a distributed MAC protocol to alleviate the unfairness problem in WMNs. Our protocol uses the age of packet as a priority metric for packet scheduling. Simulation is conducted to validate our model and to illustrate the fairness characteristics of our proposed MAC protocol. We conclude that we can achieve fairness with only little impact on network capacity.

  5. Proposed Amendments to the Nuclear Liability

    International Nuclear Information System (INIS)

    1981-01-01

    This Memorandum issued by the Swedish Ministry of Justice contains proposed amendments to the 1968 Nuclear Liability Act which can be divided into two categories. Those in the first category are required to enable Sweden to ratify the draft Protocols to amend the Paris Convention and the Brussels Supplementary Convention. The second category of amendments propose that the nuclear operator's liability be raised from the present sum of 50 million Kroner to 500 million Kroner, to be covered by insurance; it is also proposed that a State liability be introduced over and above the compensation available, the aggregate amount being limited to 300 million Kroner. State indemnification would apply to the Nordic countries. The Annexes to the Memorandum contain the English and French texts of the draft Protocols to amend both above-mentioned Conventions (NEA) [fr

  6. New Acquisition Protocol of 18F-Choline PET/CT in Prostate Cancer Patients: Review of the Literature about Methodology and Proposal of Standardization

    Directory of Open Access Journals (Sweden)

    Sotirios Chondrogiannis

    2014-01-01

    Full Text Available Purpose. (1 To evaluate a new acquisition protocol of 18F-choline (FCH PET/CT for prostate cancer patients (PC, (2 to review acquisition 18F-choline PET/CT methodology, and (3 to propose a standardized acquisition protocol on FCH PET/CT in PC patients. Materials. 100 consecutive PC patients (mean age 70.5 years, mean PSA 21.35 ng/mL were prospectively evaluated. New protocol consisted of an early scan of the pelvis immediately after the injection of the tracer (1 bed position of 4 min followed by a whole body scan at one 1 hour. Early and 1 hour images were compared for interfering activity and pathologic findings. Results. The overall detection rate of FCH PET/CT was 64%. The early static images of the pelvis showed absence of radioactive urine in ureters, bladder, or urethra which allowed a clean evaluation of the prostatic fossae. Uptake in the prostatic region was better visualized in the early phase in 26% (7/30 of cases. Other pelvic pathologic findings (bone and lymph nodes were visualized in both early and late images. Conclusion. Early 18F-choline images improve visualization of abnormal uptake in prostate fossae. All pathologic pelvic deposits (prostate, lymph nodes, and bone were visualized in both early and late images.

  7. Colon cleansing protocol in children: research conditions vs. clinical practice.

    Science.gov (United States)

    Elitsur, Yoram; Balfaqih, Yaslam; Preston, Deborah

    2018-04-01

     Colon preparation rates are the limiting factor for a successful diagnostic colonoscopy in children. Different colon cleansing protocols have been published for use in children. Unfortunately, the applicability of those published research protocols has not been formally evaluated in routine clinical practice. We investigated the success rate of our previously published colon cleansing protocol as utilized in our clinical practice.  This was a retrospective study. In the clinical practice, the colon cleansing protocol included PEG-3350 at a dose of 2 g/kg/day plus Dulcolax (Bisacodyl, Boehringer Ingelheim, TX USA) 5 mg/day for 2 days. Adequate colon preparation was graded between 1 - 5, as previously described, and grade ≥ 4.0 was considered an adequate preparation. Patients were instructed to complete a questionnaire that included PEG-3350 dose, number of stools per day, consistency of each stool, and side effects (vomiting, abdominal pain). Clinical and endoscopic results were compared between the protocol under research conditions and routine practice.  The success rate of the colon preparation in our clinical practice was similar to the results observed under our research protocol (75 % vs. 73.6 %). Moreover, the total number of stools, stool consistency, and the intubation rate of the terminal ileum were also similar. We concluded, that in our experience, the colon cleansing protocol used under research conditions was effective and appropriate for use in routine clinical practice.  We recommend testing each new protocol under the routine conditions of clinical practice to confirm its applicability for general practitioners.

  8. A New Ultra-lightweight Authentication Protocol for Low Cost RFID Tags

    Directory of Open Access Journals (Sweden)

    Xin Wang

    2013-05-01

    Full Text Available The Radio Frequency Identification (RFID system has been widely used in almost every aspects of the society. At present, the problem of security and privacy become a key factor of severely blocking the widespread of its usage. However, due to restraints on RFID tag’s manufacturing cost, the traditional methods of encryption are not good candidate to defend the security of wireless communication channel between reader and tag. Designing lightweight or ultra-lightweight RFID authentication protocol has become a hot research topic recently. This paper proposes a new ultra-lightweight RFID authentication protocol with high robustness and execution efficiency. The proposed protocol requires only simple bit-wise operations, it has the characteristics of low storage requirement and communication cost. At the same time, through elaborate mechanism design, avoid the vulnerability of the existing ultra-lightweight authentication protocols.

  9. New Heterogeneous Clustering Protocol for Prolonging Wireless Sensor Networks Lifetime

    Directory of Open Access Journals (Sweden)

    Md. Golam Rashed

    2014-06-01

    Full Text Available Clustering in wireless sensor networks is one of the crucial methods for increasing of network lifetime. The network characteristics of existing classical clustering protocols for wireless sensor network are homogeneous. Clustering protocols fail to maintain the stability of the system, especially when nodes are heterogeneous. We have seen that the behavior of Heterogeneous-Hierarchical Energy Aware Routing Protocol (H-HEARP becomes very unstable once the first node dies, especially in the presence of node heterogeneity. In this paper we assume a new clustering protocol whose network characteristics is heterogeneous for prolonging of network lifetime. The computer simulation results demonstrate that the proposed clustering algorithm outperforms than other clustering algorithms in terms of the time interval before the death of the first node (we refer to as stability period. The simulation results also show the high performance of the proposed clustering algorithm for higher values of extra energy brought by more powerful nodes.

  10. Field validation of protocols developed to evaluate in-line mastitis detection systems.

    Science.gov (United States)

    Kamphuis, C; Dela Rue, B T; Eastwood, C R

    2016-02-01

    This paper reports on a field validation of previously developed protocols for evaluating the performance of in-line mastitis-detection systems. The protocols outlined 2 requirements of these systems: (1) to detect cows with clinical mastitis (CM) promptly and accurately to enable timely and appropriate treatment and (2) to identify cows with high somatic cell count (SCC) to manage bulk milk SCC levels. Gold standard measures, evaluation tests, performance measures, and performance targets were proposed. The current study validated the protocols on commercial dairy farms with automated in-line mastitis-detection systems using both electrical conductivity (EC) and SCC sensor systems that both monitor at whole-udder level. The protocol for requirement 1 was applied on 3 commercial farms. For requirement 2, the protocol was applied on 6 farms; 3 of them had low bulk milk SCC (128×10(3) cells/mL) and were the same farms as used for field evaluation of requirement 1. Three farms with high bulk milk SCC (270×10(3) cells/mL) were additionally enrolled. The field evaluation methodology and results were presented at a workshop including representation from 7 international suppliers of in-line mastitis-detection systems. Feedback was sought on the acceptance of standardized performance evaluation protocols and recommended refinements to the protocols. Although the methodology for requirement 1 was relatively labor intensive and required organizational skills over an extended period, no major issues were encountered during the field validation of both protocols. The validation, thus, proved the protocols to be practical. Also, no changes to the data collection process were recommended by the technology supplier representatives. However, 4 recommendations were made to refine the protocols: inclusion of an additional analysis that ignores small (low-density) clot observations in the definition of CM, extension of the time window from 4 to 5 milkings for timely alerts for CM

  11. A two-step quantum secure direct communication protocol with hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Zhang Cheng-Yi; Huang Yu-Gai; Fang Xia

    2011-01-01

    We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol. (general)

  12. Quorum system and random based asynchronous rendezvous protocol for cognitive radio ad hoc networks

    Directory of Open Access Journals (Sweden)

    Sylwia Romaszko

    2013-12-01

    Full Text Available This paper proposes a rendezvous protocol for cognitive radio ad hoc networks, RAC2E-gQS, which utilizes (1 the asynchronous and randomness properties of the RAC2E protocol, and (2 channel mapping protocol, based on a grid Quorum System (gQS, and taking into account channel heterogeneity and asymmetric channel views. We show that the combination of the RAC2E protocol with the grid-quorum based channel mapping can yield a powerful RAC2E-gQS rendezvous protocol for asynchronous operation in a distributed environment assuring a rapid rendezvous between the cognitive radio nodes having available both symmetric and asymmetric channel views. We also propose an enhancement of the protocol, which uses a torus QS for a slot allocation, dealing with the worst case scenario, a large number of channels with opposite ranking lists.

  13. Dynamic Channel Slot Allocation Scheme and Performance Analysis of Cyclic Quorum Multichannel MAC Protocol

    Directory of Open Access Journals (Sweden)

    Xing Hu

    2017-01-01

    Full Text Available In high diversity node situation, multichannel MAC protocol can improve the frequency efficiency, owing to fewer collisions compared with single-channel MAC protocol. And the performance of cyclic quorum-based multichannel (CQM MAC protocol is outstanding. Based on cyclic quorum system and channel slot allocation, it can avoid the bottleneck that others suffered from and can be easily realized with only one transceiver. To obtain the accurate performance of CQM MAC protocol, a Markov chain model, which combines the channel-hopping strategy of CQM protocol and IEEE 802.11 distributed coordination function (DCF, is proposed. The results of numerical analysis show that the optimal performance of CQM protocol can be obtained in saturation bound situation. And then we obtain the saturation bound of CQM system by bird swarm algorithm. In addition, to improve the performance of CQM protocol in unsaturation situation, a dynamic channel slot allocation of CQM (DCQM protocol is proposed, based on wavelet neural network. Finally, the performance of CQM protocol and DCQM protocol is simulated by Qualnet platform. And the simulation results show that the analytic and simulation results match very well; the DCQM performs better in unsaturation situation.

  14. The case for a network protocol isolation layer

    KAUST Repository

    Il Choi, Jung; Kazandjieva, Maria A.; Jain, Mayank; Levis, Philip

    2009-01-01

    Network protocols are typically designed and tested individually. In practice, however, applications use multiple protocols concurrently. This discrepancy can lead to failures from unanticipated interactions between protocols. In this paper, we argue that sensor network communication stacks should have an isolation layer, whose purpose is to make each protocol's perception of the wireless channel independent of what other protocols are running. We identify two key mechanisms the isolation layer must provide: shared collision avoidance and fair channel allocation. We present an example design of an isolation layer that builds on the existing algorithms of grant-to-send and fair queueing. However, the complexities of wireless make these mechanisms insufficient by themselves. We therefore propose two new mechanisms that address these limitations: channel decay and fair cancellation. Incorporating these new mechanisms reduces the increase in end-to-end delivery cost associated with concurrently operating two protocols by more than 60%. The isolation layer improves median protocol fairness from 0.52 to 0.96 in Jain's fairness index. Together, these results show that using an isolation layer makes protocols more efficient and robust. Copyright 2009 ACM.

  15. Efficient MAC Protocol for Hybrid Wireless Network with Heterogeneous Sensor Nodes

    Directory of Open Access Journals (Sweden)

    Md. Nasre Alam

    2016-01-01

    Full Text Available Although several Directional Medium Access Control (DMAC protocols have been designed for use with homogeneous networks, it can take a substantial amount of time to change sensor nodes that are equipped with an omnidirectional antenna for sensor nodes with a directional antenna. Thus, we require a novel MAC protocol for use with an intermediate wireless network that consists of heterogeneous sensor nodes equipped with either an omnidirectional antenna or a directional antenna. The MAC protocols that have been designed for use in homogeneous networks are not suitable for use in a hybrid network due to deaf, hidden, and exposed nodes. Therefore, we propose a MAC protocol that exploits the characteristics of a directional antenna and can also work efficiently with omnidirectional nodes in a hybrid network. In order to address the deaf, hidden, and exposed node problems, we define RTS/CTS for the neighbor (RTSN/CTSN and Neighbor Information (NIP packets. The performance of the proposed MAC protocol is evaluated through a numerical analysis using a Markov model. In addition, the analytical results of the MAC protocol are verified through an OPNET simulation.

  16. Broadening and Simplifying the First SETI Protocol

    Science.gov (United States)

    Michaud, M. A. G.

    The Declaration of Principles Concerning Activities Following the Detection of Extraterrestrial Intelligence, known informally as the First SETI Protocol, is the primary existing international guidance on this subject. During the fifteen years since the document was issued, several people have suggested revisions or additional protocols. This article proposes a broadened and simplified text that would apply to the detection of alien technology in our solar system as well as to electromagnetic signals from more remote sources.

  17. Dynamic Aggregation Protocol for Wireless Sensor Networks

    OpenAIRE

    Mounir Said , Adel; William Ibrahim , Ashraf; Soua , Ahmed; Afifi , Hossam

    2013-01-01

    International audience; Sensor networks suffer from limited capabilities such as bandwidth, low processing power, and memory size. There is therefore a need for protocols that deliver sensor data in an energy-efficient way to the sink. One of those techniques, it gathers sensors' data in a small size packet suitable for transmission. In this paper, we propose a new Effective Data Aggregation Protocol (DAP) to reduce the energy consumption in Wireless Sensor Networks (WSNs), which prolongs the...

  18. Delay-Tolerant, Low-Power Protocols for Large Security-Critical Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Claudio S. Malavenda

    2012-01-01

    Full Text Available This paper reports the analysis, implementation, and experimental testing of a delay-tolerant and energy-aware protocol for a wireless sensor node, oriented to security applications. The solution proposed takes advantages from different domains considering as a guideline the low power consumption and facing the problems of seamless and lossy connectivity offered by the wireless medium along with very limited resources offered by a wireless network node. The paper is organized as follows: first we give an overview on delay-tolerant wireless sensor networking (DTN; then we perform a simulation-based comparative analysis of state-of-the-art DTN approaches and illustrate the improvement offered by the proposed protocol; finally we present experimental data gathered from the implementation of the proposed protocol on a proprietary hardware node.

  19. Plant DNA Detection from Grasshopper Guts: A Step-by-Step Protocol, from Tissue Preparation to Obtaining Plant DNA Sequences

    Directory of Open Access Journals (Sweden)

    Alina Avanesyan

    2014-02-01

    Full Text Available Premise of the study: A PCR-based method of identifying ingested plant DNA in gut contents of Melanoplus grasshoppers was developed. Although previous investigations have focused on a variety of insects, there are no protocols available for plant DNA detection developed for grasshoppers, agricultural pests that significantly influence plant community composition. Methods and Results: The developed protocol successfully used the noncoding region of the chloroplast trnL (UAA gene and was tested in several feeding experiments. Plant DNA was obtained at seven time points post-ingestion from whole guts and separate gut sections, and was detectable up to 12 h post-ingestion in nymphs and 22 h post-ingestion in adult grasshoppers. Conclusions: The proposed protocol is an effective, relatively quick, and low-cost method of detecting plant DNA from the grasshopper gut and its different sections. This has important applications, from exploring plant “movement” during food consumption, to detecting plant–insect interactions.

  20. Energy Efficient Medium Access Control Protocol for Clustered Wireless Sensor Networks with Adaptive Cross-Layer Scheduling.

    Science.gov (United States)

    Sefuba, Maria; Walingo, Tom; Takawira, Fambirai

    2015-09-18

    This paper presents an Energy Efficient Medium Access Control (MAC) protocol for clustered wireless sensor networks that aims to improve energy efficiency and delay performance. The proposed protocol employs an adaptive cross-layer intra-cluster scheduling and an inter-cluster relay selection diversity. The scheduling is based on available data packets and remaining energy level of the source node (SN). This helps to minimize idle listening on nodes without data to transmit as well as reducing control packet overhead. The relay selection diversity is carried out between clusters, by the cluster head (CH), and the base station (BS). The diversity helps to improve network reliability and prolong the network lifetime. Relay selection is determined based on the communication distance, the remaining energy and the channel quality indicator (CQI) for the relay cluster head (RCH). An analytical framework for energy consumption and transmission delay for the proposed MAC protocol is presented in this work. The performance of the proposed MAC protocol is evaluated based on transmission delay, energy consumption, and network lifetime. The results obtained indicate that the proposed MAC protocol provides improved performance than traditional cluster based MAC protocols.

  1. A DUAL RESERVATION CDMA-BASED MAC PROTOCOL WITH POWER CONTROL FOR AD HOC NETWORKS

    Institute of Scientific and Technical Information of China (English)

    Jia Min; Chen Huimin; Yuan Yuhua

    2007-01-01

    This paper proposes a new multi-channel Medium Access Control (MAC) protocol named as Dual Reservation Code Division Multiple Access (CDMA) based MAC protocol with Power Control (DRCPC). The code channel is divided into common channel, broadcast channel and several data channels. And dynamic power control mechanism is implemented to reduce near-far interference. Compared with IEEE 802.11 Distributed Coordination Function (DCF) protocol, the results show that the proposed mechanism improves the average throughput and limits the transmission delay efficiently.

  2. A Secure Key Establishment Protocol for ZigBee Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2009-01-01

    ZigBee is a wireless sensor network standard that defines network and application layers on top of IEEE 802.15.4’s physical and medium access control layers. In the latest version of ZigBee, enhancements are prescribed for the security sublayer but we show in this paper that problems persist....... In particular we show that the End-to-End Application Key Establishment Protocol is flawed and we propose a secure protocol instead. We do so by using formal verification techniques based on static program analysis and process algebras. We present a way of using formal methods in wireless network security......, and propose a secure key establishment protocol for ZigBee networks....

  3. MAC Protocol for Ad Hoc Networks Using a Genetic Algorithm

    Science.gov (United States)

    Elizarraras, Omar; Panduro, Marco; Méndez, Aldo L.

    2014-01-01

    The problem of obtaining the transmission rate in an ad hoc network consists in adjusting the power of each node to ensure the signal to interference ratio (SIR) and the energy required to transmit from one node to another is obtained at the same time. Therefore, an optimal transmission rate for each node in a medium access control (MAC) protocol based on CSMA-CDMA (carrier sense multiple access-code division multiple access) for ad hoc networks can be obtained using evolutionary optimization. This work proposes a genetic algorithm for the transmission rate election considering a perfect power control, and our proposition achieves improvement of 10% compared with the scheme that handles the handshaking phase to adjust the transmission rate. Furthermore, this paper proposes a genetic algorithm that solves the problem of power combining, interference, data rate, and energy ensuring the signal to interference ratio in an ad hoc network. The result of the proposed genetic algorithm has a better performance (15%) compared to the CSMA-CDMA protocol without optimizing. Therefore, we show by simulation the effectiveness of the proposed protocol in terms of the throughput. PMID:25140339

  4. MAC Protocol for Ad Hoc Networks Using a Genetic Algorithm

    Directory of Open Access Journals (Sweden)

    Omar Elizarraras

    2014-01-01

    Full Text Available The problem of obtaining the transmission rate in an ad hoc network consists in adjusting the power of each node to ensure the signal to interference ratio (SIR and the energy required to transmit from one node to another is obtained at the same time. Therefore, an optimal transmission rate for each node in a medium access control (MAC protocol based on CSMA-CDMA (carrier sense multiple access-code division multiple access for ad hoc networks can be obtained using evolutionary optimization. This work proposes a genetic algorithm for the transmission rate election considering a perfect power control, and our proposition achieves improvement of 10% compared with the scheme that handles the handshaking phase to adjust the transmission rate. Furthermore, this paper proposes a genetic algorithm that solves the problem of power combining, interference, data rate, and energy ensuring the signal to interference ratio in an ad hoc network. The result of the proposed genetic algorithm has a better performance (15% compared to the CSMA-CDMA protocol without optimizing. Therefore, we show by simulation the effectiveness of the proposed protocol in terms of the throughput.

  5. Effects of a Short Drilling Implant Protocol on Osteotomy Site Temperature and Drill Torque.

    Science.gov (United States)

    Mihali, Sorin G; Canjau, Silvana; Cernescu, Anghel; Bortun, Cristina M; Wang, Hom-Lay; Bratu, Emanuel

    2018-02-01

    To establish a protocol for reducing the drilling sequence during implant site preparation based on temperature and insertion torque. The traditional conventional drilling sequence (used several drills with 0.6-mm increment each time) was compared with the proposed short drilling protocol (only used 2 drills: initial and final drill). One hundred drilling osteotomies were performed in bovine and porcine bones. Sets of 2 osteotomy sites were created in 5 bone densities using 2 types of drilling protocols. Thermographic pictures were captured throughout all drilling procedures and analyzed using ThermaCAM Researcher Professional 2.10. Torque values were determined during drilling by measuring electrical input and drill speed. There were statistically significant differences in bone temperature between the conventional and short drilling protocols during implant site preparation (analysis of variance P = 0.0008). However, there were no significant differences between the 2 types of drilling protocols for both implant diameters. Implant site preparation time was significantly reduced when using the short drilling protocol compared with the conventional drilling protocol (P drilling protocol proposed herein may represent a safe approach for implant site preparation.

  6. A Geographical Heuristic Routing Protocol for VANETs

    Science.gov (United States)

    Urquiza-Aguiar, Luis; Tripp-Barba, Carolina; Aguilar Igartua, Mónica

    2016-01-01

    Vehicular ad hoc networks (VANETs) leverage the communication system of Intelligent Transportation Systems (ITS). Recently, Delay-Tolerant Network (DTN) routing protocols have increased their popularity among the research community for being used in non-safety VANET applications and services like traffic reporting. Vehicular DTN protocols use geographical and local information to make forwarding decisions. However, current proposals only consider the selection of the best candidate based on a local-search. In this paper, we propose a generic Geographical Heuristic Routing (GHR) protocol that can be applied to any DTN geographical routing protocol that makes forwarding decisions hop by hop. GHR includes in its operation adaptations simulated annealing and Tabu-search meta-heuristics, which have largely been used to improve local-search results in discrete optimization. We include a complete performance evaluation of GHR in a multi-hop VANET simulation scenario for a reporting service. Our study analyzes all of the meaningful configurations of GHR and offers a statistical analysis of our findings by means of MANOVA tests. Our results indicate that the use of a Tabu list contributes to improving the packet delivery ratio by around 5% to 10%. Moreover, if Tabu is used, then the simulated annealing routing strategy gets a better performance than the selection of the best node used with carry and forwarding (default operation). PMID:27669254

  7. Quantum broadcast communication and authentication protocol with a quantum one-time pad

    International Nuclear Information System (INIS)

    Chang Yan; Xu Chun-Xiang; Zhang Shi-Bin; Yan Li-Li

    2014-01-01

    A quantum broadcast communication and authentication protocol with a quantum one-time pad based on the Greenberger—Horne—Zeilinger state is proposed. A binary string is used to express the identity of the receiver, which is encoded as a single sequence of photons. The encoded photon sequence acts as a detection sequence and implements authentication. An XOR operation serves as a one-time pad and is used to ensure the security of the protocol. The binary string is reused even in a noisy channel and proves to be unconditionally secure. In contrast with the protocols proposed by Wang et al. [Chin. Phys. 16 1868 (2007)] and Yang et al. [Chin. Phys. B 19 070304 (2010)], the protocol in this study implements the identity authentication with a reusable binary string; no hash function or local unitary operation is used. The protocol in this study is also easier to implement and highly efficient without losing security. (general)

  8. A General Scheme for Information Interception in the Ping-Pong Protocol

    Directory of Open Access Journals (Sweden)

    Piotr Zawadzki

    2016-01-01

    Full Text Available The existence of undetectable eavesdropping of dense coded information has been already demonstrated by Pavičić for the quantum direct communication based on the ping-pong paradigm. However, (a the explicit scheme of the circuit is only given and no design rules are provided; (b the existence of losses is implicitly assumed; (c the attack has been formulated against qubit based protocol only and it is not clear whether it can be adapted to higher dimensional systems. These deficiencies are removed in the presented contribution. A new generic eavesdropping scheme built on a firm theoretical background is proposed. In contrast to the previous approach, it does not refer to the properties of the vacuum state, so it is fully consistent with the absence of losses assumption. Moreover, the scheme applies to the communication paradigm based on signal particles of any dimensionality. It is also shown that some well known attacks are special cases of the proposed scheme.

  9. A RFID grouping proof protocol for medication safety of inpatient.

    Science.gov (United States)

    Huang, Hsieh-Hong; Ku, Cheng-Yuan

    2009-12-01

    In order to provide enhanced medication safety for inpatients, the medical mechanism which adopts the modified grouping proof protocol is proposed in this paper. By using the grouping proof protocol, the medical staffs could confirm the authentication and integrity of a group of Radio-Frequency Identification (RFID) tags which are embedded on inpatient bracelets and the containers of drugs. This mechanism is designed to be compatible with EPCglobal Class-1 Generation-2 standard which is the most popular specification of RFID tags. Due to the light-weight computational capacity of passive tags, only the pseudo-random number generator (PRNG) and cyclic redundancy code (CRC) are allowed to be used in the communication protocol. Furthermore, a practical scenario of using this proposed mechanism in hospital to examine the medication safety is also presented.

  10. A Multicast Protocol Utilizing On-demand Routing Strategy for MPRN

    Institute of Scientific and Technical Information of China (English)

    2002-01-01

    This paper proposes a multicast protocol utilizing ondemand routing strategy for mobile packet radio network. It does not maintain permanent route tables with full topological views. Instead, multicast senders apply on-demand procedures to dynamically discover routes and build forwarding group in this protocol. The data packets are propagated by each forwarding group member via scoped flooding, so the protocol can reduce network bandwidth overhead and avoid the propagation of potentially large routing updates throughout the network.

  11. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  12. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    Science.gov (United States)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  13. Energy-Efficient Cluster Based Routing Protocol in Mobile Ad Hoc Networks Using Network Coding

    Directory of Open Access Journals (Sweden)

    Srinivas Kanakala

    2014-01-01

    Full Text Available In mobile ad hoc networks, all nodes are energy constrained. In such situations, it is important to reduce energy consumption. In this paper, we consider the issues of energy efficient communication in MANETs using network coding. Network coding is an effective method to improve the performance of wireless networks. COPE protocol implements network coding concept to reduce number of transmissions by mixing the packets at intermediate nodes. We incorporate COPE into cluster based routing protocol to further reduce the energy consumption. The proposed energy-efficient coding-aware cluster based routing protocol (ECCRP scheme applies network coding at cluster heads to reduce number of transmissions. We also modify the queue management procedure of COPE protocol to further improve coding opportunities. We also use an energy efficient scheme while selecting the cluster head. It helps to increase the life time of the network. We evaluate the performance of proposed energy efficient cluster based protocol using simulation. Simulation results show that the proposed ECCRP algorithm reduces energy consumption and increases life time of the network.

  14. A Power-Optimized Cooperative MAC Protocol for Lifetime Extension in Wireless Sensor Networks.

    Science.gov (United States)

    Liu, Kai; Wu, Shan; Huang, Bo; Liu, Feng; Xu, Zhen

    2016-10-01

    In wireless sensor networks, in order to satisfy the requirement of long working time of energy-limited nodes, we need to design an energy-efficient and lifetime-extended medium access control (MAC) protocol. In this paper, a node cooperation mechanism that one or multiple nodes with higher channel gain and sufficient residual energy help a sender relay its data packets to its recipient is employed to achieve this objective. We first propose a transmission power optimization algorithm to prolong network lifetime by optimizing the transmission powers of the sender and its cooperative nodes to maximize their minimum residual energy after their data packet transmissions. Based on it, we propose a corresponding power-optimized cooperative MAC protocol. A cooperative node contention mechanism is designed to ensure that the sender can effectively select a group of cooperative nodes with the lowest energy consumption and the best channel quality for cooperative transmissions, thus further improving the energy efficiency. Simulation results show that compared to typical MAC protocol with direct transmissions and energy-efficient cooperative MAC protocol, the proposed cooperative MAC protocol can efficiently improve the energy efficiency and extend the network lifetime.

  15. An SDN-Based Authentication Mechanism for Securing Neighbor Discovery Protocol in IPv6

    Directory of Open Access Journals (Sweden)

    Yiqin Lu

    2017-01-01

    Full Text Available The Neighbor Discovery Protocol (NDP is one of the main protocols in the Internet Protocol version 6 (IPv6 suite, and it provides many basic functions for the normal operation of IPv6 in a local area network (LAN, such as address autoconfiguration and address resolution. However, it has many vulnerabilities that can be used by malicious nodes to launch attacks, because the NDP messages are easily spoofed without protection. Surrounding this problem, many solutions have been proposed for securing NDP, but these solutions either proposed new protocols that need to be supported by all nodes or built mechanisms that require the cooperation of all nodes, which is inevitable in the traditional distributed networks. Nevertheless, Software-Defined Networking (SDN provides a new perspective to think about protecting NDP. In this paper, we proposed an SDN-based authentication mechanism to verify the identity of NDP packets transmitted in a LAN. Using the centralized control and programmability of SDN, it can effectively prevent the spoofing attacks and other derived attacks based on spoofing. In addition, this mechanism needs no additional protocol supporting or configuration at hosts and routers and does not introduce any dedicated devices.

  16. Model-Checking Driven Design of QoS-Based Routing Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Zhi Chen

    2015-01-01

    Full Text Available Accurate and reliable routing protocols with Quality of Service (QoS support determine the mission-critical application efficiency in WSNs. This paper proposes a model-checking design driven framework for designing the QoS-based routing protocols of WSNs, which involves the light-weight design process, the timed automata model, and the alternative QoS verification properties. The accurate feedback of continually model checking in the iterative design process effectively stimulates the parameter tuning of the protocols. We demonstrate the straightforward and modular characteristics of the proposed framework in designing a prototype QoS-based routing protocol. The prototype study shows that the model-checking design framework may complement other design methods and ensure the QoS implementation of the QoS-based routing protocol design for WSNs.

  17. 78 FR 3431 - Proposed Information Collection Activity; Comment Request

    Science.gov (United States)

    2013-01-16

    ... protocols to collect further qualitative information through interviews and/or focus groups with program... Readiness Goals and Head Start Program Functioning'' research project. The purpose of this study is to... functioning. ACF is proposing to use a semi-structured telephone interview protocol to collect information...

  18. On the security of an anonymous roaming protocol in UMTS mobile networks

    Directory of Open Access Journals (Sweden)

    Shuhua Wu

    2012-02-01

    Full Text Available In this communication, we first show that the privacy-preserving roaming protocol recently proposed for mobile networks cannot achieve the claimed security level. Then we suggest an improved protocol to remedy its security problems.

  19. The Kyoto Protocol. An economic appraisal

    International Nuclear Information System (INIS)

    Grubb, M.

    2000-05-01

    This paper examines the overall economics of the Kyoto Protocol on climate change, in three main parts. The first part explores the structure of the Protocol and how this matches against classical economic criteria of an 'optimal' climate change agreement. This discussion also considers the nature of and reasons for shortcomings, and the prospects for its evolution. Given the various flexibilities in the agreement, the Kyoto Protocol is far more economically efficient in its structure than any previous global environmental agreement. The central conclusion is that, from an economic perspective, the Protocol's structure for industrialised country commitments is as good as could reasonably be expected. The second part of the paper explores more closely the economics of the commitments themselves and how they combine with the various flexibilities, briefly reviewing the available literature and using a simple spreadsheet model of how the commitments might combine with trading mechanisms under a range of assumptions. Flexibility is intrinsic and necessary, but it is argued that the allocations to Russia and Ukraine in particular mean that unlimited flexibility could render the Protocol's commitments weaker in their impacts than is economically desirable to address climate change. It is argued that, should this prove to be the case, access to the large surplus in the transition economies could be used as a control valve to limit the costs of the Protocol to within acceptable limits. Finally, the paper considers the issues of developing country involvement in the Kyoto Protocol, and the Protocol's longer-term impact and evolution, including its impact on technological evolution and dissemination and the evolution of future commitments. It is argued that taking account of such issues critically affects views of the Protocol

  20. Evaluation of an adult insulin infusion protocol at an academic medical center.

    Science.gov (United States)

    Petrov, Katerina I; Burns, Tammy L; Drincic, Andjela

    2012-05-01

    Acknowledging evidence of possible detrimental effects of tightly controlled blood glucose levels, the American Association of Clinical Endocrinologists and the American Diabetes Association published a consensus statement recommending less strict control for most diabetic patients. As a result of these recommendations, our academic center at Creighton University Medical Center revised its adult insulin infusion protocol to target blood glucose levels ranging from 120 to 180 mg/dL for regular (standard) glycemic control and 80 to 120 mg/dL for tight control; previous targets had ranged from 80 to 180 mg/dL and 70 to 110 mg/dL, respectively. The primary objective was to evaluate the time that blood glucose values were within the target range for patients receiving the new protocol, compared with patients receiving the previous protocol. Our study was designed to evaluate the effectiveness and safety of the revised protocol. Using a retrospective chart review, we collected data for 4 months from patients on the old insulin protocol (May to August 2009) and for 4 months from patients on the new protocol (September to December 2009). Secondary endpoints included the number of hypoglycemic episodes (blood glucose below 70 mg/dL) and severe hypoglycemic episodes (blood glucose 40 mg/dL or lower) experienced by patients receiving the new insulin protocol compared with those receiving the former protocol. Patient characteristics were similar at baseline. Blood glucose values stayed within the target range for a significantly shorter time with the new protocol than with the former protocol (44.6% vs. 56.8%, respectively; P protocol. No statistically significant differences in hypoglycemia were observed after the protocol was changed. Hypoglycemia occurred in 31% of the former-protocol patients compared with 18% of the revised-protocol patients. Severe hypoglycemia was experienced by 2.1% of patients on the old protocol and by 3.1% of patients on the new protocol. Rates of

  1. Shoulder muscle endurance: the development of a standardized and reliable protocol

    Directory of Open Access Journals (Sweden)

    Roy Jean-Sébastien

    2011-01-01

    Full Text Available Abstract Background Shoulder muscle fatigue has been proposed as a possible link to explain the association between repetitive arm use and the development of rotator cuff disorders. To our knowledge, no standardized clinical endurance protocol has been developed to evaluate the effects of muscle fatigue on shoulder function. Such a test could improve clinical examination of individuals with shoulder disorders. Therefore, the purpose of this study was to establish a reliable protocol for objective assessment of shoulder muscle endurance. Methods An endurance protocol was developed on a stationary dynamometer (Biodex System 3. The endurance protocol was performed in isotonic mode with the resistance set at 50% of each subject's peak torque as measured for shoulder external (ER and internal rotation (IR. Each subject performed 60 continuous repetitions of IR/ER rotation. The endurance protocol was performed by 36 healthy individuals on two separate occasions at least two days apart. Maximal isometric shoulder strength tests were performed before and after the fatigue protocol to evaluate the effects of the endurance protocol and its reliability. Paired t-tests were used to evaluate the reduction in shoulder strength due to the protocol, while intraclass correlation coefficients (ICC and minimal detectable change (MDC were used to evaluate its reliability. Results Maximal isometric strength was significantly decreased after the endurance protocol (P 0.84. Conclusions Changes in muscular performance observed during and after the muscular endurance protocol suggests that the protocol did result in muscular fatigue. Furthermore, this study established that the resultant effects of fatigue of the proposed isotonic protocol were reproducible over time. The protocol was performed without difficulty by all volunteers and took less than 10 minutes to perform, suggesting that it might be feasible for clinical practice. This protocol could be used to induce

  2. Plant DNA detection from grasshopper guts: A step-by-step protocol, from tissue preparation to obtaining plant DNA sequences1

    Science.gov (United States)

    Avanesyan, Alina

    2014-01-01

    • Premise of the study: A PCR-based method of identifying ingested plant DNA in gut contents of Melanoplus grasshoppers was developed. Although previous investigations have focused on a variety of insects, there are no protocols available for plant DNA detection developed for grasshoppers, agricultural pests that significantly influence plant community composition. • Methods and Results: The developed protocol successfully used the noncoding region of the chloroplast trnL (UAA) gene and was tested in several feeding experiments. Plant DNA was obtained at seven time points post-ingestion from whole guts and separate gut sections, and was detectable up to 12 h post-ingestion in nymphs and 22 h post-ingestion in adult grasshoppers. • Conclusions: The proposed protocol is an effective, relatively quick, and low-cost method of detecting plant DNA from the grasshopper gut and its different sections. This has important applications, from exploring plant “movement” during food consumption, to detecting plant–insect interactions. PMID:25202604

  3. Cure Cycle Design Methodology for Fabricating Reactive Resin Matrix Fiber Reinforced Composites: A Protocol for Producing Void-free Quality Laminates

    Science.gov (United States)

    Hou, Tan-Hung

    2014-01-01

    For the fabrication of resin matrix fiber reinforced composite laminates, a workable cure cycle (i.e., temperature and pressure profiles as a function of processing time) is needed and is critical for achieving void-free laminate consolidation. Design of such a cure cycle is not trivial, especially when dealing with reactive matrix resins. An empirical "trial and error" approach has been used as common practice in the composite industry. Such an approach is not only costly, but also ineffective at establishing the optimal processing conditions for a specific resin/fiber composite system. In this report, a rational "processing science" based approach is established, and a universal cure cycle design protocol is proposed. Following this protocol, a workable and optimal cure cycle can be readily and rationally designed for most reactive resin systems in a cost effective way. This design protocol has been validated through experimental studies of several reactive polyimide composites for a wide spectrum of usage that has been documented in the previous publications.

  4. A Multiple-Reception Access Protocol with Interruptions with Mixed Priorities in CDMA Networks

    Institute of Scientific and Technical Information of China (English)

    Lu Xiaowen; Zhu Jinkang

    2003-01-01

    A novel access protocol called Multiple-Reception Access Protocol (MRAP) and its modification MRAP/WI are proposed. In this protocol, all colliding users with a common code can be identified by the base station due to the offset of arrival time Thus they can retransmit access requests under the base station's control. Furthermore new arrivals with higher priority level can interrupt the lower retransmission in order to reduce its access delay although it increases the lower priority's delay. Simulation results of MRAP and MRAP/WI are given in order to highlight the superior performance of the proposed approach.

  5. A two-hop based adaptive routing protocol for real-time wireless sensor networks.

    Science.gov (United States)

    Rachamalla, Sandhya; Kancherla, Anitha Sheela

    2016-01-01

    One of the most important and challenging issues in wireless sensor networks (WSNs) is to optimally manage the limited energy of nodes without degrading the routing efficiency. In this paper, we propose an energy-efficient adaptive routing mechanism for WSNs, which saves energy of nodes by removing the much delayed packets without degrading the real-time performance of the used routing protocol. It uses the adaptive transmission power algorithm which is based on the attenuation of the wireless link to improve the energy efficiency. The proposed routing mechanism can be associated with any geographic routing protocol and its performance is evaluated by integrating with the well known two-hop based real-time routing protocol, PATH and the resulting protocol is energy-efficient adaptive routing protocol (EE-ARP). The EE-ARP performs well in terms of energy consumption, deadline miss ratio, packet drop and end-to-end delay.

  6. Eavesdropping on the two-way quantum communication protocols with invisible photons

    Energy Technology Data Exchange (ETDEWEB)

    Cai Qingyu [State Key Laboratory of Magnetics Resonance and Atomic and Molecular Physics, Wuhan Institution of Physics and Mathematics, Chinese Academy of Sciences, Wuhan 430071 (China)]. E-mail: qycai@wipm.ac.cn

    2006-02-20

    The crucial issue of quantum communication protocol is its security. In this Letter, we show that all the deterministic and direct two-way quantum communication protocols, sometimes called ping-pong (PP) protocols, are insecure when an eavesdropper uses the invisible photon to eavesdrop on the communication. With our invisible photon eavesdropping (IPE) scheme, the eavesdropper can obtain full information of the communication with zero risk of being detected. We show that this IPE scheme can be implemented experimentally with current technology. Finally, a possible improvement of PP communication protocols security is proposed00.

  7. Eavesdropping on the two-way quantum communication protocols with invisible photons

    International Nuclear Information System (INIS)

    Cai Qingyu

    2006-01-01

    The crucial issue of quantum communication protocol is its security. In this Letter, we show that all the deterministic and direct two-way quantum communication protocols, sometimes called ping-pong (PP) protocols, are insecure when an eavesdropper uses the invisible photon to eavesdrop on the communication. With our invisible photon eavesdropping (IPE) scheme, the eavesdropper can obtain full information of the communication with zero risk of being detected. We show that this IPE scheme can be implemented experimentally with current technology. Finally, a possible improvement of PP communication protocols security is proposed

  8. A critical analysis of a locally agreed protocol for clinical practice

    International Nuclear Information System (INIS)

    Owen, A.; Hogg, P.; Nightingale, J.

    2004-01-01

    Within the traditional scope of radiographic practice (including advanced practice) there is a need to demonstrate effective patient care and management. Such practice should be set within a context of appropriate evidence and should also reflect peer practice. In order to achieve such practice the use of protocols is encouraged. Effective protocols can maximise care and management by minimising inter- and intra-professional variation; they can also allow for detailed procedural records to be kept in case of legal claims. However, whilst literature exists to encourage the use of protocols there is little published material available to indicate how to create, manage and archive them. This article uses an analytical approach to propose a suitable method for protocol creation and archival, it also offers suggestions on the scope and content of a protocol. To achieve this an existing clinical protocol for radiographer reporting barium enemas is analysed to draw out the general issues. Proposals for protocol creation, management, and archival were identified. The clinical practice described or inferred in the protocol should be drawn from evidence, such evidence could include peer-reviewed material, national standards and peer practice. The protocol should include an explanation of how to proceed when the radiographers reach the limit of their ability. It should refer to the initial training required to undertake the clinical duties as well as the on-going continual professional updating required to maintain competence. Audit of practice should be indicated, including the preferred audit methodology, and associated with this should be a clear statement about standards and what to do if standards are not adequately met. Protocols should be archived, in a paper-based form, for lengthy periods in case of legal claims. On the archived protocol the date it was in clinical use should be included

  9. An authenticated encrypted routing protocol against attacks in mobile ad-hoc networks

    Directory of Open Access Journals (Sweden)

    C.C. Suma

    2017-01-01

    Full Text Available Mobile Ad hoc Network is stated as a cluster that contains Digital data terminals and they are furnished with the wireless transceivers which are able to communicate with each other with no need of any fixed architecture or concentrated authority. Security is one of the major issues in MANETs because of vast applications such as Military Battlefields, emergency and rescue operations[10]. In order to provide anonymous communications and to identify the malicious nodes in MANETs, many authors have proposed different secure routing protocols but each protocol have their own advantages and disadvantages. In MANTE’s each and every node in the communicating network functions like router and transmits the packets among the networking nodes for the purpose of communication[11]. Sometimes nodes may be attacked by the malicious nodes or the legitimate node will be caught by foemen there by controlling and preventing the nodes to perform the assigned task or nodes may be corrupted due to loss of energy. So, due to these drawbacks securing the network under the presence of adversaries is an important thing. The existing protocols were designed with keeping anonymity and the identification of vicious nodes in the network as the main goal. For providing better security, the anonymity factors such as Unidentifiability and Unlinkability must be fully satisfied[1]. Many anonymous routing schemes that concentrate on achieving anonymity are proposed in the past decade and they provides the security at different levels and also provides the privacy protection that is of different cost. In this paper we consider a protocol called Authenticated Secure Routing Protocol proposed which provides both security & anonymity. Anonymity is achieved in this protocol using Group signature. Over all by using this protocol performance in terms of throughput as well as the packet dropping rate is good compared to the other living protocols.

  10. A Calculus for Control Flow Analysis of Security Protocols

    DEFF Research Database (Denmark)

    Buchholtz, Mikael; Nielson, Hanne Riis; Nielson, Flemming

    2004-01-01

    The design of a process calculus for anaysing security protocols is governed by three factors: how to express the security protocol in a precise and faithful manner, how to accommodate the variety of attack scenarios, and how to utilise the strengths (and limit the weaknesses) of the underlying...... analysis methodology. We pursue an analysis methodology based on control flow analysis in flow logic style and we have previously shown its ability to analyse a variety of security protocols. This paper develops a calculus, LysaNS that allows for much greater control and clarity in the description...

  11. Multipath Activity Based Routing Protocol for Mobile ‎Cognitive Radio Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Shereen Omar

    2017-01-01

    Full Text Available Cognitive radio networks improve spectrum utilization by ‎sharing licensed spectrum with cognitive radio devices. In ‎cognitive radio ad hoc networks the routing protocol is one ‎of the most challenging tasks due to the changes in ‎frequency spectrum and the interrupted connectivity ‎caused by the primary user activity. In this paper, a multi‎path activity based routing protocol for cognitive radio ‎network (MACNRP is proposed. The protocol utilizes ‎channel availability and creates multiple node-disjoint ‎routes between the source and destination nodes. The ‎proposed protocol is compared with D2CARP and FTCRP ‎protocols. The performance evaluation is conducted ‎through mathematical analysis and using OPNET ‎simulation. The performance of the proposed protocol ‎achieves an increase in network throughput; besides it ‎decreases the probability of route failure due to node ‎mobility and primary user activity. We have found that the ‎MACNRP scheme results in 50% to 75% reduction in ‎blocking probability and 33% to 78% improvement in ‎network throughput, with a reasonable additional routing ‎overhead and average packet delay. Due to the successful ‎reduction of collision between primary users and ‎cognitive users, the MACNRP scheme results in decreasing ‎the path failure rate by 50% to 87%.‎

  12. Auto-Configuration Protocols in Mobile Ad Hoc Networks

    Science.gov (United States)

    Villalba, Luis Javier García; Matesanz, Julián García; Orozco, Ana Lucila Sandoval; Díaz, José Duván Márquez

    2011-01-01

    The TCP/IP protocol allows the different nodes in a network to communicate by associating a different IP address to each node. In wired or wireless networks with infrastructure, we have a server or node acting as such which correctly assigns IP addresses, but in mobile ad hoc networks there is no such centralized entity capable of carrying out this function. Therefore, a protocol is needed to perform the network configuration automatically and in a dynamic way, which will use all nodes in the network (or part thereof) as if they were servers that manage IP addresses. This article reviews the major proposed auto-configuration protocols for mobile ad hoc networks, with particular emphasis on one of the most recent: D2HCP. This work also includes a comparison of auto-configuration protocols for mobile ad hoc networks by specifying the most relevant metrics, such as a guarantee of uniqueness, overhead, latency, dependency on the routing protocol and uniformity. PMID:22163814

  13. Auto-configuration protocols in mobile ad hoc networks.

    Science.gov (United States)

    Villalba, Luis Javier García; Matesanz, Julián García; Orozco, Ana Lucila Sandoval; Díaz, José Duván Márquez

    2011-01-01

    The TCP/IP protocol allows the different nodes in a network to communicate by associating a different IP address to each node. In wired or wireless networks with infrastructure, we have a server or node acting as such which correctly assigns IP addresses, but in mobile ad hoc networks there is no such centralized entity capable of carrying out this function. Therefore, a protocol is needed to perform the network configuration automatically and in a dynamic way, which will use all nodes in the network (or part thereof) as if they were servers that manage IP addresses. This article reviews the major proposed auto-configuration protocols for mobile ad hoc networks, with particular emphasis on one of the most recent: D2HCP. This work also includes a comparison of auto-configuration protocols for mobile ad hoc networks by specifying the most relevant metrics, such as a guarantee of uniqueness, overhead, latency, dependency on the routing protocol and uniformity.

  14. Autonomous Power Control MAC Protocol for Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    2006-01-01

    Full Text Available Battery energy limitation has become a performance bottleneck for mobile ad hoc networks. IEEE 802.11 has been adopted as the current standard MAC protocol for ad hoc networks. However, it was developed without considering energy efficiency. To solve this problem, many modifications on IEEE 802.11 to incorporate power control have been proposed in the literature. The main idea of these power control schemes is to use a maximum possible power level for transmitting RTS/CTS and the lowest acceptable power for sending DATA/ACK. However, these schemes may degrade network throughput and reduce the overall energy efficiency of the network. This paper proposes autonomous power control MAC protocol (APCMP, which allows mobile nodes dynamically adjusting power level for transmitting DATA/ACK according to the distances between the transmitter and its neighbors. In addition, the power level for transmitting RTS/CTS is also adjustable according to the power level for DATA/ACK packets. In this paper, the performance of APCMP protocol is evaluated by simulation and is compared with that of other protocols.

  15. A Decentralized Fuzzy C-Means-Based Energy-Efficient Routing Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Osama Moh’d Alia

    2014-01-01

    Full Text Available Energy conservation in wireless sensor networks (WSNs is a vital consideration when designing wireless networking protocols. In this paper, we propose a Decentralized Fuzzy Clustering Protocol, named DCFP, which minimizes total network energy dissipation to promote maximum network lifetime. The process of constructing the infrastructure for a given WSN is performed only once at the beginning of the protocol at a base station, which remains unchanged throughout the network’s lifetime. In this initial construction step, a fuzzy C-means algorithm is adopted to allocate sensor nodes into their most appropriate clusters. Subsequently, the protocol runs its rounds where each round is divided into a CH-Election phase and a Data Transmission phase. In the CH-Election phase, the election of new cluster heads is done locally in each cluster where a new multicriteria objective function is proposed to enhance the quality of elected cluster heads. In the Data Transmission phase, the sensing and data transmission from each sensor node to their respective cluster head is performed and cluster heads in turn aggregate and send the sensed data to the base station. Simulation results demonstrate that the proposed protocol improves network lifetime, data delivery, and energy consumption compared to other well-known energy-efficient protocols.

  16. A decentralized fuzzy C-means-based energy-efficient routing protocol for wireless sensor networks.

    Science.gov (United States)

    Alia, Osama Moh'd

    2014-01-01

    Energy conservation in wireless sensor networks (WSNs) is a vital consideration when designing wireless networking protocols. In this paper, we propose a Decentralized Fuzzy Clustering Protocol, named DCFP, which minimizes total network energy dissipation to promote maximum network lifetime. The process of constructing the infrastructure for a given WSN is performed only once at the beginning of the protocol at a base station, which remains unchanged throughout the network's lifetime. In this initial construction step, a fuzzy C-means algorithm is adopted to allocate sensor nodes into their most appropriate clusters. Subsequently, the protocol runs its rounds where each round is divided into a CH-Election phase and a Data Transmission phase. In the CH-Election phase, the election of new cluster heads is done locally in each cluster where a new multicriteria objective function is proposed to enhance the quality of elected cluster heads. In the Data Transmission phase, the sensing and data transmission from each sensor node to their respective cluster head is performed and cluster heads in turn aggregate and send the sensed data to the base station. Simulation results demonstrate that the proposed protocol improves network lifetime, data delivery, and energy consumption compared to other well-known energy-efficient protocols.

  17. A Decentralized Fuzzy C-Means-Based Energy-Efficient Routing Protocol for Wireless Sensor Networks

    Science.gov (United States)

    2014-01-01

    Energy conservation in wireless sensor networks (WSNs) is a vital consideration when designing wireless networking protocols. In this paper, we propose a Decentralized Fuzzy Clustering Protocol, named DCFP, which minimizes total network energy dissipation to promote maximum network lifetime. The process of constructing the infrastructure for a given WSN is performed only once at the beginning of the protocol at a base station, which remains unchanged throughout the network's lifetime. In this initial construction step, a fuzzy C-means algorithm is adopted to allocate sensor nodes into their most appropriate clusters. Subsequently, the protocol runs its rounds where each round is divided into a CH-Election phase and a Data Transmission phase. In the CH-Election phase, the election of new cluster heads is done locally in each cluster where a new multicriteria objective function is proposed to enhance the quality of elected cluster heads. In the Data Transmission phase, the sensing and data transmission from each sensor node to their respective cluster head is performed and cluster heads in turn aggregate and send the sensed data to the base station. Simulation results demonstrate that the proposed protocol improves network lifetime, data delivery, and energy consumption compared to other well-known energy-efficient protocols. PMID:25162060

  18. A quantum secret-sharing protocol with fairness

    International Nuclear Information System (INIS)

    Liu, Feng; Qin, Su-Juan; Wen, Qiao-Yan

    2014-01-01

    A quantum secret-sharing (QSS) protocol consists of two main phases, called sharing and reconstruction. In the first phase, the dealer selects a secret, divides it into several shares, and sends each participant its share securely with a quantum channel. In the second phase, the participants run an interactive protocol in order to reconstruct the secret. If the participants can communicate via a broadcast channel, they can show their shares and learn the secrets simultaneously. So what happens if the channel is not simultaneous? In this paper, we propose a QSS protocol with cheaters by using partially and maximally entangled states. A secure and fair reconstruction mechanism is designed, in a way that each participant can learn or cannot learn the secret simultaneously. (papers)

  19. A Weak Value Based QKD Protocol Robust Against Detector Attacks

    Science.gov (United States)

    Troupe, James

    2015-03-01

    We propose a variation of the BB84 quantum key distribution protocol that utilizes the properties of weak values to insure the validity of the quantum bit error rate estimates used to detect an eavesdropper. The protocol is shown theoretically to be secure against recently demonstrated attacks utilizing detector blinding and control and should also be robust against all detector based hacking. Importantly, the new protocol promises to achieve this additional security without negatively impacting the secure key generation rate as compared to that originally promised by the standard BB84 scheme. Implementation of the weak measurements needed by the protocol should be very feasible using standard quantum optical techniques.

  20. Quantum direct communication protocol strengthening against Pavičić’s attack

    Science.gov (United States)

    Zhang, Bo; Shi, Wei-Xu; Wang, Jian; Tang, Chao-Jing

    2015-12-01

    A quantum circuit providing an undetectable eavesdropping of information in message mode, which compromises all two-state ψ-ϕ quantum direct communication (QDC) protocols, has been recently proposed by Pavičić [Phys. Rev. A 87 (2013) 042326]. A modification of the protocol’s control mode is proposed, which improves users’ 25% detection probability of Eve to 50% at best, as that in ping-pong protocol. The modification also improves the detection probability of Wójcik’s attack [Phys. Rev. Lett 90 (2003) 157901] to 75% at best. The resistance against man-in-the-middle (MITM) attack as well as the discussion of security for four Bell state protocols is presented. As a result, the protocol security is strengthened both theoretically and practically, and quantum advantage of superdense coding is restored.

  1. Multi-Gateway-Based Energy Holes Avoidance Routing Protocol for WSN

    Directory of Open Access Journals (Sweden)

    Rohini Sharma

    2016-04-01

    Full Text Available In wireless sensor networks (WSNs, efficient energy conservation is required to prolong the lifetime of the network. In this work, we have given emphasis on balanced energy consumption and energy holes avoidance. This paper proposes a multi-gateway-based approach to reduce the transmission distance between the sender and the sink node. The area to be monitored is divided into regions and gateway nodes are deployed at optimal positions. We have designed a transmission scheme, in which sensors in the sink region communicate directly to the sink, sensors in the gateway region communicate directly to the gateway, and sensors in the cluster region transmit their data directly to their respective cluster head which transmits data to the gateway in its region. If the distance between a cluster head and the sink is less than the distance between the cluster head and the gateway node, the cluster head transmits data to the sink instead of the gateway node. We have compared the proposed protocol with Low-Energy Adaptive Clustering Hierarchy (LEACH, Gateway Based Energy Aware Multi-Hop Routing (M-GEAR, and Gateway Based Stable Election Protocol (GSEP protocols. The protocol performs better than other protocols in terms of throughput, stability period, lifetime, residual energy, and the packet transmitted to the sink.

  2. Security analysis of standards-driven communication protocols for healthcare scenarios.

    Science.gov (United States)

    Masi, Massimiliano; Pugliese, Rosario; Tiezzi, Francesco

    2012-12-01

    The importance of the Electronic Health Record (EHR), that stores all healthcare-related data belonging to a patient, has been recognised in recent years by governments, institutions and industry. Initiatives like the Integrating the Healthcare Enterprise (IHE) have been developed for the definition of standard methodologies for secure and interoperable EHR exchanges among clinics and hospitals. Using the requisites specified by these initiatives, many large scale projects have been set up for enabling healthcare professionals to handle patients' EHRs. The success of applications developed in these contexts crucially depends on ensuring such security properties as confidentiality, authentication, and authorization. In this paper, we first propose a communication protocol, based on the IHE specifications, for authenticating healthcare professionals and assuring patients' safety. By means of a formal analysis carried out by using the specification language COWS and the model checker CMC, we reveal a security flaw in the protocol thus demonstrating that to simply adopt the international standards does not guarantee the absence of such type of flaws. We then propose how to emend the IHE specifications and modify the protocol accordingly. Finally, we show how to tailor our protocol for application to more critical scenarios with no assumptions on the communication channels. To demonstrate feasibility and effectiveness of our protocols we have fully implemented them.

  3. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  4. A Multi-User Game-Theoretical Multipath Routing Protocol to Send Video-Warning Messages over Mobile Ad Hoc Networks.

    Science.gov (United States)

    Mezher, Ahmad Mohamad; Igartua, Mónica Aguilar; de la Cruz Llopis, Luis J; Pallarès Segarra, Esteve; Tripp-Barba, Carolina; Urquiza-Aguiar, Luis; Forné, Jordi; Sanvicente Gargallo, Emilio

    2015-04-17

    The prevention of accidents is one of the most important goals of ad hoc networks in smart cities. When an accident happens, dynamic sensors (e.g., citizens with smart phones or tablets, smart vehicles and buses, etc.) could shoot a video clip of the accident and send it through the ad hoc network. With a video message, the level of seriousness of the accident could be much better evaluated by the authorities (e.g., health care units, police and ambulance drivers) rather than with just a simple text message. Besides, other citizens would be rapidly aware of the incident. In this way, smart dynamic sensors could participate in reporting a situation in the city using the ad hoc network so it would be possible to have a quick reaction warning citizens and emergency units. The deployment of an efficient routing protocol to manage video-warning messages in mobile Ad hoc Networks (MANETs) has important benefits by allowing a fast warning of the incident, which potentially can save lives. To contribute with this goal, we propose a multipath routing protocol to provide video-warning messages in MANETs using a novel game-theoretical approach. As a base for our work, we start from our previous work, where a 2-players game-theoretical routing protocol was proposed to provide video-streaming services over MANETs. In this article, we further generalize the analysis made for a general number of N players in the MANET. Simulations have been carried out to show the benefits of our proposal, taking into account the mobility of the nodes and the presence of interfering traffic. Finally, we also have tested our approach in a vehicular ad hoc network as an incipient start point to develop a novel proposal specifically designed for VANETs.

  5. A Multi-User Game-Theoretical Multipath Routing Protocol to Send Video-Warning Messages over Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Ahmad Mohamad Mezher

    2015-04-01

    Full Text Available The prevention of accidents is one of the most important goals of ad hoc networks in smart cities. When an accident happens, dynamic sensors (e.g., citizens with smart phones or tablets, smart vehicles and buses, etc. could shoot a video clip of the accident and send it through the ad hoc network. With a video message, the level of seriousness of the accident could be much better evaluated by the authorities (e.g., health care units, police and ambulance drivers rather than with just a simple text message. Besides, other citizens would be rapidly aware of the incident. In this way, smart dynamic sensors could participate in reporting a situation in the city using the ad hoc network so it would be possible to have a quick reaction warning citizens and emergency units. The deployment of an efficient routing protocol to manage video-warning messages in mobile Ad hoc Networks (MANETs has important benefits by allowing a fast warning of the incident, which potentially can save lives. To contribute with this goal, we propose a multipath routing protocol to provide video-warning messages in MANETs using a novel game-theoretical approach. As a base for our work, we start from our previous work, where a 2-players game-theoretical routing protocol was proposed to provide video-streaming services over MANETs. In this article, we further generalize the analysis made for a general number of N players in the MANET. Simulations have been carried out to show the benefits of our proposal, taking into account the mobility of the nodes and the presence of interfering traffic. Finally, we also have tested our approach in a vehicular ad hoc network as an incipient start point to develop a novel proposal specifically designed for VANETs.

  6. Non-Intrusive Load Monitoring Assessment: Literature Review and Laboratory Protocol

    Energy Technology Data Exchange (ETDEWEB)

    Butner, R. Scott; Reid, Douglas J.; Hoffman, Michael G.; Sullivan, Greg; Blanchard, Jeremy

    2013-07-01

    To evaluate the accuracy of NILM technologies, a literature review was conducted to identify any test protocols or standardized testing approaches currently in use. The literature review indicated that no consistent conventions were currently in place for measuring the accuracy of these technologies. Consequently, PNNL developed a testing protocol and metrics to provide the basis for quantifying and analyzing the accuracy of commercially available NILM technologies. This report discusses the results of the literature review and the proposed test protocol and metrics in more detail.

  7. Compact Modbus TCP/IP protocol for data acquisition systems based on limited hardware resources

    Science.gov (United States)

    Bai, Q.; Jin, B.; Wang, D.; Wang, Y.; Liu, X.

    2018-04-01

    The Modbus TCP/IP has been a standard industry communication protocol and widely utilized for establishing sensor-cloud platforms on the Internet. However, numerous existing data acquisition systems built on traditional single-chip microcontrollers without sufficient resources cannot support it, because the complete Modbus TCP/IP protocol always works dependent on a full operating system which occupies abundant hardware resources. Hence, a compact Modbus TCP/IP protocol is proposed in this work to make it run efficiently and stably even on a resource-limited hardware platform. Firstly, the Modbus TCP/IP protocol stack is analyzed and the refined protocol suite is rebuilt by streamlining the typical TCP/IP suite. Then, specific implementation of every hierarchical layer is respectively presented in detail according to the protocol structure. Besides, the compact protocol is implemented in a traditional microprocessor to validate the feasibility of the scheme. Finally, the performance of the proposed scenario is assessed. The experimental results demonstrate that message packets match the frame format of Modbus TCP/IP protocol and the average bandwidth reaches to 1.15 Mbps. The compact protocol operates stably even based on a traditional microcontroller with only 4-kB RAM and 12-MHz system clock, and no communication congestion or frequent packet loss occurs.

  8. Cognitive Communications Protocols for SATCOM

    Science.gov (United States)

    2017-10-20

    communications protocols for satellite and space communications with possible broad applications in defense, homeland-security as well as consumer ...communications with possible broad applications in defense, homeland-security, and civilian as well as consumer telecommunications. Such cognitive...vulnerable against smart jammers that may attempt to learn the cognitive radios own behavior . In response, our second class of proposed algorithms

  9. GossipKit: A Framework of Gossip Protocol Family

    OpenAIRE

    Lin, Shen; Taiani, Francois; Blair, Gordon S.

    2007-01-01

    A large number of gossip protocols have been developed in the last few years to address a wide range of functionalities. So far, however, very few software frameworks have been proposed to ease the development and deployment of these gossip protocols. To address this issue, this paper presents GossipKit, an event-driven framework that provides a generic and extensible architecture for the development of (re)configurable gossip-oriented middleware. GossipKit is based on a generic interaction m...

  10. Extraction protocols for orthodontic treatment: A retrospective study

    Directory of Open Access Journals (Sweden)

    Vaishnevi N Thirunavukkarasu

    2016-01-01

    Full Text Available Background and Objectives: Various extraction protocols have been followed for successful orthodontic treatment. The purpose of this study was to evaluate the extraction protocols in patients who had previously undergone orthodontic treatment and also who had reported for continuing orthodontic treatment from other clinics. Materials and Methods: One hundred thirty eight patients who registered for orthodontic treatment at the Faculty of Dentistry were divided into 10 extraction protocols based on the Orthodontic treatment protocol given by Janson et al. and were evaluated for statistical significance. Results: The descriptive statistics of the study revealed a total of 40 (29% patients in protocol 1, 43 (31.2% in protocol 2, 18 (13% in protocol 3, 16 (11.6% in protocol 5, and 12 (8.7% in Type 3 category of protocol 9. The Type 3 category in protocol 9 was statistically significant compared to other studies. Midline shift and collapse of the arch form were noticed in these individuals. Conclusion: Extraction of permanent teeth such as canine and lateral incisors without rational reasons could have devastating consequences on the entire occlusion. The percentage of cases wherein extraction of permanent teeth in the crowded region was adopted as a treatment option instead of orthodontic treatment is still prevalent in dental practice. The shortage of orthodontists in Malaysia, the long waiting period, and lack of subjective need for orthodontic treatment at an earlier age group were the reasons for the patient's to choose extraction of the mal-aligned teeth such as the maxillary canine or maxillary lateral incisors.

  11. Study protocol

    DEFF Research Database (Denmark)

    Smith, Benjamin E; Hendrick, Paul; Bateman, Marcus

    2017-01-01

    avoidance behaviours, catastrophising, self-efficacy, sport and leisure activity participation, and general quality of life. Follow-up will be 3 and 6 months. The analysis will focus on descriptive statistics and confidence intervals. The qualitative components will follow a thematic analysis approach....... DISCUSSION: This study will evaluate the feasibility of running a definitive large-scale trial on patients with patellofemoral pain, within the NHS in the UK. We will identify strengths and weaknesses of the proposed protocol and the utility and characteristics of the outcome measures. The results from...... this study will inform the design of a multicentre trial. TRIAL REGISTRATION: ISRCTN35272486....

  12. Fuzzy Extractor and Elliptic Curve Based Efficient User Authentication Protocol for Wireless Sensor Networks and Internet of Things

    Directory of Open Access Journals (Sweden)

    Anup Kumar Maurya

    2017-10-01

    Full Text Available To improve the quality of service and reduce the possibility of security attacks, a secure and efficient user authentication mechanism is required for Wireless Sensor Networks (WSNs and the Internet of Things (IoT. Session key establishment between the sensor node and the user is also required for secure communication. In this paper, we perform the security analysis of A.K.Das’s user authentication scheme (given in 2015, Choi et al.’s scheme (given in 2016, and Park et al.’s scheme (given in 2016. The security analysis shows that their schemes are vulnerable to various attacks like user impersonation attack, sensor node impersonation attack and attacks based on legitimate users. Based on the cryptanalysis of these existing protocols, we propose a secure and efficient authenticated session key establishment protocol which ensures various security features and overcomes the drawbacks of existing protocols. The formal and informal security analysis indicates that the proposed protocol withstands the various security vulnerabilities involved in WSNs. The automated validation using AVISPA and Scyther tool ensures the absence of security attacks in our scheme. The logical verification using the Burrows-Abadi-Needham (BAN logic confirms the correctness of the proposed protocol. Finally, the comparative analysis based on computational overhead and security features of other existing protocol indicate that the proposed user authentication system is secure and efficient. In future, we intend to implement the proposed protocol in real-world applications of WSNs and IoT.

  13. The impact of protocol on nurses' role stress: a longitudinal perspective.

    Science.gov (United States)

    Dodd-McCue, Diane; Tartaglia, Alexander; Veazey, Kenneth W; Streetman, Pamela S

    2005-04-01

    The study examined the impact of a protocol directed at increasing organ donation on the role stress and work attitudes of critical care nurses involved in potential organ donation cases. The research examined whether the protocol could positively affect nurses' perceptions of role stress, and if so, could the work environment improvements be sustained over time. The Family Communication Coordinator (FCC) protocol promotes effective communication during potential organ donation cases using a multidisciplinary team approach. Previous research found it associated with improved donation outcomes and with improved perceptions of role stress by critical care nurses. However, the previous study lacked methodological rigor necessary to determine causality and sustainability over time. The study used a quasi-experimental prospective longitudinal design. The sample included critical care nurses who had experience with potential organ donation cases with the protocol. Survey data were collected at 4 points over 2 years. Surveys used previously validated and reliable measures of role stress (role ambiguity, role conflict, role overload) and work attitudes (commitment, satisfaction). Interviews supplemented these data. The nurses' perceptions of role stress associated with potential organ donation cases dramatically dropped after the protocol was implemented. All measures of role stress, particularly role ambiguity and role conflict, showed statistically significant and sustained improvement. Nurses' professional, unit, and hospital commitment and satisfaction reflect an increasingly positive workplace. The results demonstrate that the FCC protocol positively influenced the workplace through its impact on role stress over the first 2 years following its implementation. The findings suggest that similar protocols may be appropriate in improving the critical care environment by reducing the stress and uncertainty of professionals involved in other end-of-life situations. However

  14. PROTOCOL FOR EXAMINATION OF THE INNER CAN CLOSURE WELD REGION FOR 3013 DE CONTAINERS

    Energy Technology Data Exchange (ETDEWEB)

    Mickalonis, J.

    2014-09-16

    The protocol for the examination of the inner can closure weld region (ICCWR) for 3013 DE containers is presented within this report. The protocol includes sectioning of the inner can lid section, documenting the surface condition, measuring corrosion parameters, and storing of samples. This protocol may change as the investigation develops since findings may necessitate additional steps be taken. Details of the previous analyses, which formed the basis for this protocol, are also presented.

  15. A hybrid path-oriented code assignment CDMA-based MAC protocol for underwater acoustic sensor networks.

    Science.gov (United States)

    Chen, Huifang; Fan, Guangyu; Xie, Lei; Cui, Jun-Hong

    2013-11-04

    Due to the characteristics of underwater acoustic channel, media access control (MAC) protocols designed for underwater acoustic sensor networks (UWASNs) are quite different from those for terrestrial wireless sensor networks. Moreover, in a sink-oriented network with event information generation in a sensor field and message forwarding to the sink hop-by-hop, the sensors near the sink have to transmit more packets than those far from the sink, and then a funneling effect occurs, which leads to packet congestion, collisions and losses, especially in UWASNs with long propagation delays. An improved CDMA-based MAC protocol, named path-oriented code assignment (POCA) CDMA MAC (POCA-CDMA-MAC), is proposed for UWASNs in this paper. In the proposed MAC protocol, both the round-robin method and CDMA technology are adopted to make the sink receive packets from multiple paths simultaneously. Since the number of paths for information gathering is much less than that of nodes, the length of the spreading code used in the POCA-CDMA-MAC protocol is shorter greatly than that used in the CDMA-based protocols with transmitter-oriented code assignment (TOCA) or receiver-oriented code assignment (ROCA). Simulation results show that the proposed POCA-CDMA-MAC protocol achieves a higher network throughput and a lower end-to-end delay compared to other CDMA-based MAC protocols.

  16. A Hybrid Path-Oriented Code Assignment CDMA-Based MAC Protocol for Underwater Acoustic Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huifang Chen

    2013-11-01

    Full Text Available Due to the characteristics of underwater acoustic channel, media access control (MAC protocols designed for underwater acoustic sensor networks (UWASNs are quite different from those for terrestrial wireless sensor networks. Moreover, in a sink-oriented network with event information generation in a sensor field and message forwarding to the sink hop-by-hop, the sensors near the sink have to transmit more packets than those far from the sink, and then a funneling effect occurs, which leads to packet congestion, collisions and losses, especially in UWASNs with long propagation delays. An improved CDMA-based MAC protocol, named path-oriented code assignment (POCA CDMA MAC (POCA-CDMA-MAC, is proposed for UWASNs in this paper. In the proposed MAC protocol, both the round-robin method and CDMA technology are adopted to make the sink receive packets from multiple paths simultaneously. Since the number of paths for information gathering is much less than that of nodes, the length of the spreading code used in the POCA-CDMA-MAC protocol is shorter greatly than that used in the CDMA-based protocols with transmitter-oriented code assignment (TOCA or receiver-oriented code assignment (ROCA. Simulation results show that the proposed POCA-CDMA-MAC protocol achieves a higher network throughput and a lower end-to-end delay compared to other CDMA-based MAC protocols.

  17. Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus

    OpenAIRE

    Abraham, Ittai; Malkhi, Dahlia; Nayak, Kartik; Ren, Ling; Spiegelman, Alexander

    2018-01-01

    The decentralized cryptocurrency Bitcoin has experienced great success but also encountered many challenges. One of the challenges has been the long confirmation time. Another chal- lenge is the lack of incentives at certain steps of the protocol, raising concerns for transaction withholding, selfish mining, etc. To address these challenges, we propose Solida, a decentralized blockchain protocol based on reconfigurable Byzantine consensus augmented by proof-of-work. Solida improves on Bitcoin...

  18. Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus

    OpenAIRE

    Abraham, Ittai; Malkhi, Dahlia; Nayak, Kartik; Ren, Ling; Spiegelman, Alexander

    2016-01-01

    The decentralized cryptocurrency Bitcoin has experienced great success but also encountered many challenges. One of the challenges has been the long confirmation time. Another challenge is the lack of incentives at certain steps of the protocol, raising concerns for transaction withholding, selfish mining, etc. To address these challenges, we propose Solida, a decentralized blockchain protocol based on reconfigurable Byzantine consensus augmented by proof-of-work. Solida improves on Bitcoin i...

  19. IP- -: A Reduced Internet Protocol for Optical Packet Networking

    Science.gov (United States)

    Ohta, Masataka; Fujikawa, Kenji

    IP- - is proposed as an Internet Protocol suitable for optical packet networking. As optical routers require much faster control than electric ones and lack of optical buffers other than those by fiber delay lines requires fixed time control, Internet Protocols must be at least as simple as IPv4 and much simpler than IPv6. IP- - also addresses issues of IP address space exhaustion and IP routing table explosion.

  20. Energy-Aware RFID Anti-Collision Protocol.

    Science.gov (United States)

    Arjona, Laura; Simon, Hugo Landaluce; Ruiz, Asier Perallos

    2018-06-11

    The growing interest in mobile devices is transforming wireless identification technologies. Mobile and battery-powered Radio Frequency Identification (RFID) readers, such as hand readers and smart phones, are are becoming increasingly attractive. These RFID readers require energy-efficient anti-collision protocols to minimize the tag collisions and to expand the reader's battery life. Furthermore, there is an increasing interest in RFID sensor networks with a growing number of RFID sensor tags. Thus, RFID application developers must be mindful of tag anti-collision protocols. Energy-efficient protocols involve a low reader energy consumption per tag. This work presents a thorough study of the reader energy consumption per tag and analyzes the main factor that affects this metric: the frame size update strategy. Using the conclusion of this analysis, the anti-collision protocol Energy-Aware Slotted Aloha (EASA) is presented to decrease the energy consumption per tag. The frame size update strategy of EASA is configured to minimize the energy consumption per tag. As a result, EASA presents an energy-aware frame. The performance of the proposed protocol is evaluated and compared with several state of the art Aloha-based anti-collision protocols based on the current RFID standard. Simulation results show that EASA, with an average of 15 mJ consumed per tag identified, achieves a 6% average improvement in the energy consumption per tag in relation to the strategies of the comparison.

  1. Authentication Protocols for Internet of Things: A Comprehensive Survey

    Directory of Open Access Journals (Sweden)

    Mohamed Amine Ferrag

    2017-01-01

    Full Text Available In this paper, a comprehensive survey of authentication protocols for Internet of Things (IoT is presented. Specifically more than forty authentication protocols developed for or applied in the context of the IoT are selected and examined in detail. These protocols are categorized based on the target environment: (1 Machine to Machine Communications (M2M, (2 Internet of Vehicles (IoV, (3 Internet of Energy (IoE, and (4 Internet of Sensors (IoS. Threat models, countermeasures, and formal security verification techniques used in authentication protocols for the IoT are presented. In addition a taxonomy and comparison of authentication protocols that are developed for the IoT in terms of network model, specific security goals, main processes, computation complexity, and communication overhead are provided. Based on the current survey, open issues are identified and future research directions are proposed.

  2. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  3. Asymptotic performance modelling of DCF protocol with prioritized channel access

    Science.gov (United States)

    Choi, Woo-Yong

    2017-11-01

    Recently, the modification of the DCF (Distributed Coordination Function) protocol by the prioritized channel access was proposed to resolve the problem that the DCF performance worsens exponentially as more nodes exist in IEEE 802.11 wireless LANs. In this paper, an asymptotic analytical performance model is presented to analyze the MAC performance of the DCF protocol with the prioritized channel access.

  4. Controlled Delegation Protocol in Mobile RFID Networks

    Directory of Open Access Journals (Sweden)

    Yang MingHour

    2010-01-01

    Full Text Available To achieve off-line delegation for mobile readers, we propose a delegation protocol for mobile RFID allowing its readers access to specific tags through back-end server. That is to say, reader-tag mutual authentication can be performed without readers being connected to back-end server. Readers are also allowed off-line access to tags' data. Compared with other delegation protocols, our scheme uniquely enables back-end server to limit each reader's reading times during delegation. Even in a multireader situation, our protocol can limit reading times and reading time periods for each of them and therefore makes back-end server's delegation more flexible. Besides, our protocol can prevent authorized readers from transferring their authority to the unauthorized, declining invalid access to tags. Our scheme is proved viable and secure with GNY logic; it is against certain security threats, such as replay attacks, denial of service (DoS attacks, Man-in-the-Middle attacks, counterfeit tags, and breaches of location and data privacy. Also, the performance analysis of our protocol proves that current tags can afford the computation load required in this scheme.

  5. Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords

    International Nuclear Information System (INIS)

    Xie Qi; Hu Bin; Chen Ke-Fei; Liu Wen-Hao; Tan Xiao

    2015-01-01

    In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password-based AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords, and claimed its security by providing a well-organized BAN logic test. Unfortunately, their protocol cannot resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three-party AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool ProVerif to show that our AKE protocol achieves authentication, security and anonymity, and an acceptable efficiency. (paper)

  6. BAVP: Blockchain-Based Access Verification Protocol in LEO Constellation Using IBE Keys

    Directory of Open Access Journals (Sweden)

    Songjie Wei

    2018-01-01

    Full Text Available LEO constellation has received intensive research attention in the field of satellite communication. The existing centralized authentication protocols traditionally used for MEO/GEO satellite networks cannot accommodate LEO satellites with frequent user connection switching. This paper proposes a fast and efficient access verification protocol named BAVP by combining identity-based encryption and blockchain technology. Two different key management schemes with IBE and blockchain, respectively, are investigated, which further enhance the authentication reliability and efficiency in LEO constellation. Experiments on OPNET simulation platform evaluate and demonstrate the effectiveness, reliability, and fast-switching efficiency of the proposed protocol. For LEO networks, BAVP surpasses the well-known existing solutions with significant advantages in both performance and scalability which are supported by theoretical analysis and simulation results.

  7. Pediatric Renal Transplantation: Focus on Current Transition Care and Proposal of the "RISE to Transition" Protocol.

    Science.gov (United States)

    Raina, Rupesh; Wang, Joseph; Krishnappa, Vinod; Ferris, Maria

    2018-01-16

    The transition from pediatric to adult medical services is an important time in the life of an adolescent or young adult with a renal transplant. Failure of proper transition can lead to medical non-adherence and subsequent loss of graft and/or return to dialysis. The aim of this study was to conduct a systematic review and survey to assess the challenges and existing practices in transition of renal transplant recipient children to adult services, and to develop a transition protocol. We conducted a literature review and performed a survey of pediatric nephrologists across the United States to examine the current state of transition care. A structured transition protocol was developed based on these results. Our literature review revealed that a transition program has a positive impact on decline in renal function and acute rejection episodes, and may improve long-term graft outcomes in pediatric kidney transplant patients. With a response rate of 40% (60/150) from nephrologists in 56% (49/87) of centers, our survey shows inconsistent use of validated tools despite their availability, inefficient communication between teams, and lack of use of dedicated clinics. To address these issues, we developed the "RISE to Transition" protocol, which relies on 4 competency areas: Recognition, Insight, Self-reliance, and Establishment of healthy habits. The transition program decreases acute graft rejection episodes, and the main challenges in transition care are the communication gap between health care providers and inconsistent use of transition tools. Our RISE to transition protocol incorporates transition tools, defines personnel, and aims to improve communication between teams.

  8. Pulmonary evaluation and prevalence of non-invasive ventilation in patients with amyotrophic lateral sclerosis: a multicenter survey and proposal of a pulmonary protocol.

    Science.gov (United States)

    Melo, J; Homma, A; Iturriaga, E; Frierson, L; Amato, A; Anzueto, A; Jackson, C

    1999-10-31

    In order to evaluate the current standard of care for the management of respiratory failure in patients with amyotrophic lateral sclerosis (ALS), a questionaire was mailed to the Medical Directors of 48 multidisciplinary ALS centers in the United States. Twenty centers reported information on 2357 patients, mean of 124 patients per center. Pulmonary function tests were performed at each visit in 17/20 institutions. Arterial blood gases, maximal expiratory pressures and maximal inspiratory pressures were followed in three centers and serum chloride was monitored in only four centers. The use of non-invasive ventilation (NIV) was extremely variable (range 0-50%) and included 360 patients (15%). The majority of centers used symptoms/signs of hypoventilation and worsening forced vital capacity (FVC) to initiate NIV with no established protocol. A FVC between 20 and 40% was used by most centers to initiate NIV. Due to great variability in the approach to monitoring pulmonary function among ALS centers and the modest effects of current medications to slow disease progression, we propose the use of a structured protocol which can prospectively study the role of NIV in prolonging survival and improving quality of life.

  9. Equilibria of Generalized Cut and Choose Protocols

    DEFF Research Database (Denmark)

    Branzei, Simina; Caragiannis, Ioannis; Kurokawa, David

    Classic cake cutting protocols — which fairly allocate a divisible good among agents with heterogeneous preferences — are susceptible to manipulation. Do their strategic outcomes still guarantee fairness? To answer this question we adopt a novel algo rithmic approach, proposing a concrete computa...

  10. FODA: a novel efficient multiple access protocol for highly dynamic self-organizing networks

    Science.gov (United States)

    Li, Hantao; Liu, Kai; Zhang, Jun

    2005-11-01

    Based on the concept of contention reservation for polling transmission and collision prevention strategy for collision resolution, a fair on-demand access (FODA) protocol for supporting node mobility and multihop architecture in highly dynamic self-organizing networks is proposed. In the protocol, a distributed clustering network architecture formed by self-organizing algorithm and a main idea of reserving channel resources to get polling service are adopted, so that the hidden terminal (HT) and exposed terminal (ET) problems existed in traffic transmission due to multihop architecture and wireless transmission can be eliminated completely. In addition, an improved collision prevention scheme based on binary countdown algorithm (BCA), called fair collision prevention (FCP) algorithm, is proposed to greatly eliminate unfair phenomena existed in contention access of newly active ordinary nodes and completely resolve access collisions. Finally, the performance comparison of the FODA protocol with carrier sense multiple access with collision avoidance (CSMA/CA) and polling protocols by OPNET simulation are presented. Simulation results show that the FODA protocol can overcome the disadvantages of CSMA/CA and polling protocols, and achieve higher throughput, lower average message delay and less average message dropping rate.

  11. An efficient multi-carrier position-based packet forwarding protocol for wireless sensor networks

    KAUST Repository

    Bader, Ahmed; Abed-Meraim, Karim; Alouini, Mohamed-Slim

    2012-01-01

    in this paper. In contrast to existing beaconless protocols, the proposed protocol is designed such that it eliminates the need for potential relays to undergo a relay selection process. Rather, any eligible relay may decide to forward the packet ahead, thus

  12. BROSMAP: A Novel Broadcast Based Secure Mobile Agent Protocol for Distributed Service Applications

    Directory of Open Access Journals (Sweden)

    Dina Shehada

    2017-01-01

    Full Text Available Mobile agents are smart programs that migrate from one platform to another to perform the user task. Mobile agents offer flexibility and performance enhancements to systems and service real-time applications. However, security in mobile agent systems is a great concern. In this paper, we propose a novel Broadcast based Secure Mobile Agent Protocol (BROSMAP for distributed service applications that provides mutual authentication, authorization, accountability, nonrepudiation, integrity, and confidentiality. The proposed system also provides protection from man in the middle, replay, repudiation, and modification attacks. We proved the efficiency of the proposed protocol through formal verification with Scyther verification tool.

  13. Eavesdropping on the "ping-pong" quantum communication protocol

    OpenAIRE

    Wojcik, Antoni

    2002-01-01

    The proposed eavesdropping scheme reveals that the quantum communication protocol recently presented by Bostrom and Felbinger [Phys. Rev. Lett. 89, 187902 (2002)] is not secure as far as quantum channel losses are taken into account.

  14. Removing Ambiguities of IP Telephony Traffic Using Protocol Scrubbers

    Directory of Open Access Journals (Sweden)

    Bazara I. A. Barry

    2012-10-01

    Full Text Available Network intrusion detection systems (NIDSs face the serious challenge of attacks such as insertion and evasion attacks that are caused by ambiguous network traffic. Such ambiguity comes as a result of the nature of network traffic which includes protocol implementation variations and errors alongside legitimate network traffic. Moreover, attackers can intentionally introduce further ambiguities in the traffic. Consequently, NIDSs need to be aware of these ambiguities when detection is performed and make sure to differentiate between true attacks and protocol implementation variations or errors; otherwise, detection accuracy can be affected negatively. In this paper we present the design and implementation of tools that are called protocol scrubbers whose main functionality is to remove ambiguities from network traffic before it is presented to the NIDS. The proposed protocol scrubbers are designed for session initiation and data transfer protocols in IP telephony systems. They guarantee that the traffic presented to NIDSs is unambiguous by eliminating ambiguous behaviors of protocols using well-designed protocol state machines, and walking through packet headers of protocols to make sure packets will be interpreted in the desired way by the NIDS. The experimental results shown in this paper demonstrate the good quality and applicability of the introduced scrubbers.

  15. A review on transport layer protocol performance for delivering video on an adhoc network

    Science.gov (United States)

    Suherman; Suwendri; Al-Akaidi, Marwan

    2017-09-01

    The transport layer protocol is responsible for the end to end data transmission. Transmission control protocol (TCP) provides a reliable connection and user datagram protocol (UDP) offers fast but unguaranteed data transfer. Meanwhile, the 802.11 (wireless fidelity/WiFi) networks have been widely used as internet hotspots. This paper evaluates TCP, TCP variants and UDP performances for video transmission on an adhoc network. The transport protocol - medium access cross-layer is proposed by prioritizing TCP acknowledgement to reduce delay. The NS-2 evaluations show that the average delays increase linearly for all the evaluated protocols and the average packet losses grow logarithmically. UDP produces the lowest transmission delay; 5.4% and 5.8% lower than TCP and TCP variant, but experiences the highest packet loss. Both TCP and TCP Vegas maintain packet loss as low as possible. The proposed cross-layer successfully decreases TCP and TCP Vegas delay about 0.12 % and 0.15%, although losses remain similar.

  16. Privacy-Preserving Meter Report Protocol of Isolated Smart Grid Devices

    Directory of Open Access Journals (Sweden)

    Zhiwei Wang

    2017-01-01

    Full Text Available Smart grid aims to improve the reliability, efficiency, and security of the traditional grid, which allows two-way transmission and efficiency-driven response. However, a main concern of this new technique is that the fine-grained metering data may leak the personal privacy information of the customers. Thus, the data aggregation mechanism for privacy protection is required for the meter report protocol in smart grid. In this paper, we propose an efficient privacy-preserving meter report protocol for the isolated smart grid devices. Our protocol consists of an encryption scheme with additively homomorphic property and a linearly homomorphic signature scheme, where the linearly homomorphic signature scheme is suitable for privacy-preserving data aggregation. We also provide security analysis of our protocol in the context of some typical attacks in smart grid. The implementation of our protocol on the Intel Edison platform shows that our protocol is efficient enough for the physical constrained devices, like smart meters.

  17. IoT real time data acquisition using MQTT protocol

    Science.gov (United States)

    Atmoko, R. A.; Riantini, R.; Hasin, M. K.

    2017-05-01

    The Internet of Things (IoT) provides ease to monitor and to gain sensor data through the Internet [1]. The need of high quality data is increasing to the extent that data monitoring and acquisition system in real time is required, such as smart city or telediagnostic in medical areas [2]. Therefore, an appropriate communication protocol is required to resolve these problems. Lately, researchers have developed a lot of communication protocols for IoT, of which each has advantages and disadvantages. This study proposes the utilization of MQTT as a communication protocol, which is one of data communication protocols for IoT. This study used temperature and humidity sensors because the physical parameters are often needed as parameters of environment condition [3]. Data acquisition was done in real-time and stored in MySQL database. This study is also completed by interface web-based and mobile for online monitoring. This result of this study is the enhancement of data quality and reliability using MQTT protocol.

  18. Cluster protocols in Underwater Sensor Networks: a Research Review

    Directory of Open Access Journals (Sweden)

    K. Ovaliadis

    2014-07-01

    Full Text Available Underwater Wireless Sensor Networks (UWSN have different characteristics in relation to terrestrial wireless sensor networks; such as limited bandwidth capacity, high propagation delays and limited battery power. Although there has been much work completed in developing protocols and models for terrestrial networks, these are rarely applicable for underwater sensor networks. Up to today major efforts have been made for designing efficient protocols while considering the underwater communication characteristics. An important issue on this research area is the construction of an efficient clustering algorithm. Clustering in the context of UWSN is important as it contributes a great deal towards the efficient use of energy resources. This paper reviews the most significant cluster based protocols proposed for UWSN. Major performance issues of these protocols with respect to the network conditions such as packet delivery ratio, average packet delay, node mobility effect and energy consumption are examined. The advantages and disadvantages of each protocol are also pointed out.

  19. Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks.

    Science.gov (United States)

    Nkenyereye, Lewis; Kwon, Joonho; Choi, Yoon-Ho

    2017-09-23

    In the vehicular networks, the real-time video reporting service is used to send the recorded videos in the vehicle to the cloud. However, when facilitating the real-time video reporting service in the vehicular networks, the usage of the fourth generation (4G) long term evolution (LTE) was proved to suffer from latency while the IEEE 802.11p standard does not offer sufficient scalability for a such congested environment. To overcome those drawbacks, the fifth-generation (5G)-enabled vehicular network is considered as a promising technology for empowering the real-time video reporting service. In this paper, we note that security and privacy related issues should also be carefully addressed to boost the early adoption of 5G-enabled vehicular networks. There exist a few research works for secure video reporting service in 5G-enabled vehicular networks. However, their usage is limited because of public key certificates and expensive pairing operations. Thus, we propose a secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Compared to the conventional public key certificates, the proposed protocol achieves entities' authorization through anonymous credential. Also, by using lightweight security primitives instead of expensive bilinear pairing operations, the proposed protocol minimizes the computational overhead. From the evaluation results, we show that the proposed protocol takes the smaller computation and communication time for the cryptographic primitives than that of the well-known Eiza-Ni-Shi protocol.

  20. Fault Detection Variants of the CloudBus Protocol for IoT Distributed Embedded Systems

    Directory of Open Access Journals (Sweden)

    BARKALOV, A.

    2017-05-01

    Full Text Available Distributed embedded systems have become larger, more complex and complicated. More often, such systems operate accordingly to the IoT or Industry 4.0 concept. However, large number of end modules operating in the system leads to a significant load and consequently, to an overload of the communication interfaces. The CloudBus protocol is one of the methods which is used for data exchange and concurrent process synchronization in the distributed systems. It allows the significant savings in the amount of transmitted data between end modules, especially when compared with the other protocols used in the industry. Nevertheless, basic version of the protocol does not protect against the system failure in the event of failure of one of the nodes. This paper proposes four novel variants of the CloudBus protocol, which allow the fault detection. The comparison and performance analysis was executed for all proposed CloudBus variants. The verification and behavior analysis of the distributed systems were performed on SoC hardware research platform. Furthermore, a simple test application was proposed.

  1. Conventional radiotherapy treatments (direct planning) of head and neck with photon X10 planning system (cms) and Siemens Primus accelerator: proposed protocol planning, difficulties encountered, tricks practical and possible amendments to the class solution

    International Nuclear Information System (INIS)

    Saez, F.; Benito, M. A.; Saez, M.

    2011-01-01

    In this paper we propose a protocol for the systematic planning process for a planner and an Accelerator XiO Primus. This protocol includes the creation of ancillary volumes for better dosimetric evaluation and design fields. Are some practical tips and cases arise in which you can change the Class Solution home. We compare this treatment with 10 turns without turning table with other tables. Finally, we show the advantages of this method from the radiobiological point of view to the bone, the main body of this type of risk treatments.

  2. Radioiodine treatment of recurrent hyperthyroidism in patients previously treated for Graves' disease by subtotal thyroidectomy

    DEFF Research Database (Denmark)

    Vestergaard, H; Laurberg, P

    1992-01-01

    showed a higher sensitivity to radioiodine, with more cases of early hypothyroidism, than non-operated patients. However, after 50 months of follow-up the outcome was identical. The results indicate that frequent assessment is necessary after radioiodine treatment of previously operated patients, since......Radioiodine therapy is often employed for treatment of patients with relapse of hyperthyroidism due to Graves' disease, after previous thyroid surgery. Little is known about the outcome of this treatment compared to patients with no previous surgery. A total of 20 patients who had received surgical...... treatment for Graves' hyperthyroidism 1-46 years previously and with relapse of the hyperthyroidism, and 25 patients with hyperthyroidism due to Graves' disease and no previous thyroid surgery were treated with radioiodine, following the same protocol. Early after treatment the previously operated patients...

  3. Data-Based Energy Efficient Clustered Routing Protocol for Wireless Sensors Networks – Tabuk Flood Monitoring System Case Study

    Directory of Open Access Journals (Sweden)

    Ammar Babiker

    2017-10-01

    Full Text Available Energy efficiency has been considered as the most important issue in wireless sensor networks. As in many applications, wireless sensors are scattered in a wide harsh area, where the battery replacement or charging will be quite difficult and it is the most important challenge. Therefore, the design of energy saving mechanism becomes mandatory in most recent research. In this paper, a new energy efficient clustered routing protocol is proposed: the proposed protocol is based on analyzing the data collected from the sensors in a base-station. Based on this analysis the cluster head will be selected as the one with the most useful data. Then, a variable time slot is specified to each sensor to minimize the transmission of repetitive and un-useful data. The proposed protocol Data-Based Energy Efficient Clustered Routing Protocol for Wireless Sensors Networks (DCRP was compared with the famous energy efficient LEACH protocol and also with one of the recent energy efficient routing protocols named Position Responsive Routing Protocol (PRRP. DCRP has been used in monitoring the floods in Tabuk area –Saudi Arabia. It shows comparatively better results.

  4. Intelligent Cooperative MAC Protocol for Balancing Energy Consumption

    Science.gov (United States)

    Wu, S.; Liu, K.; Huang, B.; Liu, F.

    To extend the lifetime of wireless sensor networks, we proposed an intelligent balanced energy consumption cooperative MAC protocol (IBEC-CMAC) based on the multi-node cooperative transmission model. The protocol has priority to access high-quality channels for reducing energy consumption of each transmission. It can also balance the energy consumption among cooperative nodes by using high residual energy nodes instead of excessively consuming some node's energy. Simulation results show that IBEC-CMAC can obtain longer network lifetime and higher energy utilization than direct transmission.

  5. A Smart Collaborative Routing Protocol for Reliable Data Diffusion in IoT Scenarios.

    Science.gov (United States)

    Ai, Zheng-Yang; Zhou, Yu-Tong; Song, Fei

    2018-06-13

    It is knotty for current routing protocols to meet the needs of reliable data diffusion during the Internet of Things (IoT) deployments. Due to the random placement, limited resources and unattended features of existing sensor nodes, the wireless transmissions are easily exposed to unauthorized users, which becomes a vulnerable area for various malicious attacks, such as wormhole and Sybil attacks. However, the scheme based on geographic location is a suitable candidate to defend against them. This paper is inspired to propose a smart collaborative routing protocol, Geographic energy aware routing and Inspecting Node (GIN), for guaranteeing the reliability of data exchanging. The proposed protocol integrates the directed diffusion routing, Greedy Perimeter Stateless Routing (GPSR), and the inspecting node mechanism. We first discuss current wireless routing protocols from three diverse perspectives (improving transmission rate, shortening transmission range and reducing transmission consumption). Then, the details of GIN, including the model establishment and implementation processes, are presented by means of the theoretical analysis. Through leveraging the game theory, the inspecting node is elected to monitor the network behaviors. Thirdly, we evaluate the network performances, in terms of transmission delay, packet loss ratio, and throughput, between GIN and three traditional schemes (i.e., Flooding, GPSR, and GEAR). The simulation results illustrate that the proposed protocol is able to outperform the others.

  6. Energy Efficient Clustering Based Network Protocol Stack for 3D Airborne Monitoring System

    Directory of Open Access Journals (Sweden)

    Abhishek Joshi

    2017-01-01

    Full Text Available Wireless Sensor Network consists of large number of nodes densely deployed in ad hoc manner. Usually, most of the application areas of WSNs require two-dimensional (2D topology. Various emerging application areas such as airborne networks and underwater wireless sensor networks are usually deployed using three-dimensional (3D network topology. In this paper, a static 3D cluster-based network topology has been proposed for airborne networks. A network protocol stack consisting of various protocols such as TDMA MAC and dynamic routing along with services such as time synchronization, Cluster Head rotation, and power level management has been proposed for this airborne network. The proposed protocol stack has been implemented on the hardware platform consisting of number of TelosB nodes. This 3D airborne network architecture can be used to measure Air Quality Index (AQI in an area. Various parameters of network such as energy consumption, Cluster Head rotation, time synchronization, and Packet Delivery Ratio (PDR have been analyzed. Detailed description of the implementation of the protocol stack along with results of implementation has been provided in this paper.

  7. A software defined RTU multi-protocol automatic adaptation data transmission method

    Science.gov (United States)

    Jin, Huiying; Xu, Xingwu; Wang, Zhanfeng; Ma, Weijun; Li, Sheng; Su, Yong; Pan, Yunpeng

    2018-02-01

    Remote terminal unit (RTU) is the core device of the monitor system in hydrology and water resources. Different devices often have different communication protocols in the application layer, which results in the difficulty in information analysis and communication networking. Therefore, we introduced the idea of software defined hardware, and abstracted the common feature of mainstream communication protocols of RTU application layer, and proposed a uniformed common protocol model. Then, various communication protocol algorithms of application layer are modularized according to the model. The executable codes of these algorithms are labeled by the virtual functions and stored in the flash chips of embedded CPU to form the protocol stack. According to the configuration commands to initialize the RTU communication systems, it is able to achieve dynamic assembling and loading of various application layer communication protocols of RTU and complete the efficient transport of sensor data from RTU to central station when the data acquisition protocol of sensors and various external communication terminals remain unchanged.

  8. WE-E-304-00: Implementing SBRT Protocols

    International Nuclear Information System (INIS)

    2015-01-01

    SBRT is having a dramatic impact on radiation therapy of early-stage, locally advanced cancers. A number of national protocols have been and are being developed to assess the clinical efficacy of SBRT for various anatomical sites, such as lung and spine. Physics credentialing for participating and implementation of trial protocols involve a broad spectrum of requirements from image guidance, motion management, to planning technology and dosimetric constrains. For radiation facilities that do not have extensive experiences in SBRT treatment and protocol credentialing, these complex processes of credentialing and implementation could be very challenging and, sometimes, may lead to ineffective even unsuccessful execution of these processes. In this proposal, we will provide comprehensive review of some current SBRT protocols, explain the requirements and their underline rationales, illustrate representative failed and successful experiences, related to SBRT credentialing, and discuss strategies for effective SBRT credentialing and implementation. Learning Objectives: Understand requirements and challenges of SBRT credentailing and implentation Discuss processes and strategies of effective SBRT credentailing Discuss practical considerations, potential pitfalls and solutions of SBRT implentation

  9. WE-E-304-00: Implementing SBRT Protocols

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2015-06-15

    SBRT is having a dramatic impact on radiation therapy of early-stage, locally advanced cancers. A number of national protocols have been and are being developed to assess the clinical efficacy of SBRT for various anatomical sites, such as lung and spine. Physics credentialing for participating and implementation of trial protocols involve a broad spectrum of requirements from image guidance, motion management, to planning technology and dosimetric constrains. For radiation facilities that do not have extensive experiences in SBRT treatment and protocol credentialing, these complex processes of credentialing and implementation could be very challenging and, sometimes, may lead to ineffective even unsuccessful execution of these processes. In this proposal, we will provide comprehensive review of some current SBRT protocols, explain the requirements and their underline rationales, illustrate representative failed and successful experiences, related to SBRT credentialing, and discuss strategies for effective SBRT credentialing and implementation. Learning Objectives: Understand requirements and challenges of SBRT credentailing and implentation Discuss processes and strategies of effective SBRT credentailing Discuss practical considerations, potential pitfalls and solutions of SBRT implentation.

  10. A Fair Cooperative MAC Protocol in IEEE 802.11 WLAN

    Directory of Open Access Journals (Sweden)

    Seyed Davoud Mousavi

    2018-05-01

    Full Text Available Cooperative communication techniques have recently enabled wireless technologies to overcome their challenges. The main objective of these techniques is to improve resource allocation. In this paper, we propose a new protocol in medium access control (MAC of the IEEE 802.11 standard. In our new protocol, which is called Fair Cooperative MAC (FC-MAC, every relay node participates in cooperation proportionally to its provided cooperation gain. This technique improves network resource allocation by exploiting the potential capacity of all relay candidates. Simulation results demonstrate that the FC-MAC protocol presents better performance in terms of throughput, fairness, and network lifetime.

  11. Cost estimation of Kyoto Protocol

    International Nuclear Information System (INIS)

    Di Giulio, Enzo

    2005-01-01

    This article proposes a reflection on important aspects in the costs determination performance of Kyoto Protocol. The evaluation of the main models evidence possible impacts on the economies. A key role in the determination of the cost is represented by the relative hypothesis to emission trading and the projects CDM-JI and from the political capacity at the cost negative or equal to zero [it

  12. Mac protocols for wireless sensor network (wsn): a comparative study

    International Nuclear Information System (INIS)

    Arshad, J.; Akram, Q.; Saleem, Y.

    2014-01-01

    Data communication between nodes is carried out under Medium Access Control (MAC) protocol which is defined at data link layer. The MAC protocols are responsible to communicate and coordinate between nodes according to the defined standards in WSN (Wireless Sensor Networks). The design of a MAC protocol should also address the issues of energy efficiency and transmission efficiency. There are number of MAC protocols that exist in the literature proposed for WSN. In this paper, nine MAC protocols which includes S-MAC, T-MAC, Wise-MAC, Mu-MAC, Z-MAC, A-MAC, D-MAC, B-MAC and B-MAC+ for WSN have been explored, studied and analyzed. These nine protocols are classified in contention based and hybrid (combination of contention and schedule based) MAC protocols. The goal of this comparative study is to provide a basis for MAC protocols and to highlight different mechanisms used with respect to parameters for the evaluation of energy and transmission efficiency in WSN. This study also aims to give reader a better understanding of the concepts, processes and flow of information used in these MAC protocols for WSN. A comparison with respect to energy reservation scheme, idle listening avoidance, latency, fairness, data synchronization, and throughput maximization has been presented. It was analyzed that contention based MAC protocols are less energy efficient as compared to hybrid MAC protocols. From the analysis of contention based MAC protocols in term of energy consumption, it was being observed that protocols based on preamble sampling consume lesser energy than protocols based on static or dynamic sleep schedule. (author)

  13. Reliable Multicast MAC Protocol for IEEE 802.11 Wireless LANs with Extended Service Range

    Science.gov (United States)

    Choi, Woo-Yong

    2011-11-01

    In this paper, we propose the efficient reliable multicast MAC protocol by which the AP (Access Point) can transmit reliably its multicast data frames to the recipients in the AP's one-hop or two-hop transmission range. The AP uses the STAs (Stations) that are directly associated with itself as the relays for the data delivery to the remote recipients that cannot be reached directly from itself. Based on the connectivity information among the recipients, the reliable multicast MAC protocol optimizes the number of the RAK (Request for ACK) frame transmissions in a reasonable computational time. Numerical examples show that our proposed MAC protocol significantly enhances the MAC performance compared with the BMMM (Batch Mode Multicast MAC) protocol that is extended to support the recipients that are in the AP's one-hop or two-hop transmission range in IEEE 802.11 wireless LANs.

  14. A Lightweight Protocol for Secure Video Streaming.

    Science.gov (United States)

    Venčkauskas, Algimantas; Morkevicius, Nerijus; Bagdonas, Kazimieras; Damaševičius, Robertas; Maskeliūnas, Rytis

    2018-05-14

    The Internet of Things (IoT) introduces many new challenges which cannot be solved using traditional cloud and host computing models. A new architecture known as fog computing is emerging to address these technological and security gaps. Traditional security paradigms focused on providing perimeter-based protections and client/server point to point protocols (e.g., Transport Layer Security (TLS)) are no longer the best choices for addressing new security challenges in fog computing end devices, where energy and computational resources are limited. In this paper, we present a lightweight secure streaming protocol for the fog computing "Fog Node-End Device" layer. This protocol is lightweight, connectionless, supports broadcast and multicast operations, and is able to provide data source authentication, data integrity, and confidentiality. The protocol is based on simple and energy efficient cryptographic methods, such as Hash Message Authentication Codes (HMAC) and symmetrical ciphers, and uses modified User Datagram Protocol (UDP) packets to embed authentication data into streaming data. Data redundancy could be added to improve reliability in lossy networks. The experimental results summarized in this paper confirm that the proposed method efficiently uses energy and computational resources and at the same time provides security properties on par with the Datagram TLS (DTLS) standard.

  15. Stationary average consensus protocol for a class of heterogeneous high-order multi-agent systems with application for aircraft

    Science.gov (United States)

    Rezaei, Mohammad Hadi; Menhaj, Mohammad Bagher

    2018-01-01

    This paper investigates the stationary average consensus problem for a class of heterogeneous-order multi-agent systems. The goal is to bring the positions of agents to the average of their initial positions while letting the other states converge to zero. To this end, three different consensus protocols are proposed. First, based on the auxiliary variables information among the agents under switching directed networks and state-feedback control, a protocol is proposed whereby all the agents achieve stationary average consensus. In the second and third protocols, by resorting to only measurements of relative positions of neighbouring agents under fixed balanced directed networks, two control frameworks are presented with two strategies based on state-feedback and output-feedback control. Finally, simulation results are given to illustrate the effectiveness of the proposed protocols.

  16. An Advanced Encryption Standard Powered Mutual Authentication Protocol Based on Elliptic Curve Cryptography for RFID, Proven on WISP

    Directory of Open Access Journals (Sweden)

    Alaauldin Ibrahim

    2017-01-01

    Full Text Available Information in patients’ medical histories is subject to various security and privacy concerns. Meanwhile, any modification or error in a patient’s medical data may cause serious or even fatal harm. To protect and transfer this valuable and sensitive information in a secure manner, radio-frequency identification (RFID technology has been widely adopted in healthcare systems and is being deployed in many hospitals. In this paper, we propose a mutual authentication protocol for RFID tags based on elliptic curve cryptography and advanced encryption standard. Unlike existing authentication protocols, which only send the tag ID securely, the proposed protocol could also send the valuable data stored in the tag in an encrypted pattern. The proposed protocol is not simply a theoretical construct; it has been coded and tested on an experimental RFID tag. The proposed scheme achieves mutual authentication in just two steps and satisfies all the essential security requirements of RFID-based healthcare systems.

  17. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.

    Science.gov (United States)

    Amin, Ruhul; Biswas, G P

    2015-08-01

    Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.

  18. Real-Time QoS Routing Protocols in Wireless Multimedia Sensor Networks: Study and Analysis.

    Science.gov (United States)

    Alanazi, Adwan; Elleithy, Khaled

    2015-09-02

    Many routing protocols have been proposed for wireless sensor networks. These routing protocols are almost always based on energy efficiency. However, recent advances in complementary metal-oxide semiconductor (CMOS) cameras and small microphones have led to the development of Wireless Multimedia Sensor Networks (WMSN) as a class of wireless sensor networks which pose additional challenges. The transmission of imaging and video data needs routing protocols with both energy efficiency and Quality of Service (QoS) characteristics in order to guarantee the efficient use of the sensor nodes and effective access to the collected data. Also, with integration of real time applications in Wireless Senor Networks (WSNs), the use of QoS routing protocols is not only becoming a significant topic, but is also gaining the attention of researchers. In designing an efficient QoS routing protocol, the reliability and guarantee of end-to-end delay are critical events while conserving energy. Thus, considerable research has been focused on designing energy efficient and robust QoS routing protocols. In this paper, we present a state of the art research work based on real-time QoS routing protocols for WMSNs that have already been proposed. This paper categorizes the real-time QoS routing protocols into probabilistic and deterministic protocols. In addition, both categories are classified into soft and hard real time protocols by highlighting the QoS issues including the limitations and features of each protocol. Furthermore, we have compared the performance of mobility-aware query based real-time QoS routing protocols from each category using Network Simulator-2 (NS2). This paper also focuses on the design challenges and future research directions as well as highlights the characteristics of each QoS routing protocol.

  19. Oral hygiene in patients with oral cancer undergoing chemotherapy and/or radiotherapy after prosthesis rehabilitation: protocol proposal.

    Science.gov (United States)

    Rapone, B; Nardi, G M; DI Venere, D; Pettini, F; Grassi, F R; Corsalini, M

    2016-01-01

    This study was aimed at assessing the effectiveness and the importance of an oral hygiene (OH) protocol in patients undergoing radiation therapy and chemotherapy after prosthesis rehabilitation, in order to reduce or minimize oral complications. This study was carried out at the Department of Dental Science, at the University of Bari-Italy from December 2012 to December 2015 on 34 selected patients with primary oral cancer undergoing chemotherapy and radiotherapy after prosthesis rehabilitation. They were divided into 2 groups according to their age, sex and cancer therapy. Seventeen patients were assigned to the control group and seventeen in the experimental one. In the experimental group (Table 1), patients underwent an oral hygiene protocol whereas in the control group (Table 2) patients received the usual care provided within the clinical setting. All the patients gave written informed consent. It has been asked and obtained the authorisation from the Ethics Committee of the Dental Science and Surgery Department. Results show that in patients undergoing the oral hygiene protocol, the complications and the risks of infection and permanent dental problems have been minimized. Indeed, of the seventeen patients undergoing the OH protocol, 70% obtained positive results and were satisfied with the program outcome. The role of the health care providers is essential to educate patients to adhere to the prescribed treatments and reinforce their motivation in oral hygiene. The oral hygiene procedures prevent and ameliorate oral complications due to the radiation therapy and chemotherapy.

  20. Interventional management of low-flow priapism: A protocol proposal

    Directory of Open Access Journals (Sweden)

    Herney Andrés García-Perdomo

    2018-01-01

    Full Text Available Priapism is an involuntary prolonged erection that lasts for more than 4 h. Although several interventions have been proposed to manage the condition, these strategies are based on expert panel opinions, and little evidence exists regarding prognosis and outcomes. To synthetize information about interventions to treat priapism and to make evidence-based recommendations, we performed a literature search of Medline via Ovid, Scopus (including Embase and Lilacs from 1980 to the current day with the following keywords: ischemic priapism, erectile function, drainage, and shunt. The length of the ischemic priapism is an important variable for the prognosis because of the pathophysiology of this condition. Here, we propose a step-by-step approach based on the time and invasiveness of the intervention. However, it is important to note that we could not find any clinical trial that supports this approach, and more research is needed for the future statements.

  1. QoS-aware self-adaptation of communication protocols in a pervasive service middleware

    DEFF Research Database (Denmark)

    Zhang, Weishan; Hansen, Klaus Marius; Fernandes, João

    2010-01-01

    Pervasive computing is characterized by heterogeneous devices that usually have scarce resources requiring optimized usage. These devices may use different communication protocols which can be switched at runtime. As different communication protocols have different quality of service (Qo......S) properties, this motivates optimized self-adaption of protocols for devices, e.g., considering power consumption and other QoS requirements, e.g. round trip time (RTT) for service invocations, throughput, and reliability. In this paper, we present an extensible approach for self-adaptation of communication...... protocols for pervasive web services, where protocols are designed as reusable connectors and our middleware infrastructure can hide the complexity of using different communication protocols to upper layers. We also propose to use Genetic Algorithms (GAs) to find optimized configurations at runtime...

  2. Cluster Based Hierarchical Routing Protocol for Wireless Sensor Network

    OpenAIRE

    Rashed, Md. Golam; Kabir, M. Hasnat; Rahim, Muhammad Sajjadur; Ullah, Shaikh Enayet

    2012-01-01

    The efficient use of energy source in a sensor node is most desirable criteria for prolong the life time of wireless sensor network. In this paper, we propose a two layer hierarchical routing protocol called Cluster Based Hierarchical Routing Protocol (CBHRP). We introduce a new concept called head-set, consists of one active cluster head and some other associate cluster heads within a cluster. The head-set members are responsible for control and management of the network. Results show that t...

  3. A Protocol for Bidirectional Quantum Secure Communication Based on Genuine Four-Particle Entangled States

    International Nuclear Information System (INIS)

    Gao Gan; Wang Liping

    2010-01-01

    By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the 'two-step' transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used. (general)

  4. Analysis of Security Protocols for Mobile Healthcare.

    Science.gov (United States)

    Wazid, Mohammad; Zeadally, Sherali; Das, Ashok Kumar; Odelu, Vanga

    2016-11-01

    Mobile Healthcare (mHealth) continues to improve because of significant improvements and the decreasing costs of Information Communication Technologies (ICTs). mHealth is a medical and public health practice, which is supported by mobile devices (for example, smartphones) and, patient monitoring devices (for example, various types of wearable sensors, etc.). An mHealth system enables healthcare experts and professionals to have ubiquitous access to a patient's health data along with providing any ongoing medical treatment at any time, any place, and from any device. It also helps the patient requiring continuous medical monitoring to stay in touch with the appropriate medical staff and healthcare experts remotely. Thus, mHealth has become a major driving force in improving the health of citizens today. First, we discuss the security requirements, issues and threats to the mHealth system. We then present a taxonomy of recently proposed security protocols for mHealth system based on features supported and possible attacks, computation cost and communication cost. Our detailed taxonomy demonstrates the strength and weaknesses of recently proposed security protocols for the mHealth system. Finally, we identify some of the challenges in the area of security protocols for mHealth systems that still need to be addressed in the future to enable cost-effective, secure and robust mHealth systems.

  5. Will OPEC lose from the Kyoto Protocol?

    International Nuclear Information System (INIS)

    Barnett, Jon; Dessai, Suraje; Webber, Michael

    2004-01-01

    A range of energy-economy models forecast losses to members of the Organisation of Petroleum Exporting Countries (OPEC) should the Kyoto Protocol come into force. These forecasts are a powerful influence in the United Nations Framework Convention on Climate Change negotiations. They are used by OPEC to advance the agenda on the impacts of response measures, covertly arguing for compensation for lost oil revenues arising from implementation of the Protocol. This paper discusses this issue, and explores the key assumptions of these models and their uncertainties. Assumptions about carbon leakage, future availability of oil reserves, substitution, innovation, and capital turnover are considered. The paper suggests that losses will not affect OPEC countries equally, and that these losses are not likely to be as substantial as the models forecast. A range of policy measures are proposed to lessen any impact the Protocol may have on OPEC

  6. An improved energy aware distributed unequal clustering protocol for heterogeneous wireless sensor networks

    Directory of Open Access Journals (Sweden)

    Vrinda Gupta

    2016-06-01

    Full Text Available In this paper, an improved version of the energy aware distributed unequal clustering protocol (EADUC is projected. The EADUC protocol is commonly used for solving energy hole problem in multi-hop wireless sensor networks. In the EADUC, location of base station and residual energy are given importance as clustering parameters. Based on these parameters, different competition radii are assigned to nodes. Herein, a new approach has been proposed to improve the working of EADUC, by electing cluster heads considering number of nodes in the neighborhood in addition to the above two parameters. The inclusion of the neighborhood information for computation of the competition radii provides better balancing of energy in comparison with the existing approach. Furthermore, for the selection of next hop node, the relay metric is defined directly in terms of energy expense instead of only the distance information used in the EADUC and the data transmission phase has been extended in every round by performing the data collection number of times through use of major slots and mini-slots. The methodology used is of retaining the same clusters for a few rounds and is effective in reducing the clustering overhead. The performance of the proposed protocol has been evaluated under three different scenarios and compared with existing protocols through simulations. The results show that the proposed scheme outperforms the existing protocols in terms of network lifetime in all the scenarios.

  7. Protocol to the 1991 Co-operation Agreement between CERN and the Department of Atomic Energy of the Government of India (DAE)

    CERN Document Server

    2005-01-01

    CERN has signed a Cooperation Agreement with the Department of Atomic Energy of India (DAE) in 1991, followed in 1996 by a Protocol for collaboration within the framework of the LHC project. The work by way of Indian in-kind contributions to the LHC was coordinated by the DAE, and was compensated by CERN through payments into the 'LHC India Fund'. These payments were calculated at the level of half of the estimated European value of the in-kind contributions received. The collaboration was highly successful and was extended in 2003. In the previous year India had been granted Observer Status by the CERN Council. As the LHC Project approaches completion, the collaborations under the 1996 Protocol and the 2003 Extension are now coming to an end. With India rapidly developing into one of the world's most active and advanced accelerator centres, it seems fitting that CERN and India should continue their collaborative efforts in other accelerator areas of mutual interest. The Protocol proposed in this document has...

  8. Proposal to utilize simplified Swensen protocol in diagnosis of isolated pulmonary nodule

    Energy Technology Data Exchange (ETDEWEB)

    Ribeiro, Sergio Marrone [Dept. of Tropical Diseases and Diagnostic Imaging, Botucatu Medical School, Univ. Estadual Paulista, Botucatu, Sao Paulo (Brazil)], e-mail: sribeiro@fmb.unesp.br; Ruiz, Raul Lopes; Cataneo, Daniele Cristina; Cataneo, Antonio Jose Maria [Dept. of Surgery, Botucatu Medical School, Univ. Estadual Paulista, Botucatu, Sao Paulo (Brazil); Yoo, Hugo Hyung Bok [Dept. of Internal Medicine, Botucatu Medical School, Univ. Estadual Paulista, Botucatu, Sao Paulo (Brazil)

    2013-09-15

    Background: The problem of diagnosing whether a solitary pulmonary nodule is benign or malignant is even greater in developing countries due to a higher prevalence of infectious diseases. These infections generate a large number of patients who are generally asymptomatic and with a pulmonary nodule that cannot be accurately defined as having benign or malignant etiology. Purpose: To verify the percentages of benign versus malignant non-calcified nodules, the length of time after contrast agent injection is spiral computed tomography (CT) most sensitive and specific, and whether three postcontrast phases are necessary. Material and Methods: We studied 23 patients with solitary pulmonary nodules identified on chest radiographs or CT. Spiral scans were obtained with Swensen protocol, but at 3, 4, and 5 min after contrast injection onset. Nodules were classified as benign or malignant by histopathological examination or by an absence or presence of growth after 2 years of follow-up CT. Results: Of the 23 patients studied, 18 (78.2%) showed a final diagnosis of benign and five (21.7%) malignant nodules. Despite the small sample size, we obtained results similar to those of Swensen et al., with 80.0% sensitivity, 55.5% specificity, and 60.8% accuracy. Four minutes gave the greatest mean enhancement in both malignant and benign lesions. Conclusion: Small non-calcified benign nodules were much more frequent than malignant nodules. The best time for dynamic contrast-enhanced CT density analysis was 4 min postcontrast. As well as saving time and money, this simplified Swensen protocol with only precontrast and 4 min postcontrast phases also reduces patient exposure to ionizing radiation.

  9. Proposal to utilize simplified Swensen protocol in diagnosis of isolated pulmonary nodule

    International Nuclear Information System (INIS)

    Ribeiro, Sergio Marrone; Ruiz, Raul Lopes; Cataneo, Daniele Cristina; Cataneo, Antonio Jose Maria; Yoo, Hugo Hyung Bok

    2013-01-01

    Background: The problem of diagnosing whether a solitary pulmonary nodule is benign or malignant is even greater in developing countries due to a higher prevalence of infectious diseases. These infections generate a large number of patients who are generally asymptomatic and with a pulmonary nodule that cannot be accurately defined as having benign or malignant etiology. Purpose: To verify the percentages of benign versus malignant non-calcified nodules, the length of time after contrast agent injection is spiral computed tomography (CT) most sensitive and specific, and whether three postcontrast phases are necessary. Material and Methods: We studied 23 patients with solitary pulmonary nodules identified on chest radiographs or CT. Spiral scans were obtained with Swensen protocol, but at 3, 4, and 5 min after contrast injection onset. Nodules were classified as benign or malignant by histopathological examination or by an absence or presence of growth after 2 years of follow-up CT. Results: Of the 23 patients studied, 18 (78.2%) showed a final diagnosis of benign and five (21.7%) malignant nodules. Despite the small sample size, we obtained results similar to those of Swensen et al., with 80.0% sensitivity, 55.5% specificity, and 60.8% accuracy. Four minutes gave the greatest mean enhancement in both malignant and benign lesions. Conclusion: Small non-calcified benign nodules were much more frequent than malignant nodules. The best time for dynamic contrast-enhanced CT density analysis was 4 min postcontrast. As well as saving time and money, this simplified Swensen protocol with only precontrast and 4 min postcontrast phases also reduces patient exposure to ionizing radiation

  10. Performance Evaluation of a Cluster-Based Service Discovery Protocol for Heterogeneous Wireless Sensor Networks

    NARCIS (Netherlands)

    Marin Perianu, Raluca; Scholten, Johan; Havinga, Paul J.M.; Hartel, Pieter H.

    2006-01-01

    Abstract—This paper evaluates the performance in terms of resource consumption of a service discovery protocol proposed for heterogeneous Wireless Sensor Networks (WSNs). The protocol is based on a clustering structure, which facilitates the construction of a distributed directory. Nodes with higher

  11. L2-LBMT: A Layered Load Balance Routing Protocol for underwater multimedia data transmission

    Science.gov (United States)

    Lv, Ze; Tang, Ruichun; Tao, Ye; Sun, Xin; Xu, Xiaowei

    2017-12-01

    Providing highly efficient underwater transmission of mass multimedia data is challenging due to the particularities of the underwater environment. Although there are many schemes proposed to optimize the underwater acoustic network communication protocols, from physical layer, data link layer, network layer to transport layer, the existing routing protocols for underwater wireless sensor network (UWSN) still cannot well deal with the problems in transmitting multimedia data because of the difficulties involved in high energy consumption, low transmission reliability or high transmission delay. It prevents us from applying underwater multimedia data to real-time monitoring of marine environment in practical application, especially in emergency search, rescue operation and military field. Therefore, the inefficient transmission of marine multimedia data has become a serious problem that needs to be solved urgently. In this paper, A Layered Load Balance Routing Protocol (L2-LBMT) is proposed for underwater multimedia data transmission. In L2-LBMT, we use layered and load-balance Ad Hoc Network to transmit data, and adopt segmented data reliable transfer (SDRT) protocol to improve the data transport reliability. And a 3-node variant of tornado (3-VT) code is also combined with the Ad Hoc Network to transmit little emergency data more quickly. The simulation results show that the proposed protocol can balance energy consumption of each node, effectively prolong the network lifetime and reduce transmission delay of marine multimedia data.

  12. Energy Efficient Clustering Protocol to Enhance Performance of Heterogeneous Wireless Sensor Network: EECPEP-HWSN

    Directory of Open Access Journals (Sweden)

    Santosh V. Purkar

    2018-01-01

    Full Text Available Heterogeneous wireless sensor network (HWSN fulfills the requirements of researchers in the design of real life application to resolve the issues of unattended problem. But, the main constraint faced by researchers is the energy source available with sensor nodes. To prolong the life of sensor nodes and thus HWSN, it is necessary to design energy efficient operational schemes. One of the most suitable approaches to enhance energy efficiency is the clustering scheme, which enhances the performance parameters of WSN. A novel solution proposed in this article is to design an energy efficient clustering protocol for HWSN, to enhance performance parameters by EECPEP-HWSN. The proposed protocol is designed with three level nodes namely normal, advanced, and super, respectively. In the clustering process, for selection of cluster head we consider different parameters available with sensor nodes at run time that is, initial energy, hop count, and residual energy. This protocol enhances the energy efficiency of HWSN and hence improves energy remaining in the network, stability, lifetime, and hence throughput. It has been found that the proposed protocol outperforms than existing well-known LEACH, DEEC, and SEP with about 188, 150, and 141 percent respectively.

  13. Application of Protocol-Oriented MVVM Architecture in iOS Development

    OpenAIRE

    Luong Nguyen, Khoi Nguyen

    2017-01-01

    The mobile application industry is fast paced. Requirements change, additions of new features occur on a daily basis and demand frequent code structure adjustment. Thus, a flexible and maintainable software architecture is often a key factor for an application’s success. The major objective of this thesis is to propose a practical use case of Protocol Oriented Model View View Model, an architecture inspired by the Protocol Oriented Programming paradigm. This thesis explains the architectur...

  14. A reliable, delay bounded and less complex communication protocol for multicluster FANETs

    Directory of Open Access Journals (Sweden)

    Wajiya Zafar

    2017-02-01

    Full Text Available Recently, Flying Ad-hoc Networks (FANETs, enabling ad-hoc networking between Unmanned Aerial Vehicles (UAVs is gaining importance in several military and civilian applications. The sensitivity of the applications requires adaptive; efficient; delay bounded and scalable communication network among UAVs for data transmission. Due to communication protocol complexity; rigidity; cost of commercial-off-the-shelf (COT components; limited radio bandwidth; high mobility and computational resources; maintaining the desired level of Quality of Service (QoS becomes a daunting task. For the first time in this research we propose multicluster FANETs for efficient network management; the proposed scheme considerably reduces communication cost and optimizes network performance as well as exploit low power; less complex and low cost IEEE 802.15.4 (MAC protocol for intercluster and intracluster communication. In this research both beacon enabled mode and beaconless modes have been investigated with Guaranteed Time Slots (GTS and virtual Time Division Multiple Access (TDMA respectively. The methodology plays a key role towards reserving bandwidth for latency critical applications; eliminate collisions and medium access delays. Moreover analysis ad-hoc routing protocols including two proactive (OLSR, DSDV and one reactive (AODV is also presented. The results shows that the proposed scheme guarantees high packet delivery ratios while maintaining acceptable levels of latency requirements comparable with more complex and dedicatedly designed protocols in literature.

  15. A Source Anonymity-Based Lightweight Secure AODV Protocol for Fog-Based MANET.

    Science.gov (United States)

    Fang, Weidong; Zhang, Wuxiong; Xiao, Jinchao; Yang, Yang; Chen, Wei

    2017-06-17

    Fog-based MANET (Mobile Ad hoc networks) is a novel paradigm of a mobile ad hoc network with the advantages of both mobility and fog computing. Meanwhile, as traditional routing protocol, ad hoc on-demand distance vector (AODV) routing protocol has been applied widely in fog-based MANET. Currently, how to improve the transmission performance and enhance security are the two major aspects in AODV's research field. However, the researches on joint energy efficiency and security seem to be seldom considered. In this paper, we propose a source anonymity-based lightweight secure AODV (SAL-SAODV) routing protocol to meet the above requirements. In SAL-SAODV protocol, source anonymous and secure transmitting schemes are proposed and applied. The scheme involves the following three parts: the source anonymity algorithm is employed to achieve the source node, without being tracked and located; the improved secure scheme based on the polynomial of CRC-4 is applied to substitute the RSA digital signature of SAODV and guarantee the data integrity, in addition to reducing the computation and energy consumption; the random delayed transmitting scheme (RDTM) is implemented to separate the check code and transmitted data, and achieve tamper-proof results. The simulation results show that the comprehensive performance of the proposed SAL-SAODV is a trade-off of the transmission performance, energy efficiency, and security, and better than AODV and SAODV.

  16. Formal Security Analysis of the MaCAN Protocol

    DEFF Research Database (Denmark)

    Bruni, Alessandro; Sojka, Michal; Nielson, Flemming

    2014-01-01

    analysis identifies two flaws in the original protocol: one creates unavailability concerns during key establishment, and the other allows re-using authenticated signals for different purposes. We propose and analyse a modification that improves its behaviour while fitting the constraints of CAN bus...

  17. An Adaptive Information Quantity-Based Broadcast Protocol for Safety Services in VANET

    Directory of Open Access Journals (Sweden)

    Wenjie Wang

    2016-01-01

    Full Text Available Vehicle-to-vehicle communication plays a significantly important role in implementing safe and efficient road traffic. When disseminating safety messages in the network, the information quantity on safety packets changes over time and space. However, most of existing protocols view each packet the same to disseminate, preventing vehicles from collecting more recent and precise safety information. Hence, an information quantity-based broadcast protocol is proposed in this paper to ensure the efficiency of safety messages dissemination. In particular, we propose the concept of emergency-degree to evaluate packets’ information quantity. Then we present EDCast, an emergency-degree-based broadcast protocol. EDCast differentiates each packet’s priority for accessing the channel based on its emergency-degree so as to provide vehicles with more safety information timely and accurately. In addition, an adaptive scheme is presented to ensure fast dissemination of messages in different network condition. We compare the performance of EDCast with those of three other representative protocols in a typical highway scenario. Simulation results indicate that EDCast achieves higher broadcast efficiency and less redundancy with less delivery delay. What we found demonstrates that it is feasible and necessary for incorporating information quantity of messages in designing an efficient safety message broadcast protocol.

  18. Impersonation attack on a quantum secure direct communication and authentication protocol with improvement

    Science.gov (United States)

    Amerimehr, Ali; Hadain Dehkordi, Massoud

    2018-03-01

    We analyze the security of a quantum secure direct communication and authentication protocol based on single photons. We first give an impersonation attack on the protocol. The cryptanalysis shows that there is a gap in the authentication procedure of the protocol so that an opponent can reveal the secret information by an undetectable attempt. We then propose an improvement for the protocol and show it closes the gap by applying a mutual authentication procedure. In the improved protocol single photons are transmitted once in a session, so it is easy to implement as the primary protocol. Furthermore, we use a novel technique for secret order rearrangement of photons by which not only quantum storage is eliminated also a secret key can be reused securely. So the new protocol is applicable in practical approaches like embedded system devices.

  19. Wireless Power Transfer Protocols in Sensor Networks: Experiments and Simulations

    Directory of Open Access Journals (Sweden)

    Sotiris Nikoletseas

    2017-04-01

    Full Text Available Rapid technological advances in the domain of Wireless Power Transfer pave the way for novel methods for power management in systems of wireless devices, and recent research works have already started considering algorithmic solutions for tackling emerging problems. In this paper, we investigate the problem of efficient and balanced Wireless Power Transfer in Wireless Sensor Networks. We employ wireless chargers that replenish the energy of network nodes. We propose two protocols that configure the activity of the chargers. One protocol performs wireless charging focused on the charging efficiency, while the other aims at proper balance of the chargers’ residual energy. We conduct detailed experiments using real devices and we validate the experimental results via larger scale simulations. We observe that, in both the experimental evaluation and the evaluation through detailed simulations, both protocols achieve their main goals. The Charging Oriented protocol achieves good charging efficiency throughout the experiment, while the Energy Balancing protocol achieves a uniform distribution of energy within the chargers.

  20. Estimation of the Thurstonian model for the 2-AC protocol

    DEFF Research Database (Denmark)

    Christensen, Rune Haubo Bojesen; Lee, Hye-Seong; Brockhoff, Per B.

    2012-01-01

    . This relationship makes it possible to extract estimates and standard errors of δ and τ from general statistical software, and furthermore, it makes it possible to combine standard regression modelling with the Thurstonian model for the 2-AC protocol. A model for replicated 2-AC data is proposed using cumulative......The 2-AC protocol is a 2-AFC protocol with a “no-difference” option and is technically identical to the paired preference test with a “no-preference” option. The Thurstonian model for the 2-AC protocol is parameterized by δ and a decision parameter τ, the estimates of which can be obtained...... by fairly simple well-known methods. In this paper we describe how standard errors of the parameters can be obtained and how exact power computations can be performed. We also show how the Thurstonian model for the 2-AC protocol is closely related to a statistical model known as a cumulative probit model...

  1. A Self-Stabilizing Hybrid-Fault Tolerant Synchronization Protocol

    Science.gov (United States)

    Malekpour, Mahyar R.

    2014-01-01

    In this report we present a strategy for solving the Byzantine general problem for self-stabilizing a fully connected network from an arbitrary state and in the presence of any number of faults with various severities including any number of arbitrary (Byzantine) faulty nodes. Our solution applies to realizable systems, while allowing for differences in the network elements, provided that the number of arbitrary faults is not more than a third of the network size. The only constraint on the behavior of a node is that the interactions with other nodes are restricted to defined links and interfaces. Our solution does not rely on assumptions about the initial state of the system and no central clock nor centrally generated signal, pulse, or message is used. Nodes are anonymous, i.e., they do not have unique identities. We also present a mechanical verification of a proposed protocol. A bounded model of the protocol is verified using the Symbolic Model Verifier (SMV). The model checking effort is focused on verifying correctness of the bounded model of the protocol as well as confirming claims of determinism and linear convergence with respect to the self-stabilization period. We believe that our proposed solution solves the general case of the clock synchronization problem.

  2. An improved machine learning protocol for the identification of correct Sequest search results

    Directory of Open Access Journals (Sweden)

    Lu Hui

    2010-12-01

    Full Text Available Abstract Background Mass spectrometry has become a standard method by which the proteomic profile of cell or tissue samples is characterized. To fully take advantage of tandem mass spectrometry (MS/MS techniques in large scale protein characterization studies robust and consistent data analysis procedures are crucial. In this work we present a machine learning based protocol for the identification of correct peptide-spectrum matches from Sequest database search results, improving on previously published protocols. Results The developed model improves on published machine learning classification procedures by 6% as measured by the area under the ROC curve. Further, we show how the developed model can be presented as an interpretable tree of additive rules, thereby effectively removing the 'black-box' notion often associated with machine learning classifiers, allowing for comparison with expert rule-of-thumb. Finally, a method for extending the developed peptide identification protocol to give probabilistic estimates of the presence of a given protein is proposed and tested. Conclusions We demonstrate the construction of a high accuracy classification model for Sequest search results from MS/MS spectra obtained by using the MALDI ionization. The developed model performs well in identifying correct peptide-spectrum matches and is easily extendable to the protein identification problem. The relative ease with which additional experimental parameters can be incorporated into the classification framework, to give additional discriminatory power, allows for future tailoring of the model to take advantage of information from specific instrument set-ups.

  3. Efficient and secure authentication protocol for roaming user in ...

    Indian Academy of Sciences (India)

    BALU L PARNE

    2018-05-29

    May 29, 2018 ... 1 Department of Computer Science and Engineering, Visvesvaraya National Institute of Technology (VNIT), ... proposed protocol is presented by BAN logic and the security ..... with session key Sk of the HLR to protect from.

  4. A Key Establishment Protocol for RFID User in IPTV Environment

    Science.gov (United States)

    Jeong, Yoon-Su; Kim, Yong-Tae; Sohn, Jae-Min; Park, Gil-Cheol; Lee, Sang-Ho

    In recent years, the usage of IPTV (Internet Protocol Television) has been increased. The reason is a technological convergence of broadcasting and telecommunication delivering interactive applications and multimedia content through high speed Internet connections. The main critical point of IPTV security requirements is subscriber authentication. That is, IPTV service should have the capability to identify the subscribers to prohibit illegal access. Currently, IPTV service does not provide a sound authentication mechanism to verify the identity of its wireless users (or devices). This paper focuses on a lightweight authentication and key establishment protocol based on the use of hash functions. The proposed approach provides effective authentication for a mobile user with a RFID tag whose authentication information is communicated back and forth with the IPTV authentication server via IPTV set-top box (STB). That is, the proposed protocol generates user's authentication information that is a bundle of two public keys derived from hashing user's private keys and RFID tag's session identifier, and adds 1bit to this bundled information for subscriber's information confidentiality before passing it to the authentication server.

  5. Efficient medium access control protocol for geostationary satellite systems

    Institute of Scientific and Technical Information of China (English)

    王丽娜; 顾学迈

    2004-01-01

    This paper proposes an efficient medium access control (MAC) protocol based on multifrequency-time division multiple access (MF-TDMA) for geostationary satellite systems deploying multiple spot-beams and onboard processing,which uses a method of random reservation access with movable boundaries to dynamically request the transmission slots and can transmit different types of traffic. The simulation results have shown that our designed MAC protocol can achieve a high bandwidth utilization, while providing the required quality of service (QoS) for each class of service.

  6. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  7. 77 FR 32069 - Airworthiness Directives; Gulfstream Aerospace LP (Type Certificate Previously Held by Israel...

    Science.gov (United States)

    2012-05-31

    ... Aerospace LP (Type Certificate Previously Held by Israel Aircraft Industries, Ltd.) Airplanes AGENCY... previously held by Israel Aircraft Industries, Ltd.) Model Galaxy and Gulfstream 200 airplanes. This proposed... receive about this proposed AD. Discussion The Civil Aviation Authority of Israel (CAAI), which is the...

  8. Intelligent Broadcasting in Mobile Ad Hoc Networks: Three Classes of Adaptive Protocols

    Directory of Open Access Journals (Sweden)

    Michael D. Colagrosso

    2006-11-01

    Full Text Available Because adaptability greatly improves the performance of a broadcast protocol, we identify three ways in which machine learning can be applied to broadcasting in a mobile ad hoc network (MANET. We chose broadcasting because it functions as a foundation of MANET communication. Unicast, multicast, and geocast protocols utilize broadcasting as a building block, providing important control and route establishment functionality. Therefore, any improvements to the process of broadcasting can be immediately realized by higher-level MANET functionality and applications. While efficient broadcast protocols have been proposed, no single broadcasting protocol works well in all possible MANET conditions. Furthermore, protocols tend to fail catastrophically in severe network environments. Our three classes of adaptive protocols are pure machine learning, intra-protocol learning, and inter-protocol learning. In the pure machine learning approach, we exhibit a new approach to the design of a broadcast protocol: the decision of whether to rebroadcast a packet is cast as a classification problem. Each mobile node (MN builds a classifier and trains it on data collected from the network environment. Using intra-protocol learning, each MN consults a simple machine model for the optimal value of one of its free parameters. Lastly, in inter-protocol learning, MNs learn to switch between different broadcasting protocols based on network conditions. For each class of learning method, we create a prototypical protocol and examine its performance in simulation.

  9. Intelligent Broadcasting in Mobile Ad Hoc Networks: Three Classes of Adaptive Protocols

    Directory of Open Access Journals (Sweden)

    Colagrosso Michael D

    2007-01-01

    Full Text Available Because adaptability greatly improves the performance of a broadcast protocol, we identify three ways in which machine learning can be applied to broadcasting in a mobile ad hoc network (MANET. We chose broadcasting because it functions as a foundation of MANET communication. Unicast, multicast, and geocast protocols utilize broadcasting as a building block, providing important control and route establishment functionality. Therefore, any improvements to the process of broadcasting can be immediately realized by higher-level MANET functionality and applications. While efficient broadcast protocols have been proposed, no single broadcasting protocol works well in all possible MANET conditions. Furthermore, protocols tend to fail catastrophically in severe network environments. Our three classes of adaptive protocols are pure machine learning, intra-protocol learning, and inter-protocol learning. In the pure machine learning approach, we exhibit a new approach to the design of a broadcast protocol: the decision of whether to rebroadcast a packet is cast as a classification problem. Each mobile node (MN builds a classifier and trains it on data collected from the network environment. Using intra-protocol learning, each MN consults a simple machine model for the optimal value of one of its free parameters. Lastly, in inter-protocol learning, MNs learn to switch between different broadcasting protocols based on network conditions. For each class of learning method, we create a prototypical protocol and examine its performance in simulation.

  10. Minimal stimulation protocol using letrozole versus microdose flare up GnRH agonist protocol in women with poor ovarian response undergoing ICSI.

    Science.gov (United States)

    Mohsen, Iman Abdel; El Din, Rasha Ezz

    2013-02-01

    To compare the IVF outcomes of letrozole/antagonist and microdose GnRH agonist flare up protocols in poor ovarian responders undergoing intracytoplasmic sperm injection. A randomized controlled trial was performed in patients with one or more previous failed IVF cycles in which four or less oocytes were retrieved when the gonadotrophin starting dose was at least 300 IU/day. Sixty patients were randomized by computer-generated list to receive either letrozole/antagonist (mild stimulation) n = 30 or GnRH-a protocol (microdose flare) n = 30. Both groups were similar with respect to background and hormonal characteristics (age, duration of infertility, BMI, FSH, LH and E2). The clinical pregnancy rate per cycle was similar in both groups (13.3 vs. 16.6%; OR = 0.769; 95% CI = 0.185, 3.198). The doses of used gonadotropins and the number of stimulation days were significantly lower in the letrozole/antagonist protocol. The peak E2 level on the day of hCG, the endometrial thickness, the retrieved oocytes, the number of fertilized oocytes, the number of transferred embryos and the cancellation rate were statistically similar in both groups. The letrozole/antagonist protocol is a cost-effective and patient-friendly protocol that may be used in poor ovarian responders for IVF/ICSI.

  11. Protocol independent transmission method in software defined optical network

    Science.gov (United States)

    Liu, Yuze; Li, Hui; Hou, Yanfang; Qiu, Yajun; Ji, Yuefeng

    2016-10-01

    With the development of big data and cloud computing technology, the traditional software-defined network is facing new challenges (e.i., ubiquitous accessibility, higher bandwidth, more flexible management and greater security). Using a proprietary protocol or encoding format is a way to improve information security. However, the flow, which carried by proprietary protocol or code, cannot go through the traditional IP network. In addition, ultra- high-definition video transmission service once again become a hot spot. Traditionally, in the IP network, the Serial Digital Interface (SDI) signal must be compressed. This approach offers additional advantages but also bring some disadvantages such as signal degradation and high latency. To some extent, HD-SDI can also be regard as a proprietary protocol, which need transparent transmission such as optical channel. However, traditional optical networks cannot support flexible traffics . In response to aforementioned challenges for future network, one immediate solution would be to use NFV technology to abstract the network infrastructure and provide an all-optical switching topology graph for the SDN control plane. This paper proposes a new service-based software defined optical network architecture, including an infrastructure layer, a virtualization layer, a service abstract layer and an application layer. We then dwell on the corresponding service providing method in order to implement the protocol-independent transport. Finally, we experimentally evaluate that proposed service providing method can be applied to transmit the HD-SDI signal in the software-defined optical network.

  12. Compact wireless control network protocol with fast path switching

    Directory of Open Access Journals (Sweden)

    Yasutaka Kawamoto

    2017-08-01

    Full Text Available Sensor network protocol stacks require the addition or adjustment of functions based on customer requirements. Sensor network protocols that require low delay and low packet error rate (PER, such as wireless control networks, often adopt time division multiple access (TDMA. However, it is difficult to add or adjust functions in protocol stacks that use TDMA methods. Therefore, to add or adjust functions easily, we propose NES-SOURCE, a compact wireless control network protocol with a fast path-switching function. NES-SOURCE is implemented using carrier sense multiple access/collision avoidance (CSMA/CA rather than TDMA. Wireless control networks that use TDMA prevent communication failure by duplicating the communication path. If CSMA/CA networks use duplicate paths, collisions occur frequently, and communication will fail. NES-SOURCE switches paths quickly when communication fails, which reduces the effect of communication failures. Since NES-SOURCE is implemented using CSMA/CA rather than TDMA, the implementation scale is less than one-half that of existing network stacks. Furthermore, since NES-SOURCE’s code complexity is low, functions can be added or adjusted easily and quickly. Communication failures occur owing to changes in the communication environment and collisions. Experimental results demonstrate that the proposed NES-SOURCE’s path-switching function reduces the amount of communication failures when the communication environment changes owing to human movement and others. Furthermore, we clarify the relationships among the probability of a changing communication environment, the collision occurrence rate, and the PER of NES-SOURCE.

  13. A Multipath Routing Protocol Based on Bloom Filter for Multihop Wireless Networks

    Directory of Open Access Journals (Sweden)

    Junwei Jin

    2016-01-01

    Full Text Available On-demand multipath routing in a wireless ad hoc network is effective in achieving load balancing over the network and in improving the degree of resilience to mobility. In this paper, the salvage capable opportunistic node-disjoint multipath routing (SNMR protocol is proposed, which forms multiple routes for data transmission and supports packet salvaging with minimum overhead. The proposed mechanism constructs a primary path and a node-disjoint backup path together with alternative paths for the intermediate nodes in the primary path. It can be achieved by considering the reverse route back to the source stored in the route cache and the primary path information compressed by a Bloom filter. Our protocol presents higher capability in packet salvaging and lower overhead in forming multiple routes. Simulation results show that SNMR outperforms the compared protocols in terms of packet delivery ratio, normalized routing load, and throughput.

  14. Enhanced Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Baojiang Cui

    2015-01-01

    Full Text Available With rapid development and extensive use of wireless sensor networks (WSNs, it is urgent to enhance the security for WSNs, in which key management is an effective way to protect WSNs from various attacks. However, different types of messages exchanged in WSNs typically have different security requirements which cannot be satisfied by a single keying mechanism. In this study, a basic key management protocol is described for WSNs based on four kinds of keys, which can be derived from an initial master key, and an enhanced protocol is proposed based on Diffie-Hellman algorithm. The proposed scheme restricts the adverse security impact of a captured node to the rest of WSNs and meets the requirement of energy efficiency by supporting in-network processing. The master key protection, key revocation mechanism, and the authentication mechanism based on one-way hash function are, respectively, discussed. Finally, the performance of the proposed scheme is analyzed from the aspects of computational efficiency, storage requirement and communication cost, and its antiattack capability in protecting WSNs is discussed under various attack models. In this paper, promising research directions are also discussed.

  15. A Standard Mutual Authentication Protocol for Cloud Computing Based Health Care System.

    Science.gov (United States)

    Mohit, Prerna; Amin, Ruhul; Karati, Arijit; Biswas, G P; Khan, Muhammad Khurram

    2017-04-01

    Telecare Medical Information System (TMIS) supports a standard platform to the patient for getting necessary medical treatment from the doctor(s) via Internet communication. Security protection is important for medical records (data) of the patients because of very sensitive information. Besides, patient anonymity is another most important property, which must be protected. Most recently, Chiou et al. suggested an authentication protocol for TMIS by utilizing the concept of cloud environment. They claimed that their protocol is patient anonymous and well security protected. We reviewed their protocol and found that it is completely insecure against patient anonymity. Further, the same protocol is not protected against mobile device stolen attack. In order to improve security level and complexity, we design a light weight authentication protocol for the same environment. Our security analysis ensures resilience of all possible security attacks. The performance of our protocol is relatively standard in comparison with the related previous research.

  16. LEACH-A: An Adaptive Method for Improving LEACH Protocol

    Directory of Open Access Journals (Sweden)

    Jianli ZHAO

    2014-01-01

    Full Text Available Energy has become one of the most important constraints on wireless sensor networks. Hence, many researchers in this field focus on how to design a routing protocol to prolong the lifetime of the network. The classical hierarchical protocols such as LEACH and LEACH-C have better performance in saving the energy consumption. However, the choosing strategy only based on the largest residue energy or shortest distance will still consume more energy. In this paper an adaptive routing protocol named “LEACH-A” which has an energy threshold E0 is proposed. If there are cluster nodes whose residual energy are greater than E0, the node of largest residual energy is selected to communicated with the base station; When all the cluster nodes energy are less than E0, the node nearest to the base station is select to communication with the base station. Simulations show that our improved protocol LEACH-A performs better than the LEACH and the LEACH-C.

  17. Typing and compositionality for security protocols: A generalization to the geometric fragment

    DEFF Research Database (Denmark)

    Almousa, Omar; Mödersheim, Sebastian Alexander; Modesti, Paolo

    2015-01-01

    We integrate, and improve upon, prior relative soundness results of two kinds. The first kind are typing results showing that any security protocol that fulfils a number of sufficient conditions has an attack if it has a well-typed attack. The second kind considers the parallel composition of pro...... of protocols, showing that when running two protocols in parallel allows for an attack, then at least one of the protocols has an attack in isolation. The most important generalization over previous work is the support for all security properties of the geometric fragment.......We integrate, and improve upon, prior relative soundness results of two kinds. The first kind are typing results showing that any security protocol that fulfils a number of sufficient conditions has an attack if it has a well-typed attack. The second kind considers the parallel composition...

  18. Distributed Velocity-Dependent Protocol for Multihop Cellular Sensor Networks

    Directory of Open Access Journals (Sweden)

    Deepthi Chander

    2009-01-01

    Full Text Available Cell phones are embedded with sensors form a Cellular Sensor Network which can be used to localize a moving event. The inherent mobility of the application and of the cell phone users warrants distributed structure-free data aggregation and on-the-fly routing. We propose a Distributed Velocity-Dependent (DVD protocol to localize a moving event using a Multihop Cellular Sensor Network (MCSN. DVD is based on a novel form of connectivity determined by the waiting time of nodes for a Random Waypoint (RWP distribution of cell phone users. This paper analyzes the time-stationary and spatial distribution of the proposed waiting time to explain the superior event localization and delay performances of DVD over the existing Randomized Waiting (RW protocol. A sensitivity analysis is also performed to compare the performance of DVD with RW and the existing Centralized approach.

  19. Robust and Efficient Authentication Scheme for Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2015-01-01

    Full Text Available The session initiation protocol (SIP is a powerful application-layer protocol which is used as a signaling one for establishing, modifying, and terminating sessions among participants. Authentication is becoming an increasingly crucial issue when a user asks to access SIP services. Hitherto, many authentication schemes have been proposed to enhance the security of SIP. In 2014, Arshad and Nikooghadam proposed an enhanced authentication and key agreement scheme for SIP and claimed that their scheme could withstand various attacks. However, in this paper, we show that Arshad and Nikooghadam’s authentication scheme is still susceptible to key-compromise impersonation and trace attacks and does not provide proper mutual authentication. To conquer the flaws, we propose a secure and efficient ECC-based authentication scheme for SIP. Through the informal and formal security analyses, we demonstrate that our scheme is resilient to possible known attacks including the attacks found in Arshad et al.’s scheme. In addition, the performance analysis shows that our scheme has similar or better efficiency in comparison with other existing ECC-based authentication schemes for SIP.

  20. Backpressure-based control protocols: design and computational aspects

    NARCIS (Netherlands)

    Miretskiy, D.I.; Scheinhardt, Willem R.W.; Mandjes, M.R.H.

    2009-01-01

    Congestion control in packet-based networks is often realized by feedback protocols. In this paper we assess their performance under a back-pressure mechanism that has been proposed and standardized for Ethernet metropolitan networks. In such a mechanism the service rate of an upstream queue is

  1. Backpressure-based control protocols: Design and computational aspects

    NARCIS (Netherlands)

    Miretskiy, D.I.; Scheinhardt, W.R.W.; Mandjes, M.R.H.

    2009-01-01

    Congestion control in packet-based networks is often realized by feedback protocols. In this paper we assess their performance under a back-pressure mechanism that has been proposed and standardized for Ethernet metropolitan networks. In such a mechanism the service rate of an upstream queue is

  2. Wind power agreement protocol; Protocole d'accord eolien

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2002-10-01

    The aim of this protocol of agreement is to propose to wind turbine fitters some models of contracts allowing the setting up of wind turbines on agricultural lots. These documents, which make an indissociable ensemble, apply to both phases of development of a wind power project: the feasibility study phase, for a duration comprised between 2 and 5 years (studies, administrative procedures, precise definition of the project), and the construction, exploitation and dismantling phase. These documents will serve as common guidelines for both the farmers and the wind turbine designers. Both parties agree to meet together in the future to propose some modifications of these texts if necessary. The four models of contracts are attached to the document: contract for the feasibility study phase, first contract between the landlord and the farmer for the cancellation of the rural lease, second contract between the landlord and the wind power exploitation company for the common right lease, and the third contract between the farmer and the wind power company for the indemnification convention. (J.S.)

  3. AR-RBFS: Aware-Routing Protocol Based on Recursive Best-First Search Algorithm for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Farzad Kiani

    2016-01-01

    Full Text Available Energy issue is one of the most important problems in wireless sensor networks. They consist of low-power sensor nodes and a few base station nodes. They must be adaptive and efficient in data transmission to sink in various areas. This paper proposes an aware-routing protocol based on clustering and recursive search approaches. The paper focuses on the energy efficiency issue with various measures such as prolonging network lifetime along with reducing energy consumption in the sensor nodes and increasing the system reliability. Our proposed protocol consists of two phases. In the first phase (network development phase, the sensors are placed into virtual layers. The second phase (data transmission is related to routes discovery and data transferring so it is based on virtual-based Classic-RBFS algorithm in the lake of energy problem environments but, in the nonchargeable environments, all nodes in each layer can be modeled as a random graph and then begin to be managed by the duty cycle method. Additionally, the protocol uses new topology control, data aggregation, and sleep/wake-up schemas for energy saving in the network. The simulation results show that the proposed protocol is optimal in the network lifetime and packet delivery parameters according to the present protocols.

  4. Improving Wojcik's eavesdropping attack on the ping-pong protocol

    International Nuclear Information System (INIS)

    Zhang Zhanjun; Man Zhongxiao; Li Yong

    2004-01-01

    The eavesdropping scheme proposed by Wojcik [Phys. Rev. Lett. 90 (2003) 157901] on the ping-pong protocol [Phys. Rev. Lett. 89 (2002) 187902] is improved by constituting a new set of attack operations. The improved scheme only induces half of the eavesdropping-induced channel loss in Wojcik's scheme, therefore, in a larger domain of the quantum channel transmission efficiency η, i.e., [0,75%], the eavesdropper Eve can attack all the transmitted bits. The improvement of the ping-pong protocol security produced by Wojcik's is also suitable for our eavesdropping attack

  5. IMHRP: Improved Multi-Hop Routing Protocol for Wireless Sensor Networks

    Science.gov (United States)

    Huang, Jianhua; Ruan, Danwei; Hong, Yadong; Zhao, Ziming; Zheng, Hong

    2017-10-01

    Wireless sensor network (WSN) is a self-organizing system formed by a large number of low-cost sensor nodes through wireless communication. Sensor nodes collect environmental information and transmit it to the base station (BS). Sensor nodes usually have very limited battery energy. The batteries cannot be charged or replaced. Therefore, it is necessary to design an energy efficient routing protocol to maximize the network lifetime. This paper presents an improved multi-hop routing protocol (IMHRP) for homogeneous networks. In the IMHRP protocol, based on the distances to the BS, the CH nodes are divided into internal CH nodes and external CH nodes. The set-up phase of the protocol is based on the LEACH protocol and the minimum distance between CH nodes are limited to a special constant distance, so a more uniform distribution of CH nodes is achieved. In the steady-state phase, the routes of different CH nodes are created on the basis of the distances between the CH nodes. The energy efficiency of communication can be maximized. The simulation results show that the proposed algorithm can more effectively reduce the energy consumption of each round and prolong the network lifetime compared with LEACH protocol and MHT protocol.

  6. Some Protocols For Optical-Fiber Digital Communications

    Science.gov (United States)

    Yeh, Cavour; Gerla, Mario

    1989-01-01

    One works best in heavy traffic, another, in light traffic. Three protocols proposed for digital communications among stations connected by passive taps to pair of uni-directional optical-fiber buses. Mediate round-robin, bounded-delay access to buses by all stations and particularly suited to fast transmission. Partly because transmission medium passive (no relay stations) and partly because protocols distribute control of network among all stations with provision for addition and deletion of stations (no control stations), communication network able to resist and recover from failures. Implicit token propagates in one direction on one bus and in opposite direction on other bus, minimizing interval of silence between end of one round and beginning of next.

  7. Improved security detection strategy in quantum secure direct communication protocol based on four-particle Green-Horne-Zeilinger state

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Nie, Jin-Rui; Li, Rui-Fan [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Jing, Bo [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Beijing Institute of Applied Meteorology, Beijing (China). Dept. of Computer Science

    2012-06-15

    To enhance the efficiency of eavesdropping detection in the quantum secure direct communication protocol, an improved quantum secure direct communication protocol based on a four-particle Green-Horne-Zeilinger (GHZ) state is presented. In the protocol, the four-particle GHZ state is used to detect eavesdroppers, and quantum dense coding is used to encode the message. In the security analysis, the method of entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference that has been introduced. If the eavesdropper wants to obtain all the information, the detection rate of the quantum secure direct communication using an Einstein-Podolsky-Rosen (EPR) pair block will be 50% and the detection rate of the presented protocol will be 87%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol proposed is more secure than the others. (orig.)

  8. International protocol on volatile organic compounds

    International Nuclear Information System (INIS)

    Gauthier, J.-P.

    1992-01-01

    In August 1991, negotiations between Canada, the USA, and 33 European countries led to an international protocol on reducing the emissions of volatile organic compounds (VOC), which are responsible for serious ozone pollution problems. This was the third transborder pollution agreement developed under the auspices of the United Nations Economic Commission for Europe. Certain aspects of negotiations related to an earlier protocol developed for SO 2 and nitrogen oxide emissions had reappeared during the VOC negotiations, and these aspects are discussed. The VOC protocol proposes three approaches to satisfy basic obligations: reducing VOC emissions of a country by 30%, reducing VOC emissions by 30% in certain regions, and ensuring a freeze in VOC emissions in a country starting on a specified date. The protocol also introduces a new concept, that of zones of tropospheric ozone management. In Canada, plans for management of nitrogen oxides and VOC have been adapted to the ozone problem, and the management plan has been developed by a consultation process involving all sectors of society including industry, environmental groups, and governments. In Canada, it will be sufficient to reduce total VOC emissions by 16% during a first phase and to increase these reductions slightly in the second phase. Special ozone management zones in the Quebec City/Windsor corridor and the Fraser River valley have been established

  9. An Energy Balanced and Lifetime Extended Routing Protocol for Underwater Sensor Networks.

    Science.gov (United States)

    Wang, Hao; Wang, Shilian; Zhang, Eryang; Lu, Luxi

    2018-05-17

    Energy limitation is an adverse problem in designing routing protocols for underwater sensor networks (UWSNs). To prolong the network lifetime with limited battery power, an energy balanced and efficient routing protocol, called energy balanced and lifetime extended routing protocol (EBLE), is proposed in this paper. The proposed EBLE not only balances traffic loads according to the residual energy, but also optimizes data transmissions by selecting low-cost paths. Two phases are operated in the EBLE data transmission process: (1) candidate forwarding set selection phase and (2) data transmission phase. In candidate forwarding set selection phase, nodes update candidate forwarding nodes by broadcasting the position and residual energy level information. The cost value of available nodes is calculated and stored in each sensor node. Then in data transmission phase, high residual energy and relatively low-cost paths are selected based on the cost function and residual energy level information. We also introduce detailed analysis of optimal energy consumption in UWSNs. Numerical simulation results on a variety of node distributions and data load distributions prove that EBLE outperforms other routing protocols (BTM, BEAR and direct transmission) in terms of network lifetime and energy efficiency.

  10. A Quantum Private Query Protocol for Enhancing both User and Database Privacy

    Science.gov (United States)

    Zhou, Yi-Hua; Bai, Xue-Wei; Li, Lei-Lei; Shi, Wei-Min; Yang, Yu-Guang

    2018-01-01

    In order to protect the privacy of query user and database, some QKD-based quantum private query (QPQ) protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way, not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc. Supported by National Natural Science Foundation of China under Grant Nos. U1636106, 61572053, 61472048, 61602019, 61502016; Beijing Natural Science Foundation under Grant Nos. 4152038, 4162005; Basic Research Fund of Beijing University of Technology (No. X4007999201501); The Scientific Research Common Program of Beijing Municipal Commission of Education under Grant No. KM201510005016

  11. A Priority-Based Adaptive MAC Protocol for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Sabin Bhandari

    2016-03-01

    Full Text Available In wireless body area networks (WBANs, various sensors and actuators are placed on/inside the human body and connected wirelessly. WBANs have specific requirements for healthcare and medical applications, hence, standard protocols like the IEEE 802.15.4 cannot fulfill all the requirements. Consequently, many medium access control (MAC protocols, mostly derived from the IEEE 802.15.4 superframe structure, have been studied. Nevertheless, they do not support a differentiated quality of service (QoS for the various forms of traffic coexisting in a WBAN. In particular, a QoS-aware MAC protocol is essential for WBANs operating in the unlicensed Industrial, Scientific, and Medical (ISM bands, because different wireless services like Bluetooth, WiFi, and Zigbee may coexist there and cause severe interference. In this paper, we propose a priority-based adaptive MAC (PA-MAC protocol for WBANs in unlicensed bands, which allocates time slots dynamically, based on the traffic priority. Further, multiple channels are effectively utilized to reduce access delays in a WBAN, in the presence of coexisting systems. Our performance evaluation results show that the proposed PA-MAC outperforms the IEEE 802.15.4 MAC and the conventional priority-based MAC in terms of the average transmission time, throughput, energy consumption, and data collision ratio.

  12. A Priority-Based Adaptive MAC Protocol for Wireless Body Area Networks.

    Science.gov (United States)

    Bhandari, Sabin; Moh, Sangman

    2016-03-18

    In wireless body area networks (WBANs), various sensors and actuators are placed on/inside the human body and connected wirelessly. WBANs have specific requirements for healthcare and medical applications, hence, standard protocols like the IEEE 802.15.4 cannot fulfill all the requirements. Consequently, many medium access control (MAC) protocols, mostly derived from the IEEE 802.15.4 superframe structure, have been studied. Nevertheless, they do not support a differentiated quality of service (QoS) for the various forms of traffic coexisting in a WBAN. In particular, a QoS-aware MAC protocol is essential for WBANs operating in the unlicensed Industrial, Scientific, and Medical (ISM) bands, because different wireless services like Bluetooth, WiFi, and Zigbee may coexist there and cause severe interference. In this paper, we propose a priority-based adaptive MAC (PA-MAC) protocol for WBANs in unlicensed bands, which allocates time slots dynamically, based on the traffic priority. Further, multiple channels are effectively utilized to reduce access delays in a WBAN, in the presence of coexisting systems. Our performance evaluation results show that the proposed PA-MAC outperforms the IEEE 802.15.4 MAC and the conventional priority-based MAC in terms of the average transmission time, throughput, energy consumption, and data collision ratio.

  13. Cryptanalysis of Wang et al.’s lattice-based key exchange protocol

    Directory of Open Access Journals (Sweden)

    Daya Sagar Gupta

    2016-09-01

    Full Text Available Wang et al. proposed a new hard problem on lattices which is an extension of the small integer solution (SIS on lattices. This new generated hard problem is named to be bilateral in-homogeneous small integer solution (Bi-ISIS. Using the hardness of Bi-ISIS, Wang et al. proposed a new key exchange protocol, which is based on the lattice-based cryptography. In this paper, we signalize that Wang et al.’s lattice-based key exchange protocol is vulnerable to an attack, namely, man-in-the-middle (MITM attack. Through this attack, Eavesdropper can intercept the authenticated messages and communicate the unauthentic messages among the communicating parties.

  14. Advertisement-Based Energy Efficient Medium Access Protocols for Wireless Sensor Networks

    Science.gov (United States)

    Ray, Surjya Sarathi

    One of the main challenges that prevents the large-scale deployment of Wireless Sensor Networks (WSNs) is providing the applications with the required quality of service (QoS) given the sensor nodes' limited energy supplies. WSNs are an important tool in supporting applications ranging from environmental and industrial monitoring, to battlefield surveillance and traffic control, among others. Most of these applications require sensors to function for long periods of time without human intervention and without battery replacement. Therefore, energy conservation is one of the main goals for protocols for WSNs. Energy conservation can be performed in different layers of the protocol stack. In particular, as the medium access control (MAC) layer can access and control the radio directly, large energy savings is possible through intelligent MAC protocol design. To maximize the network lifetime, MAC protocols for WSNs aim to minimize idle listening of the sensor nodes, packet collisions, and overhearing. Several approaches such as duty cycling and low power listening have been proposed at the MAC layer to achieve energy efficiency. In this thesis, I explore the possibility of further energy savings through the advertisement of data packets in the MAC layer. In the first part of my research, I propose Advertisement-MAC or ADV-MAC, a new MAC protocol for WSNs that utilizes the concept of advertising for data contention. This technique lets nodes listen dynamically to any desired transmission and sleep during transmissions not of interest. This minimizes the energy lost in idle listening and overhearing while maintaining an adaptive duty cycle to handle variable loads. Additionally, ADV-MAC enables energy efficient MAC-level multicasting. An analytical model for the packet delivery ratio and the energy consumption of the protocol is also proposed. The analytical model is verified with simulations and is used to choose an optimal value of the advertisement period

  15. A General Self-Organized Tree-Based Energy-Balance Routing Protocol for Wireless Sensor Network

    Science.gov (United States)

    Han, Zhao; Wu, Jie; Zhang, Jie; Liu, Liefeng; Tian, Kaiyun

    2014-04-01

    Wireless sensor network (WSN) is a system composed of a large number of low-cost micro-sensors. This network is used to collect and send various kinds of messages to a base station (BS). WSN consists of low-cost nodes with limited battery power, and the battery replacement is not easy for WSN with thousands of physically embedded nodes, which means energy efficient routing protocol should be employed to offer a long-life work time. To achieve the aim, we need not only to minimize total energy consumption but also to balance WSN load. Researchers have proposed many protocols such as LEACH, HEED, PEGASIS, TBC and PEDAP. In this paper, we propose a General Self-Organized Tree-Based Energy-Balance routing protocol (GSTEB) which builds a routing tree using a process where, for each round, BS assigns a root node and broadcasts this selection to all sensor nodes. Subsequently, each node selects its parent by considering only itself and its neighbors' information, thus making GSTEB a dynamic protocol. Simulation results show that GSTEB has a better performance than other protocols in balancing energy consumption, thus prolonging the lifetime of WSN.

  16. A Review on State of Art Variants of LEACH Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yuvaraj P.

    2015-03-01

    Full Text Available Recent advances in wireless communication lead to many improvements in application specific wireless sensor network (WSN deployment. Sensing different data from different environments is essential to monitor and control the situations. For instance, it is very important to sense the forest fire as early as possible to control the upshot. So efficient and timely gathering of the data from a network of small sensor nodes is necessary. In WSN, the small sized sensor nodes are working with very small batteries with limited energy. Since those are randomly deployed over a wide area, replacement of battery or recharging is not feasible. So, for getting prolonged life time of WSN, energy efficient operation is the key factor. Among many protocols proposed for enhancing the life time of WSN, the clustering based hierarchical protocols are popular and gaining the attention of researchers because of their high energy efficiency. Low Energy Adaptive Clustering Hierarchy (LEACH is energy efficient hierarchical, clustering based protocol. It is considered as the base of many hierarchical clustering protocols. In this paper, some of the recent tailored protocols proposed to strengthen LEACH are examined.

  17. A shortened protocol for assessing cognitive bias in rats.

    Science.gov (United States)

    Brydges, Nichola M; Hall, Lynsey

    2017-07-15

    Reliable measurement of affective state in animals is a significant goal of animal welfare. Such measurements would also improve the validity of pre-clinical mental health research which relies on animal models. However, at present, affective states in animals are inaccessible to direct measurement. In humans, changes in cognitive processing can give reliable indications of emotional state. Therefore, similar techniques are increasingly being used to gain proxy measures of affective states in animals. In particular, the 'cognitive bias' assay has gained popularity in recent years. Major disadvantages of this technique include length of time taken for animals to acquire the task (typically several weeks), negative experiences associated with task training, and issues of motivation. Here we present a shortened cognitive bias protocol using only positive reinforcers which must actively be responded to. The protocol took an average of 4days to complete, and produced similar results to previous, longer methods (minimum 30days). Specifically, rats housed in standard laboratory conditions demonstrated negative cognitive biases when presented with ambiguous stimuli, and took longer to make a decision when faced with an ambiguous stimulus. Compared to previous methods, this protocol is significantly shorter (average 4days vs. minimum 30days), utilises only positive reinforcers to avoid inducing negative affective states, and requires active responses to all cues, avoiding potential confounds of motivational state. We have successfully developed a shortened cognitive bias protocol, suitable for use with laboratory rats. Copyright © 2017 The Author(s). Published by Elsevier B.V. All rights reserved.

  18. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    International Nuclear Information System (INIS)

    Wang Le; Zhao Sheng-Mei; Cheng Wei-Wen; Gong Long-Yan

    2015-01-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. (paper)

  19. Development of a protocol that allows safe consumption of the hypoallergenic apple cultivar Santana

    OpenAIRE

    Maas, van der, M.P.; Schenk, M.F.

    2009-01-01

    The apple (Malus ×domestica) cultivar Santana was shown to have a low allergenicity in a previously reported clinical trial. A protocol was developed to validate these results outside a clinical setting and to market the Santana as a hypoallergenic apple for large-scale consumption. This protocol was designed to ensure safe consumption of the Santana by consumers suffering from apple allergy. We tested the protocol in a pilot in 100 supermarket stores and evaluated in an internet-based survey...

  20. BAVP: Blockchain-Based Access Verification Protocol in LEO Constellation Using IBE Keys

    OpenAIRE

    Wei, Songjie; Li, Shuai; Liu, Peilong; Liu, Meilin

    2018-01-01

    LEO constellation has received intensive research attention in the field of satellite communication. The existing centralized authentication protocols traditionally used for MEO/GEO satellite networks cannot accommodate LEO satellites with frequent user connection switching. This paper proposes a fast and efficient access verification protocol named BAVP by combining identity-based encryption and blockchain technology. Two different key management schemes with IBE and blockchain, respectively...

  1. PERFORMANCE EVALUATION OF INTEGRATED MACRO AND MICRO MOBILITY PROTOCOLS FOR WIDE AREA WIRELESS NETWORKS

    Directory of Open Access Journals (Sweden)

    R.Gunasundari

    2010-03-01

    Full Text Available The success of next generation wireless networks will rely much on advanced mechanisms for seamless mobility support among emerging heterogeneous technologies. Currently, Mobile IP is the most promising solution for mobility management in the Internet. Several IP micro mobility approaches have been proposed to enhance the performance of Mobile IP which supports quality of service, minimum packet loss, limited handoff delay and scalability and power conservation but they are not scalable for macro mobility. A practical solution would therefore require integration of Mobile IP and Micro mobility protocols where Mobile IP handles macro mobility and micro mobility protocols handles micro mobility. In this paper an integrated mobility management protocol for IP based wireless networks is proposed and analyzed. Simulation results presented in this paper are based on ns 2.

  2. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair'

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Guo Fenzhuo

    2010-01-01

    Three protocols of quantum cryptography with a nonmaximally entangled qubit pair [Phys. Rev. A 80, 022323 (2009)] were recently proposed by Shimizu, Tamaki, and Fukasaka. The security of these protocols is based on the quantum-mechanical constraint for a state transformation between nonmaximally entangled states. However, we find that the second protocol is vulnerable under the correlation-elicitation attack. An eavesdropper can obtain the encoded bit M although she has no knowledge about the random bit R.

  3. Control protocol: the proposed new CERN standard access procedure to accelerator equipment

    International Nuclear Information System (INIS)

    Baribaud, G.; Barnett, I.; Benincasa, G.

    1992-01-01

    Control protocol provides a normalized access procedure for equipment of the same kind from a control system. Modelisation and the subsequent identification of functionalities with their parameters, variables and attributes have now been carried out at CERN for representative families of devices. ISO specifications, such as the ASN.1 metalanguage for data structure representation and MMS definitions and services have, to some extent, been introduced in the design for generality and compatibility with external world. The final product of this design is totally independent of the control systems and permits object oriented implementations in any controls frame. The present paper describes the different phases of the project with a short overview of the various implementations under development at CERN. (author)

  4. Hopping control channel MAC protocol for opportunistic spectrum access networks

    Institute of Scientific and Technical Information of China (English)

    FU Jing-tuan; JI Hong; MAO Xu

    2010-01-01

    Opportunistic spectrum access (OSA) is considered as a promising approach to mitigate spectrum scarcity by allowing unlicensed users to exploit spectrum opportunities in licensed frequency bands. Derived from the existing channel-hopping multiple access (CHMA) protocol,we introduce a hopping control channel medium access control (MAC) protocol in the context of OSA networks. In our proposed protocol,all nodes in the network follow a common channel-hopping sequence; every frequency channel can be used as control channel and data channel. Considering primary users' occupancy of the channel,we use a primary user (PU) detection model to calculate the channel availability for unlicensed users' access. Then,a discrete Markov chain analytical model is applied to describe the channel states and deduce the system throughput. Through simulation,we present numerical results to demonstrate the throughput performance of our protocol and thus validate our work.

  5. The Bush administration climate proposal: rhetoric and reality

    Energy Technology Data Exchange (ETDEWEB)

    Blanchard, O.

    2003-03-01

    This paper examines the Bush administration proposal and subsequent actions in terms of the United Nations Framework Convention on Climate Change (UNFCCC). It has four sections. Section one describes the main features of the Bush Administration climate proposal. Section 2 identifies the main underlying factors that shape this proposal. Section 3 rebuts the Administration critique in deciding to reject the Kyoto protocol. Section 4 explores the prospects of the US climate mitigation actions over the next few years. (A.L.B.)

  6. A round-robin gamma stereotactic radiosurgery dosimetry interinstitution comparison of calibration protocols

    Energy Technology Data Exchange (ETDEWEB)

    Drzymala, R. E., E-mail: drzymala@wustl.edu [Department of Radiation Oncology, Washington University, St. Louis, Missouri 63110 (United States); Alvarez, P. E. [Imaging and Radiation Oncology Core Houston, UT MD Anderson Cancer Center, Houston, Texas 77030 (United States); Bednarz, G. [Radiation Oncology Department, University of Pittsburgh Medical Center, Pittsburgh, Pennsylvania 15232 (United States); Bourland, J. D. [Department of Radiation Oncology, Wake Forest University, Winston-Salem, North Carolina 27157 (United States); DeWerd, L. A. [Department of Medical Physics, University of Wisconsin-Madison, Madison, Wisconsin 53705 (United States); Ma, L. [Department of Radiation Oncology, University California San Francisco, San Francisco, California 94143 (United States); Meltsner, S. G. [Department of Radiation Oncology, Duke University Medical Center, Durham, North Carolina 27710 (United States); Neyman, G. [Department of Radiation Oncology, The Cleveland Clinic Foundation, Cleveland, Ohio 44195 (United States); Novotny, J. [Medical Physics Department, Hospital Na Homolce, Prague 15030 (Czech Republic); Petti, P. L. [Gamma Knife Center, Washington Hospital Healthcare System, Fremont, California 94538 (United States); Rivard, M. J. [Department of Radiation Oncology, Tufts University School of Medicine, Boston, Massachusetts 02111 (United States); Shiu, A. S. [Department of Radiation Oncology, University of Southern California, Los Angeles, California 90033 (United States); Goetsch, S. J. [San Diego Medical Physics, Inc., La Jolla, California 92037 (United States)

    2015-11-15

    Purpose: Absorbed dose calibration for gamma stereotactic radiosurgery is challenging due to the unique geometric conditions, dosimetry characteristics, and nonstandard field size of these devices. Members of the American Association of Physicists in Medicine (AAPM) Task Group 178 on Gamma Stereotactic Radiosurgery Dosimetry and Quality Assurance have participated in a round-robin exchange of calibrated measurement instrumentation and phantoms exploring two approved and two proposed calibration protocols or formalisms on ten gamma radiosurgery units. The objectives of this study were to benchmark and compare new formalisms to existing calibration methods, while maintaining traceability to U.S. primary dosimetry calibration laboratory standards. Methods: Nine institutions made measurements using ten gamma stereotactic radiosurgery units in three different 160 mm diameter spherical phantoms [acrylonitrile butadiene styrene (ABS) plastic, Solid Water, and liquid water] and in air using a positioning jig. Two calibrated miniature ionization chambers and one calibrated electrometer were circulated for all measurements. Reference dose-rates at the phantom center were determined using the well-established AAPM TG-21 or TG-51 dose calibration protocols and using two proposed dose calibration protocols/formalisms: an in-air protocol and a formalism proposed by the International Atomic Energy Agency (IAEA) working group for small and nonstandard radiation fields. Each institution’s results were normalized to the dose-rate determined at that institution using the TG-21 protocol in the ABS phantom. Results: Percentages of dose-rates within 1.5% of the reference dose-rate (TG-21 + ABS phantom) for the eight chamber-protocol-phantom combinations were the following: 88% for TG-21, 70% for TG-51, 93% for the new IAEA nonstandard-field formalism, and 65% for the new in-air protocol. Averages and standard deviations for dose-rates over all measurements relative to the TG-21 + ABS

  7. On the need of improved Accelerated Degradation Protocols (ADPs)

    DEFF Research Database (Denmark)

    Pizzutilo, E.; Geiger, S.; Grote, J. P.

    2016-01-01

    protocol covering the whole potential range from 0.6 to 1.5 VRHE. The latter is typically not addressed in literature. This finding is explained by taking into account platinum catalyzed carbon corrosion and transient platinum dissolution. Based on the obtained results, the question is raised...... protocols that are commonly used in the fuel cell community to simulate load cycle and start-stop conditions in proton exchange membrane fuel cells (PEMFCs). In contrast to previous assumptions, claiming a separation between carbon corrosion and platinum dissolution, in both standard protocols platinum...... dissolution and carbon corrosion are present at low rates, which is also reflected by a comparably low ECSA decrease. On the other hand, a huge increase in rate of both processes is observed during transitions from low to high potential regimes experienced by a PEMFC in operation, here studied in a third...

  8. Distributed Velocity-Dependent Protocol for Multihop Cellular Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jagyasi Bhushan

    2009-01-01

    Full Text Available Abstract Cell phones are embedded with sensors form a Cellular Sensor Network which can be used to localize a moving event. The inherent mobility of the application and of the cell phone users warrants distributed structure-free data aggregation and on-the-fly routing. We propose a Distributed Velocity-Dependent (DVD protocol to localize a moving event using a Multihop Cellular Sensor Network (MCSN. DVD is based on a novel form of connectivity determined by the waiting time of nodes for a Random Waypoint (RWP distribution of cell phone users. This paper analyzes the time-stationary and spatial distribution of the proposed waiting time to explain the superior event localization and delay performances of DVD over the existing Randomized Waiting (RW protocol. A sensitivity analysis is also performed to compare the performance of DVD with RW and the existing Centralized approach.

  9. EMS Adherence to a Pre-hospital Cervical Spine Clearance Protocol

    Directory of Open Access Journals (Sweden)

    Johnson, David

    2001-10-01

    Full Text Available Purpose: To determine the degree of adherence to a cervical spine (c-spine clearance protocol by pre-hospital Emergency Medical Services (EMS personnel by both self-assessment and receiving hospital assessment, to describe deviations from the protocol, and to determine if the rate of compliance by paramedic self-assessment differed from receiving hospital assessment. Methods: A retrospective sample of pre-hospital (consecutive series and receiving hospital (convenience sample assessments of the compliance with and appropriateness of c-spine immobilization. The c-spine clearance protocol was implemented for Orange County EMS just prior to the April-November 1999 data collection period. Results: We collected 396 pre-hospital and 162 receiving hospital data forms. From the pre-hospital data sheet. the percentage deviation from the protocol was 4.096 (16/396. Only one out of 16 cases that did not comply with the protocol was due to over immobilization (0.2%. The remaining 15 cases were under immobilized, according to protocol. Nine of the under immobilized cases (66% that should have been placed in c-spine precautions met physical assessment criteria in the protocol, while the other five cases met mechanism of injury criteria. The rate of deviations from protocol did not differ over time. The receiving hospital identified 8.0% (13/162; 6/16 over immobilized, 7/16 under immobilized of patients with deviations from the protocol; none was determined to have actual c-spine injury. Conclusion: The implementation of a pre-hospital c-spine clearance protocol in Orange County was associated with a moderate overall adherence rate (96% from the pre-hospital perspective, and 92% from the hospital perspective, p=.08 for the two evaluation methods. Most patients who deviated from protocol were under immobilized, but no c-spine injuries were missed. The rate of over immobilization was better than previously reported, implying a saving of resources.

  10. Protocol Implementation Generator

    DEFF Research Database (Denmark)

    Carvalho Quaresma, Jose Nuno; Probst, Christian W.

    2010-01-01

    Users expect communication systems to guarantee, amongst others, privacy and integrity of their data. These can be ensured by using well-established protocols; the best protocol, however, is useless if not all parties involved in a communication have a correct implementation of the protocol and a...... Generator framework based on the LySatool and a translator from the LySa language into C or Java....... necessary tools. In this paper, we present the Protocol Implementation Generator (PiG), a framework that can be used to add protocol generation to protocol negotiation, or to easily share and implement new protocols throughout a network. PiG enables the sharing, verification, and translation...

  11. Modeling and Verification of the Bitcoin Protocol

    Directory of Open Access Journals (Sweden)

    Kaylash Chaudhary

    2015-11-01

    Full Text Available Bitcoin is a popular digital currency for online payments, realized as a decentralized peer-to-peer electronic cash system. Bitcoin keeps a ledger of all transactions; the majority of the participants decides on the correct ledger. Since there is no trusted third party to guard against double spending, and inspired by its popularity, we would like to investigate the correctness of the Bitcoin protocol. Double spending is an important threat to electronic payment systems. Double spending would happen if one user could force a majority to believe that a ledger without his previous payment is the correct one. We are interested in the probability of success of such a double spending attack, which is linked to the computational power of the attacker. This paper examines the Bitcoin protocol and provides its formalization as an UPPAAL model. The model will be used to show how double spending can be done if the parties in the Bitcoin protocol behave maliciously, and with what probability double spending occurs.

  12. A proposed draft protocol for the European Convention on Biomedicine relating to research on the human embryo and fetus.

    Science.gov (United States)

    Byk, J C

    1997-02-01

    The objective of this paper is to stimulate academic debate on embryo and fetal research from the perspective of the drafting of a protocol to the European Convention on Biomedicine. The Steering Committee on Bioethics of the Council of Europe was mandated to draw up such a protocol and for this purpose organised an important symposium on reproductive technologies and embryo research, in Strasbourg from the 16th to the 18th of December 1996.

  13. A Secure Cluster-Based Multipath Routing Protocol for WMSNs

    Directory of Open Access Journals (Sweden)

    Jamal N. Al-Karaki

    2011-04-01

    Full Text Available The new characteristics of Wireless Multimedia Sensor Network (WMSN and its design issues brought by handling different traffic classes of multimedia content (video streams, audio, and still images as well as scalar data over the network, make the proposed routing protocols for typical WSNs not directly applicable for WMSNs. Handling real-time multimedia data requires both energy efficiency and QoS assurance in order to ensure efficient utility of different capabilities of sensor resources and correct delivery of collected information. In this paper, we propose a Secure Cluster-based Multipath Routing protocol for WMSNs, SCMR, to satisfy the requirements of delivering different data types and support high data rate multimedia traffic. SCMR exploits the hierarchical structure of powerful cluster heads and the optimized multiple paths to support timeliness and reliable high data rate multimedia communication with minimum energy dissipation. Also, we present a light-weight distributed security mechanism of key management in order to secure the communication between sensor nodes and protect the network against different types of attacks. Performance evaluation from simulation results demonstrates a significant performance improvement comparing with existing protocols (which do not even provide any kind of security feature in terms of average end-to-end delay, network throughput, packet delivery ratio, and energy consumption.

  14. Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords

    Science.gov (United States)

    Xie, Qi; Hu, Bin; Chen, Ke-Fei; Liu, Wen-Hao; Tan, Xiao

    2015-11-01

    In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password-based AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords, and claimed its security by providing a well-organized BAN logic test. Unfortunately, their protocol cannot resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three-party AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool ProVerif to show that our AKE protocol achieves authentication, security and anonymity, and an acceptable efficiency. Project supported by the Natural Science Foundation of Zhejiang Province, China (Grant No. LZ12F02005), the Major State Basic Research Development Program of China (Grant No. 2013CB834205), and the National Natural Science Foundation of China (Grant No. 61070153).

  15. Ovarian responses and pregnancy rate with previously used intravaginal progesterone releasing devices for fixed-time artificial insemination in sheep.

    Science.gov (United States)

    Vilariño, M; Rubianes, E; Menchaca, A

    2013-01-01

    The objective was to determine serum progesterone concentrations, ovarian responses, and pregnancy rate in sheep inseminated following a short-term protocol (6 days of treatment) with a previously used controlled internal drug release-G (CIDR-G) device. In experiment 1, 30 ewes were put on a short-term protocol using a CIDR-G of first use (new devices, N = 10), second use (previously used for 6 days, N = 10), or third use (previously used twice for 6 days, N = 10). All ewes were given prostaglandin F(2α) (10 mg dinoprost) and eCG (300 IU) im at device withdrawal. Mean serum progesterone concentrations were greater for ewes treated with new versus reused devices (P synchronization and ovulation, with lower serum progesterone concentrations for reused devices. Three times used CIDR-G yielded a pregnancy rate >70%, which tended to be lower than that obtained with new devices, adding evidence of the detrimental effect of low serum progesterone concentrations on fertility in sheep. Copyright © 2013 Elsevier Inc. All rights reserved.

  16. Information required from States, including 'small quantities protocol' status, under the Protocol Additional to Safeguards Agreements

    International Nuclear Information System (INIS)

    Tuley, N.

    1999-01-01

    The Model, or Additional, Protocol to the Model Safeguards Agreement, INFCIRC/153, contains, inter alia, provisions for expanded declarations from Member States to the IAEA. These provisions include earlier design information declarations and information on fuel cycles activities, such a mining and milling, that were not previously part of safeguards. The session discusses the extent of the expanded declarations and provides examples of the forms that will be used to provide the information to the Agency. (author)

  17. Dysphonia risk screening protocol

    Science.gov (United States)

    Nemr, Katia; Simões-Zenari, Marcia; da Trindade Duarte, João Marcos; Lobrigate, Karen Elena; Bagatini, Flavia Alves

    2016-01-01

    OBJECTIVE: To propose and test the applicability of a dysphonia risk screening protocol with score calculation in individuals with and without dysphonia. METHOD: This descriptive cross-sectional study included 365 individuals (41 children, 142 adult women, 91 adult men and 91 seniors) divided into a dysphonic group and a non-dysphonic group. The protocol consisted of 18 questions and a score was calculated using a 10-cm visual analog scale. The measured value on the visual analog scale was added to the overall score, along with other partial scores. Speech samples allowed for analysis/assessment of the overall degree of vocal deviation and initial definition of the respective groups and after six months, the separation of the groups was confirmed using an acoustic analysis. RESULTS: The mean total scores were different between the groups in all samples. Values ranged between 37.0 and 57.85 in the dysphonic group and between 12.95 and 19.28 in the non-dysphonic group, with overall means of 46.09 and 15.55, respectively. High sensitivity and specificity were demonstrated when discriminating between the groups with the following cut-off points: 22.50 (children), 29.25 (adult women), 22.75 (adult men), and 27.10 (seniors). CONCLUSION: The protocol demonstrated high sensitivity and specificity in differentiating groups of individuals with and without dysphonia in different sample groups and is thus an effective instrument for use in voice clinics. PMID:27074171

  18. Dysphonia risk screening protocol

    Directory of Open Access Journals (Sweden)

    Katia Nemr

    2016-03-01

    Full Text Available OBJECTIVE: To propose and test the applicability of a dysphonia risk screening protocol with score calculation in individuals with and without dysphonia. METHOD: This descriptive cross-sectional study included 365 individuals (41 children, 142 adult women, 91 adult men and 91 seniors divided into a dysphonic group and a non-dysphonic group. The protocol consisted of 18 questions and a score was calculated using a 10-cm visual analog scale. The measured value on the visual analog scale was added to the overall score, along with other partial scores. Speech samples allowed for analysis/assessment of the overall degree of vocal deviation and initial definition of the respective groups and after six months, the separation of the groups was confirmed using an acoustic analysis. RESULTS: The mean total scores were different between the groups in all samples. Values ranged between 37.0 and 57.85 in the dysphonic group and between 12.95 and 19.28 in the non-dysphonic group, with overall means of 46.09 and 15.55, respectively. High sensitivity and specificity were demonstrated when discriminating between the groups with the following cut-off points: 22.50 (children, 29.25 (adult women, 22.75 (adult men, and 27.10 (seniors. CONCLUSION: The protocol demonstrated high sensitivity and specificity in differentiating groups of individuals with and without dysphonia in different sample groups and is thus an effective instrument for use in voice clinics.

  19. A Power-Efficient Access Point Operation for Infrastructure Basic Service Set in IEEE 802.11 MAC Protocol

    Directory of Open Access Journals (Sweden)

    Hua Ye Ming

    2006-01-01

    Full Text Available Infrastructure-based wireless LAN technology has been widely used in today's personal communication environment. Power efficiency and battery management have been the center of attention in the design of handheld devices with wireless LAN capability. In this paper, a hybrid protocol named improved PCF operation is proposed, which intelligently chooses the access point- (AP- assisted DCF (distributed coordinator function and enhanced PCF (point coordinator function transmission mechanism of IEEE 802.11 protocol in an infrastructure-based wireless LAN environment. Received signal strength indicator (RSSI is used to determine the tradeoff between direct mobile-to-mobile transmission and transmission routed by AP. Based on the estimation, mobile stations can efficiently communicate directly instead of being routed through AP if they are in the vicinity of each other. Furthermore, a smart AP protocol is proposed as extension to the improved PCF operation by utilizing the historical end-to-end delay information to decide the waking up time of mobile stations. Simulation results show that using the proposed protocol, energy consumption of mobile devices can be reduced at the cost of slightly longer end-to-end packet delay compared to traditional IEEE 802.11 PCF protocol. However, in a non-time-critical environment, this option can significantly prolong the operation time of mobile devices.

  20. Rendezvous Protocols and Dynamic Frequency Hopping Interference Design for Anti-Jamming Satellite Communication

    Science.gov (United States)

    2013-11-25

    previously considered this proactive approach to combat unintentional, persistent (non- reactive) interference . In this project, we plan on extending our...channel” (or code ) by chance, through public knowledge of the underlying protocol semantics , or by compromising one of the network devices. An alternative...AFRL-RV-PS- AFRL-RV-PS- TR-2013-0142 TR-2013-0142 RENDEZVOUS PROTOCOLS AND DYNAMIC FREQUENCY HOPPING INTERFERENCE DESIGN FOR ANTI-JAMMING

  1. An Individualized, Perception-Based Protocol to Investigate Human Physiological Responses to Cooling

    Science.gov (United States)

    Coolbaugh, Crystal L.; Bush, Emily C.; Galenti, Elizabeth S.; Welch, E. Brian; Towse, Theodore F.

    2018-01-01

    Cold exposure, a known stimulant of the thermogenic effects of brown adipose tissue (BAT), is the most widely used method to study BAT physiology in adult humans. Recently, individualized cooling has been recommended to standardize the physiological cold stress applied across participants, but critical experimental details remain unclear. The purpose of this work was to develop a detailed methodology for an individualized, perception-based protocol to investigate human physiological responses to cooling. Participants were wrapped in two water-circulating blankets and fitted with skin temperature probes to estimate BAT activity and peripheral vasoconstriction. We created a thermoesthesia graphical user interface (tGUI) to continuously record the subject's perception of cooling and shivering status during the cooling protocol. The protocol began with a 15 min thermoneutral phase followed by a series of 10 min cooling phases and concluded when sustained shivering (>1 min duration) occurred. Researchers used perception of cooling feedback (tGUI ratings) to manually adjust and personalize the water temperature at each cooling phase. Blanket water temperatures were recorded continuously during the protocol. Twelve volunteers (ages: 26.2 ± 1.4 years; 25% female) completed a feasibility study to evaluate the proposed protocol. Water temperature, perception of cooling, and shivering varied considerably across participants in response to cooling. Mean clavicle skin temperature, a surrogate measure of BAT activity, decreased (−0.99°C, 95% CI: −1.7 to −0.25°C, P = 0.16) after the cooling protocol, but an increase in supraclavicular skin temperature was observed in 4 participants. A strong positive correlation was also found between thermoesthesia and peripheral vasoconstriction (ρ = 0.84, P < 0.001). The proposed individualized, perception-based protocol therefore has potential to investigate the physiological responses to cold stress applied across populations with

  2. Evaluation of Protocol Uniformity Concerning Laparoscopic Cholecystectomy in The Netherlands

    Science.gov (United States)

    Goossens, Richard H. M.; van Eijk, Daan J.; Lange, Johan F.

    2008-01-01

    Background Iatrogenic bile duct injury remains a current complication of laparoscopic cholecystectomy. One uniform and standardized protocol, based on the “critical view of safety” concept of Strasberg, should reduce the incidence of this complication. Furthermore, owing to the rapid development of minimally invasive surgery, technicians are becoming more frequently involved. To improve communication between the operating team and technicians, standardized actions should also be defined. The aim of this study was to compare existing protocols for laparoscopic cholecystectomy from various Dutch hospitals. Methods Fifteen Dutch hospitals were contacted for evaluation of their protocols for laparoscopic cholecystectomy. All evaluated protocols were divided into six steps and were compared accordingly. Results In total, 13 hospitals responded—5 academic hospitals, 5 teaching hospitals, 3 community hospitals—of which 10 protocols were usable for comparison. Concerning the trocar positions, only minor differences were found. The concept of “critical view of safety” was represented in just one protocol. Furthermore, the order of clipping and cutting the cystic artery and duct differed. Descriptions of instruments and apparatus were also inconsistent. Conclusions Present protocols differ too much to define a universal procedure among surgeons in The Netherlands. The authors propose one (inter)national standardized protocol, including standardized actions. This uniform standardized protocol has to be officially released and recommended by national scientific associations (e.g., the Dutch Society of Surgery) or international societies (e.g., European Association for Endoscopic Surgery and Society of American Gastrointestinal and Endoscopic Surgeons). The aim is to improve patient safety and professional communication, which are necessary for new developments. PMID:18224485

  3. Design and Analysis of Optimization Algorithms to Minimize Cryptographic Processing in BGP Security Protocols.

    Science.gov (United States)

    Sriram, Vinay K; Montgomery, Doug

    2017-07-01

    The Internet is subject to attacks due to vulnerabilities in its routing protocols. One proposed approach to attain greater security is to cryptographically protect network reachability announcements exchanged between Border Gateway Protocol (BGP) routers. This study proposes and evaluates the performance and efficiency of various optimization algorithms for validation of digitally signed BGP updates. In particular, this investigation focuses on the BGPSEC (BGP with SECurity extensions) protocol, currently under consideration for standardization in the Internet Engineering Task Force. We analyze three basic BGPSEC update processing algorithms: Unoptimized, Cache Common Segments (CCS) optimization, and Best Path Only (BPO) optimization. We further propose and study cache management schemes to be used in conjunction with the CCS and BPO algorithms. The performance metrics used in the analyses are: (1) routing table convergence time after BGPSEC peering reset or router reboot events and (2) peak-second signature verification workload. Both analytical modeling and detailed trace-driven simulation were performed. Results show that the BPO algorithm is 330% to 628% faster than the unoptimized algorithm for routing table convergence in a typical Internet core-facing provider edge router.

  4. Vertical Protocol Composition

    DEFF Research Database (Denmark)

    Groß, Thomas; Mödersheim, Sebastian Alexander

    2011-01-01

    The security of key exchange and secure channel protocols, such as TLS, has been studied intensively. However, only few works have considered what happens when the established keys are actually used—to run some protocol securely over the established “channel”. We call this a vertical protocol.......e., that the combination cannot introduce attacks that the individual protocols in isolation do not have. In this work, we prove a composability result in the symbolic model that allows for arbitrary vertical composition (including self-composition). It holds for protocols from any suite of channel and application...

  5. Performance Analysis of Untraceability Protocols for Mobile Agents Using an Adaptable Framework

    OpenAIRE

    LESZCZYNA RAFAL; GORSKI Janusz Kazimierz

    2006-01-01

    Recently we had proposed two untraceability protocols for mobile agents and began investigating their quality. We believe that quality evaluation of security protocols should extend a sole validation of their security and cover other quality aspects, primarily their efficiency. Thus after conducting a security analysis, we wanted to complement it with a performance analysis. For this purpose we developed a performance evaluation framework, which, as we realised, with certain adjustments, can ...

  6. Interaction protocols for cooperative merging and lane reduction scenarios

    NARCIS (Netherlands)

    Semsar-Kazerooni, E.; Ploeg, J.

    2015-01-01

    This paper presents the interaction protocols developed for execution of two common scenarios in daily traffic using cooperative automated vehicles. The first proposed scenario addresses merging of a (semi-)automated car on a highway within a platoon of (semi-)automated vehicles. The second scenario

  7. Security Property Validation of the Sensor Network Encryption Protocol (SNEP

    Directory of Open Access Journals (Sweden)

    Salekul Islam

    2015-07-01

    Full Text Available Since wireless sensor networks (WSNs have been designed to be deployed in an unsecured, public environment, secured communication is really vital for their wide-spread use. Among all of the communication protocols developed for WSN, the Security Protocols for Sensor Networks (SPINS is exceptional, as it has been designed with security as a goal. SPINS is composed of two building blocks: Secure Network Encryption Protocol (SNEP and the “micro” version of the Timed Efficient Streaming Loss-tolerant Authentication (TESLA, named μTESLA. From the inception of SPINS, a number of efforts have been made to validate its security properties. In this paper, we have validated the security properties of SNEP by using an automated security protocol validation tool, named AVISPA. Using the protocol specification language, HLPSL, we model two combined scenarios—node to node key agreement and counter exchange protocols—followed by data transmission. Next, we validate the security properties of these combined protocols, using different AVISPA back-ends. AVISPA reports the models we have developed free from attacks. However, by analyzing the key distribution sub-protocol, we find one threat of a potential DoS attack that we have demonstrated by modeling in AVISPA. Finally, we propose a modification, and AVISPA reports this modified version free from the potential DoS attack.

  8. A Rule-Based Data Transfer Protocol for On-Demand Data Exchange in Vehicular Environment

    Directory of Open Access Journals (Sweden)

    Liao Hsien-Chou

    2009-01-01

    Full Text Available The purpose of Intelligent Transport System (ITS is mainly to increase the driving safety and efficiency. Data exchange is an important way to achieve the purpose. An on-demand data exchange is especially useful to assist a driver avoiding some emergent events. In order to handle the data exchange under dynamic situations, a rule-based data transfer protocol is proposed in this paper. A set of rules is designed according to the principle of request-forward-reply (RFR. That is, they are used to determine the timing of data broadcasting, forwarding, and replying automatically. Two typical situations are used to demonstrate the operation of rules. One is the front view of a driver occluded by other vehicles. The other is the traffic jam. The proposed protocol is flexible and extensible for unforeseen situations. Three simulation tools were also implemented to demonstrate the feasibility of the protocol and measure the network transmission under high density of vehicles. The simulation results show that the rule-based protocol is efficient on data exchange to increase the driving safety.

  9. Desensitization protocols and their outcome.

    Science.gov (United States)

    Marfo, Kwaku; Lu, Amy; Ling, Min; Akalin, Enver

    2011-04-01

    In the last decade, transplantation across previously incompatible barriers has increasingly become popular because of organ donor shortage, availability of better methods of detecting and characterizing anti-HLA antibodies, ease of diagnosis, better understanding of antibody-mediated rejection, and the availability of effective regimens. This review summarizes all manuscripts published since the first publication in 2000 on desensitized patients and discusses clinical outcomes including acute and chronic antibody-mediated rejection rate, the new agents available, kidney paired exchange programs, and the future directions in sensitized patients. There were 21 studies published between 2000 and 2010, involving 725 patients with donor-specific anti-HLA antibodies (DSAs) who underwent kidney transplantation with different desensitization protocols. All studies were single center and retrospective. The patient and graft survival were 95% and 86%, respectively, at a 2-year median follow-up. Despite acceptable short-term patient and graft survivals, acute rejection rate was 36% and acute antibody-mediated rejection rate was 28%, which is significantly higher than in nonsensitized patients. Recent studies with longer follow-up of those patients raised concerns about long-term success of desensitization protocols. The studies utilizing protocol biopsies in desensitized patients also reported higher subclinical and chronic antibody-mediated rejection. An association between the strength of DSAs determined by median fluorescence intensity values of Luminex single-antigen beads and risk of rejection was observed. Two new agents, bortezomib, a proteasome inhibitor, and eculizumab, an anti-complement C5 antibody, were recently introduced to desensitization protocols. An alternative intervention is kidney paired exchange, which should be considered first for sensitized patients. © 2011 by the American Society of Nephrology

  10. Intelligent routing protocol for ad hoc wireless network

    Science.gov (United States)

    Peng, Chaorong; Chen, Chang Wen

    2006-05-01

    A novel routing scheme for mobile ad hoc networks (MANETs), which combines hybrid and multi-inter-routing path properties with a distributed topology discovery route mechanism using control agents is proposed in this paper. In recent years, a variety of hybrid routing protocols for Mobile Ad hoc wireless networks (MANETs) have been developed. Which is proactively maintains routing information for a local neighborhood, while reactively acquiring routes to destinations beyond the global. The hybrid protocol reduces routing discovery latency and the end-to-end delay by providing high connectivity without requiring much of the scarce network capacity. On the other side the hybrid routing protocols in MANETs likes Zone Routing Protocol still need route "re-discover" time when a route between zones link break. Sine the topology update information needs to be broadcast routing request on local zone. Due to this delay, the routing protocol may not be applicable for real-time data and multimedia communication. We utilize the advantages of a clustering organization and multi-routing path in routing protocol to achieve several goals at the same time. Firstly, IRP efficiently saves network bandwidth and reduces route reconstruction time when a routing path fails. The IRP protocol does not require global periodic routing advertisements, local control agents will automatically monitor and repair broke links. Secondly, it efficiently reduces congestion and traffic "bottlenecks" for ClusterHeads in clustering network. Thirdly, it reduces significant overheads associated with maintaining clusters. Fourthly, it improves clusters stability due to dynamic topology changing frequently. In this paper, we present the Intelligent Routing Protocol. First, we discuss the problem of routing in ad hoc networks and the motivation of IRP. We describe the hierarchical architecture of IRP. We describe the routing process and illustrate it with an example. Further, we describe the control manage

  11. Management of Energy Consumption on Cluster Based Routing Protocol for MANET

    Science.gov (United States)

    Hosseini-Seno, Seyed-Amin; Wan, Tat-Chee; Budiarto, Rahmat; Yamada, Masashi

    The usage of light-weight mobile devices is increasing rapidly, leading to demand for more telecommunication services. Consequently, mobile ad hoc networks and their applications have become feasible with the proliferation of light-weight mobile devices. Many protocols have been developed to handle service discovery and routing in ad hoc networks. However, the majority of them did not consider one critical aspect of this type of network, which is the limited of available energy in each node. Cluster Based Routing Protocol (CBRP) is a robust/scalable routing protocol for Mobile Ad hoc Networks (MANETs) and superior to existing protocols such as Ad hoc On-demand Distance Vector (AODV) in terms of throughput and overhead. Therefore, based on this strength, methods to increase the efficiency of energy usage are incorporated into CBRP in this work. In order to increase the stability (in term of life-time) of the network and to decrease the energy consumption of inter-cluster gateway nodes, an Enhanced Gateway Cluster Based Routing Protocol (EGCBRP) is proposed. Three methods have been introduced by EGCBRP as enhancements to the CBRP: improving the election of cluster Heads (CHs) in CBRP which is based on the maximum available energy level, implementing load balancing for inter-cluster traffic using multiple gateways, and implementing sleep state for gateway nodes to further save the energy. Furthermore, we propose an Energy Efficient Cluster Based Routing Protocol (EECBRP) which extends the EGCBRP sleep state concept into all idle member nodes, excluding the active nodes in all clusters. The experiment results show that the EGCBRP decreases the overall energy consumption of the gateway nodes up to 10% and the EECBRP reduces the energy consumption of the member nodes up to 60%, both of which in turn contribute to stabilizing the network.

  12. Biosolids recycling : a proposed methodology for the assessment of the impact on groundwater

    OpenAIRE

    Robins, N.S.

    2005-01-01

    A groundwater risk assessment protocol is needed for land restoration schemes using recycled biosolids. A hydrogeological risk assessment for the Darnconner site in East Ayrshire [NS5723 to NS5823] has been used as a case study to develop the protocol. The proposed outline for developing the protocol included the following components: 1. Gather available geological information for the site and environs from 1: 50 000 scale geological maps and more detailed information where ava...

  13. Three-stage treatment protocol for recalcitrant distal femoral nonunion.

    Science.gov (United States)

    Ma, Ching-Hou; Chiu, Yen-Chun; Tu, Yuan-Kun; Yen, Cheng-Yo; Wu, Chin-Hsien

    2017-04-01

    In this study, we proposed a three-stage treatment protocol for recalcitrant distal femoral nonunion and aimed to analyze the clinical results. We retrospective reviewed 12 consecutive patients with recalcitrant distal femoral nonunion undergoing our three-stage treatment protocol from January 2010 to December 2014 in our institute. The three-stage treatment protocol comprised debridement of the nonunion site, lengthening to eliminate leg length discrepancy, deformity correction, stabilization with a locked plate, filling of the defect with cement spacer for inducing membrane formation, and bone reconstruction using a cancellous bone autograft (Masquelet technique) or free vascularized fibular bone graft. The bone union time, wound complication, lower limbs alignment, amount of lengthening, knee range of motion, and functional outcomes were evaluated. Osseous union with angular deformity lengthening was 5.88 cm (range 3.5-12 cm). Excellent or good outcomes were obtained in 9 patients. Although the current study involved only a small number of patients and the intervention comprised three stages, we believe that such a protocol may be a valuable alternative for the treatment of recalcitrant distal femoral nonunion.

  14. An Accurate Link Correlation Estimator for Improving Wireless Protocol Performance

    Science.gov (United States)

    Zhao, Zhiwei; Xu, Xianghua; Dong, Wei; Bu, Jiajun

    2015-01-01

    Wireless link correlation has shown significant impact on the performance of various sensor network protocols. Many works have been devoted to exploiting link correlation for protocol improvements. However, the effectiveness of these designs heavily relies on the accuracy of link correlation measurement. In this paper, we investigate state-of-the-art link correlation measurement and analyze the limitations of existing works. We then propose a novel lightweight and accurate link correlation estimation (LACE) approach based on the reasoning of link correlation formation. LACE combines both long-term and short-term link behaviors for link correlation estimation. We implement LACE as a stand-alone interface in TinyOS and incorporate it into both routing and flooding protocols. Simulation and testbed results show that LACE: (1) achieves more accurate and lightweight link correlation measurements than the state-of-the-art work; and (2) greatly improves the performance of protocols exploiting link correlation. PMID:25686314

  15. A Service Differentiated MAC Protocol for OFDM/TDMA Wireless Systems

    Institute of Scientific and Technical Information of China (English)

    WANG Ying; ZHANG Ping

    2005-01-01

    This paper proposes a Service Differentiated-Dynamic Slotted Multiple Access (SD-DSMA) protocol with QoS guarantee. The Media Access Control (MAC) frame format is variable according to the traffic of uplink and downlink and the traffic of control and data. In addition, the services are divided into two categories, Guaranteed Bandwidth (GB) and Best Effort (BE). Uplink control message slots are designed for the GB users to reduce contention. Taking into consideration the techniques in physical layer, a two-Dimensional Radio Resource Allocation (2-D RRA) method is proposed. The 2-D RRA is an efficient way to allocate radio resources for multi-cell, multi-user OFDM/TDMA system as it takes into consideration both the channel condition and the co-channel interference. The piggyback mechanism and fair scheduling algorithm are adopted for GB services, and the max C/I scheduling algorithm is used for BE services. The simulation results show that the proposed MAC protocol has better performance in terms of delay, probability of successful access request.

  16. Double-loop Learning: A Coaching Protocol for Enhancing Principal Instructional Leadership

    Directory of Open Access Journals (Sweden)

    Gary W. Houchens

    2012-10-01

    Full Text Available Executive coaching has become increasingly commonplace in both the corporate and non-profit sectors as a means of improving professional effectiveness but there is a dearth of empirically-based protocols geared specifically toward the growth needs of school principals. This qualitative case study explores the implementation of a principal coaching protocol using a theories of practice framework based on concepts originally articulated by Argyris and Schön (1974 and further explicated by the authors in previous publications. This study examined the extent to which a coaching protocol based on theories of practice enhanced principals’ self-perceived capacity for reflection and effective instructional leadership. Findings suggest that principals valued the structure, feedback, and reflective dimensions of the protocol and found their confidence level about an important instructional leadership problem – how to support and assist struggling teachers improve their teaching practice – was greatly enhanced. Implications for further iterations of the coaching protocol, as well as future directions of research on principal professional growth, are discussed.

  17. A lightweight neighbor-info-based routing protocol for no-base-station taxi-call system.

    Science.gov (United States)

    Zhu, Xudong; Wang, Jinhang; Chen, Yunchao

    2014-01-01

    Since the quick topology change and short connection duration, the VANET has had unstable routing and wireless signal quality. This paper proposes a kind of lightweight routing protocol-LNIB for call system without base station, which is applicable to the urban taxis. LNIB maintains and predicts neighbor information dynamically, thus finding the reliable path between the source and the target. This paper describes the protocol in detail and evaluates the performance of this protocol by simulating under different nodes density and speed. The result of evaluation shows that the performance of LNIB is better than AODV which is a classic protocol in taxi-call scene.

  18. Energy Consumption Research of Mobile Data Collection Protocol for Underwater Nodes Using an USV

    Directory of Open Access Journals (Sweden)

    Zhichao Lv

    2018-04-01

    Full Text Available The Unmanned Surface Vehicle (USV integrated with an acoustic modem is a novel mobile vehicle for data collection, which has an advantage in terms of mobility, efficiency, and collection cost. In the scenario of data collection, the USV is controlled autonomously along the planning trajectory and the data of underwater nodes are dynamically collected. In order to improve the efficiency of data collection and extend the life of the underwater nodes, a mobile data collection protocol for underwater nodes using the USV was proposed. In the protocol, the stop-and-wait ARQ transmission mechanism is adopted, where the duty cycle is designed considering the ratio between the sleep mode and the detection mode, and the transmission ratio is defined by the duty cycle, wake-up signal cycles, and USV’s speed. According to protocol, the evaluation index for energy consumption is constructed based on the duty cycle and the transmission ratio. The energy consumption of the protocol is simulated and analyzed using the mobile communication experiment data of USV, taking into consideration USV’s speed, data sequence length, and duty cycle. Optimized protocol parameters are identified, which in turn denotes the proposed protocol’s feasibility and effectiveness.

  19. Emergency Handling for MAC Protocol in Human Body Communication

    Directory of Open Access Journals (Sweden)

    Kwon Youngmi

    2011-01-01

    Full Text Available The human body communication (HBC is a technology that enables short range data communication using the human body as a medium, like an electrical wire. Thus it removes the need for a traditional antenna. HBC may be used as a type of data communication in body area network (BAN, while the devices are being in contact with body. One of important issues in BAN is an emergency alarm because it may be closely related to human life. For emergency data communication, the most critical factor is the time constraint. IEEE 802.15.6 specifies that the emergency alarm for the BAN must be notified in less than 1 sec and must provide prioritization mechanisms for emergency traffic and notification. As one type of BAN, the HBC must follow this recommendation, too. Existing emergency handling methods in BAN are based on the carrier sensing capability on radio frequencies to detect the status of channels. However, PHY protocol in HBC does not provide the carrier sensing. So the previous methods are not well suitable for HBC directly. Additionally, in the environment that the emergency rate is very low, the allocation of dedicated slot(s for emergency in each superframe is very wasteful. In this work, we proposed specific emergency handling operation for human body communication's medium access control (HBC-MAC protocol to meet the emergency requirements for BAN. We also showed the optimal number of emergency slots for the various combinations of beacon intervals and emergency rates.

  20. RSRP: A Robust Secure Routing Protocol in MANET

    Directory of Open Access Journals (Sweden)

    Sinha Ditipriya

    2014-05-01

    Full Text Available In this paper, we propose a novel algorithm RSRP to build a robust secure routing protocol in mobile ad-hoc networks (MANETs. This algorithm is based on some basic schemes such as RSA_CRT for encryption and decryption of messages; CRT for safety key generation, Shamir’s secret sharing principle for generation of secure routes. Those routes which are free from any malicious node and which belong to the set of disjoint routes between a source-destination pair are considered as probable routes. Shamir’s secret sharing principle is applied on those probable routes to obtain secure routes. Finally, most trustworthy and stable route is selected among those secure routes. Selection of the final route depends on some criteria of the nodes present in a route e.g.: battery power, mobility and trust value. In addition, complexity of key generation is reduced to a large extent by using RSA-CRT instead of RSA. In turn, the routing becomes less expensive and most secure and robust one. Performance of this routing protocol is then compared with non-secure routing protocols (AODV and DSR, secure routing scheme using secret sharing, security routing protocol using ZRP and SEAD depending on basic characteristics of these protocols. All such comparisons show that RSRP shows better performance in terms of computational cost, end-to-end delay and packet dropping in presence of malicious nodes in the MANET, keeping the overhead in terms of control packets same as other secure routing protocols.

  1. On the Performance of One Stage Massive Random Access Protocols in 5G Systems

    DEFF Research Database (Denmark)

    Mahmood, Nurul Huda; Pratas, Nuno; Jacobsen, Thomas

    2016-01-01

    use case. Smart utility meters, automated sensors in farms, and vehicle tracking nodes for logistics monitoring are all examples of emerging mMTC devices. Ensuring efficient mechanisms to access the wireless channel for such a massive number of densely deployed devices is a key challenge posed by m......MTC applications. A framework for the comparative analysis of the one-stage massive access protocol with respect to important performance metrics for mMTC services is proposed in this paper. The proposed framework allows us to determine the scenarios where the relative simple one-stage protocol can sufficiently...

  2. The Kyoto protocol: assessment and perspectives. Towards a new regime up to the climate stake

    International Nuclear Information System (INIS)

    Gautier, Celia

    2012-01-01

    This report proposes an analysis within the context of transition of the climate regime from the 'before-2012' regime to the 'post-2020' regime. It first gives an overview of international stakes and context (lack of ambition for climate policy, perspective of an international agreement from 2020). Then, the authors recall the history and achievements of the Kyoto protocol which is the basis of the present climate policy regime. They propose an assessment of actions performed by countries during the first period of the protocol, and focus on the present climate regime elements which are to be safeguarded. They analyse the weaknesses of the present regime, and propose possible improvements for the future post-2020 climate regime

  3. An Efficient and Secure Certificateless Authentication Protocol for Healthcare System on Wireless Medical Sensor Networks

    Science.gov (United States)

    Guo, Rui; Wen, Qiaoyan; Jin, Zhengping; Zhang, Hua

    2013-01-01

    Sensor networks have opened up new opportunities in healthcare systems, which can transmit patient's condition to health professional's hand-held devices in time. The patient's physiological signals are very sensitive and the networks are extremely vulnerable to many attacks. It must be ensured that patient's privacy is not exposed to unauthorized entities. Therefore, the control of access to healthcare systems has become a crucial challenge. An efficient and secure authentication protocol will thus be needed in wireless medical sensor networks. In this paper, we propose a certificateless authentication scheme without bilinear pairing while providing patient anonymity. Compared with other related protocols, the proposed scheme needs less computation and communication cost and preserves stronger security. Our performance evaluations show that this protocol is more practical for healthcare system in wireless medical sensor networks. PMID:23710147

  4. PREMEDICATION PROTOCOLS IN DENTAL PRACTICE IN ALLERGIC PATIENTS.

    OpenAIRE

    Angelina Kisselova; Adriana Krasteva; Assya Krasteva

    2011-01-01

    The problem with choosing a suitable pre-medication protocols before local anesthesia in dentistry in allergic patients is always discussed, as in the dental practice different schemes are already proven (3,5). The propose of this communication is to share the experience on those pre-medication schemes in allergic patients during and outside pollen season.

  5. A distributed Synchronous reservation multiple access control protocol for mobile Ad hoc networks

    Institute of Scientific and Technical Information of China (English)

    ZHANG Yanling; SUN Xianpu; LI Jiandong

    2007-01-01

    This study proposes a new multiple access control protocol named distributed synchronous reservation multiple access control protocol.in which the hidden and exposed terminal problems are solved,and the quality of service(QoS)requirements for real-time traffic are guaranteed.The protocol is founded on time division multiplex address and a different type of traffic is assigned to difierent priority,according to which a node should compete for and reserve the free slots in a different method.Moreover,there is a reservation acknowledgement process before data transmit in each reserved slot,so that the intruded terminal problem is solved.The throughput and average packets drop probability of this protocol are analyzed and simulated in a fully connected network.the results of which indicate that this protocol is efficient enough to support the real-time traffic.and it is more suitable to MANETs.

  6. Formal Analysis of SET and NSL Protocols Using the Interpretation Functions-Based Method

    Directory of Open Access Journals (Sweden)

    Hanane Houmani

    2012-01-01

    Full Text Available Most applications in the Internet such as e-banking and e-commerce use the SET and the NSL protocols to protect the communication channel between the client and the server. Then, it is crucial to ensure that these protocols respect some security properties such as confidentiality, authentication, and integrity. In this paper, we analyze the SET and the NSL protocols with respect to the confidentiality (secrecy property. To perform this analysis, we use the interpretation functions-based method. The main idea behind the interpretation functions-based technique is to give sufficient conditions that allow to guarantee that a cryptographic protocol respects the secrecy property. The flexibility of the proposed conditions allows the verification of daily-life protocols such as SET and NSL. Also, this method could be used under different assumptions such as a variety of intruder abilities including algebraic properties of cryptographic primitives. The NSL protocol, for instance, is analyzed with and without the homomorphism property. We show also, using the SET protocol, the usefulness of this approach to correct weaknesses and problems discovered during the analysis.

  7. Development of an acquisition protocol and a segmentation algortihm for wounds of cutaneous Leishmaniasis in digital images

    Science.gov (United States)

    Diaz, Kristians; Castañeda, Benjamín; Miranda, César; Lavarello, Roberto; Llanos, Alejandro

    2010-03-01

    We developed a protocol for the acquisition of digital images and an algorithm for a color-based automatic segmentation of cutaneous lesions of Leishmaniasis. The protocol for image acquisition provides control over the working environment to manipulate brightness, lighting and undesirable shadows on the injury using indirect lighting. Also, this protocol was used to accurately calculate the area of the lesion expressed in mm2 even in curved surfaces by combining the information from two consecutive images. Different color spaces were analyzed and compared using ROC curves in order to determine the color layer with the highest contrast between the background and the wound. The proposed algorithm is composed of three stages: (1) Location of the wound determined by threshold and mathematical morphology techniques to the H layer of the HSV color space, (2) Determination of the boundaries of the wound by analyzing the color characteristics in the YIQ space based on masks (for the wound and the background) estimated from the first stage, and (3) Refinement of the calculations obtained on the previous stages by using the discrete dynamic contours algorithm. The segmented regions obtained with the algorithm were compared with manual segmentations made by a medical specialist. Broadly speaking, our results support that color provides useful information during segmentation and measurement of wounds of cutaneous Leishmaniasis. Results from ten images showed 99% specificity, 89% sensitivity, and 98% accuracy.

  8. Secure Protocol and IP Core for Configuration of Networking Hardware IPs in the Smart Grid

    Directory of Open Access Journals (Sweden)

    Marcelo Urbina

    2018-02-01

    Full Text Available Nowadays, the incorporation and constant evolution of communication networks in the electricity sector have given rise to the so-called Smart Grid, which is why it is necessary to have devices that are capable of managing new communication protocols, guaranteeing the strict requirements of processing required by the electricity sector. In this context, intelligent electronic devices (IEDs with network architectures are currently available to meet the communication, real-time processing and interoperability requirements of the Smart Grid. The new generation IEDs include an Field Programmable Gate Array (FPGA, to support specialized networking switching architectures for the electric sector, as the IEEE 1588-aware High-availability Seamless Redundancy/Parallel Redundancy Protocol (HSR/PRP. Another advantage to using an FPGA is the ability to update or reconfigure the design to support new requirements that are being raised to the standards (IEC 61850. The update of the architecture implemented in the FPGA can be done remotely, but it is necessary to establish a cyber security mechanism since the communication link generates vulnerability in the case the attacker gains physical access to the network. The research presented in this paper proposes a secure protocol and Intellectual Property (IP core for configuring and monitoring the networking IPs implemented in a Field Programmable Gate Array (FPGA. The FPGA based implementation proposed overcomes this issue using a light Layer-2 protocol fully implemented on hardware and protected by strong cryptographic algorithms (AES-GCM, defined in the IEC 61850-90-5 standard. The proposed secure protocol and IP core are applicable in any field where remote configuration over Ethernet is required for IP cores in FPGAs. In this paper, the proposal is validated in communications hardware for Smart Grids.

  9. A Secure Protocol Based on a Sedentary Agent for Mobile Agent Environments

    OpenAIRE

    Abdelmorhit E. Rhazi; Samuel Pierre; Hanifa Boucheneb

    2007-01-01

    The main challenge when deploying mobile agent environments pertains to security issues concerning mobile agents and their executive platform. This paper proposes a secure protocol which protects mobile agents against attacks from malicious hosts in these environments. Protection is based on the perfect cooperation of a sedentary agent running inside a trusted third host. Results show that the protocol detects several attacks, such as denial of service, incorrect execution and re-execution of...

  10. Comparison of two neonatal indomethacin protocols: efficacy and outcome for patent ductus arteriosus closure.

    Science.gov (United States)

    Rosito, G; Sum, K; Chorne, N

    2010-10-01

    Indomethacin, a non-selective inhibitor of prostaglandin synthesis, is the gold standard treatment for patent ductus arteriosus (PDA). Indomethacin has been shown to permanently close the ductus and when given prophylactically, it reduces the incidence of PDA (1, 2). This study compares PDA closure and surgical ligation rates between patients using two different indomethacin administration protocols. This is a retrospective comparison analysis of 72 neonates, who received one of two indomethacin administration protocols. Our previous protocol suggested an initial dose of 0·2 mg/kg followed by two 0·1 mg/kg, with doses infused over 4 h and a 24-h dosing interval. A new potentially more useful protocol using the same mg/kg dose regimen but with doses infused over 30 min and a 12-h dosing interval, was evaluated. Each neonate was allowed three courses of treatment before surgical ligation was performed for persistent PDA. There were no statistically significant differences between the two protocol groups when comparing percentages of neonates with gestational age≤28 weeks, birth weight≤1000 g, male gender or receiving indomethacin for the indication of PDA prophylaxis vs. treatment. There was a trend towards a higher PDA closure rate and subsequently a lower PDA ligation rate in the new protocol when compared with the previous protocol. In this small population of premature neonates, there was a trend, but no significant difference, towards increasing PDA closure and lower surgical ligation rates in neonates given indomethacin with more frequent dosing and shorter infusion time. A well-powered randomized controlled trial is now needed. Copyright © 2010 The Authors. JCPT © 2010 Blackwell Publishing Ltd.

  11. A tree routing protocol for cognitive radio network

    Directory of Open Access Journals (Sweden)

    Mohammed Hashem

    2017-07-01

    Full Text Available Cognitive Radio (CR technology is an agile solution for spectrum congestion and spectrum access utilization problems that result from the legacy fixed spectrum management policies. CR technology can exploit unused licensed band to meet the increasing demand for radio frequency. The routing process faces many challenges in CR Network (CRN such as the absence of centralized infrastructure, the coordination between the routing module and spectrum management module, in addition to the frequent link failure due to the sudden appearance of PUs. In this paper we propose a Tree routing protocol for cognitive radio network (C-TRP that jointly utilizes the tree routing algorithm with a spectrum management module in routing decisions, and also we proposed a new metric used in taking the best route decisions. In addition, we enhance the traditional tree routing algorithm by using a neighbor table technique that speeds up the forwarding data packets. Moreover, we add a robust recovery module to C-TRP to resume the network in case of the link failure. The main motivation in the design of C-TRP is quick data transmission and maximization of date rates. The performance evaluation is carried out in NS2 simulator. The simulation results proved that C-TRP protocol achieves better performance in terms of average “PDR”, “end-to-end delay” and “routing overhead ratio “compared to “CTBR” and “STOD-RP” routing protocols.

  12. A Novel Re-keying Function Protocol (NRFP For Wireless Sensor Network Security

    Directory of Open Access Journals (Sweden)

    Naif Alsharabi

    2008-12-01

    Full Text Available This paper describes a novel re-keying function protocol (NRFP for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs, covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  13. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-01-01

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding innetwork processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks. PMID:27873963

  14. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security.

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-12-04

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  15. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  16. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  17. Two-party quantum key agreement protocol with four-particle entangled states

    Science.gov (United States)

    He, Yefeng; Ma, Wenping

    2016-09-01

    Based on four-particle entangled states and the delayed measurement technique, a two-party quantum key agreement protocol is proposed in this paper. In the protocol, two participants can deduce the measurement results of each other’s initial quantum states in terms of the measurement correlation property of four-particle entangled states. According to the corresponding initial quantum states deduced by themselves, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. This guarantees the fair establishment of a shared key. Since each particle in quantum channel is transmitted only once, the protocol is congenitally free from the Trojan horse attacks. The security analysis shows that the protocol not only can resist against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  18. FOG: Fighting the Achilles' Heel of Gossip Protocols with Fountain Codes

    Science.gov (United States)

    Champel, Mary-Luc; Kermarrec, Anne-Marie; Le Scouarnec, Nicolas

    Gossip protocols are well known to provide reliable and robust dissemination protocols in highly dynamic systems. Yet, they suffer from high redundancy in the last phase of the dissemination. In this paper, we combine fountain codes (rateless erasure-correcting codes) together with gossip protocols for a robust and fast content dissemination in large-scale dynamic systems. The use of fountain enables to eliminate the unnecessary redundancy of gossip protocols. We propose the design of FOG, which fully exploits the first exponential growth phase (where the data is disseminated exponentially fast) of gossip protocols while avoiding the need for the shrinking phase by using fountain codes. FOG voluntarily increases the number of disseminations but limits those disseminations to the exponential growth phase. In addition, FOG creates a split-graph overlay that splits the peers between encoders and forwarders. Forwarder peers become encoders as soon as they have received the whole content. In order to benefit even further and quicker from encoders, FOG biases the dissemination towards the most advanced peers to make them complete earlier.

  19. PROTOCOLS FOR INCREASING THE LIFETIME OF NODES OF AD HOC WIRELESS NETWORKS

    Directory of Open Access Journals (Sweden)

    B.Malarkodi

    2010-03-01

    Full Text Available Power consumption of nodes in ad hoc networks is a critical issue as they predominantly operate on batteries. In order to improve the lifetime of an ad hoc network, all the nodes must be utilized evenly and the power required for connections must be minimized. Energy management deals with the process of managing energy resources by means of controlling the battery discharge, adjusting the transmission power and scheduling of power sources so as to increase the lifetime of the nodes of an ad hoc wireless network. In this paper, two protocols are proposed to improve the lifetime of the nodes. The first protocol assumes smart battery packages with L cells and uses dynamic programming (DP to optimally select the set of cells used to satisfy a request for power. The second one proposes a MAC layer protocol denoted as Power Aware medium Access Control (PAMAC protocol which enables the network layer to select a route with minimum total power requirement among the possible routes between a source and a destination provided all nodes in the routes have battery capacity above a threshold. The life time of the nodes using the DP based scheduling policy is found through simulation and compared with that obtained using the techniques reported in the literature. It is found that DP based policy increases the lifetime of the mobile nodes by a factor of 1.15 to 1.8. The life expectancy, the average power consumption and throughput of the network using PAMAC protocol are computed through simulation and compared with that of the other MAC layer protocols 802.11, MACA, and CSMA. Besides this, the life expectancy and average power consumption of the network for different values of threshold are also compared. From the simulation results, it is observed that PAMAC consumes the least power and provides the longest lifetime among the various MAC Layer protocols. Moreover, using PAMAC as the MAC layer protocol, the performance obtained using different routing layer

  20. A hash based mutual RFID tag authentication protocol in telecare medicine information system.

    Science.gov (United States)

    Srivastava, Keerti; Awasthi, Amit K; Kaul, Sonam D; Mittal, R C

    2015-01-01

    Radio Frequency Identification (RFID) is a technology which has multidimensional applications to reduce the complexity of today life. Everywhere, like access control, transportation, real-time inventory, asset management and automated payment systems etc., RFID has its enormous use. Recently, this technology is opening its wings in healthcare environments, where potential applications include patient monitoring, object traceability and drug administration systems etc. In this paper, we propose a secure RFID-based protocol for the medical sector. This protocol is based on hash operation with synchronized secret. The protocol is safe against active and passive attacks such as forgery, traceability, replay and de-synchronization attack.

  1. Latest approaches of Kyoto protocol

    International Nuclear Information System (INIS)

    Matei, M.; Matei, L.

    2005-01-01

    Recently EURELECTRIC welcome the proposal of new EC Directive concerning the inclusion in the EU Emissions Trading Scheme (ETS) of credits from the project mechanisms - Joint Implementation (JI) and Clean Development Mechanism (CDM). The proposed Directive is an amendment to the EU Emissions Trading Directive adopted in June 2003. EURELECTRIC calls for unlimited use of credits in ETS. The draft Directive provides for the application of these mechanisms to begin as of 2008, on condition that the Kyoto Protocol does actually enter into force, an event which is still dependent on Russia's ratification. Such ratification has been subject to contradictory statements from the Russian Government, and the question of whether their signature to the Protocol is forthcoming is still fraught with uncertainty. Although it is not anticipated that significant quantities of JI or CDM certified credits will be available in the period 2005-2007, those that do become available would provide some additional liquidity in the emissions trading market. There is a direct relation between the coming ETS and electricity pricing: environmental policy is the driver, based on the need to switch to a low-carbon future and manage the necessary investments in a rational manner - and emissions trading is the best solution available. Romania has good opportunities to be involved in the greenhouse gases market, both in ETS and JI mechanisms. Some JI projects between Romanian and The Netherlands are already done or underway. (author)

  2. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    Science.gov (United States)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  3. Improving Anomaly Detection for Text-Based Protocols by Exploiting Message Structures

    Directory of Open Access Journals (Sweden)

    Christian M. Mueller

    2010-12-01

    Full Text Available Service platforms using text-based protocols need to be protected against attacks. Machine-learning algorithms with pattern matching can be used to detect even previously unknown attacks. In this paper, we present an extension to known Support Vector Machine (SVM based anomaly detection algorithms for the Session Initiation Protocol (SIP. Our contribution is to extend the amount of different features used for classification (feature space by exploiting the structure of SIP messages, which reduces the false positive rate. Additionally, we show how combining our approach with attribute reduction significantly improves throughput.

  4. Typing and Compositionality for Security Protocols: A Generalization to the Geometric Fragment (Extended Version)

    DEFF Research Database (Denmark)

    Almousa, Omar; Mödersheim, Sebastian Alexander; Modesti, Paolo

    We integrate, and improve upon, prior relative soundness results of two kinds. The first kind are typing results showing that if any security protocol that fulfils a number of sufficient conditions has an attack then it has a well-typed attack. The second kind considers the parallel composition o...... of protocols, showing that when running two protocols in parallel allows for an attack, then at least one of the protocols has an attack in isolation. The most important generalization over previous work is the support for all security properties of the geometric fragment.......We integrate, and improve upon, prior relative soundness results of two kinds. The first kind are typing results showing that if any security protocol that fulfils a number of sufficient conditions has an attack then it has a well-typed attack. The second kind considers the parallel composition...

  5. A Very Low Power MAC (VLPM Protocol for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Kyung Sup Kwak

    2011-03-01

    Full Text Available Wireless Body Area Networks (WBANs consist of a limited number of battery operated nodes that are used to monitor the vital signs of a patient over long periods of time without restricting the patient’s movements. They are an easy and fast way to diagnose the patient’s status and to consult the doctor. Device as well as network lifetime are among the most important factors in a WBAN. Prolonging the lifetime of the WBAN strongly depends on controlling the energy consumption of sensor nodes. To achieve energy efficiency, low duty cycle MAC protocols are used, but for medical applications, especially in the case of pacemakers where data have time-limited relevance, these protocols increase latency which is highly undesirable and leads to system instability. In this paper, we propose a low power MAC protocol (VLPM based on existing wakeup radio approaches which reduce energy consumption as well as improving the response time of a node. We categorize the traffic into uplink and downlink traffic. The nodes are equipped with both a low power wake-up transmitter and receiver. The low power wake-up receiver monitors the activity on channel all the time with a very low power and keeps the MCU (Micro Controller Unit along with main radio in sleep mode. When a node [BN or BNC (BAN Coordinator] wants to communicate with another node, it uses the low-power radio to send a wakeup packet, which will prompt the receiver to power up its primary radio to listen for the message that follows shortly. The wake-up packet contains the desired node’s ID along with some other information to let the targeted node to wake-up and take part in communication and let all other nodes to go to sleep mode quickly. The VLPM protocol is proposed for applications having low traffic conditions. For high traffic rates, optimization is needed. Analytical results show that the proposed protocol outperforms both synchronized and unsynchronized MAC protocols like T-MAC, SCP-MAC, B

  6. Replacing the CCSDS Telecommand Protocol with the Next Generation Uplink (NGU)

    Science.gov (United States)

    Kazz, Greg J.; Greenberg, Ed; Burleigh, Scott C.

    2012-01-01

    The current CCSDS Telecommand (TC) Recommendations 1-3 have essentially been in use since the early 1960s. The purpose of this paper is to propose a successor protocol to TC. The current CCSDS recommendations can only accommodate telecommand rates up to approximately 1 mbit/s. However today's spacecraft are storehouses for software including software for Field Programmable Gate Arrays (FPGA) which are rapidly replacing unique hardware systems. Changes to flight software occasionally require uplinks to deliver very large volumes of data. In the opposite direction, high rate downlink missions that use acknowledged CCSDS File Delivery Protocol (CFDP)4 will increase the uplink data rate requirements. It is calculated that a 5 mbits/s downlink could saturate a 4 kbits/s uplink with CFDP downlink responses: negative acknowledgements (NAKs), FINISHs, End-of-File (EOF), Acknowledgements (ACKs). Moreover, it is anticipated that uplink rates of 10 to 20 mbits/s will be required to support manned missions. The current TC recommendations cannot meet these new demands. Specifically, they are very tightly coupled to the Bose-Chaudhuri-Hocquenghem (BCH) code in Ref. 2. This protocol requires that an uncorrectable BCH codeword delimit the TC frame and terminate the randomization process. This method greatly limits telecom performance since only the BCH code can support the protocol. More modern techniques such as the CCSDS Low Density Parity Check (LDPC)5 codes can provide a minimum performance gain of up to 6 times higher command data rates as long as sufficient power is available in the data. This paper will describe the proposed protocol format, trade-offs, and advantages offered, along with a discussion of how reliable communications takes place at higher nominal rates.

  7. Internet Group Management Protocol for IPTV Services in Passive Optical Network

    Science.gov (United States)

    Lee, Eunjo; Park, Sungkwon

    We propose a new Internet group management protocol (IGMP) which can be used in passive optical network (PON) especially for IPTV services which dramatically reduces the channel change response time caused by traditional IGMP. In this paper, the newly proposed IGMP is introduced in detail and performance analysis is also included. Simulation results demonstrated the performance of the newly proposed IGMP, whereby, viewers can watch the shared IPTV channels without the channel change response time when channel request reaches a threshold.

  8. Multiple access protocol for supporting multimedia services in wireless ATM networks

    DEFF Research Database (Denmark)

    Liu, Hong; Dittmann, Lars; Gliese, Ulrik Bo

    1999-01-01

    The furture broadband wireless asynchronous transfer mode (ATM) networks must provide seamless extension of multimedia services from the wireline ATM networks. This requires an effecient wireless access protocol to fulfill varying Quality-og-Service (QoS) requirements for multimedia applications....... In this paper, we propose a multiple access protocol using centralized and distributed channel access control techniques to provide QoS guarantees for multimedia services by taking advantage of the characteristics of different kinds of ATM traffics. Multimedia traffic, including constant bit rate (CBR...

  9. An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Ding Qing-Yan; Zhang Shu-Hui; Chen Xiu-Bo

    2016-01-01

    In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. (paper)

  10. A case for justified non-voluntary active euthanasia: exploring the ethics of the Groningen Protocol.

    Science.gov (United States)

    Manninen, B A

    2006-11-01

    One of the most recent controversies to arise in the field of bioethics concerns the ethics for the Groningen Protocol: the guidelines proposed by the Groningen Academic Hospital in The Netherlands, which would permit doctors to actively euthanise terminally ill infants who are suffering. The Groningen Protocol has been met with an intense amount of criticism, some even calling it a relapse into a Hitleresque style of eugenics, where people with disabilities are killed solely because of their handicaps. The purpose of this paper is threefold. First, the paper will attempt to disabuse readers of this erroneous understanding of the Groningen Protocol by showing how such a policy does not aim at making quality-of-life judgements, given that it restricts euthanasia to suffering and terminally ill infants. Second, the paper illustrates that what the Groningen Protocol proposes to do is both ethical and also the most humane alternative for these suffering and dying infants. Lastly, responses are given to some of the worries expressed by ethicists on the practice of any type of non-voluntary active euthanasia.

  11. Improving the Authentication Scheme and Access Control Protocol for VANETs

    Directory of Open Access Journals (Sweden)

    Wei-Chen Wu

    2014-11-01

    Full Text Available Privacy and security are very important in vehicular ad hoc networks (VANETs. VANETs are negatively affected by any malicious user’s behaviors, such as bogus information and replay attacks on the disseminated messages. Among various security threats, privacy preservation is one of the new challenges of protecting users’ private information. Existing authentication protocols to secure VANETs raise challenges, such as certificate distribution and reduction of the strong reliance on tamper-proof devices. In 2011, Yeh et al. proposed a PAACP: a portable privacy-preserving authentication and access control protocol in vehicular ad hoc networks. However, PAACP in the authorization phase is breakable and cannot maintain privacy in VANETs. In this paper, we present a cryptanalysis of an attachable blind signature and demonstrate that the PAACP’s authorized credential (AC is not secure and private, even if the AC is secretly stored in a tamper-proof device. An eavesdropper can construct an AC from an intercepted blind document. Any eavesdropper can determine who has which access privileges to access which service. For this reason, this paper copes with these challenges and proposes an efficient scheme. We conclude that an improving authentication scheme and access control protocol for VANETs not only resolves the problems that have appeared, but also is more secure and efficient.

  12. Desensitization to clopidogrel: a tailor-made protocol.

    Science.gov (United States)

    Barreira, P; Cadinha, S; Malheiro, D; Moreira da Silva, J P

    2014-01-01

    Clopidogrel is an antiplatelet drug widely used for treatment and prevention of a variety of cardiovascular diseases. We report a successful desensitization to clopidogrel in a 70-year-old Caucasian man with delayed hypersensitivity (HS) reaction. He developed lip, hand and foot swelling, erythematous papular non-pruritic lesions and arthralgias 2 weeks after starting treatment with clopidogrel 75 mg/d. A 3-hour desensitization protocol was started, achieving a cumulative dose of 154 mg without any reaction, and a daily dose of 75 mg was recommended. On the 4th day, the patient developed skin lesions similar to the previously described. He was treated with topical steroids and oral antihistamines, and the daily dose of clopidogrel was reduced to 20 mg. A new desensitization protocol was established, with a slow dose increment, according to the patient's response. It was only possible to achieve the dose of 75 mg/d after 2 months. Although well tolerated by most patients, HS reactions with clopidogrel may occur and desensitization is rising as a safe alternative in those patients. In delayed reactions with cutaneous lesions, a slower desensitization protocol may be necessary, as in this case.

  13. On the security of a novel key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Xiang Tao; Wong, K.-W.; Liao Xiaofeng

    2009-01-01

    Recently, Xiao et al. proposed a novel key agreement protocol based on Chebyshev chaotic map. In this paper, the security of the protocol is analyzed, and two attack methods can be found in different scenarios. The essential principle of Xiao et al.'s scheme is summarized. It is also pointed out with proof that any attempt along this line to improve the security of Chebyshev map is redundant.

  14. Protocol proposal for radon concentration mensuration from granitic rocks in marble factory

    International Nuclear Information System (INIS)

    Del Claro, Flavia

    2016-01-01

    Naturally occurring radionuclides such as radon ( 222 Rn), its decay products and other elements from the radioactive series of uranium ( 238 U and 235 U) and thorium ( 232 Th) are an important source of human exposure to natural radioactivity. The worldwide evaluation of health radiobiological effects and risks from population exposure to natural radionuclides is a growing concern. Radionuclides such as radon ( 222 Rn), the thoron ( 220 Rn), radio ( 2 '2'6Ra), thorium ( 23 '2Th) and potassium ( 40 K) may occur in materials commonly used in construction of dwellings and buildings. Thus, the radioactivity from marbles and granites is of importance, so that under certain conditions these materials radioactivity levels can be hazardous requiring the implementation of mitigation measurements. This research presents a technical protocol marble factories for the control human exposure to natural radioactivity exhaled from granitic rocks. The protocol was based on measurements of the 222 Rn and 220 Rn concentration in Brazilian granite rocks commonly nationally and exported. The 222 Rn and 220 Rn measurements were done using the AlphaGUARD (Saphymo GmbH) and RAD7 (Durridge Company) apparatus, respectively. The samples of granite were sealed in glass jars for 40 days in to achieve secular equilibrium between 226 Ra and 222 Rn radionuclides. The measurements were performed on Applied Nuclear Physics Laboratory at the Federal Technological University of Parana. Also, solid-state nuclear track detectors CR-39 were installed in a marble factory environments located in Curitiba - Parana for the evaluation of 222 Rn concentrations in workplaces. The CR-39 detectors were exposed for about 90 days and submitted to etching process. The alpha particle tracks were observed using an optical microscope. Some granite samples analyzed presented 222 Rn concentrations of attention, since the average values ranged from 3 ± 1 Bq/m 3 to 2087 ± 19 Bq/m 3 . The results obtained

  15. A statistical frame based TDMA protocol for human body communication.

    Science.gov (United States)

    Nie, Zedong; Li, Zhao; Huang, Renwei; Liu, Yuhang; Li, Jingzhen; Wang, Lei

    2015-07-09

    Human body communication (HBC) using the human body as the transmission medium, which has been regarded as one of the most promising short-range communications in wireless body area networks (WBAN). Compared to the traditional wireless networks, two challenges are existed in HBC based WBAN. (1) Its sensor nodes should be energy saving since it is inconvenient to replace or recharge the battery on these sensor nodes; (2) the coordinator should be able to react dynamically and rapidly to the burst traffic triggered by sensing events. Those burst traffic conditions include vital physical signal (electrocardiogram, electroencephalogram etc.) monitoring, human motion detection (fall detection, activity monitoring, gesture recognition, motion sensing etc.) and so on. To cope with aforementioned challenges, a statistical frame based TDMA (S-TDMA) protocol with multi-constrained (energy, delay, transmission efficiency and emergency management) service is proposed in this paper. The scenarios where burst traffic is often triggered rapidly with low power consumption and low delay is handled in our proposed S-TDMA. A beacon frame with the contained synchronous and poll information is designed to reduce the possibility of collisions of request frames. A statistical frame which broadcasts the unified scheduling information is adopted to avoid packet collisions, idle listening and overhearing. Dynamic time slot allocation mechanism is presented to manage the burst traffic and reduce the active period in each beacon period. An emergency mechanism is proposed for vital signals to be transmitted. The theory analysis is proceed and the result is evaluated in the hardware platform. To verify its feasibility, S-TDMA was fully implemented on our independently-developed HBC platform where four sensor nodes and a coordinator are fastened on a human body. Experiment results show that S-TDMA costs 89.397 mJ every 20 s when the payload size is 122 bytes, 9.51% lower than Lightweight MAC

  16. Establishing rational networking using the DL04 quantum secure direct communication protocol

    Science.gov (United States)

    Qin, Huawang; Tang, Wallace K. S.; Tso, Raylin

    2018-06-01

    The first rational quantum secure direct communication scheme is proposed, in which we use the game theory with incomplete information to model the rational behavior of the participant, and give the strategy space and utility function. The rational participant can get his maximal utility when he performs the protocol faithfully, and then the Nash equilibrium of the protocol can be achieved. Compared to the traditional schemes, our scheme will be more practical in the presence of rational participant.

  17. Performance Analysis of the IEEE 802.11p Multichannel MAC Protocol in Vehicular Ad Hoc Networks.

    Science.gov (United States)

    Song, Caixia

    2017-12-12

    Vehicular Ad Hoc Networks (VANETs) employ multichannel to provide a variety of safety and non-safety applications, based on the IEEE 802.11p and IEEE 1609.4 protocols. The safety applications require timely and reliable transmissions, while the non-safety applications require efficient and high throughput. In the IEEE 1609.4 protocol, operating interval is divided into alternating Control Channel (CCH) interval and Service Channel (SCH) interval with an identical length. During the CCH interval, nodes transmit safety-related messages and control messages, and Enhanced Distributed Channel Access (EDCA) mechanism is employed to allow four Access Categories (ACs) within a station with different priorities according to their criticality for the vehicle's safety. During the SCH interval, the non-safety massages are transmitted. An analytical model is proposed in this paper to evaluate performance, reliability and efficiency of the IEEE 802.11p and IEEE 1609.4 protocols. The proposed model improves the existing work by taking serval aspects and the character of multichannel switching into design consideration. Extensive performance evaluations based on analysis and simulation help to validate the accuracy of the proposed model and analyze the capabilities and limitations of the IEEE 802.11p and IEEE 1609.4 protocols, and enhancement suggestions are given.

  18. A new method for improving security in MANETs AODV Protocol

    Directory of Open Access Journals (Sweden)

    Zahra Alishahi

    2012-10-01

    Full Text Available In mobile ad hoc network (MANET, secure communication is more challenging task due to its fundamental characteristics like having less infrastructure, wireless link, distributed cooperation, dynamic topology, lack of association, resource constrained and physical vulnerability of node. In MANET, attacks can be broadly classified in two categories: routing attacks and data forwarding attacks. Any action not following rules of routing protocols belongs to routing attacks. The main objective of routing attacks is to disrupt normal functioning of network by advertising false routing updates. On the other hand, data forwarding attacks include actions such as modification or dropping data packet, which does not disrupt routing protocol. In this paper, we address the “Packet Drop Attack”, which is a serious threat to operational mobile ad hoc networks. The consequence of not forwarding other packets or dropping other packets prevents any kind of communication to be established in the network. Therefore, there is a need to address the packet dropping event takes higher priority for the mobile ad hoc networks to emerge and to operate, successfully. In this paper, we propose a method to secure ad hoc on-demand distance vector (AODV routing protocol. The proposed method provides security for routing packets where the malicious node acts as a black-hole and drops packets. In this method, the collaboration of a group of nodes is used to make accurate decisions. Validating received RREPs allows the source to select trusted path to its destination. The simulation results show that the proposed mechanism is able to detect any number of attackers.

  19. Design and utilisation of protocols to characterise dynamic PET uptake of two tracers using basis pursuit

    Science.gov (United States)

    Bell, Christopher; Puttick, Simon; Rose, Stephen; Smith, Jye; Thomas, Paul; Dowson, Nicholas

    2017-06-01

    Imaging using more than one biological process using PET could be of great utility, but despite previously proposed approaches to dual-tracer imaging, it is seldom performed. The alternative of performing multiple scans is often infeasible for clinical practice or even in research studies. Dual-tracer PET scanning allows for multiple PET radiotracers to be imaged within the same imaging session. In this paper we describe our approach to utilise the basis pursuit method to aid in the design of dual-tracer PET imaging experiments, and later in separation of the signals. The advantage of this approach is that it does not require a compartment model architecture to be specified or even that both signals are distinguishable in all cases. This means the method for separating dual-tracer signals can be used for many feasible and useful combinations of biology or radiotracer, once an appropriate scanning protocol has been decided upon. Following a demonstration in separating the signals from two consecutively injected radionuclides in a controlled experiment, phantom and list-mode mouse experiments demonstrated the ability to test the feasibility of dual-tracer imaging protocols for multiple injection delays. Increases in variances predicted for kinetic macro-parameters V D and K I in brain and tumoral tissue were obtained when separating the synthetically combined data. These experiments confirmed previous work using other approaches that injections delays of 10-20 min ensured increases in variance were kept minimal for the test tracers used. On this basis, an actual dual-tracer experiment using a 20 min delay was performed using these radio tracers, with the kinetic parameters (V D and K I) extracted for each tracer in agreement with the literature. This study supports previous work that dual-tracer PET imaging can be accomplished provided certain constraints are adhered to. The utilisation of basis pursuit techniques, with its removed need to specify a model

  20. Shared access protocol (SAP) in femtocell channel resources for cellular coverage enhancement

    KAUST Repository

    Magableh, Amer M.

    2012-12-01

    Femtocells are promising techniques employed in cellular systems to enhance the indoor coverage, especially in areas with high density and high traffic rates. In this paper, we propose an efficient resource utilization protocol, named shared access protocol (SAP), that enables the unlicensed macro-cell user equipments (MC-UE) to communicate with partially closed access femtocell base stations and hence, improves and enhances the overall system performance in closed environments. For the proposed system model, we obtain, in closed-form, the main signal-to-interference plus noise ratio (SINR) characteristics, including the probability density function (PDF) and the cumulative distribution function (CDF). In addition, these expressions are further used to derive several performance metrics in closed-form, such as, the average bit error rate (BER), outage probability, and the average channel capacity for the proposed SAP herein. Furthermore, Monte-carlo simulations as well as numerical results are provided showing a good match that ensures and confirms the correctness of the derived expressions. © 2012 IEEE.

  1. Risk of severe ovarian hyperstimulation syndrome in GnRH antagonist versus GnRH agonist protocol

    DEFF Research Database (Denmark)

    Toftager, M.; Bogstad, J; Bryndorf, T

    2016-01-01

    interval (CI): 0.33-0.57) compared with the traditional GnRH agonist protocol. Previous trials comparing the two protocols mainly included selected patient populations, a limited number of patients and the applied OHSS criteria differed, making direct comparisons difficult. In two recent large meta...... IV, dual-centre, open-label, RCT including 1050 women allocated to either short GnRH antagonist or long GnRH agonist protocol in a 1:1 ratio and enrolled over a 5-year period using a web-based concealed randomization code. This is a superiority study designed to detect a difference in severe OHSS...... between the two arms. None of the women had undergone previous ART treatment. PARTICIPANTS/MATERIALS, SETTING, METHODS: All infertile women referred for their first IVF/ICSI at two public fertility clinics, less than 40 years of age and with no uterine malformations were asked to participate. A total...

  2. A Novel Load Balancing Scheme for Multipath Routing Protocol in MANET

    Directory of Open Access Journals (Sweden)

    Kokilamani Mounagurusamy

    2016-09-01

    Full Text Available The recent advancements in information and communication technology create a great demand for multipath routing protocols. In MANET, nodes can be arbitrarily located and can move freely at any given time. The topology of MANET can change rapidly and unpredictably. Because wireless link capacities are usually limited, congestion is possible in MANETs. Hence, balancing the load in a MANET is important since nodes with high load will deplete their batteries quickly, thereby increasing the probability of disconnecting or partitioning the network. To overcome these, the multipath protocol should be aware of load at route discovery phase. The main objective of the proposed article is to balance the load on a node and to extend the lifetime of the node due to the congestion, energy depletion and link failures. This article describes a novel load and congestion aware scheme called Path Efficient Ad-hoc On-demand Multipath Distance Vector (PE-AOMDV protocol to increase the performance of routing process in MANET in terms of congestion, end-to-end delay and load balancing. A new threshold value and a counter variable are introduced to limit the number of communication paths passing over a node in route discovery phase. For every new request the counter variable is incremented by one and the threshold value is compared to see whether the maximum number of connections has been reached or not. The proposed method is network simulator ns-2 and it is found that there is a significant improvement in the proposed scheme. It reduces the energy consumption, average end-to-end delay and normalized routing overhead. Also the proposed scheme increases packet delivery ratio, throughput and minimizes routing overheads.

  3. Relaying Strategies and Protocols for Efficient Wireless Networks

    KAUST Repository

    Zafar, Ammar

    2014-10-01

    Next generation wireless networks are expected to provide high data rate and satisfy the Quality-of-Service (QoS) constraints of the users. A significant component of achieving these goals is to increase the effi ciency of wireless networks by either optimizing current architectures or exploring new technologies which achieve that. The latter includes revisiting technologies which were previously proposed, but due to a multitude of reasons were ignored at that time. One such technology is relaying which was initially proposed in the latter half of the 1960s and then was revived in the early 2000s. In this dissertation, we study relaying in conjunction with resource allocation to increase the effi ciency of wireless networks. In this regard, we differentiate between conventional relaying and relaying with buffers. Conventional relaying is traditional relaying where the relay forwards the signal it received immediately. On the other hand, in relaying with buffers or buffer-aided relaying as it is called, the relay can store received data in its buffer and forward it later on. This gives the benefit of taking advantage of good channel conditions as the relay can only transmit when the channel conditions are good. The dissertation starts with conventional relaying and considers the problem of minimizing the total consumed power while maintaining system QoS. After upper bounding the system performance, more practical algorithms which require reduced feedback overhead are explored. Buffer-aided relaying is then considered and the joint user-and-hop scheduler is introduced which exploits multi-user diversity (MUD) and 5 multi-hop diversity (MHD) gains together in dual-hop broadcast channels. Next joint user-and-hop scheduling is extended to the shared relay channel where two source-destination pairs share a single relay. The benefits of buffer-aided relaying in the bidirectional relay channel utilizing network coding are then explored. Finally, a new transmission protocol

  4. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks.

    Science.gov (United States)

    Saleem, Kashif; Derhab, Abdelouahid; Orgun, Mehmet A; Al-Muhtadi, Jalal; Rodrigues, Joel J P C; Khalil, Mohammed Sayim; Ali Ahmed, Adel

    2016-03-31

    The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs) composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP) involves an artificial immune system (AIS) that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP) that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2) and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks.

  5. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks

    Science.gov (United States)

    Saleem, Kashif; Derhab, Abdelouahid; Orgun, Mehmet A.; Al-Muhtadi, Jalal; Rodrigues, Joel J. P. C.; Khalil, Mohammed Sayim; Ali Ahmed, Adel

    2016-01-01

    The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs) composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP) involves an artificial immune system (AIS) that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP) that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2) and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks. PMID:27043572

  6. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Kashif Saleem

    2016-03-01

    Full Text Available The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP involves an artificial immune system (AIS that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2 and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks.

  7. Testing objects in Computerized Axial Tomography. Contributions to the Spanish Protocol on quality control in radiodiagnostics

    International Nuclear Information System (INIS)

    Villaescusa, J.I.; Campayo, J.M.

    1995-01-01

    In the provisional version of the Spanish Protocol about the technical aspects of Quality Control in Radiodiagnostic,SEFM-SEPR 1993, it is dedicated a section to Computerized Axial tomography, establishing a total of eleven technical parameters of the equipment for examination. The present work describes the practical use of the Protocol using various types of Test Object. The authors also propose new tests that should be considered in the final version of the Spanish Protocol. (Author)

  8. Medical guidelines for the patient: introducing the life assistance protocols.

    Science.gov (United States)

    Domínguez, David; Fernández, Carlos; Meneu, Teresa; Mocholí, Juan Bautista; Serafin, Riccardo

    2008-01-01

    This paper introduces our preliminary results in the modeling of Life Assistance Protocols, a new vision of medical guidelines and protocols through the lenses of p-Health. In this context the patient's role in the process is emphasized, the actions to be performed less defined and not only clinical situations considered, but also healthier lifestyle promotion processes accounted for, where the person's preferences and motivations play a key role. We propose a complete framework, balancing on classical clinical guideline models and covering both the theoretical and the practical aspects of the problem, describing it from conceptualization to the execution environment.

  9. Backup key generation model for one-time password security protocol

    Science.gov (United States)

    Jeyanthi, N.; Kundu, Sourav

    2017-11-01

    The use of one-time password (OTP) has ushered new life into the existing authentication protocols used by the software industry. It introduced a second layer of security to the traditional username-password authentication, thus coining the term, two-factor authentication. One of the drawbacks of this protocol is the unreliability of the hardware token at the time of authentication. This paper proposes a simple backup key model that can be associated with the real world applications’user database, which would allow a user to circumvent the second authentication stage, in the event of unavailability of the hardware token.

  10. Lightweight UDP Pervasive Protocol in Smart Home Environment Based on Labview

    Science.gov (United States)

    Kurniawan, Wijaya; Hannats Hanafi Ichsan, Mochammad; Rizqika Akbar, Sabriansyah; Arwani, Issa

    2017-04-01

    TCP (Transmission Control Protocol) technology in a reliable environment was not a problem, but not in an environment where the entire Smart Home network connected locally. Currently employing pervasive protocols using TCP technology, when data transmission is sent, it would be slower because they have to perform handshaking process in advance and could not broadcast the data. On smart home environment, it does not need large size and complex data transmission between monitoring site and monitoring center required in Smart home strain monitoring system. UDP (User Datagram Protocol) technology is quick and simple on data transmission process. UDP can broadcast messages because the UDP did not require handshaking and with more efficient memory usage. LabVIEW is a programming language software for processing and visualization of data in the field of data acquisition. This paper proposes to examine Pervasive UDP protocol implementations in smart home environment based on LabVIEW. UDP coded in LabVIEW and experiments were performed on a PC and can work properly.

  11. Performance Analysis of an Enhanced PRMA-HS Protocol for LEO Satellite Communication

    Institute of Scientific and Technical Information of China (English)

    ZHUO Yong-ning; YAN Shao-hu; WU Shi-qi

    2005-01-01

    The packet reservation multiple access with hindering state (PRMA-HS) is a protocol suitable for LEO satellite mobile communication. Although working well with light system payload (amount of user terminals), the protocol imposes high channel congestion on system with heavy payload, thus degrades the system's quality of service. To controlling the channel congestion, a scheme of enhanced PRMA-HS protocol is proposed, which aims to reduce the collision of voice packets by adopting a mechanism of access control. Through theoretic analysis, the system's mathematic model is presented and the packet drop probability of the scheme is deduced. To testify the performance of the scheme, a simulation is performed and the results support our analysis.

  12. Bio-Inspired Energy-Aware Protocol Design for Cooperative Wireless Networks

    DEFF Research Database (Denmark)

    Perrucci, Gian Paolo; Anggraeni, Puri Novelti; Wardana, Satya Ardhy

    2011-01-01

    In this work, bio-inspired cooperation rules are applied to wireless communication networks. The main goal is to derive cooperative behaviour rules to improve the energy consumption of each mobile device. A medium access control (MAC) protocol particularly designed for peer-to-peer communication...... be achieved by this architecture using game theoretic approaches. As an extension, this work explores the impact of the MAC protocol on the power saving capabilities. This result shows that standard MAC mechanisms are not optimised for the considered cooperative setup. A new MAC protocol is proposed...... among cooperative wireless mobile devices is described. The work is based on a novel communication architecture, where a group of mobile devices are connected both to a cellular base station and among them using short-range communication links. A prior work has investigated the energy saving that can...

  13. ADAPTIVE GOSSIP BASED PROTOCOL FOR ENERGY EFFICIENT MOBILE ADHOC NETWORK

    Directory of Open Access Journals (Sweden)

    S. Rajeswari

    2012-03-01

    Full Text Available In Gossip Sleep Protocol, network performance is enhanced based on energy resource. But energy conservation is achieved with the reduced throughput. In this paper, it has been proposed a new Protocol for Mobile Ad hoc Network to achieve reliability with energy conservation. Based on the probability (p values, the value of sleep nodes is fixed initially. The probability value can be adaptively adjusted by Remote Activated Switch during the transmission process. The adaptiveness of gossiping probability is determined by the Packet Delivery Ratio. For performance comparison, we have taken Routing overhead, Packet Delivery Ratio, Number of dropped packets and Energy consumption with the increasing number of forwarding nodes. We used UDP based traffic models to analyze the performance of this protocol. We analyzed TCP based traffic models for average end to end delay. We have used the NS-2 simulator.

  14. Variability of United States Online Rehabilitation Protocols for Proximal Hamstring Tendon Repair.

    Science.gov (United States)

    Lightsey, Harry M; Kantrowitz, David E; Swindell, Hasani W; Trofa, David P; Ahmad, Christopher S; Lynch, T Sean

    2018-02-01

    specific return-to-sport criteria before resuming training. Marked variability is found in both the composition and timing of rehabilitation components across the various complete proximal hamstring repair rehabilitation protocols published online. This finding mirrors the variability of proposed rehabilitation protocols in the professional literature and represents an opportunity to improve patient care.

  15. Protocol adaptations to conduct Systematic Literature Reviews in Software Engineering: a chronological study

    Directory of Open Access Journals (Sweden)

    Samuel Sepúlveda

    2015-09-01

    Full Text Available Systematic literature reviews (SLR have reached a considerable level of adoption in Software Engineering (SE, how-ever protocol adaptations for its implementation remain tangentially addressed. This work provides a chronological framework for the use and adaptation of the SLR protocol, including its current status. A systematic literature search was performed, reviewing a set of twelve articles being selected in accordance with the inclusion and exclusion criteria between 2004 and 2013, using digital data sources recognized by the SE community. A chronological framework is provided that includes the current state of the protocol adaptations to conduct SLR in SE. The results indicate areas where the quantity and quality of investigations needs to be increased and the identi- fication of the main proposals providing adaptations for the protocol conducting SLR in SE.

  16. A Distributed Snapshot Protocol for Efficient Artificial Intelligence Computation in Cloud Computing Environments

    Directory of Open Access Journals (Sweden)

    JongBeom Lim

    2018-01-01

    Full Text Available Many artificial intelligence applications often require a huge amount of computing resources. As a result, cloud computing adoption rates are increasing in the artificial intelligence field. To support the demand for artificial intelligence applications and guarantee the service level agreement, cloud computing should provide not only computing resources but also fundamental mechanisms for efficient computing. In this regard, a snapshot protocol has been used to create a consistent snapshot of the global state in cloud computing environments. However, the existing snapshot protocols are not optimized in the context of artificial intelligence applications, where large-scale iterative computation is the norm. In this paper, we present a distributed snapshot protocol for efficient artificial intelligence computation in cloud computing environments. The proposed snapshot protocol is based on a distributed algorithm to run interconnected multiple nodes in a scalable fashion. Our snapshot protocol is able to deal with artificial intelligence applications, in which a large number of computing nodes are running. We reveal that our distributed snapshot protocol guarantees the correctness, safety, and liveness conditions.

  17. Improving Wojcik's eavesdropping attack on the ping-pong protocol

    Energy Technology Data Exchange (ETDEWEB)

    Zhang Zhanjun [Wuhan Institute of Physics and Mathematics, Chinese Academy of Sciences, Wuhan 430071 (China) and School of Physics and Material Science, Anhui University, Hefei 230039 (China)]. E-mail: zhangzj@wipm.ac.cn; Man Zhongxiao [Wuhan Institute of Physics and Mathematics, Chinese Academy of Sciences, Wuhan 430071 (China); Li Yong [Department of Physics, Central China Normal University, Wuhan 430079 (China)

    2004-11-29

    The eavesdropping scheme proposed by Wojcik [Phys. Rev. Lett. 90 (2003) 157901] on the ping-pong protocol [Phys. Rev. Lett. 89 (2002) 187902] is improved by constituting a new set of attack operations. The improved scheme only induces half of the eavesdropping-induced channel loss in Wojcik's scheme, therefore, in a larger domain of the quantum channel transmission efficiency {eta}, i.e., [0,75%], the eavesdropper Eve can attack all the transmitted bits. The improvement of the ping-pong protocol security produced by Wojcik's is also suitable for our eavesdropping attack.

  18. Continuous-variable protocol for oblivious transfer in the noisy-storage model

    DEFF Research Database (Denmark)

    Furrer, Fabian; Gehring, Tobias; Schaffner, Christian

    2018-01-01

    for oblivious transfer for optical continuous-variable systems, and prove its security in the noisy-storage model. This model allows us to establish security by sending more quantum signals than an attacker can reliably store during the protocol. The security proof is based on uncertainty relations which we...... derive for continuous-variable systems, that differ from the ones used in quantum key distribution. We experimentally demonstrate in a proof-of-principle experiment the proposed oblivious transfer protocol for various channel losses by using entangled two-mode squeezed states measured with balanced...

  19. The impact of the Family Communication Coordinator (FCC) Protocol on the role stress of hospital chaplains.

    Science.gov (United States)

    Dodd-McCue, Diane; Tartaglia, Alexander

    2005-01-01

    The Family Communication Coordinator (FCC) Protocol was implemented to provide early family intervention and to facilitate effective communications during potential organ donation cases. Previous studies found the Protocol associated with improved donor outcome measures and with reduced role stress for ICU nurses caring for potential donors. The present study examines the impact of the Protocol on the perceived role stress of hospital chaplains serving as FCCs. All hospital chaplains serving as FCCs at an academic teaching hospital were surveyed. Their perceptions of job dimensions, role stress, job satisfaction, and commitment were measured; interviews and secondary data supplemented the surveys. The findings demonstrate that the FCC Protocol is associated with improved role stress, specifically role ambiguity and role conflict, among hospital chaplains serving as FCCs. Additionally, the findings suggest that satisfaction with the Protocol may be associated with experience with the Protocol.

  20. Usefulness of an injectable anaesthetic protocol for semen collection through urethral catheterisation in domestic cats.

    Science.gov (United States)

    Pisu, Maria Carmela; Ponzio, Patrizia; Rovella, Chiara; Baravalle, Michela; Veronesi, Maria Cristina

    2017-10-01

    Objectives Although less often requested in comparison with dogs, the collection of semen in cats can be necessary for artificial insemination, for semen evaluation in tom cats used for breeding and for semen storage. Urethral catheterisation after pharmacological induction with medetomidine has proved to be useful for the collection of semen in domestic cats. However, most of the previously used protocols require the administration of high doses of medetomidine that can increase the risk of side effects, especially on the cardiovascular system. In routine clinical practice, one safe and useful injectable anaesthetic protocol for short-term clinical investigations or surgery in cats involves premedication with low intramuscular doses of dexmedetomidine with methadone, followed by intravenous propofol bolus injection. We aimed to assess the usefulness of this injectable anaesthetic protocol for semen collection, via urethral catheterisation, in domestic cats. Methods The study was performed on 38 purebred, adult cats, during the breeding season, and semen was collected via urethral catheterisation using an injectable anaesthesia protocol with methadone (0.2 mg/kg) and dexmedetomidine (5 µg/kg) premedication, followed by induction with propofol. Results The anaesthetic protocol used in the present study allowed the collection of large-volume semen samples, characterised by good parameters and without side effects. Conclusions and relevance The results from the present study suggest that the injectable anaesthetic protocol using methadone and dexmedetomidine premedication, followed by induction with propofol, could be suitable and safe for the collection of a good-quality semen sample, via urethral catheterisation, in domestic cats. It can therefore be used as an alternative to previous medetomidine-based sedation protocols.