WorldWideScience

Sample records for two-hop secure communication

  1. Two-Hop Secure Communication Using an Untrusted Relay

    Directory of Open Access Journals (Sweden)

    Xiang He

    2009-01-01

    Full Text Available We consider a source-destination pair that can only communicate through an untrusted intermediate relay node. The intermediate node is willing to employ a designated relaying scheme to facilitate reliable communication between the source and the destination. Yet, the information it relays needs to be kept secret from it. In this two-hop communication scenario, where the use of the untrusted relay node is essential, we find that a positive secrecy rate is achievable. The center piece of the achievability scheme is the help provided by either the destination node with transmission capability, or an external “good samaritan” node. In either case, the helper performs cooperative jamming that confuses the eavesdropping relay and disables it from being able to decipher what it is relaying. We next derive an upper bound on the secrecy rate for this system. We observe that the gap between the upper bound and the achievable rate vanishes as the power of the relay node goes to infinity. Overall, the paper presents a case for intentional interference, that is, cooperative jamming, as an enabler for secure communication.

  2. Research on synchronization technology of frequency hopping communication system

    Science.gov (United States)

    Zhao, Xiangwu; Quan, Houde; Cui, Peizhang

    2018-05-01

    Frequency Hopping (FH) communication is a technology of spread spectrum communication. It has strong anti-interference, anti-interception and security capabilities, and has been widely applied in the field of communications. Synchronization technology is one of the most crucial technologies in frequency hopping communication. The speed of synchronization establishment and the reliability of synchronous system directly affect the performance of frequency hopping communication system. Therefore, the research of synchronization technology in frequency hopping communication has important value.

  3. Secure Connectivity Probability of Multi‐hop Clustered Randomize‐and‐Forward Networks

    Directory of Open Access Journals (Sweden)

    Xiaowei Wang

    2017-10-01

    Full Text Available This work investigates secure cluster‐aided multi‐hop randomize‐and‐forward networks. We present a hop‐by‐hop multi‐hop transmission scheme with relay selection, which evaluates for each cluster the relays that can securely receive the message. We propose an analytical model to derive the secure connectivity probability (SCP of the hop‐by‐hop transmission scheme. For comparison, we also analyze SCPs of traditional end‐to‐end transmission schemes with two relay‐selection policies. We perform simulations, and our analytical results verify that the proposed hop‐by‐hop scheme is superior to end‐to‐end schemes, especially with a large number of hops or high eavesdropper channel quality. Numerical results also show that the proposed hop‐by‐hop scheme achieves near‐optimal performance in terms of the SCP.

  4. SDN-Based Double Hopping Communication against Sniffer Attack

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2016-01-01

    Full Text Available Sniffer attack has been a severe threat to network communication security. Traditional network usually uses static network configuration, which provides convenience to sniffer attack. In this paper, an SDN-based double hopping communication (DHC approach is proposed to solve this problem. In DHC, ends in communication packets as well as the routing paths are changed dynamically. Therefore, the traffic will be distributed to multiple flows and transmitted along different paths. Moreover, the data from multiple users will be mixed, bringing difficulty for attackers in obtaining and recovering the communication data, so that sniffer attack will be prevented effectively. It is concluded that DHC is able to increase the overhead of sniffer attack, as well as the difficulty of communication data recovery.

  5. Communication devices for network-hopping communications and methods of network-hopping communications

    Science.gov (United States)

    Buttles, John W

    2013-04-23

    Wireless communication devices include a software-defined radio coupled to processing circuitry. The system controller is configured to execute computer programming code. Storage media is coupled to the system controller and includes computer programming code configured to cause the system controller to configure and reconfigure the software-defined radio to operate on each of a plurality of communication networks according to a selected sequence. Methods for communicating with a wireless device and methods of wireless network-hopping are also disclosed.

  6. Security for multi-hop wireless networks

    CERN Document Server

    Mahmoud, Mohamed M E A

    2014-01-01

    This Springer Brief discusses efficient security protocols and schemes for multi-hop wireless networks. It presents an overview of security requirements for these networks, explores challenges in securing networks and presents system models. The authors introduce mechanisms to reduce the overhead and identify malicious nodes that drop packets intentionally. Also included is a new, efficient cooperation incentive scheme to stimulate the selfish nodes to relay information packets and enforce fairness. Many examples are provided, along with predictions for future directions of the field. Security

  7. Secure Two-Party Computation with Low Communication

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Faust, Sebastian; Hazay, Carmit

    2011-01-01

    We propose a 2-party UC-secure computation protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the circuit description of the function, and the workload for one of the parties is also only poly-logarithmic...

  8. Secure Two-Party Computation with Low Communication

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Kölker, Jonas; Faust, Sebastian

    2012-01-01

    We propose a 2-party UC-secure protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the circuit description of the function, and the workload for one of the parties is also only poly-logarithmic in the size...... on the knowledge of exponent in an RSA group, and build succinct zero-knowledge arguments in the CRS model....

  9. Child-Mediated Stroke Communication: findings from Hip Hop Stroke.

    Science.gov (United States)

    Williams, Olajide; DeSorbo, Alexandra; Noble, James; Gerin, William

    2012-01-01

    Low thrombolysis rates for acute ischemic stroke are linked to delays in seeking immediate treatment due to low public stroke awareness. We aimed to assess whether "Child-Mediated Stroke Communication" could improve stroke literacy of parents of children enrolled in a school-based stroke literacy program called Hip Hop Stroke. Parents of children aged 9 to 12 years from 2 public schools in Harlem, New York City, were recruited to participate in stroke literacy questionnaires before and after their child's participation in Hip Hop Stroke, a novel Child-Mediated Stroke Communication intervention delivered in school auditoriums. Parental recall of stroke information communicated through their child was assessed 1-week after the intervention. Fifth and sixth grade students (n=182) were enrolled into Hip Hop Stroke. One hundred two parents were approached in person to participate; 75 opted to participate and 71 completed both the pretest and post-test (74% response rate and 95% retention rate). Parental stroke literacy improved after the program; before the program, 3 parents of 75 (3.9%) were able to identify the 5 cardinal stroke symptoms, distracting symptom (chest pains), and had an urgent action plan (calling 911) compared with 21 of 71 parents (29.6%) postintervention (P<0.001). The FAST mnemonic was known by 2 (2.7%) of participants before the program versus 29 (41%) after program completion (P<0.001). Knowledge of stroke signs and symptoms remains low among residents of this high-risk population. The use of Child-Mediated Stroke Communication suggests that school children aged 9 to 12 years may be effective conduits of critical stroke knowledge to their parents.

  10. SDN-based path hopping communication against eavesdropping attack

    Science.gov (United States)

    Zhang, Chuanhao; Bu, Youjun; Zhao, Zheng

    2016-10-01

    Network eavesdropping is one of the most popular means used by cyber attackers, which has been a severe threat to network communication security. Adversaries could capture and analyze network communication data from network nodes or links, monitor network status and steal sensitive data such as username and password etc. Traditional network usually uses static network configuration, and existing defense methods, including firewall, IDS, IPS etc., cannot prevent eavesdropping, which has no distinguishing characteristic. Network eavesdropping become silent during most of the time of the attacking process, which is why it is difficult to discover and to defend. But A successful eavesdropping attack also has its' precondition, which is the target path should be relatively stable and has enough time of duration. So, In order to resolve this problem, it has to work on the network architecture. In this paper, a path hopping communication(PHC) mechanism based on Software Define Network (SDN) was proposed to solve this problem. In PHC, Ends in communication packets as well as the routing paths were changed dynamically. Therefore, the traffic would be distributed to multiple flows and transmitted along different paths. so that Network eavesdropping attack could be prevented effectively. It was concluded that PHC was able to increase the overhead of Network eavesdropping, as well as the difficulty of communication data recovery.

  11. Duplex Schemes in Multiple Antenna Two-Hop Relaying

    Directory of Open Access Journals (Sweden)

    Anja Klein

    2008-04-01

    Full Text Available A novel scheme for two-hop relaying defined as space division duplex (SDD relaying is proposed. In SDD relaying, multiple antenna beamforming techniques are applied at the intermediate relay station (RS in order to separate downlink and uplink signals of a bi-directional two-hop communication between two nodes, namely, S1 and S2. For conventional amplify-and-forward two-hop relaying, there appears a loss in spectral efficiency due to the fact that the RS cannot receive and transmit simultaneously on the same channel resource. In SDD relaying, this loss in spectral efficiency is circumvented by giving up the strict separation of downlink and uplink signals by either time division duplex or frequency division duplex. Two novel concepts for the derivation of the linear beamforming filters at the RS are proposed; they can be designed either by a three-step or a one-step concept. In SDD relaying, receive signals at S1 are interfered by transmit signals of S1, and receive signals at S2 are interfered by transmit signals of S2. An efficient method in order to combat this kind of interference is proposed in this paper. Furthermore, it is shown how the overall spectral efficiency of SDD relaying can be improved if the channels from S1 and S2 to the RS have different qualities.

  12. Optimal Design of Dual-Hop VLC/RF Communication System With Energy Harvesting

    KAUST Repository

    Rakia, Tamer

    2016-07-28

    In this letter, we consider a dual-hop heterogeneous visible light communication (VLC)/radio frequency (RF) communication system to extend the coverage of VLC systems. Besides detecting the information over VLC link, the relay is able to harvest energy from the first-hop VLC link, by extracting the direct current component of the received optical signal, and uses the harvested energy to retransmit the data to a mobile terminal over the second-hop RF link. We investigate the optimal design of the hybrid system in terms of data rate maximization.

  13. A Stochastic Geometry Model for Multi-hop Highway Vehicular Communication

    KAUST Repository

    Farooq, Muhammad Junaid

    2015-11-19

    Carrier sense multiple access (CSMA) protocol is standardized for vehicular communication to ensure a distributed and efficient communication between vehicles. However, several vehicular applications require efficient multi-hop information dissemination. This paper exploits stochastic geometry to develop a tractable and accurate modeling framework to characterize the multi-hop transmissions for vehicular networks in a multi-lane highway setup. In particular, we study the tradeoffs between per-hop packet forward progress, per-hop transmission success probability, and spatial frequency reuse (SFR) efficiency imposed by different packet forwarding schemes, namely, most forward with fixed radius (MFR), the nearest with forward progress (NFP), and the random with forward progress (RFP). We also define a new performance metric, denoted as the aggregate packet progress (APP), which is a dimensionless quantity that captures the aforementioned tradeoffs. To this end, the developed model reveals the interplay between the spectrum sensing threshold (th) of the CSMA protocol and the packet forwarding scheme. Our results show that, in contrary to ALOHA networks which always favor NFP, MFR may achieve the highest APP in CSMA networks if th is properly chosen.

  14. Deterministic secure communications using two-mode squeezed states

    International Nuclear Information System (INIS)

    Marino, Alberto M.; Stroud, C. R. Jr.

    2006-01-01

    We propose a scheme for quantum cryptography that uses the squeezing phase of a two-mode squeezed state to transmit information securely between two parties. The basic principle behind this scheme is the fact that each mode of the squeezed field by itself does not contain any information regarding the squeezing phase. The squeezing phase can only be obtained through a joint measurement of the two modes. This, combined with the fact that it is possible to perform remote squeezing measurements, makes it possible to implement a secure quantum communication scheme in which a deterministic signal can be transmitted directly between two parties while the encryption is done automatically by the quantum correlations present in the two-mode squeezed state

  15. Performance Analysis of Millimeter-Wave Multi-hop Machine-to-Machine Networks Based on Hop Distance Statistics

    Directory of Open Access Journals (Sweden)

    Haejoon Jung

    2018-01-01

    Full Text Available As an intrinsic part of the Internet of Things (IoT ecosystem, machine-to-machine (M2M communications are expected to provide ubiquitous connectivity between machines. Millimeter-wave (mmWave communication is another promising technology for the future communication systems to alleviate the pressure of scarce spectrum resources. For this reason, in this paper, we consider multi-hop M2M communications, where a machine-type communication (MTC device with the limited transmit power relays to help other devices using mmWave. To be specific, we focus on hop distance statistics and their impacts on system performances in multi-hop wireless networks (MWNs with directional antenna arrays in mmWave for M2M communications. Different from microwave systems, in mmWave communications, wireless channel suffers from blockage by obstacles that heavily attenuate line-of-sight signals, which may result in limited per-hop progress in MWNs. We consider two routing strategies aiming at different types of applications and derive the probability distributions of their hop distances. Moreover, we provide their baseline statistics assuming the blockage-free scenario to quantify the impact of blockages. Based on the hop distance analysis, we propose a method to estimate the end-to-end performances (e.g., outage probability, hop count, and transmit energy of the mmWave MWNs, which provides important insights into mmWave MWN design without time-consuming and repetitive end-to-end simulation.

  16. Performance Analysis of Millimeter-Wave Multi-hop Machine-to-Machine Networks Based on Hop Distance Statistics.

    Science.gov (United States)

    Jung, Haejoon; Lee, In-Ho

    2018-01-12

    As an intrinsic part of the Internet of Things (IoT) ecosystem, machine-to-machine (M2M) communications are expected to provide ubiquitous connectivity between machines. Millimeter-wave (mmWave) communication is another promising technology for the future communication systems to alleviate the pressure of scarce spectrum resources. For this reason, in this paper, we consider multi-hop M2M communications, where a machine-type communication (MTC) device with the limited transmit power relays to help other devices using mmWave. To be specific, we focus on hop distance statistics and their impacts on system performances in multi-hop wireless networks (MWNs) with directional antenna arrays in mmWave for M2M communications. Different from microwave systems, in mmWave communications, wireless channel suffers from blockage by obstacles that heavily attenuate line-of-sight signals, which may result in limited per-hop progress in MWNs. We consider two routing strategies aiming at different types of applications and derive the probability distributions of their hop distances. Moreover, we provide their baseline statistics assuming the blockage-free scenario to quantify the impact of blockages. Based on the hop distance analysis, we propose a method to estimate the end-to-end performances (e.g., outage probability, hop count, and transmit energy) of the mmWave MWNs, which provides important insights into mmWave MWN design without time-consuming and repetitive end-to-end simulation.

  17. Communication: Fully coherent quantum state hopping

    Energy Technology Data Exchange (ETDEWEB)

    Martens, Craig C., E-mail: cmartens@uci.edu [University of California, Irvine, California 92697-2025 (United States)

    2015-10-14

    In this paper, we describe a new and fully coherent stochastic surface hopping method for simulating mixed quantum-classical systems. We illustrate the approach on the simple but unforgiving problem of quantum evolution of a two-state quantum system in the limit of unperturbed pure state dynamics and for dissipative evolution in the presence of both stationary and nonstationary random environments. We formulate our approach in the Liouville representation and describe the density matrix elements by ensembles of trajectories. Population dynamics are represented by stochastic surface hops for trajectories representing diagonal density matrix elements. These are combined with an unconventional coherent stochastic hopping algorithm for trajectories representing off-diagonal quantum coherences. The latter generalizes the binary (0,1) “probability” of a trajectory to be associated with a given state to allow integers that can be negative or greater than unity in magnitude. Unlike existing surface hopping methods, the dynamics of the ensembles are fully entangled, correctly capturing the coherent and nonlocal structure of quantum mechanics.

  18. Exploring Relay Cooperation for Secure and Reliable Transmission in Two-HopWireless Networks

    Directory of Open Access Journals (Sweden)

    Yulong Shen

    2014-03-01

    Full Text Available This work considers the problem of secure and reliable information transmission via relay cooperation in two-hop relay wireless networks without the information of both eavesdropper channels and locations. While previous work on this problem mainly studied infinite networks and their asymptotic behavior and scaling law results, this papers focuses on a more practical network with finite number of system nodes and explores the corresponding exact result on the number of eavesdroppers one network can tolerate to ensure desired secrecy and reliability. We first study the scenario where path-loss is equal between all pairs of nodes and consider two transmission protocols there, one adopts an optimal but complex relay selection process with less load balance capacity while the other adopts a random but simple relay selection process with good load balance capacity. Theoretical analysis and numerical results are then provided to determine the maximum number of eavesdroppers one network can tolerate to ensure a desired performance in terms of the secrecy outage probability and transmission outage probability. We further extend our study to the more general scenario where path-loss between each pair of nodes also depends on the distance between them, for which a new transmission protocol with both preferable relay selection and good load balance as well as the corresponding theoretical analysis and numerical results are presented.

  19. Radio resource management scheme and outage analysis for network-assisted multi-hop D2D communications

    Directory of Open Access Journals (Sweden)

    Leila Melki

    2016-11-01

    Full Text Available In a cellular network it's very difficult to make spectrum resource more efficiently. Device-to-Device (D2D technology enables new service opportunities, and provides high throughput and reliable communication while reducing the base station load. For better total performance, short-range D2D links and cellular links share the same radio resource and the management of interference becomes a crucial task. Here we argue that single-hop D2D technology can be used to further improve cellular networks performance if the key D2D radio resource management algorithms are suitably extended to support multi-hop D2D communications. Aiming to establish a new paradigm for the analysis and design of multi-hop D2D communications, We propose a radio resource allocation for multi-hop D2D routes based on interference avoidance approach in LTE-A networks. On top of that, we investigate the outage probability of D2D communication. We first introduce a new definition of outage probability by considering the maximum distance to be allowable for single-hop transmission. Then we study and analyze the outage performance of a multi-hop D2D route. We derive the general closed form expression of outage probability of the multi-hop D2D routes. The results demonstrate that the D2D radio, sharing the same resources as the cellular network, provide higher capacity compared to pure cellular communication where all the data is transmitted through the base station. They also demonstrate that the new method of calculation of D2D multi hop outage probability has better performance than classical method defined in the literature.

  20. Energy-efficient power allocation of two-hop cooperative systems with imperfect channel estimation

    KAUST Repository

    Amin, Osama; Bedeer, Ebrahim; Ahmed, Mohamed H.; Dobre, Octavia A.; Alouini, Mohamed-Slim

    2015-01-01

    an accurate EE metric for cooperative two-hop systems that use the amplify-and-forward relaying scheme. Different from the existing research that assumes the availability of perfect channel state information (CSI) at the communication cooperative nodes, we

  1. Code-Hopping Based Transmission Scheme for Wireless Physical-Layer Security

    Directory of Open Access Journals (Sweden)

    Liuguo Yin

    2018-01-01

    Full Text Available Due to the broadcast and time-varying natures of wireless channels, traditional communication systems that provide data encryption at the application layer suffer many challenges such as error diffusion. In this paper, we propose a code-hopping based secrecy transmission scheme that uses dynamic nonsystematic low-density parity-check (LDPC codes and automatic repeat-request (ARQ mechanism to jointly encode and encrypt source messages at the physical layer. In this scheme, secret keys at the transmitter and the legitimate receiver are generated dynamically upon the source messages that have been transmitted successfully. During the transmission, each source message is jointly encoded and encrypted by a parity-check matrix, which is dynamically selected from a set of LDPC matrices based on the shared dynamic secret key. As for the eavesdropper (Eve, the uncorrectable decoding errors prevent her from generating the same secret key as the legitimate parties. Thus she cannot select the correct LDPC matrix to recover the source message. We demonstrate that our scheme can be compatible with traditional cryptosystems and enhance the security without sacrificing the error-correction performance. Numerical results show that the bit error rate (BER of Eve approaches 0.5 as the number of transmitted source messages increases and the security gap of the system is small.

  2. Dynamic secrets in communication security

    CERN Document Server

    Xiao, Sheng; Towsley, Donald

    2013-01-01

    Dynamic secrets are constantly generated and updated from messages exchanged between two communication users. When dynamic secrets are used as a complement to existing secure communication systems, a stolen key or password can be quickly and automatically reverted to its secret status without disrupting communication. 'Dynamic Secrets in Communication Security' presents unique security properties and application studies for this technology. Password theft and key theft no longer pose serious security threats when parties frequently use dynamic secrets. This book also illustrates that a dynamic

  3. Optimal Design of Dual-Hop VLC/RF Communication System With Energy Harvesting

    KAUST Repository

    Rakia, Tamer; Yang, Hong Chuan; Gebali, Fayez; Alouini, Mohamed-Slim

    2016-01-01

    In this letter, we consider a dual-hop heterogeneous visible light communication (VLC)/radio frequency (RF) communication system to extend the coverage of VLC systems. Besides detecting the information over VLC link, the relay is able to harvest

  4. Multiparty-controlled quantum secure direct communication

    International Nuclear Information System (INIS)

    Xiu, X.-M.; Dong, L.; Gao, Y.-J.; Chi, F.

    2007-01-01

    A theoretical scheme of a multiparty-controlled quantum secure direct communication is proposed. The supervisor prepares a communication network with Einstein-Podolsky-Rosen pairs and auxiliary particles. After passing a security test of the communication network, a supervisor tells the users the network is secure and they can communicate. If the controllers allow the communicators to communicate, the controllers should perform measurements and inform the communicators of the outcomes. The communicators then begin to communicate after they perform a security test of the quantum channel and verify that it is secure. The recipient can decrypt the secret message in a classical message from the sender depending on the protocol. Any two users in the network can communicate through the above processes under the control of the supervisor and the controllers

  5. CSRQ: Communication-Efficient Secure Range Queries in Two-Tiered Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hua Dai

    2016-02-01

    Full Text Available In recent years, we have seen many applications of secure query in two-tiered wireless sensor networks. Storage nodes are responsible for storing data from nearby sensor nodes and answering queries from Sink. It is critical to protect data security from a compromised storage node. In this paper, the Communication-efficient Secure Range Query (CSRQ—a privacy and integrity preserving range query protocol—is proposed to prevent attackers from gaining information of both data collected by sensor nodes and queries issued by Sink. To preserve privacy and integrity, in addition to employing the encoding mechanisms, a novel data structure called encrypted constraint chain is proposed, which embeds the information of integrity verification. Sink can use this encrypted constraint chain to verify the query result. The performance evaluation shows that CSRQ has lower communication cost than the current range query protocols.

  6. A two-step quantum secure direct communication protocol with hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Zhang Cheng-Yi; Huang Yu-Gai; Fang Xia

    2011-01-01

    We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol. (general)

  7. High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states

    Science.gov (United States)

    Wu, FangZhou; Yang, GuoJian; Wang, HaiBo; Xiong, Jun; Alzahrani, Faris; Hobiny, Aatef; Deng, FuGuo

    2017-12-01

    This study proposes the first high-capacity quantum secure direct communication (QSDC) with two-photon six-qubit hyper-entangled Bell states in two longitudinal momentum and polarization degrees of freedom (DOFs) of photon pairs, which can be generated using two 0.5 mm-thick type-I β barium borate crystal slabs aligned one behind the other and an eight-hole screen. The secret message can be independently encoded on the photon pairs with 64 unitary operations in all three DOFs. This protocol has a higher capacity than previous QSDC protocols because each photon pair can carry 6 bits of information, not just 2 or 4 bits. Our QSDC protocol decreases the influence of decoherence from environment noise by exploiting the decoy photons to check the security of the transmission of the first photon sequence. Compared with two-way QSDC protocols, our QSDC protocol is immune to an attack by an eavesdropper using Trojan horse attack strategies because it is a one-way quantum communication. The QSDC protocol has good applications in the future quantum communication because of all these features.

  8. Supporting Communication and Argumentation in Urban Science Education: Hip-Hop, the Battle, and the Cypher

    Science.gov (United States)

    Emdin, Christopher

    2011-01-01

    This paper is based on an exploration of communication and argumentation in urban science classrooms, and provides a description of the role that Hip-hop based education plays in supporting these major components of science education. The paper is intended to both support, and critique conventional uses of hip-hop based education, and provide…

  9. Quantum Secure Direct Communication Using W State

    International Nuclear Information System (INIS)

    Dong Li; Xiu Xiaoming; Gao Yajun; Chi Feng

    2008-01-01

    A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure

  10. Secure Fiberoptic Communications

    Science.gov (United States)

    Hodara, Henri

    At the heart of our current information explosion is the communication network. Networks are now an intrinsic part of our daily activities, whether they are for Internet business transactions or military communications in Future Combat Systems. Protection of this communication infrastructure is a must. In this article, we discuss two approaches for securing all-optical networks. The first is an optical encryption technique that denies the information to intruders. The second is an authentication scheme capable of detecting and identifying unauthorized users.

  11. A Novel Scheme to Minimize Hop Count for GAF in Wireless Sensor Networks: Two-Level GAF

    Directory of Open Access Journals (Sweden)

    Vaibhav Soni

    2015-01-01

    Full Text Available In wireless sensor networks, geographic adaptive fidelity (GAF is one of the most popular energy-aware routing protocols. It conserves energy by identifying equivalence between sensors from a routing perspective and then turning off unnecessary sensors, while maintaining the connectivity of the network. Nevertheless, the traditional GAF still cannot reach the optimum energy usage since it needs more number of hops to transmit data packets to the sink. As a result, it also leads to higher packet delay. In this paper, we propose a modified version of GAF to minimize hop count for data routing, called two-level GAF (T-GAF. Furthermore, we use a generalized version of GAF called Diagonal-GAF (DGAF where two diagonal adjacent grids can also directly communicate. It has an advantage of less overhead of coordinator election based on the residual energy of sensors. Analysis and simulation results show significant improvements of the proposed work comparing to traditional GAF in the aspect of total hop count, energy consumption, total distance covered by the data packet before reaching the sink, and packet delay. As a result, compared to traditional GAF, it needs 40% to 47% less hop count and consumes 27% to 35% less energy to extend the network lifetime.

  12. Quantum secure communication models comparison

    Directory of Open Access Journals (Sweden)

    Georgi Petrov Bebrov

    2017-12-01

    Full Text Available The paper concerns the quantum cryptography, more specifically, the quantum secure communication type of schemes. The main focus here is on making a comparison between the distinct secure quantum communication models – quantum secure direct communication and deterministic secure quantum communication, in terms of three parameters: resource efficiency, eavesdropping check efficiency, and security (degree of preserving the confidentiality.

  13. Access Point Security Service for wireless ad-hoc communication

    NARCIS (Netherlands)

    Scholten, Johan; Nijdam, M.

    2006-01-01

    This paper describes the design and implementation of a security solution for ad-hoc peer-to-peer communication. The security solution is based on a scenario where two wireless devices require secure communication, but share no security relationship a priori. The necessary requirements for the

  14. Maximally efficient protocols for direct secure quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Banerjee, Anindita [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); Department of Physics and Center for Astroparticle Physics and Space Science, Bose Institute, Block EN, Sector V, Kolkata 700091 (India); Pathak, Anirban, E-mail: anirban.pathak@jiit.ac.in [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); RCPTM, Joint Laboratory of Optics of Palacky University and Institute of Physics of Academy of Science of the Czech Republic, Faculty of Science, Palacky University, 17. Listopadu 12, 77146 Olomouc (Czech Republic)

    2012-10-01

    Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate. -- Highlights: ► Two protocols for deterministic secure quantum communication (DSQC) are proposed. ► One of the above protocols is maximally efficient. ► It is modified to an equivalent protocol of quantum secure direct communication (QSDC). ► It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. ► Efficient QSDC protocols are always more efficient than their DSQC counterparts.

  15. Analysis of the End-by-Hop Protocol for Secure Aggregation in Sensor Networks

    DEFF Research Database (Denmark)

    Zenner, Erik

    In order to save bandwidth and thus battery power, sensor network measurements are sometimes aggregated en-route while being reported back to the querying server. Authentication of the measurements then becomes a challenge if message integrity is important for the application. At ESAS 2007, the End......-by-Hop protocol for securing in-network aggregation for sensor nodes was presented. The solution was claimed to be secure and efficient and to provide the possibility of trading off bandwidth against computation time on the server. In this paper, we disprove these claims. We describe several attacks against...... the proposed solution and point out shortcomings in the original complexity analysis. In particular, we show that the proposed solution is inferior to a naive solution without in-network aggregation both in security and in efficiency....

  16. Evaluation of PLC Channel Capacity and ABER Performances for OFDM-Based Two-Hop Relaying Transmission

    Directory of Open Access Journals (Sweden)

    Sana Ezzine

    2017-01-01

    Full Text Available Powerline network is recognized as a favorable infrastructure for Smart Grid to transmit information in the network thanks to its broad coverage and low cost deployment. The existing works are trying to improve and adapt transmission techniques to reduce Powerline Communication (PLC channel attenuation and exploit the limited bandwidth to support high data rate over long distances. Two-hop relaying BroadBand PLC (BB-PLC system, in which Orthogonal Frequency Division Multiplexing (OFDM is used, is considered in this paper. We derive and compare the PLC channel capacity and the end-to-end Average BER (ABER for OFDM-based direct link (DL BB-PLC system and for OFDM-based two-hop relaying BB-PLC system for Amplify and Forward (AF and Decode and Forward (DF protocols. We analyze the improvements when we consider the direct link in a cooperative communication when the relay node only transmits the correctly decoded signal. Maximum ratio combining is employed at the destination node to detect the transmitted signal. In addition, in this paper, we highlight the impact of the relay location on the channel capacity and ABER for AF and DF transmission protocols. Moreover, an efficient use of the direct link was also investigated in this paper.

  17. Low Power Multi-Hop Networking Analysis in Intelligent Environments.

    Science.gov (United States)

    Etxaniz, Josu; Aranguren, Gerardo

    2017-05-19

    Intelligent systems are driven by the latest technological advances in many different areas such as sensing, embedded systems, wireless communications or context recognition. This paper focuses on some of those areas. Concretely, the paper deals with wireless communications issues in embedded systems. More precisely, the paper combines the multi-hop networking with Bluetooth technology and a quality of service (QoS) metric, the latency. Bluetooth is a radio license-free worldwide communication standard that makes low power multi-hop wireless networking available. It establishes piconets (point-to-point and point-to-multipoint links) and scatternets (multi-hop networks). As a result, many Bluetooth nodes can be interconnected to set up ambient intelligent networks. Then, this paper presents the results of the investigation on multi-hop latency with park and sniff Bluetooth low power modes conducted over the hardware test bench previously implemented. In addition, the empirical models to estimate the latency of multi-hop communications over Bluetooth Asynchronous Connectionless Links (ACL) in park and sniff mode are given. The designers of devices and networks for intelligent systems will benefit from the estimation of the latency in Bluetooth multi-hop communications that the models provide.

  18. Quantum Secure Direct Communication Based on Authentication

    International Nuclear Information System (INIS)

    Min-Jie, Wang; Wei, Pan

    2008-01-01

    We propose two schemes of quantum secure direct communication (QSDC) combined ideas of user authentication [Phys. Rev. A 73 (2006) 042305] and direct communication with dense coding [Phys. Rev. A. 68 (2003) 042317]. In these protocols, the privacy of authentication keys and the properties of the EPR pairs not only ensure the realization of identity authentication but also further improve the security of communication, and no secret messages are leaked even if the messages were broken. (general)

  19. Evaluation of PLC Channel Capacity and ABER Performances for OFDM-Based Two-Hop Relaying Transmission

    OpenAIRE

    Ezzine, Sana; Abdelkefi, Fatma; Cances, Jean Pierre; Meghdadi, Vahid; Bouallégue, Ammar

    2017-01-01

    Powerline network is recognized as a favorable infrastructure for Smart Grid to transmit information in the network thanks to its broad coverage and low cost deployment. The existing works are trying to improve and adapt transmission techniques to reduce Powerline Communication (PLC) channel attenuation and exploit the limited bandwidth to support high data rate over long distances. Two-hop relaying BroadBand PLC (BB-PLC) system, in which Orthogonal Frequency Division Multiplexing (OFDM) is u...

  20. Dual-Hop VLC/RF Transmission System with Energy Harvesting Relay under Delay Constraint

    KAUST Repository

    Rakia, Tamer; Yang, Hong-Chuan; Gebali, Fayez; Alouini, Mohamed-Slim

    2017-01-01

    In this paper, we introduce a dual-hop visible light communication (VLC) / radio frequency (RF) transmission system to extend the coverage of indoor VLC systems. The relay between the two hops is able to harvest light energy from different

  1. Fast frequency hopping codes applied to SAC optical CDMA network

    Science.gov (United States)

    Tseng, Shin-Pin

    2015-06-01

    This study designed a fast frequency hopping (FFH) code family suitable for application in spectral-amplitude-coding (SAC) optical code-division multiple-access (CDMA) networks. The FFH code family can effectively suppress the effects of multiuser interference and had its origin in the frequency hopping code family. Additional codes were developed as secure codewords for enhancing the security of the network. In considering the system cost and flexibility, simple optical encoders/decoders using fiber Bragg gratings (FBGs) and a set of optical securers using two arrayed-waveguide grating (AWG) demultiplexers (DeMUXs) were also constructed. Based on a Gaussian approximation, expressions for evaluating the bit error rate (BER) and spectral efficiency (SE) of SAC optical CDMA networks are presented. The results indicated that the proposed SAC optical CDMA network exhibited favorable performance.

  2. Physical and data-link security techniques for future communication systems

    CERN Document Server

    Tomasin, Stefano

    2016-01-01

     This book focuses on techniques that can be applied at the physical and data-link layers of communication systems in order to secure transmissions against eavesdroppers. Topics ranging from information theory-based security to coding for security and cryptography are discussed, with presentation of cutting-edge research and innovative results from leading researchers. The characteristic feature of all the contributions is their relevance for practical embodiments: detailed consideration is given to applications of security principles to a variety of widely used communication techniques such as multiantenna systems, ultra-wide band communication systems, power line communications, and quantum key distribution techniques. A further distinctive aspect is the attention paid to both unconditional and computational security techniques, providing a bridge between two usually distinct worlds. The book comprises extended versions of contributions delivered at the Workshop on Communication Security, held in Ancona, I...

  3. Communication: Proper treatment of classically forbidden electronic transitions significantly improves detailed balance in surface hopping

    Energy Technology Data Exchange (ETDEWEB)

    Sifain, Andrew E. [Department of Physics and Astronomy, University of Southern California, Los Angeles, California 90089-0485 (United States); Wang, Linjun [Department of Chemistry, Zhejiang University, Hangzhou 310027 (China); Prezhdo, Oleg V. [Department of Physics and Astronomy, University of Southern California, Los Angeles, California 90089-0485 (United States); Department of Chemistry, University of Southern California, Los Angeles, California 90089-1062 (United States)

    2016-06-07

    Surface hopping is the most popular method for nonadiabatic molecular dynamics. Many have reported that it does not rigorously attain detailed balance at thermal equilibrium, but does so approximately. We show that convergence to the Boltzmann populations is significantly improved when the nuclear velocity is reversed after a classically forbidden hop. The proposed prescription significantly reduces the total number of classically forbidden hops encountered along a trajectory, suggesting that some randomization in nuclear velocity is needed when classically forbidden hops constitute a large fraction of attempted hops. Our results are verified computationally using two- and three-level quantum subsystems, coupled to a classical bath undergoing Langevin dynamics.

  4. On the Efficiency of Secure Beaconing in VANETs

    NARCIS (Netherlands)

    Schoch, Elmar; Kargl, Frank

    Direct inter-vehicle communication enables numerous safety applications like intersection collision warning. Beacons - periodic one-hop link-layer broadcast messages containing, e.g., location, heading, and speed - are the basis for many such applications. For security, current work often requires

  5. Two Hop Adaptive Vector Based Quality Forwarding for Void Hole Avoidance in Underwater WSNs.

    Science.gov (United States)

    Javaid, Nadeem; Ahmed, Farwa; Wadud, Zahid; Alrajeh, Nabil; Alabed, Mohamad Souheil; Ilahi, Manzoor

    2017-08-01

    Underwater wireless sensor networks (UWSNs) facilitate a wide range of aquatic applications in various domains. However, the harsh underwater environment poses challenges like low bandwidth, long propagation delay, high bit error rate, high deployment cost, irregular topological structure, etc. Node mobility and the uneven distribution of sensor nodes create void holes in UWSNs. Void hole creation has become a critical issue in UWSNs, as it severely affects the network performance. Avoiding void hole creation benefits better coverage over an area, less energy consumption in the network and high throughput. For this purpose, minimization of void hole probability particularly in local sparse regions is focused on in this paper. The two-hop adaptive hop by hop vector-based forwarding (2hop-AHH-VBF) protocol aims to avoid the void hole with the help of two-hop neighbor node information. The other protocol, quality forwarding adaptive hop by hop vector-based forwarding (QF-AHH-VBF), selects an optimal forwarder based on the composite priority function. QF-AHH-VBF improves network good-put because of optimal forwarder selection. QF-AHH-VBF aims to reduce void hole probability by optimally selecting next hop forwarders. To attain better network performance, mathematical problem formulation based on linear programming is performed. Simulation results show that by opting these mechanisms, significant reduction in end-to-end delay and better throughput are achieved in the network.

  6. Asynchronous Channel-Hopping Scheme under Jamming Attacks

    Directory of Open Access Journals (Sweden)

    Yongchul Kim

    2018-01-01

    Full Text Available Cognitive radio networks (CRNs are considered an attractive technology to mitigate inefficiency in the usage of licensed spectrum. CRNs allow the secondary users (SUs to access the unused licensed spectrum and use a blind rendezvous process to establish communication links between SUs. In particular, quorum-based channel-hopping (CH schemes have been studied recently to provide guaranteed blind rendezvous in decentralized CRNs without using global time synchronization. However, these schemes remain vulnerable to jamming attacks. In this paper, we first analyze the limitations of quorum-based rendezvous schemes called asynchronous channel hopping (ACH. Then, we introduce a novel sequence sensing jamming attack (SSJA model in which a sophisticated jammer can dramatically reduce the rendezvous success rates of ACH schemes. In addition, we propose a fast and robust asynchronous rendezvous scheme (FRARS that can significantly enhance robustness under jamming attacks. Our numerical results demonstrate that the performance of the proposed scheme vastly outperforms the ACH scheme when there are security concerns about a sequence sensing jammer.

  7. Path Hopping: An MTD Strategy for Long-Term Quantum-Safe Communication

    Directory of Open Access Journals (Sweden)

    Reihaneh Safavi-Naini

    2018-01-01

    Full Text Available Moving target defense (MTD strategies have been widely studied for securing computer systems. We consider using MTD strategies to provide long-term cryptographic security for message transmission against an eavesdropping adversary who has access to a quantum computer. In such a setting, today’s widely used cryptographic systems including Diffie-Hellman key agreement protocol and RSA cryptosystem will be insecure and alternative solutions are needed. We will use a physical assumption, existence of multiple communication paths between the sender and the receiver, as the basis of security, and propose a cryptographic system that uses this assumption and an MTD strategy to guarantee efficient long-term information theoretic security even when only a single path is not eavesdropped. Following the approach of Maleki et al., we model the system using a Markov chain, derive its transition probabilities, propose two security measures, and prove results that show how to calculate these measures using transition probabilities. We define two types of attackers that we call risk-taking and risk-averse and compute our proposed measures for the two types of adversaries for a concrete MTD strategy. We will use numerical analysis to study tradeoffs between system parameters, discuss our results, and propose directions for future research.

  8. A Method for Dynamically Selecting the Best Frequency Hopping Technique in Industrial Wireless Sensor Network Applications.

    Science.gov (United States)

    Fernández de Gorostiza, Erlantz; Berzosa, Jorge; Mabe, Jon; Cortiñas, Roberto

    2018-02-23

    Industrial wireless applications often share the communication channel with other wireless technologies and communication protocols. This coexistence produces interferences and transmission errors which require appropriate mechanisms to manage retransmissions. Nevertheless, these mechanisms increase the network latency and overhead due to the retransmissions. Thus, the loss of data packets and the measures to handle them produce an undesirable drop in the QoS and hinder the overall robustness and energy efficiency of the network. Interference avoidance mechanisms, such as frequency hopping techniques, reduce the need for retransmissions due to interferences but they are often tailored to specific scenarios and are not easily adapted to other use cases. On the other hand, the total absence of interference avoidance mechanisms introduces a security risk because the communication channel may be intentionally attacked and interfered with to hinder or totally block it. In this paper we propose a method for supporting the design of communication solutions under dynamic channel interference conditions and we implement dynamic management policies for frequency hopping technique and channel selection at runtime. The method considers several standard frequency hopping techniques and quality metrics, and the quality and status of the available frequency channels to propose the best combined solution to minimize the side effects of interferences. A simulation tool has been developed and used in this work to validate the method.

  9. Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

    International Nuclear Information System (INIS)

    Yang Jing; Wang Chuan; Zhang Ru

    2010-01-01

    In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks to authenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.

  10. Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Li Chunyan; Zhou Ping; Zhou Hongyu

    2006-01-01

    We discuss the four requirements for a real point-to-point quantum secure direct communication (QSDC) first, and then present two efficient QSDC network schemes with an N ordered Einstein-Podolsky-Rosen pairs. Any one of the authorized users can communicate another one on the network securely and directly

  11. Message Collision Avoidance Protocols for Detecting Stray Nodes in a Scuba Diving Group Using Ultrasonic Multi-Hop Message Communication

    Directory of Open Access Journals (Sweden)

    Shinya Kaido

    2017-12-01

    Full Text Available Recent years have seen a growing interest in underwater communication and some progress has been made in this area. However, underwater communication is still immature compared with terrestrial communication. A prime reason for this is that the underwater environment is intrinsically not suitable for propagation of electric waves. Instead, ultrasonic waves are mainly used for underwater communication. Since ultrasonic waves cannot provide sufficient communication speed or capacity, they cannot use existing network technologies, which assume use of radio waves. In particular, communication in shallow water is still an uncharted territory. Few communication technologies are employed in environments where people enjoy scuba diving. This paper addresses problems faced by recreational scuba divers. It proposes constructing an ad hoc mesh-shaped network between divers within a group and use ultrasonic waves as transmission media in order to enable the detection of a stray diver. It also proposes a communication protocol in which messages are relayed in multiple hops, and a message collision avoidance method, which is intended to reduce the rate of packet loss caused by message propagation delay. We have implemented the proposed methods in a network simulator, and compared them with an existing communication method that has no message collision avoidance function, in terms of the packet loss rate, the stray driver detection rate, and the rate of the ability to communicate in multiple hops.

  12. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  13. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  14. Simple Models for the Performance Evaluation of a Class of Two-Hop Relay Protocols

    NARCIS (Netherlands)

    Al Hanbali, Ahmad; Kherani, Arzad A.; Nain, Philippe

    2007-01-01

    We evaluate the performance of a class of two-hop relay protocols for mobile ad hoc networks. The interest is on the multicopy two-hop relay (MTR) protocol, where the source may generate multiple copies of a packet and use relay nodes to deliver the packet (or a copy) to its destination, and on the

  15. Simple models for the performance evaluation of a class of two-hop relay protocols

    NARCIS (Netherlands)

    Al Hanbali, A.; Kherani, A.A.; Nain, P.; Akyildiz, I.F.; Sivakumar, R.; Ekici, E.; Cavalcante de Oliveira, J.; McNair, J.

    2007-01-01

    We evaluate the performance of a class of two-hop relay protocols for mobile ad hoc networks. The interest is on the multicopy two-hop relay (MTR) protocol, where the source may generate multiple copies of a packet and use relay nodes to deliver the packet (or a copy) to its destination, and on the

  16. Scheduling for dual-hop block-fading channels with two source-user pairs sharing one relay

    KAUST Repository

    Zafar, Ammar

    2013-09-01

    In this paper, we maximize the achievable rate region of a dual-hop network with two sources serving two users independently through a single shared relay. We formulate the problem as maximizing the sum of the weighted long term average throughputs of the two users under stability constraints on the long term throughputs of the source-user pairs. In order to solve the problem, we propose a joint user-and-hop scheduling scheme, which schedules the first or second hop opportunistically based on instantaneous channel state information, in order to exploit multiuser diversity and multihop diversity gains. Numerical results show that the proposed joint scheduling scheme enhances the achievable rate region as compared to a scheme that employs multi-user scheduling on the second-hop alone. Copyright © 2013 by the Institute of Electrical and Electronic Engineers, Inc.

  17. Memory effects, two color percolation, and the temperature dependence of Mott variable-range hopping

    Science.gov (United States)

    Agam, Oded; Aleiner, Igor L.

    2014-06-01

    There are three basic processes that determine hopping transport: (a) hopping between normally empty sites (i.e., having exponentially small occupation numbers at equilibrium), (b) hopping between normally occupied sites, and (c) transitions between normally occupied and unoccupied sites. In conventional theories all these processes are considered Markovian and the correlations of occupation numbers of different sites are believed to be small (i.e., not exponential in temperature). We show that, contrary to this belief, memory effects suppress the processes of type (c) and manifest themselves in a subleading exponential temperature dependence of the variable-range hopping conductivity. This temperature dependence originates from the property that sites of type (a) and (b) form two independent resistor networks that are weakly coupled to each other by processes of type (c). This leads to a two-color percolation problem which we solve in the critical region.

  18. Contributions to the quality control of two crops of economic importance : hops and yerba mate

    NARCIS (Netherlands)

    Wilson, Erica Georgina

    2012-01-01

    Quality control of plants is essential and at the same time very challenging.In this thesis, studies involving quality issues of two plants used in the production of two popular beverages, hops (in beer) and Ilex paraguariensis (yerba mate) were undertaken. Hops are used as bittering agents and to

  19. Multiparty quantum secret sharing of secure direct communication

    International Nuclear Information System (INIS)

    Zhang Zhanjun

    2005-01-01

    Based on the two-step protocol [F.G. Deng, G.L. Long, X.S. Liu, Phys. Rev. A 68 (2003) 042317], we propose a (n,n)-threshold multiparty quantum secret sharing protocol of secure direct communication. In our protocol, the sender's secure direct communication message can be extracted only if all the sharers collaborate. We show a variant version of this protocol based on the variant two-step protocol. This variant version can considerably reduce the realization difficulty in experiment. In contrast to the use of multi-particle GHZ states in the case that the sharer number is larger than 3, the use and identification of Bell states are enough in our two protocols disregarding completely the sharer number, hence, our protocols are more feasible in technique

  20. Classical noise, quantum noise and secure communication

    International Nuclear Information System (INIS)

    Tannous, C; Langlois, J

    2016-01-01

    Secure communication based on message encryption might be performed by combining the message with controlled noise (called pseudo-noise) as performed in spread-spectrum communication used presently in Wi-Fi and smartphone telecommunication systems. Quantum communication based on entanglement is another route for securing communications as demonstrated by several important experiments described in this work. The central role played by the photon in unifying the description of classical and quantum noise as major ingredients of secure communication systems is highlighted and described on the basis of the classical and quantum fluctuation dissipation theorems. (review)

  1. Security Policy for a Generic Space Exploration Communication Network Architecture

    Science.gov (United States)

    Ivancic, William D.; Sheehe, Charles J.; Vaden, Karl R.

    2016-01-01

    This document is one of three. It describes various security mechanisms and a security policy profile for a generic space-based communication architecture. Two other documents accompany this document- an Operations Concept (OpsCon) and a communication architecture document. The OpsCon should be read first followed by the security policy profile described by this document and then the architecture document. The overall goal is to design a generic space exploration communication network architecture that is affordable, deployable, maintainable, securable, evolvable, reliable, and adaptable. The architecture should also require limited reconfiguration throughout system development and deployment. System deployment includes subsystem development in a factory setting, system integration in a laboratory setting, launch preparation, launch, and deployment and operation in space.

  2. Quantum Secure Group Communication.

    Science.gov (United States)

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  3. Controller–Pilot Data Link Communication Security

    Science.gov (United States)

    Polishchuk, Tatiana; Wernberg, Max

    2018-01-01

    The increased utilization of the new types of cockpit communications, including controller–pilot data link communications (CPDLC), puts the airplane at higher risk of hacking or interference than ever before. We review the technological characteristics and properties of the CPDLC and construct the corresponding threat model. Based on the limitations imposed by the system parameters, we propose several solutions for the improved security of the data messaging communication used in air traffic management (ATM). We discuss the applicability of elliptical curve cryptography (ECC), protected aircraft communications addressing and reporting systems (PACARs) and the Host Identity Protocol (HIP) as possible countermeasures to the identified security threats. In addition, we consider identity-defined networking (IDN) as an example of a genuine security solution which implies global changes in the whole air traffic communication system. PMID:29783791

  4. Design and Implementation of Secure and Reliable Communication using Optical Wireless Communication

    Science.gov (United States)

    Saadi, Muhammad; Bajpai, Ambar; Zhao, Yan; Sangwongngam, Paramin; Wuttisittikulkij, Lunchakorn

    2014-11-01

    Wireless networking intensify the tractability in the home and office environment to connect the internet without wires but at the cost of risks associated with stealing the data or threat of loading malicious code with the intention of harming the network. In this paper, we proposed a novel method of establishing a secure and reliable communication link using optical wireless communication (OWC). For security, spatial diversity based transmission using two optical transmitters is used and the reliability in the link is achieved by a newly proposed method for the construction of structured parity check matrix for binary Low Density Parity Check (LDPC) codes. Experimental results show that a successful secure and reliable link between the transmitter and the receiver can be achieved by using the proposed novel technique.

  5. Evaluation of airborne methyl salicylate for improved conservation biological control of two-spotted spider mite and hop aphid in Oregon hop yards.

    Science.gov (United States)

    Woods, J L; James, D G; Lee, J C; Gent, D H

    2011-12-01

    The use of synthetic herbivore-induced plant volatiles (HIPV) to attract natural enemies has received interest as a tool to enhance conservation biological control (CBC). Methyl salicylate (MeSA) is a HIPV that is attractive to several key predators of two-spotted spider mite, Tetranychus urticae Koch (Acari: Tetranychidae), and hop aphid, Phorodon humuli (Schrank) (Homoptera: Aphididae). A 2-year study was conducted to evaluate the recommended commercial use of MeSA in hop yards in Oregon. Slow-release MeSA dispensers were stapled to supporting poles in 0.5 ha plots and these plots were compared to a paired non-treated plot on each of three farms in 2008 and 2009. Across both years, there was a trend for reduced (range 40-91%) mean seasonal numbers of T. urticae in five of the six MeSA-baited plots. Stethorus spp., key spider mite predators, tended to be more numerous in MeSA-baited plots compared to control plots on a given farm. Mean seasonal densities of hop aphid and other natural enemies (e.g., Orius spp. and Anystis spp.) were similar between MeSA-treated and control plots. Variability among farms in suppression of two-spotted spider mites and attraction of Stethorus spp. suggests that the use of MeSA to enhance CBC of spider mites in commercial hop yards may be influenced by site-specific factors related to the agroecology of individual farms or seasonal effects that require further investigation. The current study also suggests that CBC of hop aphid with MeSA in this environment may be unsatisfactory.

  6. Research on Improved DV-HOP Algorithm against Wormhole Attacks in WSN

    Directory of Open Access Journals (Sweden)

    Wang Xue-Wen

    2016-01-01

    Full Text Available The secure location of node is significant in the WSN (Wireless Sensor Networks of the troop frontier defence system. The wormhole attack is a big threat in the secure location. The credibility of the beacon node was used to determine the malicious nodes produced by wormhole attack in the WSN. The estimated method of multibeacon nodes was adopted to improve DV-HOP algorithm after excluding the malicious nodes. In this paper, we compared the basic DV-HOP algorithm and the improved DV-HOP algorithm in the coverage percentage and the error of network localization by simulating. The simulation results indicate that the improved DV-HOP algorithm makes the localization coverage percentage can reach 90% on a certain scale of the network, and it makes the error percentage lower when the number of beacons is different.

  7. Backoff-stage synchronization in three-hop string-topology wireless networks with hidden nodes

    Science.gov (United States)

    Sanada, Kosuke; Sekiya, Hiroo; Komuro, Nobuyoshi; Sakata, Shiro

    In IEEE 802.11 wireless multi-hop networks, each node works individually and their individual operations generate entire network dynamics. It is important to clarify the network dynamics in wireless multi-hop networks for designing and constructing multi-hop communication networks. This paper presents the network-dynamics investigations for three-hop string-topology wireless network in detail. From the investigations, a “backoff-stage synchronization” phenomenon, which is mutuality between hidden nodes, is found. The mechanism of the backoff-stage synchronization is expressed and the sufficient conditions for the synchronization occurrence are given. This phenomenon gives some impacts on the IEEE 802.11 multi-hop-network communications.

  8. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    Science.gov (United States)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  9. Communications and information infrastructure security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Communication and Information Systems Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering strategies for protecting the telecommunications sector, wireless security, advanced web based technology for emergency situations. Science and technology for critical infrastructure consequence mitigation are also discussed.

  10. SPCC- Software Elements for Security Partition Communication Controller

    Science.gov (United States)

    Herpel, H. J.; Willig, G.; Montano, G.; Tverdyshev, S.; Eckstein, K.; Schoen, M.

    2016-08-01

    Future satellite missions like Earth Observation, Telecommunication or any other kind are likely to be exposed to various threats aiming at exploiting vulnerabilities of the involved systems and communications. Moreover, the growing complexity of systems coupled with more ambitious types of operational scenarios imply increased security vulnerabilities in the future. In the paper we will describe an architecture and software elements to ensure high level of security on-board a spacecraft. First the threats to the Security Partition Communication Controller (SPCC) will be addressed including the identification of specific vulnerabilities to the SPCC. Furthermore, appropriate security objectives and security requirements are identified to be counter the identified threats. The security evaluation of the SPCC will be done in accordance to the Common Criteria (CC). The Software Elements for SPCC has been implemented on flight representative hardware which consists of two major elements: the I/O board and the SPCC board. The SPCC board provides the interfaces with ground while the I/O board interfaces with typical spacecraft equipment busses. Both boards are physically interconnected by a high speed spacewire (SpW) link.

  11. On Building Secure Communication Systems

    DEFF Research Database (Denmark)

    Carvalho Quaresma, Jose Nuno

    This thesis presents the Guided System Development (GSD) framework, which aims at supporting the development of secure communication systems. A communication system is specified in a language similar to the Alice and Bob notation, a simple and intuitive language used to describe the global...... the verification and implementation of the system. The translation is semi-automatic because the developer has the option of choosing which implementation to use in order to achieve the specified security requirements. The implementation options are given by plugins defined in the framework. The framework......’s flexibility allows for the addition of constructs that model new security properties as well as new plugins that implement the security properties. In order to provide higher security assurances, the system specification can be verified by formal methods tools such as the Beliefs and Knowledge (BAK) tool...

  12. Bluetooth and security

    Science.gov (United States)

    Ivo, Penn

    2004-04-01

    Bluetooth is the new emerging technology for wireless communication. It can be used to connect almost any device to another device. The traditional example is to link a Personal Digital Assistant (PDA) or a laptop to a mobile phone. That way you can easily take remote connections with your PDA or laptop without getting your mobile phone from your pocket or messing around with cables. A Class 3 Bluetooth device has range of 0,1 - 10 meters. The architecture of Bluetooth is formed by the radio, the base frequency part and the Link Manager. Bluetooth uses the radio range of 2.45 GHz. The theoretical maximum bandwidth is 1 Mb/s, which is slowed down a bit by Forward Error Correction (FEC). Bluetooth specification designates the frequency hopping to be implemented with Gaussian Frequency Shift Keying (GFSK). The base frequency part of the Bluetooth architecture uses a combination of circuit and packet switching technologies. Bluetooth can support either one asynchronous data channel and up to three simultaneous synchronous speech channels, or one channel that transfers asynchronous data and synchronous speech simultaneously. The Link Manager is an essential part of the Bluetooth architecture. It uses Link Manager Protocol (LMP) to configure, authenticate and handle the connections between Bluetooth devices. Several Bluetooth devices can form an ad hoc network. In these piconets, one of the Bluetooth devices will act as a master and the others are slaves. The master sets the frequency-hopping behavior of the piconet. It is also possible to connect up to 10 piconets to each other to form so-called scatternets. Bluetooth has been designed to operate in noisy radio frequency environments, and uses a fast acknowledgement and frequency-hopping scheme to make the link robust, communication-wise. Bluetooth radio modules avoid interference from other signals by hopping to a new frequency after transmitting or receiving a packet. Compared with other systems operating in the same

  13. Connectivity model for Inter-working multi-hop wireless networks

    CSIR Research Space (South Africa)

    Salami, O

    2009-08-01

    Full Text Available pairs in inter-working multi-hop wireless networks can be evaluated based on the availability of radio links and communication routes. This paper presents an analytical study of the link and route availability in inter-working multi-hop wireless networks....

  14. A new method of hybrid frequency hopping signals selection and blind parameter estimation

    Science.gov (United States)

    Zeng, Xiaoyu; Jiao, Wencheng; Sun, Huixian

    2018-04-01

    Frequency hopping communication is widely used in military communications at home and abroad. In the case of single-channel reception, it is scarce to process multiple frequency hopping signals both effectively and simultaneously. A method of hybrid FH signals selection and blind parameter estimation is proposed. The method makes use of spectral transformation, spectral entropy calculation and PRI transformation basic theory to realize the sorting and parameter estimation of the components in the hybrid frequency hopping signal. The simulation results show that this method can correctly classify the frequency hopping component signal, and the estimated error of the frequency hopping period is about 5% and the estimated error of the frequency hopping frequency is less than 1% when the SNR is 10dB. However, the performance of this method deteriorates seriously at low SNR.

  15. Aerospace Communications Security Technologies Demonstrated

    Science.gov (United States)

    Griner, James H.; Martzaklis, Konstantinos S.

    2003-01-01

    In light of the events of September 11, 2001, NASA senior management requested an investigation of technologies and concepts to enhance aviation security. The investigation was to focus on near-term technologies that could be demonstrated within 90 days and implemented in less than 2 years. In response to this request, an internal NASA Glenn Research Center Communications, Navigation, and Surveillance Aviation Security Tiger Team was assembled. The 2-year plan developed by the team included an investigation of multiple aviation security concepts, multiple aircraft platforms, and extensively leveraged datalink communications technologies. It incorporated industry partners from NASA's Graphical Weather-in-the-Cockpit research, which is within NASA's Aviation Safety Program. Two concepts from the plan were selected for demonstration: remote "black box," and cockpit/cabin surveillance. The remote "black box" concept involves real-time downlinking of aircraft parameters for remote monitoring and archiving of aircraft data, which would assure access to the data following the loss or inaccessibility of an aircraft. The cockpit/cabin surveillance concept involves remote audio and/or visual surveillance of cockpit and cabin activity, which would allow immediate response to any security breach and would serve as a possible deterrent to such breaches. The datalink selected for the demonstrations was VDL Mode 2 (VHF digital link), the first digital datalink for air-ground communications designed for aircraft use. VDL Mode 2 is beginning to be implemented through the deployment of ground stations and aircraft avionics installations, with the goal of being operational in 2 years. The first demonstration was performed December 3, 2001, onboard the LearJet 25 at Glenn. NASA worked with Honeywell, Inc., for the broadcast VDL Mode 2 datalink capability and with actual Boeing 757 aircraft data. This demonstration used a cockpitmounted camera for video surveillance and a coupling to

  16. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  17. Digital communication communication, multimedia, security

    CERN Document Server

    Meinel, Christoph

    2014-01-01

    The authors give a detailed summary about the fundamentals and the historical background of digital communication. This includes an overview of the encoding principles and algorithms of textual information, audio information, as well as images, graphics, and video in the Internet. Furthermore the fundamentals of computer networking, digital security and cryptography are covered. Thus, the book provides a well-founded access to communication technology of computer networks, the internet and the WWW. Numerous pictures and images, a subject-index and a detailed list of historical personalities in

  18. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  19. Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

    International Nuclear Information System (INIS)

    Shi Jin; Gong Yanxiao; Xu Ping; Zhu Shining; Zhan Youbang

    2011-01-01

    We propose two schemes for realizing quantum secure direct communication (QSDC) by using a set of ordered two-photon three-dimensional hyperentangled states entangled in two degrees of freedom (DOFs) as quantum information channels. In the first scheme, the photons from Bob to Alice are transmitted only once. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs single-photon two-DOF Bell bases measurements on her photons. This scheme has better security than former QSDC protocols. In the second scheme, Bob transmits photons to Alice twice. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs two-photon Bell bases measurements on each DOF. The scheme has more information capacity than former QSDC protocols. (general)

  20. Role of transverse hopping in a two-coupled-chains model

    International Nuclear Information System (INIS)

    Fabrizio, M.

    1993-01-01

    We study the effect of a transverse hopping t perpendicular in two chains of both spinless and spinning repulsively interacting fermions, by means of renormalization group and bosonization techniques. We show that, independent of the presence of spin, t perpendicular strongly modifies the asymptotic long-wavelength behavior of the two chains, opening gaps in the excitation spectra. The origin of the instability of the gapless Luttinger-liquid behavior is identified in the flavor (==chain index) anisotropy induced by t perpendicular . In the case of spinning fermions, it leads to dominant pair fluctuations, in spite of the repulsive interaction. The role of spin is further analyzed in a model of two coupled chains showing, in the absence of t perpendicular , spin-charge separation without anomalous exponents. We solve this model exactly by the bosonization technique, and we find that the interesting analytical properties induced by spin-charge separation persist in the presence of transverse hopping, although t perpendicular does modify the shape of the Fermi surface. The asymptotic expression of the single-particle Green function is also obtained

  1. Secure direct communication based on secret transmitting order of particles

    International Nuclear Information System (INIS)

    Zhu Aidong; Zhang Shou; Xia Yan; Fan Qiubo

    2006-01-01

    We propose the schemes of quantum secure direct communication based on a secret transmitting order of particles. In these protocols, the secret transmitting order of particles ensures the security of communication, and no secret messages are leaked even if the communication is interrupted for security. This strategy of security for communication is also generalized to a quantum dialogue. It not only ensures the unconditional security but also improves the efficiency of communication

  2. Throughput Analysis on 3-Dimensional Underwater Acoustic Network with One-Hop Mobile Relay

    Science.gov (United States)

    Zhong, Xuefeng; Fan, Jiasheng; Guan, Quansheng; Ji, Fei; Yu, Hua

    2018-01-01

    Underwater acoustic communication network (UACN) has been considered as an essential infrastructure for ocean exploitation. Performance analysis of UACN is important in underwater acoustic network deployment and management. In this paper, we analyze the network throughput of three-dimensional randomly deployed transmitter–receiver pairs. Due to the long delay of acoustic channels, complicated networking protocols with heavy signaling overhead may not be appropriate. In this paper, we consider only one-hop or two-hop transmission, to save the signaling cost. That is, we assume the transmitter sends the data packet to the receiver by one-hop direct transmission, or by two-hop transmission via mobile relays. We derive the closed-form formulation of packet delivery rate with respect to the transmission delay and the number of transmitter–receiver pairs. The correctness of the derivation results are verified by computer simulations. Our analysis indicates how to obtain a precise tradeoff between the delay constraint and the network capacity. PMID:29337911

  3. Throughput Analysis on 3-Dimensional Underwater Acoustic Network with One-Hop Mobile Relay.

    Science.gov (United States)

    Zhong, Xuefeng; Chen, Fangjiong; Fan, Jiasheng; Guan, Quansheng; Ji, Fei; Yu, Hua

    2018-01-16

    Underwater acoustic communication network (UACN) has been considered as an essential infrastructure for ocean exploitation. Performance analysis of UACN is important in underwater acoustic network deployment and management. In this paper, we analyze the network throughput of three-dimensional randomly deployed transmitter-receiver pairs. Due to the long delay of acoustic channels, complicated networking protocols with heavy signaling overhead may not be appropriate. In this paper, we consider only one-hop or two-hop transmission, to save the signaling cost. That is, we assume the transmitter sends the data packet to the receiver by one-hop direct transmission, or by two-hop transmission via mobile relays. We derive the closed-form formulation of packet delivery rate with respect to the transmission delay and the number of transmitter-receiver pairs. The correctness of the derivation results are verified by computer simulations. Our analysis indicates how to obtain a precise tradeoff between the delay constraint and the network capacity.

  4. Improved security detection strategy in quantum secure direct communication protocol based on four-particle Green-Horne-Zeilinger state

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Nie, Jin-Rui; Li, Rui-Fan [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Jing, Bo [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Beijing Institute of Applied Meteorology, Beijing (China). Dept. of Computer Science

    2012-06-15

    To enhance the efficiency of eavesdropping detection in the quantum secure direct communication protocol, an improved quantum secure direct communication protocol based on a four-particle Green-Horne-Zeilinger (GHZ) state is presented. In the protocol, the four-particle GHZ state is used to detect eavesdroppers, and quantum dense coding is used to encode the message. In the security analysis, the method of entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference that has been introduced. If the eavesdropper wants to obtain all the information, the detection rate of the quantum secure direct communication using an Einstein-Podolsky-Rosen (EPR) pair block will be 50% and the detection rate of the presented protocol will be 87%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol proposed is more secure than the others. (orig.)

  5. On Delay and Security in Network Coding

    Science.gov (United States)

    Dikaliotis, Theodoros K.

    2013-01-01

    In this thesis, delay and security issues in network coding are considered. First, we study the delay incurred in the transmission of a fixed number of packets through acyclic networks comprised of erasure links. The two transmission schemes studied are routing with hop-by-hop retransmissions, where every node in the network simply stores and…

  6. The Distribution of Minimum of Ratios of Two Random Variables and Its Application in Analysis of Multi-hop Systems

    Directory of Open Access Journals (Sweden)

    A. Stankovic

    2012-12-01

    Full Text Available The distributions of random variables are of interest in many areas of science. In this paper, ascertaining on the importance of multi-hop transmission in contemporary wireless communications systems operating over fading channels in the presence of cochannel interference, the probability density functions (PDFs of minimum of arbitrary number of ratios of Rayleigh, Rician, Nakagami-m, Weibull and α-µ random variables are derived. These expressions can be used to study the outage probability as an important multi-hop system performance measure. Various numerical results complement the proposed mathematical analysis.

  7. Breaking projective chaos synchronization secure communication using filtering and generalized synchronization

    International Nuclear Information System (INIS)

    Alvarez, G.; Li Shujun; Montoya, F.; Pastor, G.; Romera, M.

    2005-01-01

    This paper describes the security weaknesses of a recently proposed secure communication method based on chaotic masking using projective synchronization of two chaotic systems. We show that the system is insecure and how to break it in two different ways, by high-pass filtering and by generalized synchronization

  8. DICOM image secure communications with Internet protocols IPv6 and IPv4.

    Science.gov (United States)

    Zhang, Jianguo; Yu, Fenghai; Sun, Jianyong; Yang, Yuanyuan; Liang, Chenwen

    2007-01-01

    Image-data transmission from one site to another through public network is usually characterized in term of privacy, authenticity, and integrity. In this paper, we first describe a general scenario about how image is delivered from one site to another through a wide-area network (WAN) with security features of data privacy, integrity, and authenticity. Second, we give the common implementation method of the digital imaging and communication in medicine (DICOM) image communication software library with IPv6/IPv4 for high-speed broadband Internet by using open-source software. Third, we discuss two major security-transmission methods, the IP security (IPSec) and the secure-socket layer (SSL) or transport-layer security (TLS), being used currently in medical-image-data communication with privacy support. Fourth, we describe a test schema of multiple-modality DICOM-image communications through TCP/IPv4 and TCP/IPv6 with different security methods, different security algorithms, and operating systems, and evaluate the test results. We found that there are tradeoff factors between choosing the IPsec and the SSL/TLS-based security implementation of IPv6/IPv4 protocols. If the WAN networks only use IPv6 such as in high-speed broadband Internet, the choice is IPsec-based security. If the networks are IPv4 or the combination of IPv6 and IPv4, it is better to use SSL/TLS security. The Linux platform has more security algorithms implemented than the Windows (XP) platform, and can achieve better performance in most experiments of IPv6 and IPv4-based DICOM-image communications. In teleradiology or enterprise-PACS applications, the Linux operating system may be the better choice as peer security gateways for both the IPsec and the SSL/TLS-based secure DICOM communications cross public networks.

  9. Resilient Communication: A New Crisis Communication Strategy for Homeland Security

    Science.gov (United States)

    2012-03-01

    communication theory. Author, Timothy Coombs , in Ongoing Crisis Communication , discusses the need for a crisis management 10 plan to prepare for potential... COMMUNICATION : A NEW CRISIS COMMUNICATION STRATEGY FOR HOMELAND SECURITY by Sharon L. Watson March 2012 Thesis Advisor: Christopher Bellavita...REPORT TYPE AND DATES COVERED Master’s Thesis 4. TITLE AND SUBTITLE Resilient Communication : A New Crisis Communication

  10. 49 CFR 236.1033 - Communications and security requirements.

    Science.gov (United States)

    2010-10-01

    ... Train Control Systems § 236.1033 Communications and security requirements. (a) All wireless... 49 Transportation 4 2010-10-01 2010-10-01 false Communications and security requirements. 236.1033... exceeding the security strength required to protect the data as defined in the railroad's PTCSP and required...

  11. Controlled and secure direct communication using GHZ state and teleportation

    International Nuclear Information System (INIS)

    Gao, T.

    2004-01-01

    A theoretical scheme for controlled and secure direct communication is proposed. The communication is based on GHZ state and controlled quantum teleportation. After insuring the security of the quantum channel (a set of qubits in the GHZ state), alice encodes the secret message directly on a sequence of particle states in the GHZ state and transmits them to Bob, supervised by Charlie using controlled quantum teleportation. Bob can read out the encoded messages directly by the measurement on his qubits. In this scheme, the controlled quantum teleportation transmits alice's message without revealing any information to a potential eavesdropper. Because there is not a transmission of the qubit carrying the secret messages between Alice and Bob in the public channel, it is completely secure for controlled and direct secret communication if a perfect quantum channel is used. The feature of this scheme is that the communication between two sides depends on the agreement of a third side. (orig.)

  12. A secure communication scheme using projective chaos synchronization

    International Nuclear Information System (INIS)

    Li Zhigang; Xu Daolin

    2004-01-01

    Most secure communication schemes using chaotic dynamics are based on identical synchronization. In this paper, we show the possibility of secure communication using projective synchronization (PS). The unpredictability of the scaling factor in projective synchronization can additionally enhance the security of communication. It is also showed that the scaling factor can be employed to improve the robustness against noise contamination. The feasibility of the communication scheme in high-dimensional chaotic systems, such as the hyperchaotic Roessler system, is demonstrated. Numerical results show the success in transmitting a sound signal through chaotic systems

  13. Statistics-based email communication security behavior recognition

    Science.gov (United States)

    Yi, Junkai; Su, Yueyang; Zhao, Xianghui

    2017-08-01

    With the development of information technology, e-mail has become a popular communication medium. It has great significant to determine the relationship between the two sides of the communication. Firstly, this paper analysed and processed the content and attachment of e-mail using the skill of steganalysis and malware analysis. And it also conducts the following feature extracting and behaviour model establishing which based on Naive Bayesian theory. Then a behaviour analysis method was employed to calculate and evaluate the communication security. Finally, some experiments about the accuracy of the behavioural relationship of communication identifying has been carried out. The result shows that this method has a great effects and correctness as eighty-four percent.

  14. Strong-coupling behaviour of two t - J chains with interchain single-electron hopping

    International Nuclear Information System (INIS)

    Zhang Guangming; Feng Shiping; Yu Lu.

    1994-01-01

    Using the fermion-spin transformation to implement spin-charge separation of constrained electrons, a model of two t - J chains with interchain single-electron hopping is studied by abelian bosonization. After spin-charge decoupling the charge dynamics can be trivially solved, while the spin dynamics is determined by a strong-coupling fixed point where the correlation functions can be calculated explicitly. This is a generalization of the Luther-Emery line for two-coupled t - J chains. The interchain single-electron hopping changes the asymptotic behaviour of the interchain spin-spin correlation functions and the electron Green function, but their exponents are independent of the coupling strength. (author). 25 refs

  15. Quantum Secure Direct Communication with Quantum Memory.

    Science.gov (United States)

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-02

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  16. Credentialed Secure Communication "Switchboards"

    National Research Council Canada - National Science Library

    Freudenthal, Eric; Port, Lawrence; Keenan, Edward; Pesin, Tracy; Karamcheti, Vijay

    2001-01-01

    ... with connection monitoring facilities. Switchboard extends the secure authenticated communication channel abstraction provided by standard interfaces such as SSL/TLS with mechanisms to support trust management, key sharing, service...

  17. The Security Analysis of Two-Step Quantum Direct Communication Protocol in Collective-Rotation Noise Channel

    International Nuclear Information System (INIS)

    Li Jian; Sun Feng-Qi; Pan Ze-Shi; Nie Jin-Rui; Chen Yan-Hua; Yuan Kai-Guo

    2015-01-01

    To analyze the security of two-step quantum direct communication protocol (QDCP) by using Einstein–Podolsky–Rosen pair proposed by Deng et al. [Phys. Rev. A 68 (2003) 042317] in collective-rotation noise channel, an excellent model of noise analysis is proposed. In the security analysis, the method of the entropy theory is introduced, and is compared with QDCP, an error rate point Q 0 (M : (Q 0 , 1.0)) is given. In different noise levels, if Eve wants to obtain the same amount of information, the error rate Q is distinguishable. The larger the noise level ϵ is, the larger the error rate Q is. When the noise level ϵ is lower than 11%, the high error rate is 0.153 without eavesdropping. Lastly, the security of the proposed protocol is discussed. It turns out that the quantum channel will be safe when Q < 0.153. Similarly, if error rate Q > 0.153 = Q 0 , eavesdropping information I > 1, which means that there exist eavesdroppers in the quantum channel, and the quantum channel will not be safe anymore. (paper)

  18. Quantitative Safety and Security Analysis from a Communication Perspective

    Directory of Open Access Journals (Sweden)

    Boris Malinowsky

    2015-12-01

    Full Text Available This paper introduces and exemplifies a trade-off analysis of safety and security properties in distributed systems. The aim is to support analysis for real-time communication and authentication building blocks in a wireless communication scenario. By embedding an authentication scheme into a real-time communication protocol for safety-critical scenarios, we can rely on the protocol’s individual safety and security properties. The resulting communication protocol satisfies selected safety and security properties for deployment in safety-critical use-case scenarios with security requirements. We look at handover situations in a IEEE 802.11 wireless setup between mobile nodes and access points. The trade-offs involve application-layer data goodput, probability of completed handovers, and effect on usable protocol slots, to quantify the impact of security from a lower-layer communication perspective on the communication protocols. The results are obtained using the network simulator ns-3.

  19. Network Coding for Hop-by-Hop Communication Enhancement in Multi-hop Networks

    DEFF Research Database (Denmark)

    Pahlevani, Peyman; Khamfroush, Hana; Roetter, Daniel Enrique Lucani

    2016-01-01

    In our recent study, we introduced the PlayNCool protocol that increases the throughput of the wireless networks by enabling a helper node to strengthen the communication link between two neighboring nodes and using random linear network coding. This paper focuses on design and implementation adv...

  20. Increasing security in inter-chip communication

    Science.gov (United States)

    Edwards, Nathan J; Hamlet, Jason; Bauer, Todd; Helinski, Ryan

    2014-10-28

    An apparatus for increasing security in inter-chip communication includes a sending control module, a communication bus, and a receiving control module. The communication bus is coupled between the sending control module and the receiving control module. The sending control module operates to send data on the communication bus, disable the communication bus when threats are detected, or both.

  1. Quantum secure direct communication scheme using a W state and teleportation

    International Nuclear Information System (INIS)

    Cao Haijing; Song Heshan

    2006-01-01

    A theoretical scheme for quantum secure direct communication (QSDC) is proposed, where a three-qubit symmetric W state functions as a quantum channel. Two legitimate communicators can transmit their secret information by using quantum teleportation and local measurements

  2. Secure Handshake in Wi-Fi Connection (A Secure and Enhanced Communication Protocol)

    OpenAIRE

    Ranbir Sinha; Nishant Behar; Devendra Singh

    2012-01-01

    This paper presents a concept of enhancing the security in wireless communication. A Computer Network is an interconnected group of autonomous computing nodes, which use a well-defined, mutually agreed set of rules and conventions known as protocols, interact with one-another meaningfully and allow resource sharing preferably in a predictable and controllable manner. Communication has a major impact on today’s business. It is desired to communicate data with high security. These days wireless...

  3. A new chaotic secure communication scheme

    International Nuclear Information System (INIS)

    Hua Changchun; Yang Bo; Ouyang Gaoxiang; Guan Xinping

    2005-01-01

    A new chaotic secure communication scheme is constructed. Unified chaotic system is used to encrypt the emitted signal. Different from the existing chaotic secure communication methods, the useful information is embodied in the parameter of chaotic systems in this Letter. The receiver is designed which can succeed in recovering the former signal. Finally computer simulations are done to verify the proposed methods, and the results show that the obtained theoretic results are feasible and efficient

  4. Energy-efficient power allocation of two-hop cooperative systems with imperfect channel estimation

    KAUST Repository

    Amin, Osama

    2015-06-08

    Recently, much attention has been paid to the green design of wireless communication systems using energy efficiency (EE) metrics that should capture all energy consumption sources to deliver the required data. In this paper, we formulate an accurate EE metric for cooperative two-hop systems that use the amplify-and-forward relaying scheme. Different from the existing research that assumes the availability of perfect channel state information (CSI) at the communication cooperative nodes, we assume a practical scenario, where training pilots are used to estimate the channels. The estimated CSI can be used to adapt the available resources of the proposed system in order to maximize the EE. Two estimation strategies are assumed namely disintegrated channel estimation, which assumes the availability of channel estimator at the relay, and cascaded channel estimation, where the relay is not equipped with channel estimator and only forwards the received pilot(s) in order to let the destination estimate the cooperative link. The channel estimation cost is reflected on the EE metric by including the estimation error in the signal-to-noise term and considering the energy consumption during the estimation phase. Based on the formulated EE metric, we propose an energy-aware power allocation algorithm to maximize the EE of the cooperative system with channel estimation. Furthermore, we study the impact of the estimation parameters on the optimized EE performance via simulation examples.

  5. Featherless Dinosaurs and the Hip-Hop Simulacrum: Reconsidering Hip-Hop's Appropriateness for the Music Classroom

    Science.gov (United States)

    Kruse, Adam J.

    2016-01-01

    This article offers considerations for music teachers interested in including hip-hop music in their classrooms but who might feel concerned with or overwhelmed by issues of appropriateness. Two concerns related to hip-hop music are examined: language and negative social themes. Commercial interests in hip-hop music have created a simulacrum (or…

  6. Secure Communications with Mobile Devices During In-Field Activities

    International Nuclear Information System (INIS)

    Partee, M.S.; Moser, F.

    2015-01-01

    One of the classic problems in information security is how to exchange confidential information securely in uncontrolled environments. There have been innumerable academic and commercial hours spent resolving this question. In traditional practice, securing communications meant investing in satellites, specialized hardware, rigorous security engineering and testing, and expending a lot of resources. For this reason, smaller organizations have often been unable to secure communications. The widespread adoption of mobile communications and the modern mobile device has brought about unprecedented abilities to stay connected with colleagues during work activities. As connectedness has increased, so have the opportunities for information compromise. The enormous mobile landscape, with competing ecosystems, large research and product development budgets, proliferating devices, and rapidly-shifting technical foundations prove to be a tremendous source of both opportunity and risk. With the reality of shrinking budgets and increasing threats, many organizations, commercial enterprises, and product vendors are looking for new ways to utilize existing resources for secure communications and mobile work capabilities. Keeping communications private and secure using the infrastructure of the world's telecommunications network and standard computing and mobile devices is the challenge. This paper will examine some methods for communicating securely using consumer mobile products and evaluate the risk such tools can present to an organization in the context of inspection work in the field. (author)

  7. Johnson(-like)-Noise-Kirchhoff-loop based secure classical communicator characteristics, for ranges of two to two thousand kilometers, via model-line

    International Nuclear Information System (INIS)

    Mingesz, Robert; Gingl, Zoltan; Kish, Laszlo B.

    2008-01-01

    A pair of Kirchhoff-loop-Johnson(-like)-Noise communicators, which is able to work over variable ranges, was designed and built. Tests have been carried out on a model-line performance characteristics were obtained for ranges beyond the ranges of any known direct quantum communication channel and they indicate unrivalled signal fidelity and security performance of the exchanged raw key bits. This simple device has single-wire secure key generation and sharing rates of 0.1, 1, 10, and 100 bit/second for corresponding copper wire diameters/ranges of 21 mm/2000 km, 7 mm/200 km, 2.3 mm/20 km, and 0.7 mm/2 km, respectively and it performs with 0.02% raw-bit error rate (99.98% fidelity). The raw-bit security of this practical system significantly outperforms raw-bit quantum security. Current injection breaking tests show zero bit eavesdropping ability without triggering the alarm signal, therefore no multiple measurements are needed to build an error statistics to detect the eavesdropping as in quantum communication. Wire resistance based breaking tests of Bergou-Scheuer-Yariv type give an upper limit of eavesdropped raw-bit ratio of 0.19% and this limit is inversely proportional to the sixth power of cable diameter. Hao's breaking method yields zero (below measurement resolution) eavesdropping information

  8. Quantum Secure Communication Scheme with W State

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojng

    2007-01-01

    We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et al. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.

  9. Securing wireless communications at the physical layer

    CERN Document Server

    Liu, Ruoheng

    2009-01-01

    Throughout this book there is an underlying theme that the rich multipath environment that is typical of wireless scenarios supports the establishment of new security services at the physical layer, including new mechanisms that establish cryptographic keys, that support communication with assured confidentiality, and that can authenticate transmitters in mobile environments. The book takes a holistic approach to covering topics related to physical layer security solutions, with contributions ranging from the theoretical underpinnings behind secure communications to practical systems validatio

  10. Cognitive Security of Wireless Communication Systems in the Physical Layer

    Directory of Open Access Journals (Sweden)

    Mustafa Harun Yılmaz

    2017-01-01

    Full Text Available While the wireless communication systems provide the means of connectivity nearly everywhere and all the time, communication security requires more attention. Even though current efforts provide solutions to specific problems under given circumstances, these methods are neither adaptive nor flexible enough to provide security under the dynamic conditions which make the security breaches an important concern. In this paper, a cognitive security (CS concept for wireless communication systems in the physical layer is proposed with the aim of providing a comprehensive solution to wireless security problems. The proposed method will enable the comprehensive security to ensure a robust and reliable communication in the existence of adversaries by providing adaptive security solutions in the communication systems by exploiting the physical layer security from different perspective. The adaptiveness relies on the fact that radio adapts its propagation characteristics to satisfy secure communication based on specific conditions which are given as user density, application specific adaptation, and location within CS concept. Thus, instead of providing any type of new security mechanism, it is proposed that radio can take the necessary precautions based on these conditions before the attacks occur. Various access scenarios are investigated to enable the CS while considering these conditions.

  11. Two-Layer Hierarchy Optimization Model for Communication Protocol in Railway Wireless Monitoring Networks

    Directory of Open Access Journals (Sweden)

    Xiaoping Ma

    2018-01-01

    Full Text Available The wireless monitoring system is always destroyed by the insufficient energy of the sensors in railway. Hence, how to optimize the communication protocol and extend the system lifetime is crucial to ensure the stability of system. However, the existing studies focused primarily on cluster-based or multihop protocols individually, which are ineffective in coping with the complex communication scenarios in the railway wireless monitoring system (RWMS. This study proposes a hybrid protocol which combines the cluster-based and multihop protocols (CMCP to minimize and balance the energy consumption in different sections of the RWMS. In the first hierarchy, the total energy consumption is minimized by optimizing the cluster quantities in the cluster-based protocol and the number of hops and the corresponding hop distances in the multihop protocol. In the second hierarchy, the energy consumption is balanced through rotating the cluster head (CH in the subnetworks and further optimizing the hops and the corresponding hop distances in the backbone network. On this basis, the system lifetime is maximized with the minimum and balance energy consumption among the sensors. Furthermore, the hybrid particle swarm optimization and genetic algorithm (PSO-GA are adopted to optimize the energy consumption from the two-layer hierarchy. Finally, the effectiveness of the proposed CMCP is verified in the simulation. The performances of the proposed CMCP in system lifetime, residual energy, and the corresponding variance are all superior to the LEACH protocol widely applied in the previous research. The effective protocol proposed in this study can facilitate the application of the wireless monitoring network in the railway system and enhance safety operation of the railway.

  12. Secure electronic commerce communication system based on CA

    Science.gov (United States)

    Chen, Deyun; Zhang, Junfeng; Pei, Shujun

    2001-07-01

    In this paper, we introduce the situation of electronic commercial security, then we analyze the working process and security for SSL protocol. At last, we propose a secure electronic commerce communication system based on CA. The system provide secure services such as encryption, integer, peer authentication and non-repudiation for application layer communication software of browser clients' and web server. The system can implement automatic allocation and united management of key through setting up the CA in the network.

  13. Deterministic secure communication protocol without using entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We show a deterministic secure direct communication protocol using single qubit in mixed state. The security of this protocol is based on the security proof of BB84 protocol. It can be realized with current technologies.

  14. A novel sort of adaptive complex synchronizations of two indistinguishable chaotic complex nonlinear models with uncertain parameters and its applications in secure communications

    Science.gov (United States)

    Mahmoud, Emad E.; Abood, Fatimah S.

    In this paper, we will demonstrate the adaptive complex anti-lag synchronization (CALS) of two indistinguishable complex chaotic nonlinear systems with the parameters which are uncertain. The significance of CALS is not advised well in the literature yet. The CALS contains or consolidate two sorts of synchronizations (anti-lag synchronization ALS and lag synchronization LS). The state variable of the master system synchronizes with an alternate state variable of the slave system. Depending on the function of Lyapunov, a plan is orchestrated to achieve CALS of chaotic attractors of complex systems with unverifiable parameters. CALS of two indistinguishable complexes of Lü systems is viewed as, for example, an occasion for affirming the likelihood of the plan exhibited. In physics, we can see complex chaotic systems in numerous different applications, for example, applied sciences or engineering. With a specific end goal to affirm the proposed synchronization plan viability and demonstrate the hypothetical outcomes, we can compute the numerical simulation. The above outcomes will give the hypothetical establishment to the secure communication applications. CALS of complex chaotic systems in which a state variable of the master system synchronizes with an alternate state variable of the slave system is an encouraging sort of synchronization as it contributes excellent security in secure communication. Amid this secure communication, the synchronization between transmitter and collector is shut and message signals are recouped. The encryption and restoration of the signals are simulated numerically.

  15. DSA for Secured Optical Communication

    International Nuclear Information System (INIS)

    Shojaei, A.A.; Amiri, I.S.

    2011-01-01

    Novel system of dark soliton array (DSA) for secured communication is proposed. The DSA are obtained by using a series micro ring resonators where the input wavelengths of λ 1 = 1516 nm, λ 2 = 1518 nm and λ 3 =1520 nm propagate inside the system and finally will be multiplexed. For security applications, the DSA can be tuned and amplified. The use of DSA for high capacity can be realized by using proposed secured system. (author)

  16. Multi-hop Relaying: An End-to-End Delay Analysis

    KAUST Repository

    Chaaban, Anas; Sezgin, Aydin

    2015-01-01

    The impact of multi-hopping schemes on the communication latency in a relay channel is studied. The main aim is to characterize conditions under which such schemes decrease the communication latency given a reliability requirement. Both decode

  17. Entanglement enhances security in quantum communication

    International Nuclear Information System (INIS)

    Demkowicz-Dobrzanski, Rafal; Sen, Aditi; Sen, Ujjwal; Lewenstein, Maciej

    2009-01-01

    Secret sharing is a protocol in which a 'boss' wants to send a classical message secretly to two 'subordinates', such that none of the subordinates is able to know the message alone, while they can find it if they cooperate. Quantum mechanics is known to allow for such a possibility. We analyze tolerable quantum bit error rates in such secret sharing protocols in the physically relevant case when the eavesdropping is local with respect to the two channels of information transfer from the boss to the two subordinates. We find that using entangled encoding states is advantageous to legitimate users of the protocol. We therefore find that entanglement is useful for secure quantum communication. We also find that bound entangled states with positive partial transpose are not useful as a local eavesdropping resource. Moreover, we provide a criterion for security in secret sharing--a parallel of the Csiszar-Koerner criterion in single-receiver classical cryptography.

  18. Radio resource management scheme and outage analysis for network-assisted multi-hop D2D communications

    OpenAIRE

    Leila Melki; Sameh Najeh; Hichem Besbes

    2016-01-01

    In a cellular network it's very difficult to make spectrum resource more efficiently. Device-to-Device (D2D) technology enables new service opportunities, and provides high throughput and reliable communication while reducing the base station load. For better total performance, short-range D2D links and cellular links share the same radio resource and the management of interference becomes a crucial task. Here we argue that single-hop D2D technology can be used to further improve cellular net...

  19. Security analysis of communication system based on the synchronization of different order chaotic systems

    International Nuclear Information System (INIS)

    Alvarez, Gonzalo; Hernandez, Luis; Munoz, Jaime; Montoya, Fausto; Li Shujun

    2005-01-01

    This Letter analyzes the security weakness of a recently proposed communication method based on chaotic modulation and masking using synchronization of two chaotic systems with different orders. It is shown that its application to secure communication is unsafe, because it can be broken in two different ways, by high-pass filtering and by reduced order system synchronization, without knowing neither the system parameter values nor the system key

  20. Physical layer approaches for securing wireless communication systems

    CERN Document Server

    Wen, Hong

    2013-01-01

    This book surveys the outstanding work of physical-layer (PHY) security, including  the recent achievements of confidentiality and authentication for wireless communication systems by channel identification. A practical approach to building unconditional confidentiality for Wireless Communication security by feedback and error correcting code is introduced and a framework of PHY security based on space time block code (STBC) MIMO system is demonstrated.  Also discussed is a scheme which combines cryptographic techniques implemented in the higher layer with the physical layer security approach

  1. Supercritical fluid extraction of hops

    Directory of Open Access Journals (Sweden)

    ZORAN ZEKOVIC

    2007-01-01

    Full Text Available Five cultivars of hop were extracted by the method of supercritical fluid extraction using carbon dioxide (SFE–CO2 as extractant. The extraction (50 g of hop sample using a CO2 flow rate of 97.725 L/h was done in the two steps: 1. extraction at 150 bar and 40°C for 2.5 h (sample of series A was obtained and, after that, the same sample of hop was extracted in the second step: 2. extraction at 300 bar and 40 °C for 2.5 h (sample of series B was obtained. The Magnum cultivar was chosen for the investigation of the extraction kinetics. For the qualitative and quantitative analysis of the obtained hop extracts, the GC-MS method was used. Two of four themost common compounds of hop aroma (a-humulene and b-caryophyllene were detected in samples of series A. In addition, isomerized a-acids and a high content of b-acids were detected. The a-acids content in the samples of series B was the highest in the extract of the Magnum cultivar (it is a bitter variety of hop. The low contents of a-acids in all the other hop samples resulted in extracts with low a-acids content, i.e., that contents were under the prescribed a-acids content.

  2. Hopping transport in solids

    CERN Document Server

    Pollak, M

    1991-01-01

    The hopping process, which differs substantially from conventional transport processes in crystals, is the central process in the transport phenomena discussed in this book. Throughout the book the term ``hopping'' is defined as the inelastic tunneling transfer of an electron between two localized electronic states centered at different locations. Such processes do not occur in conventional electronic transport in solids, since localized states are not compatible with the translational symmetry of crystals.The rapid growth of interest in hopping transport has followed in the footsteps of the

  3. Secure Communication Based on a Hybrid of Chaos and Ica Encryptions

    Science.gov (United States)

    Chen, Wei Ching; Yuan, John

    Chaos and independent component analysis (ICA) encryptions are two novel schemes for secure communications. In this paper, a new scheme combining chaos and ICA techniques is proposed to enhance the security level during communication. In this scheme, a master chaotic system is embedded at the transmitter. The message signal is mixed with a chaotic signal and a Gaussian white noise into two mixed signals and then transmitted to the receiver through the public channels. A signal for synchronization is transmitted through another public channel to the receiver where a slave chaotic system is embedded to reproduce the chaotic signal. A modified ICA is used to recover the message signal at the receiver. Since only two of the three transmitted signals contain the information of message signal, a hacker would not be able to retrieve the message signal by using ICA even though all the transmitted signals are intercepted. Spectrum analyses are used to prove that the message signal can be securely hidden under this scheme.

  4. Secure Communication using Identity Based Encryption

    NARCIS (Netherlands)

    Roschke, Sebastian; Ibraimi, L.; Cheng, Feng; Meinel, Christoph

    2010-01-01

    Secured communication has been widely deployed to guarantee confidentiality and integrity of connections over untrusted networks, e.g., the Internet. Although secure connections are designed to prevent attacks on the connection, they hide attacks inside the channel from being analyzed by Intrusion

  5. Ultra-fast secure communication with complex systems in classical channels (Conference Presentation)

    KAUST Repository

    Mazzone, Valerio

    2017-04-28

    Developing secure communications is a research area of growing interest. During the past years, several cryptographic schemes have been developed, with Quantum cryptography being a promising scheme due to the use of quantum effects, which make very difficult for an eavesdropper to intercept the communication. However, practical quantum key distribution methods have encountered several limitations; current experimental realizations, in fact, fail to scale up on long distances, as well as in providing unconditional security and speed comparable to classical optical communications channels. Here we propose a new, low cost and ultra-fast cryptographic system based on a fully classical optical channel. Our cryptographic scheme exploits the complex synchronization of two different random systems (one on the side of the sender and another on the side of the receiver) to realize a “physical” one paid system. The random medium is created by an optical chip fabricated through electron beam lithography on a Silicon On Insulator (SOI) substrate. We present experiments with ps lasers and commercial fibers, showing the ultrafast distribution of a random key between two users (Alice and Bob), with absolute no possibility for a passive/active eavesdropper to intercept the communication. Remarkably, this system enables the same security of quantum cryptography, but with the use of a classical communication channel. Our system exploits a unique synchronization that exists between two different random systems, and at such is extremely versatile and can enable safe communications among different users in standards telecommunications channels.

  6. Mixing chaos modulations for secure communications in OFDM systems

    Science.gov (United States)

    Seneviratne, Chatura; Leung, Henry

    2017-12-01

    In this paper, we consider a novel chaotic OFDM communication scheme is to improve the physical layer security. By secure communication we refer to physical layer security that provides low probability of detection (LPD)/low probability of intercept (LPI) transmission. A mixture of chaotic modulation schemes is used to generate chaotically modulated symbols for each subcarrier of the OFDM transmitter. At the receiver, different demodulators are combined together for the different modulation schemes for enhanced security. Time domain, frequency domain and statistical randomness tests show that transmit signals are indistinguishable from background noise. BER performance comparison shows that the physical layer security of the proposed scheme comes with a slight performance degradation compared to conventional OFDM communication systems.

  7. Multi-hop Relaying: An End-to-End Delay Analysis

    KAUST Repository

    Chaaban, Anas

    2015-12-01

    The impact of multi-hopping schemes on the communication latency in a relay channel is studied. The main aim is to characterize conditions under which such schemes decrease the communication latency given a reliability requirement. Both decode-forward (DF) and amplify-forward (AF) with block coding are considered, and are compared with the point-to-point (P2P) scheme which ignores the relay. Latency expressions for the three schemes are derived, and conditions under which DF and AF reduce latency are obtained for high signal-to-noise ratio (SNR). Interestingly, these conditions are more strict when compared to the conditions under which the same multi-hopping schemes achieve higher long-term (information-theoretic) rates than P2P. It turns out that the relation between the sourcedestination SNR and the harmonic mean of the SNR’s of the channels to and from the relay dictates whether multi-hopping reduces latency or not.

  8. Supercritical carbon dioxide hop extraction

    Directory of Open Access Journals (Sweden)

    Pfaf-Šovljanski Ivana I.

    2005-01-01

    Full Text Available The hop of Magnum cultivar was extracted using supercritical carbon dioxide (SFE-as extractant. Extraction was carried out in the two steps: the first one being carried out at 150 bar and 40°C for 2.5 h (Extract A, and the second was the extraction of the same hop sample at 300 bar and 40°C for 2.5 h (Extract B. Extraction kinetics of the system hop-SFE-CO2 was investigated. Two of four most common compounds of hop aroma (α-humulene and β-caryophyllene were detected in Extract A. Isomerised α-acids and β-acids were detected too. a-Acid content in Extract B was high (that means it is a bitter variety of hop. Mathematical modeling using empirical model characteristic time model and simple single sphere model has been performed on Magnum cultivar extraction experimental results. Characteristic time model equations, best fitted experimental results. Empirical model equation, fitted results well, while simple single sphere model equation poorly approximated the results.

  9. Implementing voice over Internet protocol in mobile ad hoc network – analysing its features regarding efficiency, reliability and security

    Directory of Open Access Journals (Sweden)

    Naveed Ahmed Sheikh

    2014-05-01

    Full Text Available Providing secure and efficient real-time voice communication in mobile ad hoc network (MANET environment is a challenging problem. Voice over Internet protocol (VoIP has originally been developed over the past two decades for infrastructure-based networks. There are strict timing constraints for acceptable quality VoIP services, in addition to registration and discovery issues in VoIP end-points. In MANETs, ad hoc nature of networks and multi-hop wireless environment with significant packet loss and delays present formidable challenges to the implementation. Providing a secure real-time VoIP service on MANET is the main design objective of this paper. The authors have successfully developed a prototype system that establishes reliable and efficient VoIP communication and provides an extremely flexible method for voice communication in MANETs. The authors’ cooperative mesh-based MANET implementation can be used for rapidly deployable VoIP communication with survivable and efficient dynamic networking using open source software.

  10. Coupling Functions Enable Secure Communications

    Science.gov (United States)

    Stankovski, Tomislav; McClintock, Peter V. E.; Stefanovska, Aneta

    2014-01-01

    Secure encryption is an essential feature of modern communications, but rapid progress in illicit decryption brings a continuing need for new schemes that are harder and harder to break. Inspired by the time-varying nature of the cardiorespiratory interaction, here we introduce a new class of secure communications that is highly resistant to conventional attacks. Unlike all earlier encryption procedures, this cipher makes use of the coupling functions between interacting dynamical systems. It results in an unbounded number of encryption key possibilities, allows the transmission or reception of more than one signal simultaneously, and is robust against external noise. Thus, the information signals are encrypted as the time variations of linearly independent coupling functions. Using predetermined forms of coupling function, we apply Bayesian inference on the receiver side to detect and separate the information signals while simultaneously eliminating the effect of external noise. The scheme is highly modular and is readily extendable to support different communications applications within the same general framework.

  11. Secure Network-Centric Aviation Communication (SNAC)

    Science.gov (United States)

    Nelson, Paul H.; Muha, Mark A.; Sheehe, Charles J.

    2017-01-01

    The existing National Airspace System (NAS) communications capabilities are largely unsecured, are not designed for efficient use of spectrum and collectively are not capable of servicing the future needs of the NAS with the inclusion of new operators in Unmanned Aviation Systems (UAS) or On Demand Mobility (ODM). SNAC will provide a ubiquitous secure, network-based communications architecture that will provide new service capabilities and allow for the migration of current communications to SNAC over time. The necessary change in communication technologies to digital domains will allow for the adoption of security mechanisms, sharing of link technologies, large increase in spectrum utilization, new forms of resilience and redundancy and the possibly of spectrum reuse. SNAC consists of a long term open architectural approach with increasingly capable designs used to steer research and development and enable operating capabilities that run in parallel with current NAS systems.

  12. Via generalized function projective synchronization in nonlinear Schrödinger equation for secure communication

    Science.gov (United States)

    Zhao, L. W.; Du, J. G.; Yin, J. L.

    2018-05-01

    This paper proposes a novel secured communication scheme in a chaotic system by applying generalized function projective synchronization of the nonlinear Schrödinger equation. This phenomenal approach guarantees a secured and convenient communication. Our study applied the Melnikov theorem with an active control strategy to suppress chaos in the system. The transmitted information signal is modulated into the parameter of the nonlinear Schrödinger equation in the transmitter and it is assumed that the parameter of the receiver system is unknown. Based on the Lyapunov stability theory and the adaptive control technique, the controllers are designed to make two identical nonlinear Schrödinger equation with the unknown parameter asymptotically synchronized. The numerical simulation results of our study confirmed the validity, effectiveness and the feasibility of the proposed novel synchronization method and error estimate for a secure communication. The Chaos masking signals of the information communication scheme, further guaranteed a safer and secured information communicated via this approach.

  13. 78 FR 10169 - Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council

    Science.gov (United States)

    2013-02-13

    ... Location Accuracy, Network Security Best Practices, DNSSEC Implementation Practices for ISPs, Secure BGP... FEDERAL COMMUNICATIONS COMMISSION Federal Advisory Committee Act; Communications Security... persons that the Federal Communications Commission's (FCC) Communications Security, Reliability, and...

  14. Eavesdropping on the two-way quantum communication protocols with invisible photons

    Energy Technology Data Exchange (ETDEWEB)

    Cai Qingyu [State Key Laboratory of Magnetics Resonance and Atomic and Molecular Physics, Wuhan Institution of Physics and Mathematics, Chinese Academy of Sciences, Wuhan 430071 (China)]. E-mail: qycai@wipm.ac.cn

    2006-02-20

    The crucial issue of quantum communication protocol is its security. In this Letter, we show that all the deterministic and direct two-way quantum communication protocols, sometimes called ping-pong (PP) protocols, are insecure when an eavesdropper uses the invisible photon to eavesdrop on the communication. With our invisible photon eavesdropping (IPE) scheme, the eavesdropper can obtain full information of the communication with zero risk of being detected. We show that this IPE scheme can be implemented experimentally with current technology. Finally, a possible improvement of PP communication protocols security is proposed00.

  15. Eavesdropping on the two-way quantum communication protocols with invisible photons

    International Nuclear Information System (INIS)

    Cai Qingyu

    2006-01-01

    The crucial issue of quantum communication protocol is its security. In this Letter, we show that all the deterministic and direct two-way quantum communication protocols, sometimes called ping-pong (PP) protocols, are insecure when an eavesdropper uses the invisible photon to eavesdrop on the communication. With our invisible photon eavesdropping (IPE) scheme, the eavesdropper can obtain full information of the communication with zero risk of being detected. We show that this IPE scheme can be implemented experimentally with current technology. Finally, a possible improvement of PP communication protocols security is proposed

  16. Blind Compressed Sensing Parameter Estimation of Non-cooperative Frequency Hopping Signal

    Directory of Open Access Journals (Sweden)

    Chen Ying

    2016-10-01

    Full Text Available To overcome the disadvantages of a non-cooperative frequency hopping communication system, such as a high sampling rate and inadequate prior information, parameter estimation based on Blind Compressed Sensing (BCS is proposed. The signal is precisely reconstructed by the alternating iteration of sparse coding and basis updating, and the hopping frequencies are directly estimated based on the results. Compared with conventional compressive sensing, blind compressed sensing does not require prior information of the frequency hopping signals; hence, it offers an effective solution to the inadequate prior information problem. In the proposed method, the signal is first modeled and then reconstructed by Orthonormal Block Diagonal Blind Compressed Sensing (OBD-BCS, and the hopping frequencies and hop period are finally estimated. The simulation results suggest that the proposed method can reconstruct and estimate the parameters of noncooperative frequency hopping signals with a low signal-to-noise ratio.

  17. Secured Optical Communications Using Quantum Entangled Two-Photon Transparency Modulation

    Science.gov (United States)

    Kojima, Jun (Inventor); Nguyen, Quang-Viet (Inventor); Lekki, John (Inventor)

    2015-01-01

    A system and method is disclosed wherein optical signals are coded in a transmitter by tuning or modulating the interbeam delay time (which modulates the fourth-order coherence) between pairs of entangled photons. The photon pairs are either absorbed or not absorbed (transparent) by an atomic or molecular fluorescer in a receiver, depending on the inter-beam delay that is introduced in the entangled photon pairs. Upon the absorption, corresponding fluorescent optical emissions follow at a certain wavelength, which are then detected by a photon detector. The advantage of the disclosed system is that it eliminates a need of a coincidence counter to realize the entanglement-based secure optical communications because the absorber acts as a coincidence counter for entangled photon pairs.

  18. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication

    International Nuclear Information System (INIS)

    Wen-Jie, Liu; Han-Wu, Chen; Zhi-Qiang, Li; Zhi-Hao, Liu; Wen-Bo, Hu; Ting-Huai, Ma

    2009-01-01

    A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. (general)

  19. Random digital encryption secure communication system

    Science.gov (United States)

    Doland, G. D. (Inventor)

    1982-01-01

    The design of a secure communication system is described. A product code, formed from two pseudorandom sequences of digital bits, is used to encipher or scramble data prior to transmission. The two pseudorandom sequences are periodically changed at intervals before they have had time to repeat. One of the two sequences is transmitted continuously with the scrambled data for synchronization. In the receiver portion of the system, the incoming signal is compared with one of two locally generated pseudorandom sequences until correspondence between the sequences is obtained. At this time, the two locally generated sequences are formed into a product code which deciphers the data from the incoming signal. Provision is made to ensure synchronization of the transmitting and receiving portions of the system.

  20. Quantum secure direct communication with high-dimension quantum superdense coding

    International Nuclear Information System (INIS)

    Wang Chuan; Li Yansong; Liu Xiaoshu; Deng Fuguo; Long Guilu

    2005-01-01

    A protocol for quantum secure direct communication with quantum superdense coding is proposed. It combines the ideas of block transmission, the ping-pong quantum secure direct communication protocol, and quantum superdense coding. It has the advantage of being secure and of high source capacity

  1. Design and performance analysis for several new classes of codes for optical synchronous CDMA and for arbitrary-medium time-hopping synchronous CDMA communication systems

    Science.gov (United States)

    Kostic, Zoran; Titlebaum, Edward L.

    1994-08-01

    New families of spread-spectrum codes are constructed, that are applicable to optical synchronous code-division multiple-access (CDMA) communications as well as to arbitrary-medium time-hopping synchronous CDMA communications. Proposed constructions are based on the mappings from integer sequences into binary sequences. We use the concept of number theoretic quadratic congruences and a subset of Reed-Solomon codes similar to the one utilized in the Welch-Costas frequency-hop (FH) patterns. The properties of the codes are as good as or better than the properties of existing codes for synchronous CDMA communications: Both the number of code-sequences within a single code family and the number of code families with good properties are significantly increased when compared to the known code designs. Possible applications are presented. To evaluate the performance of the proposed codes, a new class of hit arrays called cyclical hit arrays is recalled, which give insight into the previously unknown properties of the few classes of number theoretic FH patterns. Cyclical hit arrays and the proposed mappings are used to determine the exact probability distribution functions of random variables that represent interference between users of a time-hopping or optical CDMA system. Expressions for the bit error probability in multi-user CDMA systems are derived as a function of the number of simultaneous CDMA system users, the length of signature sequences and the threshold of a matched filter detector. The performance results are compared with the results for some previously known codes.

  2. Cryptanalysis and improvement of quantum secure communication network protocol with entangled photons for mobile communications

    International Nuclear Information System (INIS)

    Gao, Gan

    2014-01-01

    Recently, a communication protocol called controlled bidirectional quantum secret direct communication for mobile networks was proposed by Chou et al (2014 Mobile Netw. Appl. 19 121). We study the security of the proposed communication protocol and find that it is not secure. The controller, Telecom Company, may eavesdrop secret messages from mobile devices without being detected. Finally, we give a possible improvement of the communication protocol. (paper)

  3. Multi-Hop Link Capacity of Multi-Route Multi-Hop MRC Diversity for a Virtual Cellular Network

    Science.gov (United States)

    Daou, Imane; Kudoh, Eisuke; Adachi, Fumiyuki

    In virtual cellular network (VCN), proposed for high-speed mobile communications, the signal transmitted from a mobile terminal is received by some wireless ports distributed in each virtual cell and relayed to the central port that acts as a gateway to the core network. In this paper, we apply the multi-route MHMRC diversity in order to decrease the transmit power and increase the multi-hop link capacity. The transmit power, the interference power and the link capacity are evaluated for DS-CDMA multi-hop VCN by computer simulation. The multi-route MHMRC diversity can be applied to not only DS-CDMA but also other access schemes (i. e. MC-CDMA, OFDM, etc.).

  4. Hadoop-Based Healthcare Information System Design and Wireless Security Communication Implementation

    Directory of Open Access Journals (Sweden)

    Hongsong Chen

    2015-01-01

    Full Text Available Human health information from healthcare system can provide important diagnosis data and reference to doctors. However, continuous monitoring and security storage of human health data are challenging personal privacy and big data storage. To build secure and efficient healthcare application, Hadoop-based healthcare security communication system is proposed. In wireless biosensor network, authentication and key transfer should be lightweight. An ECC (Elliptic Curve Cryptography based lightweight digital signature and key transmission method are proposed to provide wireless secure communication in healthcare information system. Sunspot wireless sensor nodes are used to build healthcare secure communication network; wireless nodes and base station are assigned different tasks to achieve secure communication goal in healthcare information system. Mysql database is used to store Sunspot security entity table and measure entity table. Hadoop is used to backup and audit the Sunspot security entity table. Sqoop tool is used to import/export data between Mysql database and HDFS (Hadoop distributed file system. Ganglia is used to monitor and measure the performance of Hadoop cluster. Simulation results show that the Hadoop-based healthcare architecture and wireless security communication method are highly effective to build a wireless healthcare information system.

  5. High-Speed On-Board Data Processing for Science Instruments: HOPS

    Science.gov (United States)

    Beyon, Jeffrey

    2015-01-01

    The project called High-Speed On-Board Data Processing for Science Instruments (HOPS) has been funded by NASA Earth Science Technology Office (ESTO) Advanced Information Systems Technology (AIST) program during April, 2012 â€" April, 2015. HOPS is an enabler for science missions with extremely high data processing rates. In this three-year effort of HOPS, Active Sensing of CO2 Emissions over Nights, Days, and Seasons (ASCENDS) and 3-D Winds were of interest in particular. As for ASCENDS, HOPS replaces time domain data processing with frequency domain processing while making the real-time on-board data processing possible. As for 3-D Winds, HOPS offers real-time high-resolution wind profiling with 4,096-point fast Fourier transform (FFT). HOPS is adaptable with quick turn-around time. Since HOPS offers reusable user-friendly computational elements, its FPGA IP Core can be modified for a shorter development period if the algorithm changes. The FPGA and memory bandwidth of HOPS is 20 GB/sec while the typical maximum processor-to-SDRAM bandwidth of the commercial radiation tolerant high-end processors is about 130-150 MB/sec. The inter-board communication bandwidth of HOPS is 4 GB/sec while the effective processor-to-cPCI bandwidth of commercial radiation tolerant high-end boards is about 50-75 MB/sec. Also, HOPS offers VHDL cores for the easy and efficient implementation of ASCENDS and 3-D Winds, and other similar algorithms. A general overview of the 3-year development of HOPS is the goal of this presentation.

  6. HOP: Achieving Efficient Anonymity in MANETs by Combining HIP, OLSR, and Pseudonyms

    Directory of Open Access Journals (Sweden)

    Campos Javier

    2011-01-01

    Full Text Available Offering secure and anonymous communications in mobile ad hoc networking environments is essential to achieve confidence and privacy, thus promoting widespread adoption of this kind of networks. In addition, some minimum performance levels must be achieved for any solution to be practical and become widely adopted. In this paper, we propose and implement HOP, a novel solution based on cryptographic Host Identity Protocol (HIP that offers security and user-level anonymity in MANET environments while maintaining good performance levels. In particular, we introduce enhancements to the authentication process to achieve Host Identity Tag (HIT relationship anonymity, along with source/destination HIT anonymity when combined with multihoming. Afterward we detail how we integrate our improved version of HIP with the OLSR routing protocol to achieve efficient support for pseudonyms. We implemented our proposal in an experimental testbed, and the results obtained show that performance levels achieved are quite good, and that the integration with OLSR is achieved with a low overhead.

  7. Device-independent two-party cryptography secure against sequential attacks

    DEFF Research Database (Denmark)

    Kaniewski, Jedrzej; Wehner, Stephanie

    2016-01-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy......-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block...... known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse...

  8. 76 FR 72922 - Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council

    Science.gov (United States)

    2011-11-28

    ... alerting systems, 9-1-1 location accuracy, and network security. The FCC will attempt to accommodate as... FEDERAL COMMUNICATIONS COMMISSION Federal Advisory Committee Act; Communications Security... persons that the Federal Communications Commission's (FCC) third Communications Security, Reliability, and...

  9. A New Time-Hopping Multiple Access Communication System Simulator: Application to Ultra-Wideband

    Directory of Open Access Journals (Sweden)

    José M. Páez-Borrallo

    2005-03-01

    Full Text Available Time-hopping ultra-wideband technology presents some very attractive features for future indoor wireless systems in terms of achievable transmission rate and multiple access capabilities. This paper develops an algorithm to design time-hopping system simulators specially suitable for ultra-wideband, which takes advantage of some of the specific characteristics of this kind of systems. The algorithm allows an improvement of both the time capabilities and the achievable sampling rate and can be used to research into the influence of different parameters on the performance of the system. An additional result is the validation of a new general performance formula for time-hopping ultra-wideband systems with multipath channels.

  10. Particle hopping vs. fluid-dynamical models for traffic flow

    Energy Technology Data Exchange (ETDEWEB)

    Nagel, K.

    1995-12-31

    Although particle hopping models have been introduced into traffic science in the 19509, their systematic use has only started recently. Two reasons for this are, that they are advantageous on modem computers, and that recent theoretical developments allow analytical understanding of their properties and therefore more confidence for their use. In principle, particle hopping models fit between microscopic models for driving and fluiddynamical models for traffic flow. In this sense, they also help closing the conceptual gap between these two. This paper shows connections between particle hopping models and traffic flow theory. It shows that the hydrodynamical limits of certain particle hopping models correspond to the Lighthill-Whitham theory for traffic flow, and that only slightly more complex particle hopping models produce already the correct traffic jam dynamics, consistent with recent fluid-dynamical models for traffic flow. By doing so, this paper establishes that, on the macroscopic level, particle hopping models are at least as good as fluid-dynamical models. Yet, particle hopping models have at least two advantages over fluid-dynamical models: they straightforwardly allow microscopic simulations, and they include stochasticity.

  11. A decentralized scheduling algorithm for time synchronized channel hopping

    Directory of Open Access Journals (Sweden)

    Andrew Tinka

    2011-09-01

    Full Text Available Time Synchronized Channel Hopping (TSCH is an existing Medium Access Control scheme which enables robust communication through channel hopping and high data rates through synchronization. It is based on a time-slotted architecture, and its correct functioning depends on a schedule which is typically computed by a central node. This paper presents, to our knowledge, the first scheduling algorithm for TSCH networks which both is distributed and which copes with mobile nodes. Two variations on scheduling algorithms are presented. Aloha-based scheduling allocates one channel for broadcasting advertisements for new neighbors. Reservation- based scheduling augments Aloha-based scheduling with a dedicated timeslot for targeted advertisements based on gossip information. A mobile ad hoc motorized sensor network with frequent connectivity changes is studied, and the performance of the two proposed algorithms is assessed. This performance analysis uses both simulation results and the results of a field deployment of floating wireless sensors in an estuarial canal environment. Reservation-based scheduling performs significantly better than Aloha-based scheduling, suggesting that the improved network reactivity is worth the increased algorithmic complexity and resource consumption.

  12. Two-surface Monte Carlo with basin hopping: quantum mechanical trajectory and multiple stationary points of water cluster.

    Science.gov (United States)

    Bandyopadhyay, Pradipta

    2008-04-07

    The efficiency of the two-surface monte carlo (TSMC) method depends on the closeness of the actual potential and the biasing potential used to propagate the system of interest. In this work, it is shown that by combining the basin hopping method with TSMC, the efficiency of the method can be increased by several folds. TSMC with basin hopping is used to generate quantum mechanical trajectory and large number of stationary points of water clusters.

  13. A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Mohammed Ramadan

    2016-08-01

    Full Text Available Mobile communication security techniques are employed to guard the communication between the network entities. Mobile communication cellular systems have become one of the most important communication systems in recent times and are used by millions of people around the world. Since the 1990s, considerable efforts have been taken to improve both the communication and security features of the mobile communications systems. However, these improvements divide the mobile communications field into different generations according to the communication and security techniques such as A3, A5 and A8 algorithms for 2G-GSM cellular system, 3G-authentication and key agreement (AKA, evolved packet system-authentication and key agreement (EPS-AKA, and long term evolution-authentication and key agreement (LTE-AKA algorithms for 3rd generation partnership project (3GPP systems. Furthermore, these generations have many vulnerabilities, and huge security work is involved to solve such problems. Some of them are in the field of the public key cryptography (PKC which requires a high computational cost and more network flexibility to be achieved. As such, the public key infrastructure (PKI is more compatible with the modern generations due to the superior communications features. This paper surveys the latest proposed works on the security of GSM, CDMA, and LTE cellular systems using PKI. Firstly, we present the security issues for each generation of mobile communication systems, then we study and analyze the latest proposed schemes and give some comparisons. Finally, we introduce some new directions for the future scope. This paper classifies the mobile communication security schemes according to the techniques used for each cellular system and covers some of the PKI-based security techniques such as authentication, key agreement, and privacy preserving.

  14. Cryptanalyzing a discrete-time chaos synchronization secure communication system

    International Nuclear Information System (INIS)

    Alvarez, G.; Montoya, F.; Romera, M.; Pastor, G.

    2004-01-01

    This paper describes the security weakness of a recently proposed secure communication method based on discrete-time chaos synchronization. We show that the security is compromised even without precise knowledge of the chaotic system used. We also make many suggestions to improve its security in future versions

  15. Field test of a practical secure communication network with decoy-state quantum cryptography.

    Science.gov (United States)

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  16. 76 FR 10362 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-02-24

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Cybersecurity and Communications Reliability Public Safety and Homeland Security Bureau, Federal Communications...

  17. Elgamal Elliptic Curve Based Secure Communication Architecture for Microgrids

    Directory of Open Access Journals (Sweden)

    Sarmadullah Khan

    2018-03-01

    Full Text Available Microgrids play an important role in today’s power systems as the distributed generation is becoming increasingly common. They can operate in two possible modes: (i standalone and (ii grid-connected. The transitional state from standalone to grid-connected mode is very critical and requires the microgrid to be synchronized with the main grid. Thus, secure, reliable and trustworthy control and communication is utmost necessary to prevent out-of-sync connection which could severely damage the microgrid and/or the main grid. Existing solutions consume more resources and take long time to establish a secure connection. The objective of the proposed work is to reduce the connection establishment time by using efficient computational algorithms and save the resources. This paper proposes a secure authentication and key establishment mechanism for ensuring safe operation and control of the microgrids. The proposed approach uses the concept of Elgamal with slight modification. Private key of the sender is used instead of a random number. The proposed modification ensures the non repudiation. This paper also presents a system threat model along with security network architecture and evaluates the performance of proposed algorithm in protecting microgrid communication against man in the middle attacks and replay attacks that could delay the packets to damage the system and need to be detected. Mathematical modeling and simulation results show that the proposed algorithm performs better than the existing protocols in terms of connection establishment, resource consumption and security level.

  18. A Stochastic Geometry Model for Multi-hop Highway Vehicular Communication

    KAUST Repository

    Farooq, Muhammad Junaid; Elsawy, Hesham; Alouini, Mohamed-Slim

    2015-01-01

    dissemination. This paper exploits stochastic geometry to develop a tractable and accurate modeling framework to characterize the multi-hop transmissions for vehicular networks in a multi-lane highway setup. In particular, we study the tradeoffs between per

  19. Bidirectional Quantum Secure Direct Communication Network Protocol with Hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Chen Yulin; Huang Yugai; Fang Xia

    2011-01-01

    We propose a bidirectional quantum secure direct communication (QSDC) network protocol with the hyperentanglment in both the spatial-mode ad the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. Compared with other QSDC network protocols, our QSDC network protocol has a higher capacity as each photon pair can carry 4 bits of information. Also, we discuss the security of our QSDC network protocol and its feasibility with current techniques. (general)

  20. Unified compression and encryption algorithm for fast and secure network communications

    International Nuclear Information System (INIS)

    Rizvi, S.M.J.; Hussain, M.; Qaiser, N.

    2005-01-01

    Compression and encryption of data are two vital requirements for the fast and secure transmission of data in the network based communications. In this paper an algorithm is presented based on adaptive Huffman encoding for unified compression and encryption of Unicode encoded textual data. The Huffman encoding weakness that same tree is needed for decoding is utilized in the algorithm presented as an extra layer of security, which is updated whenever the frequency change is above the specified threshold level. The results show that we get compression comparable to popular zip format and in addition to that data has got an additional layer of encryption that makes it more secure. Thus unified algorithm presented here can be used for network communications between different branches of banks, e- Government programs and national database and registration centers where data transmission requires both compression and encryption. (author)

  1. A Secure and Scalable Data Communication Scheme in Smart Grids

    Directory of Open Access Journals (Sweden)

    Chunqiang Hu

    2018-01-01

    Full Text Available The concept of smart grid gained tremendous attention among researchers and utility providers in recent years. How to establish a secure communication among smart meters, utility companies, and the service providers is a challenging issue. In this paper, we present a communication architecture for smart grids and propose a scheme to guarantee the security and privacy of data communications among smart meters, utility companies, and data repositories by employing decentralized attribute based encryption. The architecture is highly scalable, which employs an access control Linear Secret Sharing Scheme (LSSS matrix to achieve a role-based access control. The security analysis demonstrated that the scheme ensures security and privacy. The performance analysis shows that the scheme is efficient in terms of computational cost.

  2. Risk Assessment Using The Homeland-Defense Operational Planning System (HOPS)

    International Nuclear Information System (INIS)

    Price, D E; Durling, R L

    2005-01-01

    The Homeland-Defense Operational Planning System (HOPS), is a new operational planning tool leveraging Lawrence Livermore National Laboratory's expertise in weapons systems and in sparse information analysis to support the defense of the U.S. homeland. HOPS provides planners with a basis to make decisions to protect against acts of terrorism, focusing on the defense of facilities critical to U.S. infrastructure. Criticality of facilities, structures, and systems is evaluated on a composite matrix of specific projected casualty, economic, and sociopolitical impact bins. Based on these criteria, significant unidentified vulnerabilities are identified and secured. To provide insight into potential successes by malevolent actors, HOPS analysts strive to base their efforts mainly on unclassified open-source data. However, more cooperation is needed between HOPS analysts and facility representatives to provide an advantage to those whose task is to defend these facilities. Evaluated facilities include: refineries, major ports, nuclear power plants and other nuclear licensees, dams, government installations, convention centers, sports stadiums, tourist venues, and public and freight transportation systems. A generalized summary of analyses of U.S. infrastructure facilities will be presented

  3. Secure and interoperable communication infrastructures for PPDR organisations

    Science.gov (United States)

    Müller, Wilmuth; Marques, Hugo; Pereira, Luis; Rodriguez, Jonathan; Brouwer, Frank; Bouwers, Bert; Politis, Ilias; Lykourgiotis, Asimakis; Ladas, Alexandros; Adigun, Olayinka; Jelenc, David

    2016-05-01

    The growing number of events affecting public safety and security (PS&S) on a regional scale with potential to grow up to large scale cross border disasters puts an increased pressure on agencies and organisation responsible for PS&S. In order to respond timely and in an adequate manner to such events, Public Protection and Disaster Relief (PPDR) organisations need to cooperate, align their procedures and activities, share the needed information and be interoperable. Existing PPDR/PMR technologies such as TETRA, TETRAPOL or P25, do not currently provide broadband capability nor is expected such technologies to be upgraded in the future. This presents a major limitation in supporting new services and information flows. Furthermore, there is no known standard that addresses interoperability of these technologies. In this contribution the design of a next generation communication infrastructure for PPDR organisations which fulfills the requirements of secure and seamless end-to-end communication and interoperable information exchange within the deployed communication networks is presented. Based on Enterprise Architecture of PPDR organisations, a next generation PPDR network that is backward compatible with legacy communication technologies is designed and implemented, capable of providing security, privacy, seamless mobility, QoS and reliability support for mission-critical Private Mobile Radio (PMR) voice and broadband data services. The designed solution provides a robust, reliable, and secure mobile broadband communications system for a wide variety of PMR applications and services on PPDR broadband networks, including the ability of inter-system, interagency and cross-border operations with emphasis on interoperability between users in PMR and LTE.

  4. Privacy vs usability: a qualitative exploration of patients' experiences with secure Internet communication with their general practitioner.

    Science.gov (United States)

    Tjora, Aksel; Tran, Trung; Faxvaag, Arild

    2005-05-31

    Direct electronic communication between patients and physicians has the potential to empower patients and improve health care services. Communication by regular email is, however, considered a security threat in many countries and is not recommended. Systems which offer secure communication have now emerged. Unlike regular email, secure systems require that users authenticate themselves. However, the authentication steps per se may become barriers that reduce use. The objective was to study the experiences of patients who were using a secure electronic communication system. The focus of the study was the users' privacy versus the usability of the system. Qualitative interviews were conducted with 15 patients who used a secure communication system (MedAxess) to exchange personal health information with their primary care physician. Six main themes were identified from the interviews: (1) supporting simple questions, (2) security issues, (3) aspects of written communication, (4) trust in the physician, (5) simplicity of MedAxess, and (6) trouble using the system. By using the system, about half of the patients (8/15) experienced easier access to their physician, with whom they tended to solve minor health problems and elaborate on more complex illness experiences. Two thirds of the respondents (10/15) found that their physician quickly responded to their MedAxess requests. As a result of the security barriers, the users felt that the system was secure. However, due to the same barriers, the patients considered the log-in procedure cumbersome, which had considerable negative impact on the actual use of the system. Despite a perceived need for secure electronic patient-physician communication systems, security barriers may diminish their overall usefulness. A dual approach is necessary to improve this situation: patients need to be better informed about security issues, and, at the same time, their experiences of using secure systems must be studied and used to improve

  5. The Communicative Dimension and Security in Asia-Pacific: A communicative-viewing proposal for reform of the Japanese Intelligence Services

    Directory of Open Access Journals (Sweden)

    Juan L. López-Aranguren

    2016-05-01

    Full Text Available The postwar development of the Intelligence Services in Japan has been based on two contrasting models: the centralized model of the USA and the collegiality of UK, neither of which has been fully developed. This has led to clashes of institutional competencies and poor anticipation of threats towards national security. This problem of opposing models has been partially overcome through two dimensions: externally through the cooperation with the US Intelligence Service under the Treaty of Mutual Cooperation and Security; and internally though the pre-eminence in the national sphere of the Department of Public Safety. However, the emergence of a new global communicative dimension requires that a communicative-viewing remodeling of this dual model is necessary due to the increasing capacity of the individual actors to determine the dynamics of international events. This article examines these challenges for the Intelligence Services of Japan and proposes a reform based on this new global communicative dimension.

  6. Adaptive Demand-Driven Multicast Routing in Multi-Hop Wireless Ad Hoc Networks

    National Research Council Canada - National Science Library

    Jetcheva, Jorjeta G

    2004-01-01

    ...) nodes that wish to communicate. Each node in the ad hoc network acts as a router and forwards packets on behalf of other nodes, allowing nodes that are not within wireless range of each other to communicate over multi-hop paths...

  7. Bit-padding information guided channel hopping

    KAUST Repository

    Yang, Yuli

    2011-02-01

    In the context of multiple-input multiple-output (MIMO) communications, we propose a bit-padding information guided channel hopping (BP-IGCH) scheme which breaks the limitation that the number of transmit antennas has to be a power of two based on the IGCH concept. The proposed scheme prescribes different bit-lengths to be mapped onto the indices of the transmit antennas and then uses padding technique to avoid error propagation. Numerical results and comparisons, on both the capacity and the bit error rate performances, are provided and show the advantage of the proposed scheme. The BP-IGCH scheme not only offers lower complexity to realize the design flexibility, but also achieves better performance. © 2011 IEEE.

  8. Inherent secure communications using lattice based waveform design

    Energy Technology Data Exchange (ETDEWEB)

    Pugh, Matthew Owen [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2013-12-01

    The wireless communications channel is innately insecure due to the broadcast nature of the electromagnetic medium. Many techniques have been developed and implemented in order to combat insecurities and ensure the privacy of transmitted messages. Traditional methods include encrypting the data via cryptographic methods, hiding the data in the noise floor as in wideband communications, or nulling the signal in the spatial direction of the adversary using array processing techniques. This work analyzes the design of signaling constellations, i.e. modulation formats, to combat eavesdroppers from correctly decoding transmitted messages. It has been shown that in certain channel models the ability of an adversary to decode the transmitted messages can be degraded by a clever signaling constellation based on lattice theory. This work attempts to optimize certain lattice parameters in order to maximize the security of the data transmission. These techniques are of interest because they are orthogonal to, and can be used in conjunction with, traditional security techniques to create a more secure communication channel.

  9. Network security with openSSL cryptography for secure communications

    CERN Document Server

    Viega, John; Chandra, Pravir

    2002-01-01

    Most applications these days are at least somewhat network aware, but how do you protect those applications against common network security threats? Many developers are turning to OpenSSL, an open source version of SSL/TLS, which is the most widely used protocol for secure network communications.The OpenSSL library is seeing widespread adoption for web sites that require cryptographic functions to protect a broad range of sensitive information, such as credit card numbers and other financial transactions. The library is the only free, full-featured SSL implementation for C and C++, and it can be used programmatically or from the command line to secure most TCP-based network protocols.Network Security with OpenSSL enables developers to use this protocol much more effectively. Traditionally, getting something simple done in OpenSSL could easily take weeks. This concise book gives you the guidance you need to avoid pitfalls, while allowing you to take advantage of the library?s advanced features. And, inst...

  10. Quantitative Safety and Security Analysis from a Communication Perspective

    DEFF Research Database (Denmark)

    Malinowsky, Boris; Schwefel, Hans-Peter; Jung, Oliver

    2014-01-01

    This paper introduces and exemplifies a trade-off analysis of safety and security properties in distributed systems. The aim is to support analysis for real-time communication and authentication building blocks in a wireless communication scenario. By embedding an authentication scheme into a real...... at handover situations in a IEEE 802.11 wireless setup between mobile nodes and access points. The trade-offs involve application-layer data goodput, probability of completed handovers, and effect on usable protocol slots, to quantify the impact of security from a lower-layer communication perspective...

  11. Security alarm communication and display systems development

    International Nuclear Information System (INIS)

    Waddoups, I.G.

    1990-01-01

    Sandia National Laboratories (SNL) has, as lead Department of Energy (DOE) physical security laboratory, developed a variety of alarm communication and display systems for DOE and Department of Defense (DOD) facilities. This paper briefly describes some of the systems developed and concludes with a discussion of technology relevant to those currently designing, developing, implementing, or procuring such a system. Development activities and the rapid evolution of computers over the last decade have resulted in a broad variety of capabilities to support most security system communication and display needs. The major task in selecting a system is becoming familiar with these capabilities and finding the best match to a specific need

  12. Communication security in open health care networks.

    Science.gov (United States)

    Blobel, B; Pharow, P; Engel, K; Spiegel, V; Krohn, R

    1999-01-01

    Fulfilling the shared care paradigm, health care networks providing open systems' interoperability in health care are needed. Such communicating and co-operating health information systems, dealing with sensitive personal medical information across organisational, regional, national or even international boundaries, require appropriate security solutions. Based on the generic security model, within the European MEDSEC project an open approach for secure EDI like HL7, EDIFACT, XDT or XML has been developed. The consideration includes both securing the message in an unsecure network and the transport of the unprotected information via secure channels (SSL, TLS etc.). Regarding EDI, an open and widely usable security solution has been specified and practically implemented for the examples of secure mailing and secure file transfer (FTP) via wrapping the sensitive information expressed by the corresponding protocols. The results are currently prepared for standardisation.

  13. A protocol for the secure two-party quantum scalar product

    Energy Technology Data Exchange (ETDEWEB)

    He, Li-Bao, E-mail: helibao@mail.ustc.edu.cn [National High Performance Computing Center, Department of Computer Science and Technology, USTC, Hefei 230027 (China); Suzhou Institute for Advanced Study, USTC, Suzhou 215123 (China); Huang, Liu-Sheng; Yang, Wei; Xu, Rui [National High Performance Computing Center, Department of Computer Science and Technology, USTC, Hefei 230027 (China); Suzhou Institute for Advanced Study, USTC, Suzhou 215123 (China)

    2012-03-19

    Secure scalar product serves as an important primitive for secure multi-party computation and has a wide application in different areas, such as statistical analysis, data mining, computational geometry, etc. How to collaboratively compute the correct scalar product result without leaking any participants' private information becomes the primary principle of designing secure scalar product schemes. In this Letter, we present a secure two-party quantum scalar product scheme via quantum entanglement and quantum measurement with the help of a non-colluding third party (TP). Furthermore, the scheme is proven to be secure under various kinds of outside attacks and participant attacks. -- Highlights: ► We extend the secure two-party scalar product to the quantum field. ► Our protocol is built upon quantum entanglement and quantum measurement. ► Communication cost is acceptable if the elements of participants' private vectors are not too sparse. ► Participants will leak no private information under the no-collusion model.

  14. A protocol for the secure two-party quantum scalar product

    International Nuclear Information System (INIS)

    He, Li-Bao; Huang, Liu-Sheng; Yang, Wei; Xu, Rui

    2012-01-01

    Secure scalar product serves as an important primitive for secure multi-party computation and has a wide application in different areas, such as statistical analysis, data mining, computational geometry, etc. How to collaboratively compute the correct scalar product result without leaking any participants' private information becomes the primary principle of designing secure scalar product schemes. In this Letter, we present a secure two-party quantum scalar product scheme via quantum entanglement and quantum measurement with the help of a non-colluding third party (TP). Furthermore, the scheme is proven to be secure under various kinds of outside attacks and participant attacks. -- Highlights: ► We extend the secure two-party scalar product to the quantum field. ► Our protocol is built upon quantum entanglement and quantum measurement. ► Communication cost is acceptable if the elements of participants' private vectors are not too sparse. ► Participants will leak no private information under the no-collusion model.

  15. MAC layer security issues in wireless mesh networks

    Science.gov (United States)

    Reddy, K. Ganesh; Thilagam, P. Santhi

    2016-03-01

    Wireless Mesh Networks (WMNs) have emerged as a promising technology for a broad range of applications due to their self-organizing, self-configuring and self-healing capability, in addition to their low cost and easy maintenance. Securing WMNs is more challenging and complex issue due to their inherent characteristics such as shared wireless medium, multi-hop and inter-network communication, highly dynamic network topology and decentralized architecture. These vulnerable features expose the WMNs to several types of attacks in MAC layer. The existing MAC layer standards and implementations are inadequate to secure these features and fail to provide comprehensive security solutions to protect both backbone and client mesh. Hence, there is a need for developing efficient, scalable and integrated security solutions for WMNs. In this paper, we classify the MAC layer attacks and analyze the existing countermeasures. Based on attacks classification and countermeasures analysis, we derive the research directions to enhance the MAC layer security for WMNs.

  16. A Secure Communication Suite for Underwater Acoustic Sensor Networks

    Directory of Open Access Journals (Sweden)

    Angelica Lo Duca

    2012-11-01

    Full Text Available In this paper we describe a security suite for Underwater Acoustic Sensor Networks comprising both fixed and mobile nodes. The security suite is composed of a secure routing protocol and a set of cryptographic primitives aimed at protecting the confidentiality and the integrity of underwater communication while taking into account the unique characteristics and constraints of the acoustic channel. By means of experiments and simulations based on real data, we show that the suite is suitable for an underwater networking environment as it introduces limited, and sometimes negligible, communication and power consumption overhead.

  17. Hop-by-HopWorm Propagation with Carryover Epidemic Model in Mobile Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jun-Won Ho

    2015-10-01

    Full Text Available In the internet, a worm is usually propagated in a random multi-hop contact manner. However, the attacker will not likely select this random multi-hop propagation approach in a mobile sensor network. This is because multi-hop worm route paths to random vulnerable targets can be often breached due to node mobility, leading to failure of fast worm spread under this strategy. Therefore, an appropriate propagation strategy is needed for mobile sensor worms. To meet this need, we discuss a hop-by-hop worm propagation model in mobile sensor networks. In a hop-by-hop worm propagation model, benign nodes are infected by worm in neighbor-to-neighbor spread manner. Since worm infection occurs in hop-by-hop contact, it is not substantially affected by a route breach incurred by node mobility. We also propose the carryover epidemic model to deal with the worm infection quota deficiency that might occur when employing an epidemic model in a mobile sensor network. We analyze worm infection capability under the carryover epidemic model. Moreover, we simulate hop-by-hop worm propagation with carryover epidemic model by using an ns-2 simulator. The simulation results demonstrate that infection quota carryovers are seldom observed where a node’s maximum speed is no less than 20 m/s.

  18. Cross-layer optimization of wireless multi-hop networks

    OpenAIRE

    Soldati, Pablo

    2007-01-01

    The interest in wireless communications has grown constantly for the past decades, leading to an enormous number of applications and services embraced by billions of users. In order to meet the increasing demand for mobile Internet access, several high data-rate radio networking technologies have been proposed to offer wide area high-speed wireless communications, eventually replacing fixed (wired) networks for many applications. This thesis considers cross-layer optimization of multi-hop rad...

  19. 77 FR 12054 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal..., Associate Bureau Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445...

  20. 75 FR 74050 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-11-30

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its fourth meeting on...

  1. 75 FR 56533 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-09-16

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its third meeting on October...

  2. On the jamming power allocation for secure amplify-and-forward relaying via cooperative jamming

    KAUST Repository

    Park, Kihong

    2013-09-01

    In this paper, we investigate secure communications in two-hop wireless relaying networks with one eavesdropper. To prevent the eavesdropper from intercepting the source message, the destination sends an intended jamming noise to the relay, which is referred to as cooperative jamming. This jamming noise helps protecting the source message from being captured reliably at the eavesdropper, while the destination cancels its self-intended noise. According to the channel information available at the destination, we derive three jamming power allocation strategies to minimize the outage probability of the secrecy rate. In addition, we derive analytic results quantifying the jamming power consumption of the proposed allocation methods. © 1983-2012 IEEE.

  3. Secure communications of CAP-4 and OOK signals over MMF based on electro-optic chaos.

    Science.gov (United States)

    Ai, Jianzhou; Wang, Lulu; Wang, Jian

    2017-09-15

    Chaos-based secure communication can provide a high level of privacy in data transmission. Here, we experimentally demonstrate secure signal transmission over two kinds of multimode fiber (MMF) based on electro-optic intensity chaos. High-quality synchronization is achieved in an electro-optic feedback configuration. Both 5  Gbit/s carrier-less amplitude/phase (CAP-4) modulation and 10  Gbit/s on-off key (OOK) signals are recovered efficiently in electro-optic chaos-based communication systems. Degradations of chaos synchronization and communication system due to mismatch of various hardware keys are also discussed.

  4. Analysis and Improvement of Large Payload Bidirectional Quantum Secure Direct Communication Without Information Leakage

    Science.gov (United States)

    Liu, Zhi-Hao; Chen, Han-Wu

    2018-02-01

    As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.

  5. 75 FR 9899 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-03-04

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council; Notice of Public Meeting... Analysis Division, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th...

  6. Sensor Based Framework for Secure Multimedia Communication in VANET

    Science.gov (United States)

    Rahim, Aneel; Khan, Zeeshan Shafi; Bin Muhaya, Fahad T.; Sher, Muhammad; Kim, Tai-Hoon

    2010-01-01

    Secure multimedia communication enhances the safety of passengers by providing visual pictures of accidents and danger situations. In this paper we proposed a framework for secure multimedia communication in Vehicular Ad-Hoc Networks (VANETs). Our proposed framework is mainly divided into four components: redundant information, priority assignment, malicious data verification and malicious node verification. The proposed scheme jhas been validated with the help of the NS-2 network simulator and the Evalvid tool. PMID:22163462

  7. Helicobacter pylori HopE and HopV porins present scarce expression among clinical isolates

    Science.gov (United States)

    Lienlaf, Maritza; Morales, Juan Pablo; Díaz, María Inés; Díaz, Rodrigo; Bruce, Elsa; Siegel, Freddy; León, Gloria; Harris, Paul R; Venegas, Alejandro

    2010-01-01

    AIM: To evaluate how widely Helicobacter pylori (H. pylori) HopE and HopV porins are expressed among Chilean isolates and how seroprevalent they are among infected patients in Chile. METHODS: H. pylori hopE and hopV genes derived from strain CHCTX-1 were cloned by polymerase chain reaction (PCR), sequenced and expressed in Escherichia coli AD494 (DE3). Gel-purified porins were used to prepare polyclonal antibodies. The presence of both genes was tested by PCR in a collection of H. pylori clinical isolates and their expression was detected in lysates by immunoblotting. Immune responses against HopE, HopV and other H. pylori antigens in sera from infected and non-infected patients were tested by Western blotting using these sera as first antibody on recombinant H. pylori antigens. RESULTS: PCR and Western blotting assays revealed that 60 and 82 out of 130 Chilean isolates carried hopE and hopV genes, respectively, but only 16 and 9, respectively, expressed these porins. IgG serum immunoreactivity evaluation of 69 H. pylori-infected patients revealed that HopE and HopV were infrequently recognized (8.7% and 10.1% respectively) compared to H. pylori VacA (68.1%) and CagA (59.5%) antigens. Similar values were detected for IgA serum immunoreactivity against HopE (11.6%) and HopV (10.5%) although lower values for VacA (42%) and CagA (17.4%) were obtained when compared to the IgG response. CONCLUSION: A scarce expression of HopE and HopV among Chilean isolates was found, in agreement with the infrequent seroconversion against these antigens when tested in infected Chilean patients. PMID:20082477

  8. An SDN-Based Fingerprint Hopping Method to Prevent Fingerprinting Attacks

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2017-01-01

    Full Text Available Fingerprinting attacks are one of the most severe threats to the security of networks. Fingerprinting attack aims to obtain the operating system information of target hosts to make preparations for future attacks. In this paper, a fingerprint hopping method (FPH is proposed based on software-defined networks to defend against fingerprinting attacks. FPH introduces the idea of moving target defense to show a hopping fingerprint toward the fingerprinting attackers. The interaction of the fingerprinting attack and its defense is modeled as a signal game, and the equilibriums of the game are analyzed to develop an optimal defense strategy. Experiments show that FPH can resist fingerprinting attacks effectively.

  9. Cooperative Wireless Communications and Physical Layer Security : State of the Art

    DEFF Research Database (Denmark)

    Rohokale, Vandana M.; Prasad, Neeli R.; Prasad, Ramjee

    2012-01-01

    in the mobile equipment is not feasible due to resource constraints. Cooperative wireless communication (CWC) is the upcoming virtual MIMO technique to combat fading and achieve diversity through user cooperation. Physical layer security (PLS) is the imminent security guarantee for the cooperative communication....

  10. Probabilistic Routing Based on Two-Hop Information in Delay/Disruption Tolerant Networks

    Directory of Open Access Journals (Sweden)

    Xu Wang

    2015-01-01

    Full Text Available We investigate an opportunistic routing protocol in delay/disruption tolerant networks (DTNs where the end-to-end path between source and destination nodes may not exist for most of the time. Probabilistic routing protocol using history of encounters and transitivity (PRoPHET is an efficient history-based routing protocol specifically proposed for DTNs, which only utilizes the delivery predictability of one-hop neighbors to make a decision for message forwarding. In order to further improve the message delivery rate and to reduce the average overhead of PRoPHET, in this paper we propose an improved probabilistic routing algorithm (IPRA, where the history information of contacts for the immediate encounter and two-hop neighbors has been jointly used to make an informed decision for message forwarding. Based on the Opportunistic Networking Environment (ONE simulator, the performance of IPRA has been evaluated via extensive simulations. The results show that IPRA can significantly improve the average delivery rate while achieving a better or comparable performance with respect to average overhead, average delay, and total energy consumption compared with the existing algorithms.

  11. Real-Time Communications in Autonomic Networks: System Implementation and Performance Evaluation

    Directory of Open Access Journals (Sweden)

    C. Tselios

    2012-01-01

    Full Text Available This paper describes the design and prototype implementation of a communication platform aiming to provide voice and video communication in a distributed networking environment. Performance considerations and network characteristics have also been taken into account in order to provide the set of properties dictated by the sensitive nature and the real-time characteristics of the targeted application scenarios. The proposed system has been evaluated both by experimental means as well as subjective tests taken by an extensive number of users. The results show that the proposed platform operates seamlessly in two hops, while in the four hops scenario, audio and video are delivered with marginal distortion. The conducted survey indicates that the user experience in terms of Quality of Service has obtained higher scores in the scenario with the two hops.

  12. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  13. O CIRCUITO HIP HOP NA REGIÃO DE CAMPINAS

    Directory of Open Access Journals (Sweden)

    Cristiano Nunes Alves

    2013-01-01

    Full Text Available This paper examines the thickness of the circuit hip hop in the region of Campinas and it’s a part of an inventory made in fifteen cities of the region, between 2003 and 2005. The circuit hip hop growing in Campinas since the decade of 1980, and has been expanding in the context of urbanization and metropolis. We noticed some residual cultural component in places involves, among others, the alternative production involved by a technically and territorial division of labor spurred by circuits upside of information. The culture of the streets and these circuits, survive to the urban division and fragmentation. It is, therefore, a study of the region of Campinas as a place that houses technical, informational and communicational densities. We analyzed geographical conditions of contemporary life in this region, inquiring about the communication and the informational components in the use of the territory.

  14. Implementation of a RPS Cyber Security Test-bed with Two PLCs

    International Nuclear Information System (INIS)

    Shin, Jinsoo; Heo, Gyunyoung; Son, Hanseong; An, Yongkyu; Rizwan, Uddin

    2015-01-01

    Our research team proposed the methodology to evaluate cyber security with Bayesian network (BN) as a cyber security evaluation model and help operator, licensee, licensor or regulator in granting evaluation priorities. The methodology allowed for overall evaluation of cyber security by considering architectural aspect of facility and management aspect of cyber security at the same time. In order to emphasize reality of this model by inserting true data, it is necessary to conduct a penetration test that pretends an actual cyber-attack. Through the collaboration with University of Illinois at Urbana-Champaign, which possesses the Tricon a safety programmable logic controller (PLC) used at nuclear power plants and develops a test-bed for nuclear power plant, a test-bed for reactor protection system (RPS) is being developed with the PLCs. Two PLCs are used to construct a simple test-bed for RPS, bi-stable processor (BP) and coincidence processor (CP). By using two PLCs, it is possible to examine cyber-attack against devices such as PLC, cyber-attack against communication between devices, and the effects of a PLC on the other PLC. Two PLCs were used to construct a test-bed for penetration test in this study. Advantages of using two or more PLCs instead of single PLC are as follows. 1) Results of cyber-attack reflecting characteristics among PLCs can be obtained. 2) Cyber-attack can be attempted using a method of attacking communication between PLCs. True data obtained can be applied to existing cyber security evaluation model to emphasize reality of the model

  15. Implementation of a RPS Cyber Security Test-bed with Two PLCs

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jinsoo; Heo, Gyunyoung [Kyung Hee Univ., Yongin (Korea, Republic of); Son, Hanseong [Joongbu Univ., Geumsan (Korea, Republic of); An, Yongkyu; Rizwan, Uddin [University of Illinois at Urbana-Champaign, Urbana (United States)

    2015-10-15

    Our research team proposed the methodology to evaluate cyber security with Bayesian network (BN) as a cyber security evaluation model and help operator, licensee, licensor or regulator in granting evaluation priorities. The methodology allowed for overall evaluation of cyber security by considering architectural aspect of facility and management aspect of cyber security at the same time. In order to emphasize reality of this model by inserting true data, it is necessary to conduct a penetration test that pretends an actual cyber-attack. Through the collaboration with University of Illinois at Urbana-Champaign, which possesses the Tricon a safety programmable logic controller (PLC) used at nuclear power plants and develops a test-bed for nuclear power plant, a test-bed for reactor protection system (RPS) is being developed with the PLCs. Two PLCs are used to construct a simple test-bed for RPS, bi-stable processor (BP) and coincidence processor (CP). By using two PLCs, it is possible to examine cyber-attack against devices such as PLC, cyber-attack against communication between devices, and the effects of a PLC on the other PLC. Two PLCs were used to construct a test-bed for penetration test in this study. Advantages of using two or more PLCs instead of single PLC are as follows. 1) Results of cyber-attack reflecting characteristics among PLCs can be obtained. 2) Cyber-attack can be attempted using a method of attacking communication between PLCs. True data obtained can be applied to existing cyber security evaluation model to emphasize reality of the model.

  16. Sensor Based Framework for Secure Multimedia Communication in VANET

    Directory of Open Access Journals (Sweden)

    Tai-Hoon Kim

    2010-11-01

    Full Text Available Secure multimedia communication enhances the safety of passengers by providing visual pictures of accidents and danger situations. In this paper we proposed a framework for secure multimedia communication in Vehicular Ad-Hoc Networks (VANETs. Our proposed framework is mainly divided into four components: redundant information, priority assignment, malicious data verification and malicious node verification. The proposed scheme jhas been validated with the help of the NS-2 network simulator and the Evalvid tool.

  17. Collective probabilities algorithm for surface hopping calculations

    International Nuclear Information System (INIS)

    Bastida, Adolfo; Cruz, Carlos; Zuniga, Jose; Requena, Alberto

    2003-01-01

    General equations that transition probabilities of the hopping algorithms in surface hopping calculations must obey to assure the equality between the average quantum and classical populations are derived. These equations are solved for two particular cases. In the first it is assumed that probabilities are the same for all trajectories and that the number of hops is kept to a minimum. These assumptions specify the collective probabilities (CP) algorithm, for which the transition probabilities depend on the average populations for all trajectories. In the second case, the probabilities for each trajectory are supposed to be completely independent of the results from the other trajectories. There is, then, a unique solution of the general equations assuring that the transition probabilities are equal to the quantum population of the target state, which is referred to as the independent probabilities (IP) algorithm. The fewest switches (FS) algorithm developed by Tully is accordingly understood as an approximate hopping algorithm which takes elements from the accurate CP and IP solutions. A numerical test of all these hopping algorithms is carried out for a one-dimensional two-state problem with two avoiding crossings which shows the accuracy and computational efficiency of the collective probabilities algorithm proposed, the limitations of the FS algorithm and the similarity between the results offered by the IP algorithm and those obtained with the Ehrenfest method

  18. BLUECOM+ project: Connecting Humans and Systems at Ocean Remote Areas using Cost-effective Broadband Communications field

    Science.gov (United States)

    Brito, Pedro; Terrinha, Pedro; Magalhães, Vitor; Santos, Joana; Duarte, Débora; Campos, Rui

    2017-04-01

    The BLUECOM + project (Connecting Humans and Systems at Remote Ocean Areas using Cost-effective Broadband Communications) aims at developing an innovative communications solution that will enable broadband, cost-effective Internet access in remote ocean areas (ideally beyond 100 km from shore), using standard wireless access technologies - e.g., Wi-Fi and LTE. BLUECOM+ is an EEA Grants PT02 project developed by INESC TEC (Institute for Systems and Computer Engineering, Technology and Science), IPMA (Portuguese Institute for the Sea and the Atmosphere), and MARLO (Transport and Logistics Consultants). The BLUECOM+ key idea and innovation lies on deploying a long-term communications infrastructure, which will extend broadband communications from shore to remote ocean areas by leveraging (1) Helikites - a combination of a helium balloon and kite - that can be tethered to existing or new land and ocean platforms, (2) long range line of sight wireless communications using TV white spaces, and (3) multi-hop relaying techniques to further increase range. At this stage the communications protocols were defined and tested in lab conditions and two sea trials for demonstration of the system were carried out in July/2016 and September/2016 using research vessels. Results of the cruises: 1st cruise corresponded to the first sea-trials of the project. Single-hop communications were established between a land base station deployed at Cabo Espichel lighthouse and the Sea Station deployed in a Helikite launched from the vessel and flying at an altitude of 120m. Successful communications between the two stations were established at a maximum distance of 40km with a data rate in excess of 1Mbit/s. 2nd cruise corresponded to the second sea-trials. During this trial single-hop and two-hop land-sea communications were tested. For two-hop communications tests two Helikites were launched at 120m from two vessels. The first was launched from a vessel closer to shore; the other was

  19. Two-Cloud-Servers-Assisted Secure Outsourcing Multiparty Computation

    Science.gov (United States)

    Wen, Qiaoyan; Zhang, Hua; Jin, Zhengping; Li, Wenmin

    2014-01-01

    We focus on how to securely outsource computation task to the cloud and propose a secure outsourcing multiparty computation protocol on lattice-based encrypted data in two-cloud-servers scenario. Our main idea is to transform the outsourced data respectively encrypted by different users' public keys to the ones that are encrypted by the same two private keys of the two assisted servers so that it is feasible to operate on the transformed ciphertexts to compute an encrypted result following the function to be computed. In order to keep the privacy of the result, the two servers cooperatively produce a custom-made result for each user that is authorized to get the result so that all authorized users can recover the desired result while other unauthorized ones including the two servers cannot. Compared with previous research, our protocol is completely noninteractive between any users, and both of the computation and the communication complexities of each user in our solution are independent of the computing function. PMID:24982949

  20. Two-cloud-servers-assisted secure outsourcing multiparty computation.

    Science.gov (United States)

    Sun, Yi; Wen, Qiaoyan; Zhang, Yudong; Zhang, Hua; Jin, Zhengping; Li, Wenmin

    2014-01-01

    We focus on how to securely outsource computation task to the cloud and propose a secure outsourcing multiparty computation protocol on lattice-based encrypted data in two-cloud-servers scenario. Our main idea is to transform the outsourced data respectively encrypted by different users' public keys to the ones that are encrypted by the same two private keys of the two assisted servers so that it is feasible to operate on the transformed ciphertexts to compute an encrypted result following the function to be computed. In order to keep the privacy of the result, the two servers cooperatively produce a custom-made result for each user that is authorized to get the result so that all authorized users can recover the desired result while other unauthorized ones including the two servers cannot. Compared with previous research, our protocol is completely noninteractive between any users, and both of the computation and the communication complexities of each user in our solution are independent of the computing function.

  1. Plasmodium falciparum Hop (PfHop Interacts with the Hsp70 Chaperone in a Nucleotide-Dependent Fashion and Exhibits Ligand Selectivity.

    Directory of Open Access Journals (Sweden)

    Tawanda Zininga

    Full Text Available Heat shock proteins (Hsps play an important role in the development and pathogenicity of malaria parasites. One of the most prominent functions of Hsps is to facilitate the folding of other proteins. Hsps are thought to play a crucial role when malaria parasites invade their host cells and during their subsequent development in hepatocytes and red blood cells. It is thought that Hsps maintain proteostasis under the unfavourable conditions that malaria parasites encounter in the host environment. Although heat shock protein 70 (Hsp70 is capable of independent folding of some proteins, its functional cooperation with heat shock protein 90 (Hsp90 facilitates folding of some proteins such as kinases and steroid hormone receptors into their fully functional forms. The cooperation of Hsp70 and Hsp90 occurs through an adaptor protein called Hsp70-Hsp90 organising protein (Hop. We previously characterised the Hop protein from Plasmodium falciparum (PfHop. We observed that the protein co-localised with the cytosol-localised chaperones, PfHsp70-1 and PfHsp90 at the blood stages of the malaria parasite. In the current study, we demonstrated that PfHop is a stress-inducible protein. We further explored the direct interaction between PfHop and PfHsp70-1 using far Western and surface plasmon resonance (SPR analyses. The interaction of the two proteins was further validated by co-immunoprecipitation studies. We observed that PfHop and PfHsp70-1 associate in the absence and presence of either ATP or ADP. However, ADP appears to promote the association of the two proteins better than ATP. In addition, we investigated the specific interaction between PfHop TPR subdomains and PfHsp70-1/ PfHsp90, using a split-GFP approach. This method allowed us to observe that TPR1 and TPR2B subdomains of PfHop bind preferentially to the C-terminus of PfHsp70-1 compared to PfHsp90. Conversely, the TPR2A motif preferentially interacted with the C-terminus of PfHsp90. Finally, we

  2. Culturas juveniles en tono de mujer. Hip hop en Medellín (Colombia.

    Directory of Open Access Journals (Sweden)

    Ángela Garcés Montoya.

    2011-04-01

    Full Text Available This article is part of the research project, “Youth musical mediations,” that explores the appropriation of alternative means of communication which allow the young to develop identities sharply differentiated from those the adult world. In particular, the article examines the world of hip hop in Medellín and the ways that youth participate in it. To follow key trajectories of women in hip hop, their voices, feelings, and memories must be uncovered. This will allow us to see how the few women who are currently part of hip hop scene in Medellín and Colombia enter, move through, and persevere in it. Since women constitute only a small percentage of the youth who live and remake hip hop in Medellín, it is important to understand how they manage to live in a male-colored world. If hip hop is about strength, denunciation, confrontation, and resistance, it seems that these qualities are more appropriate for men than for women

  3. Fault tolerant deterministic secure quantum communication using logical Bell states against collective noise

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Shang Tao; Chen Xiu-Bo; Bi Ya-Gang

    2015-01-01

    This study proposes two novel fault tolerant deterministic secure quantum communication (DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications. Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel. (paper)

  4. Deterministic Quantum Secure Direct Communication with Dense Coding and Continuous Variable Operations

    International Nuclear Information System (INIS)

    Han Lianfang; Chen Yueming; Yuan Hao

    2009-01-01

    We propose a deterministic quantum secure direct communication protocol by using dense coding. The two check photon sequences are used to check the securities of the channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthermore, this protocol has the advantage of high capacity and can be realized in the experiment. (general)

  5. Secure and Authenticated Data Communication in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Omar Alfandi

    2015-08-01

    Full Text Available Securing communications in wireless sensor networks is increasingly important as the diversity of applications increases. However, even today, it is equally important for the measures employed to be energy efficient. For this reason, this publication analyzes the suitability of various cryptographic primitives for use in WSNs according to various criteria and, finally, describes a modular, PKI-based framework for confidential, authenticated, secure communications in which most suitable primitives can be employed. Due to the limited capabilities of common WSN motes, criteria for the selection of primitives are security, power efficiency and memory requirements. The implementation of the framework and the singular components have been tested and benchmarked in our testbed of IRISmotes.

  6. Vortex variable range hopping in a conventional superconducting film

    Science.gov (United States)

    Percher, Ilana M.; Volotsenko, Irina; Frydman, Aviad; Shklovskii, Boris I.; Goldman, Allen M.

    2017-12-01

    The behavior of a disordered amorphous thin film of superconducting indium oxide has been studied as a function of temperature and magnetic field applied perpendicular to its plane. A superconductor-insulator transition has been observed, though the isotherms do not cross at a single point. The curves of resistance versus temperature on the putative superconducting side of this transition, where the resistance decreases with decreasing temperature, obey two-dimensional Mott variable-range hopping of vortices over wide ranges of temperature and resistance. To estimate the parameters of hopping, the film is modeled as a granular system and the hopping of vortices is treated in a manner analogous to hopping of charges. The reason the long-range interaction between vortices over the range of magnetic fields investigated does not lead to a stronger variation of resistance with temperature than that of two-dimensional Mott variable-range hopping remains unresolved.

  7. Scaffold hopping in drug discovery using inductive logic programming.

    Science.gov (United States)

    Tsunoyama, Kazuhisa; Amini, Ata; Sternberg, Michael J E; Muggleton, Stephen H

    2008-05-01

    In chemoinformatics, searching for compounds which are structurally diverse and share a biological activity is called scaffold hopping. Scaffold hopping is important since it can be used to obtain alternative structures when the compound under development has unexpected side-effects. Pharmaceutical companies use scaffold hopping when they wish to circumvent prior patents for targets of interest. We propose a new method for scaffold hopping using inductive logic programming (ILP). ILP uses the observed spatial relationships between pharmacophore types in pretested active and inactive compounds and learns human-readable rules describing the diverse structures of active compounds. The ILP-based scaffold hopping method is compared to two previous algorithms (chemically advanced template search, CATS, and CATS3D) on 10 data sets with diverse scaffolds. The comparison shows that the ILP-based method is significantly better than random selection while the other two algorithms are not. In addition, the ILP-based method retrieves new active scaffolds which were not found by CATS and CATS3D. The results show that the ILP-based method is at least as good as the other methods in this study. ILP produces human-readable rules, which makes it possible to identify the three-dimensional features that lead to scaffold hopping. A minor variant of a rule learnt by ILP for scaffold hopping was subsequently found to cover an inhibitor identified by an independent study. This provides a successful result in a blind trial of the effectiveness of ILP to generate rules for scaffold hopping. We conclude that ILP provides a valuable new approach for scaffold hopping.

  8. Pertunjukan Teater Karo Hip Hop Kontemporer KAI

    Directory of Open Access Journals (Sweden)

    Silvia Anggreni Purba

    2013-11-01

    Pertunjukan Teater Karo Hip Hop Kontemporer KAI. The performance of Karo Theater collaborated with Hip Hop stems from a simple idea to collaborate Karo cultural traditions with popular culture. The performances can be enjoyed without having limitation on the language and culture. The process of combining two different cultures is a form of hybrid culture, and it may occur due to the globalization process. Through the process of deposition of the observations and strong impression, this performance is then brought into the form of Hip Hop as a preferred form which is energetic, personal and global. This performance is part of a modern tragedy with its destructive character which has explored the emotion and has presented it to the audiences. The exploration of Karo cultural tradition and Hip Hop dance as a language of symbols is able to reinforce words. The movement is not revealed by the verbal phrase but is presented through the movement of Hip Hop dance. The interpretation of the legend and texts into movement is carried out through the training process at the laboratory as a searching process and experiment, and afterward can be realized by considering the basic elements of Hip Hop, Karo cultural elements and performance. Karo Hip Hop Theatre is expected to become a preferred aesthetic form of a modern theater without losing its tradition form. Keyword: a contemporary Karo theater, Hip Hop, hybrid culture.

  9. Longitudinal hopping in intervehicle communication: Theory and simulations on modeled and empirical trajectory data

    Science.gov (United States)

    Thiemann, Christian; Treiber, Martin; Kesting, Arne

    2008-09-01

    Intervehicle communication enables vehicles to exchange messages within a limited broadcast range and thus self-organize into dynamical and geographically embedded wireless ad hoc networks. We study the longitudinal hopping mode in which messages are transported using equipped vehicles driving in the same direction as a relay. Given a finite communication range, we investigate the conditions where messages can percolate through the network, i.e., a linked chain of relay vehicles exists between the sender and receiver. We simulate message propagation in different traffic scenarios and for different fractions of equipped vehicles. Simulations are done with both, modeled and empirical traffic data. These results are used to test the limits of applicability of an analytical model assuming a Poissonian distance distribution between the relays. We found a good agreement for homogeneous traffic scenarios and sufficiently low percentages of equipped vehicles. For higher percentages, the observed connectivity was higher than that of the model while in stop-and-go traffic situations it was lower. We explain these results in terms of correlations of the distances between the relay vehicles. Finally, we introduce variable transmission ranges and found that this additional stochastic component generally increased connectivity compared to a deterministic transmission with the same mean.

  10. Use of the Homeland-Defense Operational Planning System (HOPS) for Emergency Management

    International Nuclear Information System (INIS)

    Durling, Jr. R.L.; Price, D.E.

    2005-01-01

    The Homeland-Defense Operational Planning System (HOPS), is a new operational planning tool leveraging Lawrence Livermore National Laboratory's expertise in weapons systems and in sparse information analysis to support the defense of the U.S. homeland. HOPS provides planners with a basis to make decisions to protect against acts of terrorism, focusing on the defense of facilities critical to U.S. infrastructure. Criticality of facilities, structures, and systems is evaluated on a composite matrix of specific projected casualty, economic, and sociopolitical impact bins. Based on these criteria, significant unidentified vulnerabilities are identified and secured. To provide insight into potential successes by malevolent actors, HOPS analysts strive to base their efforts mainly on unclassified open-source data. However, more cooperation is needed between HOPS analysts and facility representatives to provide an advantage to those whose task is to defend these facilities. Evaluated facilities include: refineries, major ports, nuclear power plants and other nuclear licensees, dams, government installations, convention centers, sports stadiums, tourist venues, and public and freight transportation systems. A generalized summary of analyses of U.S. infrastructure facilities will be presented

  11. Low temperature resistivity studies of SmB6: Observation of two-dimensional variable-range hopping conductivity

    Science.gov (United States)

    Batkova, Marianna; Batko, Ivan; Gabáni, Slavomír; Gažo, Emil; Konovalova, Elena; Filippov, Vladimir

    2018-05-01

    We studied electrical resistance of a single-crystalline SmB6 sample with a focus on the region of the "low-temperature resistivity plateau". Our observations did not show any true saturation of the electrical resistance at temperatures below 3 K down to 70 mK. According to our findings, temperature dependence of the electrical conduction in a certain temperature interval above 70 mK can be decomposed into a temperature-independent term and a temperature-activated term that can be described by variable-range hopping formula for two-dimensional systems, exp [ -(T0 / T) 1 / 3 ]. Thus, our results indicate importance of hopping type of electrical transport in the near-surface region of SmB6.

  12. The application of data encryption technology in computer network communication security

    Science.gov (United States)

    Gong, Lina; Zhang, Li; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-04-01

    With the rapid development of Intemet and the extensive application of computer technology, the security of information becomes more and more serious, and the information security technology with data encryption technology as the core has also been developed greatly. Data encryption technology not only can encrypt and decrypt data, but also can realize digital signature, authentication and authentication and other functions, thus ensuring the confidentiality, integrity and confirmation of data transmission over the network. In order to improve the security of data in network communication, in this paper, a hybrid encryption system is used to encrypt and decrypt the triple DES algorithm with high security, and the two keys are encrypted with RSA algorithm, thus ensuring the security of the triple DES key and solving the problem of key management; At the same time to realize digital signature using Java security software, to ensure data integrity and non-repudiation. Finally, the data encryption system is developed by Java language. The data encryption system is simple and effective, with good security and practicality.

  13. Multi-hop routing in wireless sensor networks an overview, taxonomy, and research challenges

    CERN Document Server

    Rani, Shalli

    2016-01-01

    This brief provides an overview of recent developments in multi-hop routing protocols for Wireless Sensor Networks (WSNs). It introduces the various classifications of routing protocols and lists the pros and cons of each category, going beyond the conceptual overview of routing classifications offered in other books. Recently many researchers have proposed numerous multi-hop routing protocols and thereby created a need for a book that provides its readers with an up-to-date road map of this research paradigm.   The authors present some of the most relevant results achieved by applying an algorithmic approach to the research on multi-hop routing protocols. The book covers measurements, experiences and lessons learned from the implementation of multi-hop communication prototypes. Furthermore, it describes future research challenges and as such serves as a useful guide for students and researchers alike.

  14. Perceived bitterness character of beer in relation to hop variety and the impact of hop aroma.

    Science.gov (United States)

    Oladokun, Olayide; James, Sue; Cowley, Trevor; Dehrmann, Frieda; Smart, Katherine; Hort, Joanne; Cook, David

    2017-09-01

    The impact of hop variety and hop aroma on perceived beer bitterness intensity and character was investigated using analytical and sensory methods. Beers made from malt extract were hopped with 3 distinctive hop varieties (Hersbrucker, East Kent Goldings, Zeus) to achieve equi-bitter levels. A trained sensory panel determined the bitterness character profile of each singly-hopped beer using a novel lexicon. Results showed different bitterness character profiles for each beer, with hop aroma also found to change the hop variety-derived bitterness character profiles of the beer. Rank-rating evaluations further showed the significant effect of hop aroma on selected key bitterness character attributes, by increasing perceived harsh and lingering bitterness, astringency, and bitterness intensity via cross-modal flavour interactions. This study advances understanding of the complexity of beer bitterness perception by demonstrating that hop variety selection and hop aroma both impact significantly on the perceived intensity and character of this key sensory attribute. Copyright © 2017 Elsevier Ltd. All rights reserved.

  15. Seamless and secure communications over heterogeneous wireless networks

    CERN Document Server

    Cao, Jiannong

    2014-01-01

    This brief provides an overview of the requirements, challenges, design issues and major techniques for seamless and secure communications over heterogeneous wireless networks. It summarizes and provides detailed insights into the latest research on handoff management, mobility management, fast authentication and security management to support seamless and secure roaming for mobile clients. The reader will also learn about the challenges in developing relevant technologies and providing ubiquitous Internet access over heterogeneous wireless networks. The authors have extensive experience in im

  16. 76 FR 54234 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-08-31

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal.... Postal Service Mail to Jeffery Goldthorp, Associate Bureau Chief, Public Safety and Homeland Security...

  17. 77 FR 70777 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-11-27

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Security, Reliability, and Interoperability Council (CSRIC III) scheduled for December 5, 2012, at Federal...

  18. Wheeled hopping robot

    Science.gov (United States)

    Fischer, Gary J [Albuquerque, NM

    2010-08-17

    The present invention provides robotic vehicles having wheeled and hopping mobilities that are capable of traversing (e.g. by hopping over) obstacles that are large in size relative to the robot and, are capable of operation in unpredictable terrain over long range. The present invention further provides combustion powered linear actuators, which can include latching mechanisms to facilitate pressurized fueling of the actuators, as can be used to provide wheeled vehicles with a hopping mobility.

  19. A Protocol for Bidirectional Quantum Secure Communication Based on Genuine Four-Particle Entangled States

    International Nuclear Information System (INIS)

    Gao Gan; Wang Liping

    2010-01-01

    By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the 'two-step' transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used. (general)

  20. Young Children Manifest Spiritualities in Their Hip-Hop Writing

    Science.gov (United States)

    Norton, Nadjwa E. L.

    2014-01-01

    In this article, the author combines multicultural feminist critical theories with the voices of Black and Latina/Latino young spiritual children to extend culturally responsive teaching. The author illuminates how children use their hip-hop writing to construct themselves as people who communicate with God, choose spiritual content for their…

  1. Chaotic secure communication based on strong tracking filtering

    International Nuclear Information System (INIS)

    Li Xiongjie; Xu Zhengguo; Zhou Donghua

    2008-01-01

    A scheme for implementing secure communication based on chaotic maps and strong tracking filter (STF) is presented, and a modified STF algorithm with message estimation is developed for the special requirement of chaotic secure communication. At the emitter, the message symbol is modulated by chaotic mapping and is output through a nonlinear function. At the receiver, the driving signal is received and the message symbol is recovered dynamically by the STF with estimation of message symbol. Simulation results of Holmes map demonstrate that when message symbols are binary codes, STF can effectively recover the codes of the message from the noisy chaotic signals. Compared with the extended Kalman filter (EKF), STF has a lower bit error rate

  2. Device-independent two-party cryptography secure against sequential attacks

    International Nuclear Information System (INIS)

    Kaniewski, Jędrzej; Wehner, Stephanie

    2016-01-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse the case of memoryless devices (for which sequential attacks are optimal) and the case of sequential attacks for arbitrary devices. The key ingredient of the proof, which might be of independent interest, is an explicit (and tight) relation between the violation of the Clauser–Horne–Shimony–Holt inequality observed by Alice and Bob and uncertainty generated by Alice against Bob who is forced to measure his system before finding out Alice’s setting (guessing with postmeasurement information). In particular, we show that security is possible for arbitrarily small violation. (paper)

  3. Device-independent two-party cryptography secure against sequential attacks

    Science.gov (United States)

    Kaniewski, Jędrzej; Wehner, Stephanie

    2016-05-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse the case of memoryless devices (for which sequential attacks are optimal) and the case of sequential attacks for arbitrary devices. The key ingredient of the proof, which might be of independent interest, is an explicit (and tight) relation between the violation of the Clauser-Horne-Shimony-Holt inequality observed by Alice and Bob and uncertainty generated by Alice against Bob who is forced to measure his system before finding out Alice’s setting (guessing with postmeasurement information). In particular, we show that security is possible for arbitrarily small violation.

  4. Secure Communication in Vehicular Networks - PRESERVE Demo

    NARCIS (Netherlands)

    Lagana, M.; Feiri, Michael; Sall, M.; Lange, M.; Tomatis, A.; Papadimitratos, P.

    2012-01-01

    Security and privacy are fundamental prerequisites for the deployment of vehicular communications. The near-deployment status of Safety Applications for Intelligent Transport Systems (ITS) calls for strong evidence on the applicability of proposed research solutions, notably close-to-reality

  5. Two-Cloud-Servers-Assisted Secure Outsourcing Multiparty Computation

    Directory of Open Access Journals (Sweden)

    Yi Sun

    2014-01-01

    Full Text Available We focus on how to securely outsource computation task to the cloud and propose a secure outsourcing multiparty computation protocol on lattice-based encrypted data in two-cloud-servers scenario. Our main idea is to transform the outsourced data respectively encrypted by different users’ public keys to the ones that are encrypted by the same two private keys of the two assisted servers so that it is feasible to operate on the transformed ciphertexts to compute an encrypted result following the function to be computed. In order to keep the privacy of the result, the two servers cooperatively produce a custom-made result for each user that is authorized to get the result so that all authorized users can recover the desired result while other unauthorized ones including the two servers cannot. Compared with previous research, our protocol is completely noninteractive between any users, and both of the computation and the communication complexities of each user in our solution are independent of the computing function.

  6. An evaluation of smartphone communication (in)security

    OpenAIRE

    Brodd-Reijer, Christoffer

    2014-01-01

    The purpose of this study is to examine and evaluate the security of the data traffic sent to and from smartphone devices. Since smartphones are becoming more common, are highly connected, often use cloud based computation, and contain highly personal data, it is important that the communication is secure and safe. This paper examines the Android and iOS platforms and focuses on three key parts: platform, application, and user. The platforms are evaluated on the basis of their libraries, APIs...

  7. Solution of the effective Hamiltonian of impurity hopping between two sites in a metal

    Science.gov (United States)

    Ye, Jinwu

    1997-07-01

    We analyze in detail all the possible fixed points of the effective Hamiltonian of a nonmagnetic impurity hopping between two sites in a metal obtained by Moustakas and Fisher (MF). We find a line of non-Fermi liquid fixed points which continuously interpolates between the two-channel Kondo fixed point (2CK) and the one-channel, two-impurity Kondo (2IK) fixed point. There is one relevant direction with scaling dimension 12 and one leading irrelevant operator with dimension 32. There is also one marginal operator in the spin sector moving along this line. The marginal operator, combined with the leading irrelevant operator, will generate the relevant operator. For the general position on this line, the leading low-temperature exponents of the specific heat, the hopping susceptibility and the electron conductivity Cimp,χhimp,σ(T) are the same as those of the 2CK, but the finite-size spectrum depends on the position on the line. No universal ratios can be formed from the amplitudes of the three quantities except at the 2CK point on this line where the universal ratios can be formed. At the 2IK point on this line, σ(T)~2σu(1+aT3/2), no universal ratio can be formed either. The additional non-Fermi-liquid fixed point found by MF has the same symmetry as the 2IK, it has two relevant directions with scaling dimension 12, and is therefore also unstable. The leading low-temperature behaviors are Cimp~T,χhimp~lnT,σ(T)~2σu(1+aT3/2) no universal ratios can be formed. The system is shown to flow to a line of Fermi-liquid fixed points which continuously interpolates between the noninteracting fixed point and the two-channel spin-flavor Kondo fixed point discussed by the author previously. The effect of particle-hole symmetry breaking is discussed. The effective Hamiltonian in the external magnetic field is analyzed. The scaling functions for the physical measurable quantities are derived in the different regimes; their predictions for the experiments are given. Finally

  8. ON SECURE FULL DUPLEX COMMUNICATION IN MOBILE AD HOC NETWORK

    OpenAIRE

    S. C. Dutta; Sudha Singh; D. K. Singh

    2013-01-01

    This paper is to establish Ad Hoc network in mobile phones and start fully secured full duplex communication in any situation. This type of communication will be cost effective and it will be fastest way of communication in case of any server failure or server error.

  9. Synchronization of the chaotic secure communication system with output state delay

    International Nuclear Information System (INIS)

    Changchien, S.-K.; Huang, C.-K.; Nien, H.-H.; Shieh, H.-W.

    2009-01-01

    In this paper, we utilize a proper Lyapunov function and Lyapunov theorem, combined with LMIs method, in order to design a controller L, which ensures the synchronization between the transmission and the reception ends of the chaotic secure communication system with time-delay of output state. Meanwhile, for the purpose of increasing communication security, we encrypt and decrypt the original to-be-transmitted message with the techniques of n-shift cipher and public key. The result of simulation shows that the proposed method is able to synchronize the transmission and the reception ends of the system, and moreover, to recover the original message at the reception end. Therefore, the method proposed in this paper is effective and feasible to apply in the chaotic secure communication system.

  10. From "They" Science to "Our" Science: Hip Hop Epistemology in STEAM Education

    Science.gov (United States)

    Dolberry, Maurice E.

    Hip hop has moved from being considered a type of music into being understood as a culture in which a prominent type of music originates. Hip hop culture has a philosophy and epistemological constructs as well. This study analyzed those constructs to determine how conceptions of science factor in hip hop worldviews. Pedagogical models in culturally responsive teaching and Science, Technology, Engineering, Arts, and Mathematics (STEAM) education were also examined to discern their philosophical connections with hip hop culture. These connections were used to create two theoretical models. The first one, Hip Hop Science, described how scientific thought functions in hip hop culture. The second model, Hip Hop STEAM Pedagogy, proposes how hip hop culture can inform STEAM teaching practices. The study began by using Critical Race Theory to create a theoretical framework proposing how the two theoretical models could be derived from the philosophical and pedagogical concepts. Content analysis and narrative inquiry were used to analyze data collected from scholarly texts, hip hop songs, and interviews with hip hop-responsive educators. The data from these sources were used initially to assess the adequacy of the proposed theoretical framework, and subsequently to improve its viability. Four overlapping themes emerged from the data analyses, including hip hop-resistance to formal education; how hip hop culture informs pedagogical practice in hip hop-responsive classrooms; conceptions of knowledge and reality that shape how hip hoppers conduct scientific inquiry; and hip hop-based philosophies of effective teaching for hip hoppers as a marginalized cultural group. The findings indicate that there are unique connections between hip hop epistemology, sciencemindedness, and pedagogical practices in STEAM education. The revised theoretical framework clarified the nature of these connections, and supported claims from prior research that hip hop culture provides viable sites of

  11. A Novel Deterministic Secure Quantum Communication Scheme with Einstein—Podolsky—Rosen Pairs and Single Photons

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Liu Xiao; Shang Tao

    2013-01-01

    A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel. (general)

  12. Secure anonymous mutual authentication for star two-tier wireless body area networks.

    Science.gov (United States)

    Ibrahim, Maged Hamada; Kumari, Saru; Das, Ashok Kumar; Wazid, Mohammad; Odelu, Vanga

    2016-10-01

    Mutual authentication is a very important service that must be established between sensor nodes in wireless body area network (WBAN) to ensure the originality and integrity of the patient's data sent by sensors distributed on different parts of the body. However, mutual authentication service is not enough. An adversary can benefit from monitoring the traffic and knowing which sensor is in transmission of patient's data. Observing the traffic (even without disclosing the context) and knowing its origin, it can reveal to the adversary information about the patient's medical conditions. Therefore, anonymity of the communicating sensors is an important service as well. Few works have been conducted in the area of mutual authentication among sensor nodes in WBAN. However, none of them has considered anonymity among body sensor nodes. Up to our knowledge, our protocol is the first attempt to consider this service in a two-tier WBAN. We propose a new secure protocol to realize anonymous mutual authentication and confidential transmission for star two-tier WBAN topology. The proposed protocol uses simple cryptographic primitives. We prove the security of the proposed protocol using the widely-accepted Burrows-Abadi-Needham (BAN) logic, and also through rigorous informal security analysis. In addition, to demonstrate the practicality of our protocol, we evaluate it using NS-2 simulator. BAN logic and informal security analysis prove that our proposed protocol achieves the necessary security requirements and goals of an authentication service. The simulation results show the impact on the various network parameters, such as end-to-end delay and throughput. The nodes in the network require to store few hundred bits. Nodes require to perform very few hash invocations, which are computationally very efficient. The communication cost of the proposed protocol is few hundred bits in one round of communication. Due to the low computation cost, the energy consumed by the nodes is

  13. "Deeper than Rap": Gifted Males and Their Relationship with Hip Hop Culture

    Science.gov (United States)

    Callahan, J. Sean; Grantham, Tarek C.

    2012-01-01

    One would be hard-pressed to deny the impact that hip hop is having on gifted students. More specifically, because hip hop is a creative and exciting male-dominated culture, gifted males gravitate to hip hop culture. From the perspective of two Black men from two different generations, this article was inspired by discussions about the role of hip…

  14. One-Way Quantum Authenticated Secure Communication Using Rotation Operation

    International Nuclear Information System (INIS)

    Tsai Chia-Wei; Wei Toung-Shang; Hwang Tzonelih

    2011-01-01

    This study proposes a theoretical quantum authenticated secure communication (QASC) protocol using Einstein-Podolsky-Rosen (EPR) entangle state, which enables a sender to send a secure as well as authenticated message to a receiver within only one step quantum transmission without having the classical channels and the certification authority. (general)

  15. Two-step quantum direct communication protocol using the Einstein- Podolsky-Rosen pair block

    CERN Document Server

    Fu Guo Deng; Xiao Shu Liu; 10.1103/PhysRevA.68.042317

    2003-01-01

    A protocol for quantum secure direct communication using blocks of Einstein-Podolsky-Rosen (EPR) pairs is proposed. A set of ordered N EPR pairs is used as a data block for sending secret message directly. The ordered N EPR set is divided into two particle sequences, a checking sequence and a message-coding sequence. After transmitting the checking sequence, the two parties of communication check eavesdropping by measuring a fraction of particles randomly chosen, with random choice of two sets of measuring bases. After insuring the security of the quantum channel, the sender Alice encodes the secret message directly on the message-coding sequence and sends them to Bob. By combining the checking and message-coding sequences together, Bob is able to read out the encoded messages directly. The scheme is secure because an eavesdropper cannot get both sequences simultaneously. We also discuss issues in a noisy channel. (30 refs).

  16. Hip-hop as a resource for understanding the urban context

    Science.gov (United States)

    Brown, Bryan

    2010-06-01

    This review explores Edmin's "Science education for the hip-hop generation" by documenting how he frames hip-hop as a means to access urban student culture. He argues that hip-hop is more than a mere music genre, but rather a culture that provides young people with ways of connecting to the world. Two primary ideas emerged as central to his work. First, he contends that students develop communal relationships and collective identities based on the common experiences expressed in hip-hop. Second, he identifies how the conscious recognition of institutional oppression serves a central feature in urban schools. Emdin's rich, and personal call for a greater understanding of hip-hop culture provides the text with an unmatched strength. He skillfully uses personal narratives from his own experience as well as quotes and references from hip-hop songs to make the nuances of hip hop transparent to science educators. Conversely, the limitation of this text is found in its unfulfilled promise to provide pragmatic examples of how to engage in a hip-hop based science education. Emdin's work is ultimately valuable as it extends our current knowledge about urban students and hip-hop in meaningful ways.

  17. Performance evaluation of secured DICOM image communication with next generation internet protocol IPv6

    Science.gov (United States)

    Yu, Fenghai; Zhang, Jianguo; Chen, Xiaomeng; Huang, H. K.

    2005-04-01

    Next Generation Internet (NGI) technology with new communication protocol IPv6 emerges as a potential solution for low-cost and high-speed networks for image data transmission. IPv6 is designed to solve many of the problems of the current version of IP (known as IPv4) with regard to address depletion, security, autoconfiguration, extensibility, and more. We choose CTN (Central Test Node) DICOM software developed by The Mallinckrodt Institute of Radiology to implement IPv6/IPv4 enabled DICOM communication software on different operating systems (Windows/Linux), and used this DICOM software to evaluate the performance of the IPv6/IPv4 enabled DICOM image communication with different security setting and environments. We compared the security communications of IPsec with SSL/TLS on different TCP/IP protocols (IPv6/IPv4), and find that there are some trade-offs to choose security solution between IPsec and SSL/TLS in the security implementation of IPv6/IPv4 communication networks.

  18. Crossover in tunneling hops in systems of strongly localized electrons

    International Nuclear Information System (INIS)

    Lien Nguyen, V.; Gamietea, A.D.

    1995-11-01

    Accurate Monte-Carlo simulation data show a consistent crossover in different characters of tunneling hops in two-dimensional systems of strongly localized electrons in the presence of scattering and quantum interference of hopping paths. The results also suggest a negative answer to the question whether there is a two-dimensional sign phase transition. The fractal behaviour observed in the direction perpendicular to the hopping direction is found to be similar to that for eigenstates in one-dimensional localized systems. (author). 16 refs, 6 figs

  19. Deterministic secure direct communication using GHZ states and swapping quantum entanglement

    International Nuclear Information System (INIS)

    Gao, T; Yan, F L; Wang, Z X

    2005-01-01

    We present a deterministic secure direct communication scheme via entanglement swapping, where a set of ordered maximally entangled three-particle states (GHZ states), initially shared by three spatially separated parties, Alice, Bob and Charlie, functions as a quantum information channel. After ensuring the safety of the quantum channel, Alice and Bob apply a series of local operations on their respective particles according to the tripartite stipulation and the secret message they both want to send to Charlie. By three of Alice, Bob and Charlie's Bell measurement results, Charlie is able to infer the secret messages directly. The secret messages are faithfully transmitted from Alice and Bob to Charlie via initially shared pairs of GHZ states without revealing any information to a potential eavesdropper. Since there is no transmission of the qubits carrying the secret message between any two of them in the public channel, it is completely secure for direct secret communication if a perfect quantum channel is used

  20. Suppression of hop looper (Lepidoptera: Noctuidae) by the fungicide pyraclostrobin.

    Science.gov (United States)

    Woods, J L; Gent, D H

    2014-04-01

    The hop looper, Hypena humuli Harris, is a reemergent pest of hop that often requires treatment to mitigate crop damage. In 4 yr of field trials, plots treated with fungicides were observed to sustain less hop looper defoliation compared with nontreated plots. Further investigation revealed that abundance of hop looper and associated defoliation were reduced when the fungicide pyraclostrobin was applied in late July to early August. Two other fungicides possessing active ingredients in the same chemical family (quinone outside inhibitor) did not reduce abundance of hop looper or its defoliation. Pyraclostrobin is efficacious against powdery mildew diseases, and the application timing evaluated in these studies corresponds with a period of juvenile susceptibility of hop cones to the disease. Use of fungicides containing pyraclostrobin at this time may have the ancillary benefit of reducing hop looper damage, potentially obviating the need for broad-spectrum insecticides later in the season. Follow-up studies are warranted to determine whether pyraclostrobin may inhibit other lepidopteran species.

  1. Link and route availability for Inter-working multi-hop wireless networks

    CSIR Research Space (South Africa)

    Salami, O

    2009-09-01

    Full Text Available pairs in inter-working multi-hop wireless networks can be evaluated based on the availability and reliability of radio links that form the communication path linking the nodes. This paper presents an analytical study of the link and route availability...

  2. Rethinking Pedagogy in Urban Spaces: Implementing Hip-Hop Pedagogy in the Urban Science Classroom

    Science.gov (United States)

    Adjapong, Edmund S.; Emdin, Christopher

    2015-01-01

    A significant amount of research regarding Hip-Hop Based Education (HHBE) fails to provide insight on how to incorporate elements of Hip-Hop into daily teaching practices; rather Hip-Hop based educators focus mainly on incorporating Hip-Hop culture into curricula. This study explores the benefits of using two specific Hip-Hop pedagogical practices…

  3. Injury incidence in hip hop dance.

    Science.gov (United States)

    Ojofeitimi, S; Bronner, S; Woo, H

    2012-06-01

    Hip hop dance has rapidly become a popular international art form. There is limited information on injury patterns in this population. The purpose of this study was to determine injury incidence and patterns among three groups of hip hop dancers. Three hundred and twelve intermediate, advanced, and expert hip hop dancers were recruited at battles, dance conferences, clubs, and on dance related web sites within the United States and internationally. A Web-based survey was conducted over a 6-month period. Inclusion criteria included intermediate and advanced level dancers over the age of 13. Dancers were divided into three main categories: Breakers, Popper/Lockers, and New Schoolers. Separate analysis of variances were used to compare injury pattern differences between groups. Two hundred and thirty-two dancers reported a total of 738 injuries. Five hundred and six of these (sustained by 205 dancers) were time-loss (TL) injuries. Annual injury incidence was 237% (162% involving TL). Lower extremity injuries were 52% and upper extremity injuries 32% of total injuries. Breakers had a higher injury incidence compared with Popper/Lockers, and New Schoolers. Hip hop dancers report injury rates that are higher than other dance forms but similar to gymnastics. These dancers should be educated concerning injury prevention, biomechanics, and use of protective equipment. © 2010 John Wiley & Sons A/S.

  4. Asynchronous error-correcting secure communication scheme based on fractional-order shifting chaotic system

    Science.gov (United States)

    Chao, Luo

    2015-11-01

    In this paper, a novel digital secure communication scheme is firstly proposed. Different from the usual secure communication schemes based on chaotic synchronization, the proposed scheme employs asynchronous communication which avoids the weakness of synchronous systems and is susceptible to environmental interference. Moreover, as to the transmission errors and data loss in the process of communication, the proposed scheme has the ability to be error-checking and error-correcting in real time. In order to guarantee security, the fractional-order complex chaotic system with the shifting of order is utilized to modulate the transmitted signal, which has high nonlinearity and complexity in both frequency and time domains. The corresponding numerical simulations demonstrate the effectiveness and feasibility of the scheme.

  5. Study on a resource allocation scheme in multi-hop MIMO-OFDM systems over lognormal-rayleigh compound channels

    Directory of Open Access Journals (Sweden)

    LIU Jun

    2015-10-01

    Full Text Available For new generation wireless communication networks,this paper studies the optimization of the capacity and end-to-end throughput of the MIMO-OFDM based multi-hop relay systems.A water-filling power allocation method is proposed to improve the channel capacity and the throughput of the MIMO-OFDM system based multi-hop relay system in the Lognormal-Rayleigh shadowing compound channels.Simulations on the capacity and throughput show that the water-filling algorithm can improve the system throughput effectively in the MIMO-OFDM multi-hop relay system.

  6. A Study on Coexistence Capability Evaluations of the Enhanced Channel Hopping Mechanism in WBANs

    Directory of Open Access Journals (Sweden)

    Zhongcheng Wei

    2017-01-01

    Full Text Available As an important coexistence technology, channel hopping can reduce the interference among Wireless Body Area Networks (WBANs. However, it simultaneously brings some issues, such as energy waste, long latency and communication interruptions, etc. In this paper, we propose an enhanced channel hopping mechanism that allows multiple WBANs coexisted in the same channel. In order to evaluate the coexistence performance, some critical metrics are designed to reflect the possibility of channel conflict. Furthermore, by taking the queuing and non-queuing behaviors into consideration, we present a set of analysis approaches to evaluate the coexistence capability. On the one hand, we present both service-dependent and service-independent analysis models to estimate the number of coexisting WBANs. On the other hand, based on the uniform distribution assumption and the additive property of Possion-stream, we put forward two approximate methods to compute the number of occupied channels. Extensive simulation results demonstrate that our estimation approaches can provide an effective solution for coexistence capability estimation. Moreover, the enhanced channel hopping mechanism can significantly improve the coexistence capability and support a larger arrival rate of WBANs.

  7. Conceptualizing Communications Security: A value chain approach

    NARCIS (Netherlands)

    Arnbak, A.

    2013-01-01

    Cybersecurity has become a top priority for policymakers these days, but as the engineering saying goes: "if you don’t know what you want, it’s hard to do it right." This paper finds considerable shortcomings in current conceptual and legal frameworks for communications security policymaking. The

  8. Quantum cryptography for secure free-space communications

    International Nuclear Information System (INIS)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.; Lamoreaux, S.K.; Luther, G.G.; Morgan, G.L.; Nordholt, J.E.; Peterson, C.G.

    1999-01-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg's uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up using the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of ∼1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD

  9. New secure communication-layer standard for medical image management (ISCL)

    Science.gov (United States)

    Kita, Kouichi; Nohara, Takashi; Hosoba, Minoru; Yachida, Masuyoshi; Yamaguchi, Masahiro; Ohyama, Nagaaki

    1999-07-01

    This paper introduces a summary of the standard draft of ISCL 1.00 which will be published by MEDIS-DC officially. ISCL is abbreviation of Integrated Secure Communication Layer Protocols for Secure Medical Image Management Systems. ISCL is a security layer which manages security function between presentation layer and TCP/IP layer. ISCL mechanism depends on basic function of a smart IC card and symmetric secret key mechanism. A symmetry key for each session is made by internal authentication function of a smart IC card with a random number. ISCL has three functions which assure authentication, confidently and integrity. Entity authentication process is done through 3 path 4 way method using functions of internal authentication and external authentication of a smart iC card. Confidentially algorithm and MAC algorithm for integrity are able to be selected. ISCL protocols are communicating through Message Block which consists of Message Header and Message Data. ISCL protocols are evaluating by applying to regional collaboration system for image diagnosis, and On-line Secure Electronic Storage system for medical images. These projects are supported by Medical Information System Development Center. These project shows ISCL is useful to keep security.

  10. A feedback-retransmission based asynchronous frequency hopping MAC protocol for military aeronautical ad hoc networks

    Directory of Open Access Journals (Sweden)

    Jinhui TANG

    2018-05-01

    Full Text Available Attacking time-sensitive targets has rigid demands for the timeliness and reliability of information transmission, while typical Media Access Control (MAC designed for this application works well only in very light-load scenarios; as a consequence, the performances of system throughput and channel utilization are degraded. For this problem, a feedback-retransmission based asynchronous FRequency hopping Media Access (FRMA control protocol is proposed. Burst communication, asynchronous Frequency Hopping (FH, channel coding, and feedback retransmission are utilized in FRMA. With the mechanism of asynchronous FH, immediate packet transmission and multi-packet reception can be realized, and thus the timeliness is improved. Furthermore, reliability can be achieved via channel coding and feedback retransmission. With theories of queuing theory, Markov model, packets collision model, and discrete Laplace transformation, the formulas of packet success probability, system throughput, average packet end-to-end delay, and delay distribution are obtained. The approximation accuracy of theoretical derivation is verified by experimental results. Within a light-load network, the proposed FRMA has the ability of millisecond delay and 99% reliability as well as outperforms the non-feedback-retransmission based asynchronous frequency hopping media access control protocol. Keywords: Ad hoc networks, Aeronautical communications, Frequency hopping, Media Access Control (MAC, Time-sensitive

  11. A note on chaotic synchronization of time-delay secure communication systems

    International Nuclear Information System (INIS)

    Li Demin; Wang Zidong; Zhou Jie; Fang Jianan; Ni Jinjin

    2008-01-01

    In a real world, the signals are often transmitted through a hostile environment, and therefore the secure communication system has attracted considerable research interests. In this paper, the observer-based chaotic synchronization problem is studied for a class of time-delay secure communication systems. The system under consideration is subject to delayed state and nonlinear disturbances. The time-delay is allowed to be time-varying, and the nonlinearities are assumed to satisfy global Lipschitz conditions. The problem addressed is the design of a synchronization scheme such that, for the admissible time-delay as well as nonlinear disturbances, the response system can globally synchronize the driving system. An effective algebraic matrix inequality approach is developed to solve the chaotic synchronization problem. A numerical example is presented to show the effectiveness and efficiency of the proposed secure communication scheme

  12. Hip-Hop as a Resource for Understanding the Urban Context: A Review of Christopher Edmin's--Science Education for the Hip-Hop Generation, Sense Publishers, Rotterdam, 2010

    Science.gov (United States)

    Brown, Bryan

    2010-01-01

    This review explores Edmin's "Science education for the hip-hop generation" by documenting how he frames hip-hop as a means to access urban student culture. He argues that hip-hop is more than a mere music genre, but rather a culture that provides young people with ways of connecting to the world. Two primary ideas emerged as central to…

  13. Computer-communication networks

    CERN Document Server

    Meditch, James S

    1983-01-01

    Computer- Communication Networks presents a collection of articles the focus of which is on the field of modeling, analysis, design, and performance optimization. It discusses the problem of modeling the performance of local area networks under file transfer. It addresses the design of multi-hop, mobile-user radio networks. Some of the topics covered in the book are the distributed packet switching queuing network design, some investigations on communication switching techniques in computer networks and the minimum hop flow assignment and routing subject to an average message delay constraint

  14. An implementation of traffic light system using multi-hop Ad hoc networks

    KAUST Repository

    Ansari, Imran Shafique

    2009-01-01

    as a router, since routes are mostly multi-hop, due to the limited power transmission set by government agencies, (e.g. the Federal Communication Commission (FCC), which is 1 Watt in Industrial Scientific and Medical (ISM) band. The natures of wireless

  15. Switched diversity strategies for dual-hop relaying systems

    KAUST Repository

    Gaaloul, Fakhreddine

    2011-04-29

    This paper investigates the effect of different switched diversity configurations on the implementation complexity and achieved performance of dual-hop amplify-and-forward (AF) relaying networks. A low-complexity model of the relay station is adopted, wherein single-input single-output antenna configuration is employed. Each of the transmitter and the receiver however employs multiple antennas to improve the overall link performance. Single-phase and two-phase based receive switching strategies are investigated assuming optimum first hop signal-to-noise ratio (SNR). Moreover, the simple scheme in which the switched diversity is applied independently over the two hops is studied using tight upper bounds. Thorough performance comparisons and switching thresholds optimization for the aforementioned strategies are presented. Simulation results are also provided to validate the mathematical development and to verify the numerical computations.

  16. Secure and privacy-preserving data communication in Internet of Things

    CERN Document Server

    Zhu, Liehuang; Xu, Chang

    2017-01-01

    This book mainly concentrates on protecting data security and privacy when participants communicate with each other in the Internet of Things (IoT). Technically, this book categorizes and introduces a collection of secure and privacy-preserving data communication schemes/protocols in three traditional scenarios of IoT: wireless sensor networks, smart grid and vehicular ad-hoc networks recently. This book presents three advantages which will appeal to readers. Firstly, it broadens reader’s horizon in IoT by touching on three interesting and complementary topics: data aggregation, privacy protection, and key agreement and management. Secondly, various cryptographic schemes/protocols used to protect data confidentiality and integrity is presented. Finally, this book will illustrate how to design practical systems to implement the algorithms in the context of IoT communication. In summary, readers can simply learn and directly apply the new technologies to communicate data in IoT after reading this book.

  17. Suppression of Plant Immune Responses by the Pseudomonas savastanoi pv. savastanoi NCPPB 3335 Type III Effector Tyrosine Phosphatases HopAO1 and HopAO2

    Directory of Open Access Journals (Sweden)

    María Pilar Castañeda-Ojeda

    2017-05-01

    Full Text Available The effector repertoire of the olive pathogen P. savastanoi pv. savastanoi NCPPB 3335 includes two members of the HopAO effector family, one of the most diverse T3E families of the P. syringae complex. The study described here explores the phylogeny of these dissimilar members, HopAO1 and HopAO2, among the complex and reveals their activities as immune defense suppressors. Although HopAO1 is predominantly encoded by phylogroup 3 strains isolated from woody organs of woody hosts, both HopAO1 and HopAO2 are phylogenetically clustered according to the woody/herbaceous nature of their host of isolation, suggesting host specialization of the HopAO family across the P. syringae complex. HopAO1 and HopAO2 translocate into plant cells and show hrpL-dependent expression, which allows their classification as actively deployed type III effectors. Our data also show that HopAO1 and HopAO2 possess phosphatase activity, a hallmark of the members of this family. Both of them exert an inhibitory effect on early plant defense responses, such as ROS production and callose deposition, and are able to suppress ETI responses induced by the effectorless polymutant of P. syringae pv. tomato DC3000 (DC3000D28E in Nicotiana. Moreover, we demonstrate that a ΔhopAO1 mutant of P. savastanoi NCPBB 3335 exhibits a reduced fitness and virulence in olive plants, which supports the relevance of this effector during the interaction of this strain with its host plants. This work contributes to the field with the first report regarding functional analysis of HopAO homologs encoded by P. syringae or P. savastanoi strains isolated from woody hosts.

  18. Suppression of Plant Immune Responses by the Pseudomonas savastanoi pv. savastanoi NCPPB 3335 Type III Effector Tyrosine Phosphatases HopAO1 and HopAO2

    Science.gov (United States)

    Castañeda-Ojeda, María Pilar; Moreno-Pérez, Alba; Ramos, Cayo; López-Solanilla, Emilia

    2017-01-01

    The effector repertoire of the olive pathogen P. savastanoi pv. savastanoi NCPPB 3335 includes two members of the HopAO effector family, one of the most diverse T3E families of the P. syringae complex. The study described here explores the phylogeny of these dissimilar members, HopAO1 and HopAO2, among the complex and reveals their activities as immune defense suppressors. Although HopAO1 is predominantly encoded by phylogroup 3 strains isolated from woody organs of woody hosts, both HopAO1 and HopAO2 are phylogenetically clustered according to the woody/herbaceous nature of their host of isolation, suggesting host specialization of the HopAO family across the P. syringae complex. HopAO1 and HopAO2 translocate into plant cells and show hrpL-dependent expression, which allows their classification as actively deployed type III effectors. Our data also show that HopAO1 and HopAO2 possess phosphatase activity, a hallmark of the members of this family. Both of them exert an inhibitory effect on early plant defense responses, such as ROS production and callose deposition, and are able to suppress ETI responses induced by the effectorless polymutant of P. syringae pv. tomato DC3000 (DC3000D28E) in Nicotiana. Moreover, we demonstrate that a ΔhopAO1 mutant of P. savastanoi NCPBB 3335 exhibits a reduced fitness and virulence in olive plants, which supports the relevance of this effector during the interaction of this strain with its host plants. This work contributes to the field with the first report regarding functional analysis of HopAO homologs encoded by P. syringae or P. savastanoi strains isolated from woody hosts. PMID:28529516

  19. A Framework for Smart Home Services with Secure and QoS-aware Communications

    Directory of Open Access Journals (Sweden)

    Markus Hager

    2013-01-01

    Full Text Available The scenario of smart home services will be discussed with regard to two important aspects: the quality of service problem for the in-house communication and the need for a security scheme for the whole system. We focus on an installation with smart computers in each flat interconnected using a switched Ethernet network. These smart devices are responsible for performing local services, user control and operate as a gateway for the different types of sensor and actor networks installed at each flat. We propose a QoS scheme to prevent congestion situation for the Ethernet network which is applicable to currently available cost-sensitive hardware. Furthermore, the whole system, all communication channels, user data and the access to the framework are secured by our proposed security architecture. Finally, we will present the latest improvements on Ethernet network standards, the ongoing work on this topics and our next steps for future work.

  20. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Science.gov (United States)

    Bui, Francis Minhthang; Hatzinakos, Dimitrios

    2007-12-01

    As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN), which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1) a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2) a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG) signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  1. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Directory of Open Access Journals (Sweden)

    Dimitrios Hatzinakos

    2008-03-01

    Full Text Available As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN, which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1 a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2 a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  2. STFTP: Secure TFTP Protocol for Embedded Multi-Agent Systems Communication

    Directory of Open Access Journals (Sweden)

    ZAGAR, D.

    2013-05-01

    Full Text Available Today's embedded systems have evolved into multipurpose devices moving towards an embedded multi-agent system (MAS infrastructure. With the involvement of MAS in embedded systems, one remaining issues is establishing communication between agents in low computational power and low memory embedded systems without present Embedded Operating System (EOS. One solution is the extension of an outdated Trivial File Transfer Protocol (TFTP. The main advantage of using TFTP in embedded systems is the easy implementation. However, the problem at hand is the overall lack of security mechanisms in TFTP. This paper proposes an extension to the existing TFTP in a form of added security mechanisms: STFTP. The authentication is proposed using Digest Access Authentication process whereas the data encryption can be performed by various cryptographic algorithms. The proposal is experimentally tested using two embedded systems based on micro-controller architecture. Communication is analyzed for authentication, data rate and transfer time versus various data encryption ciphers and files sizes. STFTP results in an expected drop in performance, which is in the range of similar encryption algorithms. The system could be improved by using embedded systems of higher computational power or by the use of hardware encryption modules.

  3. Dual-Hop VLC/RF Transmission System with Energy Harvesting Relay under Delay Constraint

    KAUST Repository

    Rakia, Tamer

    2017-02-09

    In this paper, we introduce a dual-hop visible light communication (VLC) / radio frequency (RF) transmission system to extend the coverage of indoor VLC systems. The relay between the two hops is able to harvest light energy from different artificial light sources and sunlight entering the room. The relay receives data packet over a VLC channel and uses the harvested energy to retransmit it to a mobile terminal over an RF channel. We develop a novel statistical model for the harvested electrical power and analyze the probability of data packet loss. We define a system design parameter (α ∈ [0, 1)) that controls the time dedicated for excess energy harvesting and data packet retransmission. It was found that the parameter has an optimal value which minimizes the packet loss probability. Further more, this optimal value is independent of the RF channel path loss. However, optimal showed inverse dependence on the packet size.

  4. Bandwidth Efficient Overlapped FSK Coded Secure Command Transmission for Medical Implant Communication Systems

    Directory of Open Access Journals (Sweden)

    Selman KULAÇ

    2018-06-01

    Full Text Available Nowadays, wireless communication systems are exploited in most health care systems. Implantable Medical Systems (IMS also have wireless communication capability. However, it is very important that secure wireless communication should be provided in terms of both patient rights and patient health. Therefore, wireless transmission systems of IMS should also be robust against to eavesdroppers and adversaries. In this study, a specific overlapped and coded frequency shift keying (FSK modulation technique is developed and security containing with low complexity is provided by this proposed technique. The developed method is suitable for wireless implantable medical systems since it provides low complexity and security as well as bandwidth efficiency.

  5. Intersection of Hip-Hop and Geoscience: Changes in The Climate

    Science.gov (United States)

    López, R. D.; Heraldo, S. E.; Nawman, M. A.; Gerry, V. R.; Gerry, M. A.

    2017-12-01

    Professionals and educators in the science, technology, engineering, art, and mathematics (STEAM) field rely heavily on scientific communication to convey innovations, concepts, and evidence-based policy. The geosciences presents itself as a unique field to communicate respective scientific endeavors, as research efforts have direct impacts on the Earth's resources and understanding natural processes. Several of the authors have previously composed musical pieces that integrated Earth Sciences with music, utilizing this as mechanism to not only foster creativity, but to also establish more dynamic outreach efforts. Unfortunately, geoscience does not readily present itself as a field that is easily accessible to minorities - particularly women, people of color, and those from disadvantaged communities. However, music is somewhat of a universal form of communication that is accessible to everyone. It is through the intersection of hip-hop and geoscience, that topics can be introduced to communities in unique ways. Flows in Hydrogeology was a previous project that several of the authors produced as a means to connect with youth who identify with the hip-hop community, while encouraging inquiry in the STEAM fields. Several of the authors grew up and still reside in some of the most violent cities in the United States of America. The authors have utilized their respective backgrounds in both upbringing and career endeavors to help bridge the gap between science and disadvantaged communities. The musical piece, Changes in the Climate, illustrates the power of understanding the changes in one's life and surrounding world via delivery of concepts with hip-hop and rap. Therefore this musical composition not only integrates STEAM and music, but also serves as mechanism for outreach and encouraging diversity. Such actions could yield the success of accessing untapped potential, while fostering unique opportunities for future collaboration between professionals in geoscience

  6. Security of electronic mental health communication and record-keeping in the digital age.

    Science.gov (United States)

    Elhai, Jon D; Frueh, B Christopher

    2016-02-01

    The mental health field has seen a trend in recent years of the increased use of information technology, including mobile phones, tablets, and laptop computers, to facilitate clinical treatment delivery to individual patients and for record keeping. However, little attention has been paid to ensuring that electronic communication with patients is private and secure. This is despite potentially deleterious consequences of a data breach, which are reported in the news media very frequently in modern times. In this article, we present typical security concerns associated with using technology in clinical services or research. We also discuss enhancing the privacy and security of electronic communication with clinical patients and research participants. We offer practical, easy-to-use software application solutions for clinicians and researchers to secure patient communication and records. We discuss such issues as using encrypted wireless networks, secure e-mail, encrypted messaging and videoconferencing, privacy on social networks, and others. © Copyright 2015 Physicians Postgraduate Press, Inc.

  7. Risk Assessment Using The Homeland-Defense Operational Planning System (HOPS)

    International Nuclear Information System (INIS)

    Durling, R L; Price, D E; Spero, K K

    2005-01-01

    For over ten years, the Counterproliferation Analysis and Planning System (CAPS) at Lawrence Livermore National Laboratory (LLNL) has been a planning tool used by U.S. combatant commands for mission support planning against foreign programs engaged in the manufacture of weapons of mass destruction (WMD). CAPS is endorsed by the Secretary of Defense as the preferred counterproliferation tool to be used by the nation's armed services. A sister system, the Homeland-Defense Operational Planning System (HOPS), is a new operational planning tool leveraging CAPS expertise designed to support the defense of the U.S. homeland. HOPS provides planners with a basis to make decisions to protect against acts of terrorism, focusing on the defense of facilities critical to U.S. infrastructure. Criticality of facilities, structures, and systems is evaluated on a composite matrix of specific projected casualty, economic, and sociopolitical impact bins. Based on these criteria, significant unidentified vulnerabilities are identified and secured. To provide insight into potential successes by malevolent actors, HOPS analysts strive to base their efforts mainly on unclassified open-source data. However, more cooperation is needed between HOPS analysts and facility representatives to provide an advantage to those whose task is to defend these facilities. Evaluated facilities include: refineries, major ports, nuclear power plants and other nuclear licensees, dams, government installations, convention centers, sports stadiums, tourist venues, and public and freight transportation systems. A generalized summary of analyses of U.S. infrastructure facilities will be presented

  8. Wifi, WiMax and LTE multi-hop mesh networks basic communication protocols and application areas

    CERN Document Server

    Wei, Hung-Yu; Dixit, Sudhir

    2013-01-01

    Wifi, WiMAX, and Cellular Multihop Networks presents an overview of WiFi-based and WiMAX-based multihop relay networks. As the first text to cover IEEE 802.16j multihop hop relay technology, this revolutionary resource explores the latest advances in multi-hop and ad-hoc networking. Not only does this reference provide the technological aspects, but also the applications for the emerging technology and architectural issues. Ranging from introductory material to advanced topics, this guidebook, plus PowerPoint slides, is essential for engineers, researchers, and students interested in

  9. High Order Differential Frequency Hopping: Design and Analysis

    Directory of Open Access Journals (Sweden)

    Yong Li

    2015-01-01

    Full Text Available This paper considers spectrally efficient differential frequency hopping (DFH system design. Relying on time-frequency diversity over large spectrum and high speed frequency hopping, DFH systems are robust against hostile jamming interference. However, the spectral efficiency of conventional DFH systems is very low due to only using the frequency of each channel. To improve the system capacity, in this paper, we propose an innovative high order differential frequency hopping (HODFH scheme. Unlike in traditional DFH where the message is carried by the frequency relationship between the adjacent hops using one order differential coding, in HODFH, the message is carried by the frequency and phase relationship using two-order or higher order differential coding. As a result, system efficiency is increased significantly since the additional information transmission is achieved by the higher order differential coding at no extra cost on either bandwidth or power. Quantitative performance analysis on the proposed scheme demonstrates that transmission through the frequency and phase relationship using two-order or higher order differential coding essentially introduces another dimension to the signal space, and the corresponding coding gain can increase the system efficiency.

  10. Hip-Hop Fight Club: Radical Theory, Education, and Practice in and beyond the Classroom

    Directory of Open Access Journals (Sweden)

    Jared A. Ball

    2013-10-01

    Full Text Available Hip-hop remains a viable method for the teaching of radical theory, emancipatory journalism and Africana Media Theory.  Fight Club is an emergent model that builds from existing hip-hop traditions of freetyle battling where critical thought and intellectual challenges of hueristic norms are upended.  This article argues in favor of bringing the Fight Club model into the classroom which allows for heightened student engagement and the inclusion of radical theoretical approaches to the study of mass media, communication and journalism.

  11. Two-Dimensional Optical CDMA System Parameters Limitations for Wavelength Hopping/Time-Spreading Scheme based on Simulation Experiment

    Science.gov (United States)

    Kandouci, Chahinaz; Djebbari, Ali

    2018-04-01

    A new family of two-dimensional optical hybrid code which employs zero cross-correlation (ZCC) codes, constructed by the balanced incomplete block design BIBD, as both time-spreading and wavelength hopping patterns are used in this paper. The obtained codes have both off-peak autocorrelation and cross-correlation values respectively equal to zero and unity. The work in this paper is a computer experiment performed using Optisystem 9.0 software program as a simulator to determine the wavelength hopping/time spreading (WH/TS) OCDMA system performances limitations. Five system parameters were considered in this work: the optical fiber length (transmission distance), the bitrate, the chip spacing and the transmitted power. This paper shows for what sufficient system performance parameters (BER≤10-9, Q≥6) the system can stand for.

  12. Security analysis of chaotic communication systems based on Volterra-Wiener-Korenberg model

    International Nuclear Information System (INIS)

    Lei Min; Meng Guang; Feng Zhengjin

    2006-01-01

    Pseudo-randomicity is an important cryptological characteristic for proof of encryption algorithms. This paper proposes a nonlinear detecting method based on Volterra-Wiener-Korenberg model and suggests an autocorrelation function to analyze the pseudo-randomicity of chaotic secure systems under different sampling interval. The results show that: (1) the increase of the order of the chaotic transmitter will not necessarily result in a high degree of security; (2) chaotic secure systems have higher and stronger pseudo-randomicity at sparse sampling interval due to the similarity of chaotic time series to the noise; (3) Volterra-Wiener-Korenberg method can also give a further appropriate sparse sampling interval for improving the security of chaotic secure communication systems. For unmasking chaotic communication systems, the Volterra-Wiener-Korenberg technique can be applied to analyze the chaotic time series with surrogate data

  13. Security in Visible Light Communication: Novel Challenges and Opportunities

    Directory of Open Access Journals (Sweden)

    Christian ROHNER

    2015-09-01

    Full Text Available As LED lighting becomes increasingly ubiquitous, Visible Light Communication is attracting the interest of academia and industry as a complement to RF as the physical layer for the Internet of Things. Aside from its much greater spectral availability compared to RF, visible light has several attractive properties that may promote its uptake: its lack of health risks, its opportunities for spatial reuse, its relative immunity to multipath fading, its lack of electromagnetic interference, and its inherently secure nature: differently from RF, light does not penetrate through walls. In this paper, we outline the security implications of Visible Light Communication, review the existing contributions to this under-explored space, and survey the research opportunities that we envision for the near future.

  14. Spatial reuse of wireless medium in multi-hop wireless sensor networks

    NARCIS (Netherlands)

    Geerlings, J.; Geerlings, J.; van Hoesel, L.F.W.; Hoeksema, F.W.; Slump, Cornelis H.; Havinga, Paul J.M.

    2007-01-01

    The idea of multi-hop communication originates from the 1990’s and is eagerly incorporated in the wireless sensor network research field, since a tremendous amount of energy can be saved by letting —often battery powered– nodes in the network assist each other in forwarding packets. In such systems

  15. Secure communication based on multi-input multi-output chaotic system with large message amplitude

    International Nuclear Information System (INIS)

    Zheng, G.; Boutat, D.; Floquet, T.; Barbot, J.P.

    2009-01-01

    This paper deals with the problem of secure communication based on multi-input multi-output (MIMO) chaotic systems. Single input secure communication based on chaos can be easily extended to multiple ones by some combinations technologies, however all the combined inputs possess the same risk to be broken. In order to reduce this risk, a new secure communication scheme based on chaos with MIMO is discussed in this paper. Moreover, since the amplitude of messages in traditional schemes is limited because it would affect the quality of synchronization, the proposed scheme is also improved into an amplitude-independent one.

  16. Securing statically-verified communications protocols against timing attacks

    DEFF Research Database (Denmark)

    Buchholtz, Mikael; Gilmore, Stephen; Hillston, Jane

    2004-01-01

    We present a federated analysis of communication protocols which considers both security properties and timing. These are not entirely independent observations of a protocol; by using timing observations of an executing protocol it is possible to deduce derived information about the nature...... of the communication even in the presence of unbreakable encryption. Our analysis is based on expressing the protocol as a process algebra model and deriving from this process models analysable by the Imperial PEPA Compiler and the LySatool....

  17. Cryptanalysis and security improvements of 'two-factor user authentication in wireless sensor networks'.

    Science.gov (United States)

    Khan, Muhammad Khurram; Alghathbar, Khaled

    2010-01-01

    User authentication in wireless sensor networks (WSN) is a critical security issue due to their unattended and hostile deployment in the field. Since sensor nodes are equipped with limited computing power, storage, and communication modules; authenticating remote users in such resource-constrained environments is a paramount security concern. Recently, M.L. Das proposed a two-factor user authentication scheme in WSNs and claimed that his scheme is secure against different kinds of attack. However, in this paper, we show that the M.L. Das-scheme has some critical security pitfalls and cannot be recommended for real applications. We point out that in his scheme: users cannot change/update their passwords, it does not provide mutual authentication between gateway node and sensor node, and is vulnerable to gateway node bypassing attack and privileged-insider attack. To overcome the inherent security weaknesses of the M.L. Das-scheme, we propose improvements and security patches that attempt to fix the susceptibilities of his scheme. The proposed security improvements can be incorporated in the M.L. Das-scheme for achieving a more secure and robust two-factor user authentication in WSNs.

  18. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    OpenAIRE

    Feng Tao; Zhao Ming-Tao

    2017-01-01

    Tor (The Second Onion Router) is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was use...

  19. Behind Beats and Rhymes: Working Class from a Hampton Roads Hip Hop Homeplace

    Science.gov (United States)

    Durham, Aisha S.

    2009-01-01

    The film documentary titled "Hip Hop: beyond beats and rhymes" captures ongoing conversations among scholars, cultural critics, and hip hop insiders about the state of African Americans by interrogating distinct expressive forms associated with hip hop culture. Durham draws from two scenes to describe her memories as the researched…

  20. Multiparty Quantum Secret Sharing of Secure Direct Communication Using Teleportation

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojing

    2007-01-01

    We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation. After ensuring the security of the quantum channel, the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation. The receivers can recover the secret message by combining their measurement results with the sender's result. If a perfect quantum channel is used, our scheme is completely secure because the transmitting particle sequence does not carry the secret message. We also show our scheme is secure for noise quantum channel.

  1. Hardware implementation of Lorenz circuit systems for secure chaotic communication applications.

    Science.gov (United States)

    Chen, Hsin-Chieh; Liau, Ben-Yi; Hou, Yi-You

    2013-02-18

    This paper presents the synchronization between the master and slave Lorenz chaotic systems by slide mode controller (SMC)-based technique. A proportional-integral (PI) switching surface is proposed to simplify the task of assigning the performance of the closed-loop error system in sliding mode. Then, extending the concept of equivalent control and using some basic electronic components, a secure communication system is constructed. Experimental results show the feasibility of synchronizing two Lorenz circuits via the proposed SMC. 

  2. RAZVOJ OBLAČIL V HIP HOP KULTURI

    OpenAIRE

    Marić, Sanja

    2010-01-01

    V diplomskem delu smo raziskovali, kako so se hip hop oblačila razvijala skozi obdobja v hip hop kulturi. V teoretičnem deli smo ugotavljali ozadje in dejavnike, ki so vplivali na razvoj hip hop kulture, v empiričnem delu diplomske naloge pa smo izvedli anketni vprašalnik z glavnimi akterji hip hop kulture na slovenski hip hop sceni. Rezultati, ki smo jih dobili, kažejo da so imela oblačila velik vpliv na prepoznavnost in razvoj hip hop kulture po celem svetu. K temu so največ pripomogli ustv...

  3. Mobile Device Based Dynamic Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chin-Ling Chen

    2015-01-01

    Full Text Available In recent years, wireless sensor network (WSN applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.

  4. Security for Telecommuting and Broadband Communications: Recommendations of the National Institute of Standards and Technology

    Science.gov (United States)

    Kuhn, D. R.; Tracy, Miles C.; Frankel, Sheila E.

    2002-08-01

    This document is intended to assist those responsible - users, system administrators, and management - for telecommuting security, by providing introductory information about broadband communication security and policy, security of home office systems, and considerations for system administrators in the central office. It addresses concepts relating to the selection, deployment, and management of broadband communications for a telecommuting user. This document is not intended to provide a mandatory framework for telecommuting or home office broadband communication environments, but rather to present suggested approaches to the topic.

  5. Practical Provably Secure Multi-node Communication

    OpenAIRE

    Ali, Omar; Ayoub, Mahmoud F.; Youssef, Moustafa

    2013-01-01

    We present a practical and provably-secure multimode communication scheme in the presence of a passive eavesdropper. The scheme is based on a random scheduling approach that hides the identity of the transmitter from the eavesdropper. This random scheduling leads to ambiguity at the eavesdropper with regard to the origin of the transmitted frame. We present the details of the technique and analyze it to quantify the secrecy-fairness-overhead trade-off. Implementation of the scheme over Crossb...

  6. Electronic Communication of Protected Health Information: Privacy, Security, and HIPAA Compliance.

    Science.gov (United States)

    Drolet, Brian C; Marwaha, Jayson S; Hyatt, Brad; Blazar, Phillip E; Lifchez, Scott D

    2017-06-01

    Technology has enhanced modern health care delivery, particularly through accessibility to health information and ease of communication with tools like mobile device messaging (texting). However, text messaging has created new risks for breach of protected health information (PHI). In the current study, we sought to evaluate hand surgeons' knowledge and compliance with privacy and security standards for electronic communication by text message. A cross-sectional survey of the American Society for Surgery of the Hand membership was conducted in March and April 2016. Descriptive and inferential statistical analyses were performed of composite results as well as relevant subgroup analyses. A total of 409 responses were obtained (11% response rate). Although 63% of surgeons reported that they believe that text messaging does not meet Health Insurance Portability and Accountability Act of 1996 security standards, only 37% reported they do not use text messages to communicate PHI. Younger surgeons and respondents who believed that their texting was compliant were statistically significantly more like to report messaging of PHI (odds ratio, 1.59 and 1.22, respectively). A majority of hand surgeons in this study reported the use of text messaging to communicate PHI. Of note, neither the Health Insurance Portability and Accountability Act of 1996 statute nor US Department of Health and Human Services specifically prohibits this form of electronic communication. To be compliant, surgeons, practices, and institutions need to take reasonable security precautions to prevent breach of privacy with electronic communication. Communication of clinical information by text message is not prohibited under Health Insurance Portability and Accountability Act of 1996, but surgeons should use appropriate safeguards to prevent breach when using this form of communication. Copyright © 2017 American Society for Surgery of the Hand. Published by Elsevier Inc. All rights reserved.

  7. Finite-Time Synchronization of Chaotic Systems with Different Dimension and Secure Communication

    Directory of Open Access Journals (Sweden)

    Shouquan Pang

    2016-01-01

    Full Text Available Finite-time synchronization of chaotic systems with different dimension and secure communication is investigated. It is rigorously proven that global finite-time synchronization can be achieved between three-dimension Lorenz chaotic system and four-dimension Lorenz hyperchaotic system which have certain parameters or uncertain parameters. The electronic circuits of finite-time synchronization using Multisim 12 are designed to verify our conclusion. And the application to the secure communications is also analyzed and discussed.

  8. Security model for picture archiving and communication systems.

    Science.gov (United States)

    Harding, D B; Gac, R J; Reynolds, C T; Romlein, J; Chacko, A K

    2000-05-01

    The modern information revolution has facilitated a metamorphosis of health care delivery wrought with the challenges of securing patient sensitive data. To accommodate this reality, Congress passed the Health Insurance Portability and Accountability Act (HIPAA). While final guidance has not fully been resolved at this time, it is up to the health care community to develop and implement comprehensive security strategies founded on procedural, hardware and software solutions in preparation for future controls. The Virtual Radiology Environment (VRE) Project, a landmark US Army picture archiving and communications system (PACS) implemented across 10 geographically dispersed medical facilities, has addressed that challenge by planning for the secure transmission of medical images and reports over their local (LAN) and wide area network (WAN) infrastructure. Their model, which is transferable to general PACS implementations, encompasses a strategy of application risk and dataflow identification, data auditing, security policy definition, and procedural controls. When combined with hardware and software solutions that are both non-performance limiting and scalable, the comprehensive approach will not only sufficiently address the current security requirements, but also accommodate the natural evolution of the enterprise security model.

  9. The Formation of "Hip-Hop Academicus"--How American Scholars Talk about the Academisation of Hip-Hop

    Science.gov (United States)

    Soderman, Johan

    2013-01-01

    Social activism and education have been associated with hip-hop since it emerged in New York City 38 years ago. Therefore, it might not be surprising that universities have become interested in hip-hop. This article aims to highlight this "hip-hop academisation" and analyse the discursive mechanisms that manifest in these academisation…

  10. Three-party quantum secret sharing of secure direct communication based on χ-type entangled states

    International Nuclear Information System (INIS)

    Yu-Guang, Yang; Wei-Feng, Cao; Qiao-Yan, Wen

    2010-01-01

    Based on χ-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on χ-type entangled states |χ 00 ) 3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed. (general)

  11. A novel communication mechanism based on node potential multi-path routing

    Science.gov (United States)

    Bu, Youjun; Zhang, Chuanhao; Jiang, YiMing; Zhang, Zhen

    2016-10-01

    With the network scales rapidly and new network applications emerge frequently, bandwidth supply for today's Internet could not catch up with the rapid increasing requirements. Unfortunately, irrational using of network sources makes things worse. Actual network deploys single-next-hop optimization paths for data transmission, but such "best effort" model leads to the imbalance use of network resources and usually leads to local congestion. On the other hand Multi-path routing can use the aggregation bandwidth of multi paths efficiently and improve the robustness of network, security, load balancing and quality of service. As a result, multi-path has attracted much attention in the routing and switching research fields and many important ideas and solutions have been proposed. This paper focuses on implementing the parallel transmission of multi next-hop data, balancing the network traffic and reducing the congestion. It aimed at exploring the key technologies of the multi-path communication network, which could provide a feasible academic support for subsequent applications of multi-path communication networking. It proposed a novel multi-path algorithm based on node potential in the network. And the algorithm can fully use of the network link resource and effectively balance network link resource utilization.

  12. On Pre-deployment Assessment and Security Bootstrapping of Industrial Communication Networks

    OpenAIRE

    Ray, Apala

    2017-01-01

    The severity of cyber threats towards existing and future industrial systems has resulted in an increase of security awareness in the industrial automation domain. Compared to traditional information systems, industrial communication systems have different performance and reliability requirements. The safety and availability requirements can also sometimes conflict with the system security design of plants. For instance, it is not acceptable to create a secure system that may take up addition...

  13. Performance Analysis of RF-FSO Multi-Hop Networks

    KAUST Repository

    Makki, Behrooz

    2017-05-12

    We study the performance of multi-hop networks composed of millimeter wave (MMW)-based radio frequency (RF) and free-space optical (FSO) links. The results are obtained in the cases with and without hybrid automatic repeat request (HARQ). Taking the MMW characteristics of the RF links into account, we derive closed-form expressions for the network outage probability. We also evaluate the effect of various parameters such as power amplifiers efficiency, number of antennas as well as different coherence times of the RF and the FSO links on the system performance. Finally, we present mappings between the performance of RF- FSO multi-hop networks and the ones using only the RF- or the FSO-based communication, in the sense that with appropriate parameter settings the same outage probability is achieved in these setups. The results show the efficiency of the RF-FSO setups in different conditions. Moreover, the HARQ can effectively improve the outage probability/energy efficiency, and compensate the effect of hardware impairments in RF-FSO networks. For common parameter settings of the RF-FSO dual- hop networks, outage probability 10^{-4} and code rate 3 nats-per-channel-use, the implementation of HARQ with a maximum of 2 and 3 retransmissions reduces the required power, compared to the cases with no HARQ, by 13 and 17 dB, respectively.

  14. Post-Menopausal Vaginal Hemorrhage Related to the Use of a Hop-Containing Phytotherapeutic Product

    NARCIS (Netherlands)

    van Hunsel, Florence; van de Koppel, Sonja; van Puijenbroek, Eugène

    2015-01-01

    Two 54-year-old women developed abdominal cramps and vaginal hemorrhage as a result of endometrial hyperplasia during treatment with a hop-containing phytotherapeutic product (MenoCool®) for post-menopausal complaints. The women used the hop-containing phytotherapeutic product (418 mg of hop per

  15. A Cluster Based Group Signature Mechanism For Secure Vanet Communication

    Directory of Open Access Journals (Sweden)

    Navjot Kaur

    2015-08-01

    Full Text Available Vehicular adhoc network is one of the recent area of research to administer safety to human lives controlling of messages and in disposal of messages to users and passengers. VANETs allows communication of moving vehicular nodes. Movement of nodes leads in changing network size and scenario. Whenever a new node joins the network there is a threat of malicious node attack. So we need an environment that is secure and trust worthy. Therefore a new cluster based secure technique is proposed where cluster head is responsible for providing communication between the vehicular nodes. Performance parameters used in this paper are message drop ratio packet delay ratio and verification time.

  16. High-Capacity Quantum Secure Direct Communication Based on Quantum Hyperdense Coding with Hyperentanglement

    International Nuclear Information System (INIS)

    Wang Tie-Jun; Li Tao; Du Fang-Fang; Deng Fu-Guo

    2011-01-01

    We present a quantum hyperdense coding protocol with hyperentanglement in polarization and spatial-mode degrees of freedom of photons first and then give the details for a quantum secure direct communication (QSDC) protocol based on this quantum hyperdense coding protocol. This QSDC protocol has the advantage of having a higher capacity than the quantum communication protocols with a qubit system. Compared with the QSDC protocol based on superdense coding with d-dimensional systems, this QSDC protocol is more feasible as the preparation of a high-dimension quantum system is more difficult than that of a two-level quantum system at present. (general)

  17. Hardware Implementation of Lorenz Circuit Systems for Secure Chaotic Communication Applications

    Directory of Open Access Journals (Sweden)

    Yi-You Hou

    2013-02-01

    Full Text Available This paper presents the synchronization between the master and slave Lorenz chaotic systems by slide mode controller (SMC-based technique. A proportional-integral (PI switching surface is proposed to simplify the task of assigning the performance of the closed-loop error system in sliding mode. Then, extending the concept of equivalent control and using some basic electronic components, a secure communication system is constructed. Experimental results show the feasibility of synchronizing two Lorenz circuits via the proposed SMC.

  18. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    Science.gov (United States)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  19. Two-band model with off-diagonal occupation dependent hopping rate

    International Nuclear Information System (INIS)

    Zawadowski, A.

    1989-01-01

    In this paper two-band hopping model is treated on a two-dimensional square lattice. The atoms are located at the corners and the middles of the edges of the squares. In addition to the strongly overlapping orbitals of the atoms, there are extra orbitals at the corners, which are weakly hybridized. The assumption is made that the Fermi level is inside the broad band and is every near to the narrow band formed by the extra orbitals. The hamiltonian is Hubbard type, but the off-diagonal part of the two-site interaction t is kept also where one creation or annihilation operator acts on the extra orbital and the others on one of its neighbors. The weak coupling t is enhanced by the on-site Coulomb repulsion at the corners, which enhancement is a power function of the ratio of the broad band width and the narrow bank position measured from the Fermi level. That enhancement is obtained by summation of logarithmic Kondo-type corrections of orbital origin, which reflects the formation of a ground state of new type with strong orbital and spin correlations. Interaction between the particles of the broad band is generated by processes with one heavy and one light particle in the intermediate state

  20. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    Directory of Open Access Journals (Sweden)

    Feng Tao

    2017-01-01

    Full Text Available Tor (The Second Onion Router is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was used to prevent the behaviors of attackers from inserting controlled nodes and conspiring to make DDos attacks. The integrated security of Tor system was enhanced in our scheme. In addition we have proved the scheme.

  1. Exploiting Multi-user Diversity and Multi-hop Diversity in Dual-hop Broadcast Channels

    KAUST Repository

    Zafar, Ammar

    2013-05-21

    We propose joint user-and-hop scheduling over dual-hop block-fading broadcast channels in order to exploit multi-user diversity gains and multi-hop diversity gains all together. To achieve this objective, the first and second hops are scheduled opportunistically based on the channel state information. The joint scheduling problem is formulated as maximizing the weighted sum of the long term achievable rates of the users under a stability constraint, which means that in the long term the rate received by the relay should equal the rate transmitted by it, in addition to power constraints. We show that this problem is equivalent to a single-hop broadcast channel by treating the source as a virtual user with an optimal weight that maintains the stability constraint. We show how to obtain the source weight either off-line based on channel statistics or on real-time based on channel measurements. Furthermore, we consider special cases including the maximum sum-rate scheduler and the proportional fair scheduler. We also show how to extend the scheme into one that allows multiple user scheduling via superposition coding with successive decoding. Numerical results demonstrate that our proposed joint scheduling scheme enlarges the rate region as compared to scheduling schemes that exploit the diversity gains partially.

  2. Variable range hopping in ZnO films

    Science.gov (United States)

    Ali, Nasir; Ghosh, Subhasis

    2018-04-01

    We report the variable range hopping in ZnO films grown by RF magnetron sputtering in different argon and oxygen partial pressure. It has been found that Mott variable range hopping dominant over Efros variable range hopping in all ZnO films. It also has been found that hopping distance and energy increases with increasing oxygen partial pressure.

  3. Communicating Health Risks under Pressure: Homeland Security Applications

    International Nuclear Information System (INIS)

    Garrahan, K.G.; Collie, S.L.

    2006-01-01

    The U.S. Environmental Protection Agency's (EPA) Office of Research and Development (ORD) Threat and Consequence Assessment Division (TCAD) within the National Homeland Security Research Center (NHSRC) has developed a tool for rapid communication of health risks and likelihood of exposure in preparation for terrorist incidents. The Emergency Consequence Assessment Tool (ECAT) is a secure web-based tool designed to make risk assessment and consequence management faster and easier for high priority terrorist threat scenarios. ECAT has been designed to function as 'defensive play-book' for health advisors, first responders, and decision-makers by presenting a series of evaluation templates for priority scenarios that can be modified for site-specific applications. Perhaps most importantly, the risk communication aspect is considered prior to an actual release event, so that management or legal advisors can concur on general risk communication content in preparation for press releases that can be anticipated in case of an actual emergency. ECAT serves as a one-stop source of information for retrieving toxicological properties for agents of concern, estimating exposure to these agents, characterizing health risks, and determining what actions need to be undertaken to mitigate the risks. ECAT has the capability to be used at a command post where inputs can be checked and communicated while the response continues in real time. This front-end planning is intended to fill the gap most commonly identified during tabletop exercises: a need for concise, timely, and informative risk communication to all parties. Training and customization of existing chemical and biological release scenarios with modeling of exposure to air and water, along with custom risk communication 'messages' intended for public, press, shareholders, and other partners enable more effective communication during times of crisis. For DOE, the ECAT could serve as a prototype that would be amenable to

  4. Deterministic Secure Direct Communication Using Mixed state

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We show an improved ping-pong protocol which is based on the protocol showed by Kim Bostrom and Timo Felbinger [Phys. Rev. Lett. 89, 187902 (2002); quant-ph/0209040]. We show that our protocol is asymptotically secure key distribution and quasisecure direct communication using a single photon resource. And this protocol can be can be carried out with great efficiency and speed using today's technology.

  5. Secure communications with low-orbit spacecraft using quantum cryptography

    Science.gov (United States)

    Hughes, Richard J.; Buttler, William T.; Kwiat, Paul G.; Luther, Gabriel G.; Morgan, George L; Nordholt, Jane E.; Peterson, Charles G.; Simmons, Charles M.

    1999-01-01

    Apparatus and method for secure communication between an earth station and spacecraft. A laser outputs single pulses that are split into preceding bright pulses and delayed attenuated pulses, and polarized. A Pockels cell changes the polarization of the polarized delayed attenuated pulses according to a string of random numbers, a first polarization representing a "1," and a second polarization representing a "0." At the receiving station, a beamsplitter randomly directs the preceding bright pulses and the polarized delayed attenuated pulses onto longer and shorter paths, both terminating in a beamsplitter which directs the preceding bright pulses and a first portion of the polarized delayed attenuated pulses to a first detector, and a second portion of the polarized delayed attenuated pulses to a second detector to generate a key for secure communication between the earth station and the spacecraft.

  6. Energy/bandwidth-Saving Cooperative Spectrum Sensing for Two-hopWRAN

    Directory of Open Access Journals (Sweden)

    Ming-Tuo Zhou

    2014-07-01

    Full Text Available A two-hop wireless regional area network (WRAN providing monitoring services operating in Television White Space (TVWS, i.e., IEEE P802.22b, may employ a great number of subscriber customer-premises equipments (S-CPEs possibly without mains power supply, leading to requirement of cost-effective and power-saving design. This paper proposes a framework of cooperative spectrum sensing (CSS and an energy/bandwidth saving CSS scheme to P802.22b. In each round of sensing, S-CPEs with SNRs lower than a predefined threshold are excluded from reporting sensing results. Numerical results show that the fused missed-detection probability and false alarmprobability could remainmeeting sensing requirements, and the overall fused error probability changes very little. With 10 S-CPEs, it is possible to save more than 40% of the energy/bandwidth on a Rayleigh channel. The principle proposed can apply to other advanced sensing technologies capable of detecting primary signals with low average SNR.

  7. A study on a wheel-based stair-climbing robot with a hopping mechanism

    Science.gov (United States)

    Kikuchi, Koki; Sakaguchi, Keisuke; Sudo, Takayuki; Bushida, Naoki; Chiba, Yasuhiro; Asai, Yuji

    2008-08-01

    In this study, we propose a simple hopping mechanism using the vibration of a two-degree-of-freedom system for a wheel-based stair-climbing robot. The robot, consisting of two bodies connected by springs and a wire, hops by releasing energy stored in the springs and quickly travels using wheels mounted in its lower body. The trajectories of the bodies during hopping change in accordance with the design parameters, such as the reduced mass of the two bodies, the mass ratio between the upper and lower bodies, the spring constant, the control parameters such as the initial contraction of the spring and the wire tension. This property allows the robot to quickly and economically climb up and down stairs, leap over obstacles, and landing softly without complex control. In this paper, the characteristics of hopping motion for the design and control parameters are clarified by both numerical simulations and experiments. Furthermore, using the robot design based on the results the abilities to hop up and down a step, leap over a cable, and land softly are demonstrated.

  8. Energy management that generates terrain following versus apex-preserving hopping in man and machine.

    Science.gov (United States)

    Kalveram, Karl Theodor; Haeufle, Daniel F B; Seyfarth, André; Grimmer, Sten

    2012-01-01

    While hopping, 12 subjects experienced a sudden step down of 5 or 10 cm. Results revealed that the hopping style was "terrain following". It means that the subjects pursued to keep the distance between maximum hopping height (apex) and ground profile constant. The spring-loaded inverse pendulum (SLIP) model, however, which is currently considered as template for stable legged locomotion would predict apex-preserving hopping, by which the absolute maximal hopping height is kept constant regardless of changes of the ground level. To get more insight into the physics of hopping, we outlined two concepts of energy management: "constant energy supply", by which in each bounce--regardless of perturbations--the same amount of mechanical energy is injected, and "lost energy supply", by which the mechanical energy that is going to be dissipated in the current cycle is assessed and replenished. When tested by simulations and on a robot testbed capable of hopping, constant energy supply generated stable and robust terrain following hopping, whereas lost energy supply led to something like apex-preserving hopping, which, however, lacks stability as well as robustness. Comparing simulated and machine hopping with human hopping suggests that constant energy supply has a good chance to be used by humans to generate hopping.

  9. Hall effect in hopping regime

    International Nuclear Information System (INIS)

    Avdonin, A.; Skupiński, P.; Grasza, K.

    2016-01-01

    A simple description of the Hall effect in the hopping regime of conductivity in semiconductors is presented. Expressions for the Hall coefficient and Hall mobility are derived by considering averaged equilibrium electron transport in a single triangle of localization sites in a magnetic field. Dependence of the Hall coefficient is analyzed in a wide range of temperature and magnetic field values. Our theoretical result is applied to our experimental data on temperature dependence of Hall effect and Hall mobility in ZnO. - Highlights: • Expressions for Hall coefficient and mobility for hopping conductivity are derived. • Theoretical result is compared with experimental curves measured on ZnO. • Simultaneous action of free and hopping conduction channels is considered. • Non-linearity of hopping Hall coefficient is predicted.

  10. Hall effect in hopping regime

    Energy Technology Data Exchange (ETDEWEB)

    Avdonin, A., E-mail: avdonin@ifpan.edu.pl [Institute of Physics, Polish Academy of Sciences, Al. Lotników 32/46, 02-668 Warszawa (Poland); Skupiński, P. [Institute of Physics, Polish Academy of Sciences, Al. Lotników 32/46, 02-668 Warszawa (Poland); Grasza, K. [Institute of Physics, Polish Academy of Sciences, Al. Lotników 32/46, 02-668 Warszawa (Poland); Institute of Electronic Materials Technology, ul. Wólczyńska 133, 01-919 Warszawa (Poland)

    2016-02-15

    A simple description of the Hall effect in the hopping regime of conductivity in semiconductors is presented. Expressions for the Hall coefficient and Hall mobility are derived by considering averaged equilibrium electron transport in a single triangle of localization sites in a magnetic field. Dependence of the Hall coefficient is analyzed in a wide range of temperature and magnetic field values. Our theoretical result is applied to our experimental data on temperature dependence of Hall effect and Hall mobility in ZnO. - Highlights: • Expressions for Hall coefficient and mobility for hopping conductivity are derived. • Theoretical result is compared with experimental curves measured on ZnO. • Simultaneous action of free and hopping conduction channels is considered. • Non-linearity of hopping Hall coefficient is predicted.

  11. Cryptanalysis and Security Improvements of ‘Two-Factor User Authentication in Wireless Sensor Networks’

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2010-03-01

    Full Text Available User authentication in wireless sensor networks (WSN is a critical security issue due to their unattended and hostile deployment in the field. Since sensor nodes are equipped with limited computing power, storage, and communication modules; authenticating remote users in such resource-constrained environments is a paramount security concern. Recently, M.L. Das proposed a two-factor user authentication scheme in WSNs and claimed that his scheme is secure against different kinds of attack. However, in this paper, we show that the M.L. Das-scheme has some critical security pitfalls and cannot be recommended for real applications. We point out that in his scheme: users cannot change/update their passwords, it does not provide mutual authentication between gateway node and sensor node, and is vulnerable to gateway node bypassing attack and privileged-insider attack. To overcome the inherent security weaknesses of the M.L. Das-scheme, we propose improvements and security patches that attempt to fix the susceptibilities of his scheme. The proposed security improvements can be incorporated in the M.L. Das-scheme for achieving a more secure and robust two-factor user authentication in WSNs.

  12. Hops

    Science.gov (United States)

    ... The effectiveness ratings for HOPS are as follows:Body odor. Early research suggests that applying a deodorant that ... specific zinc salt to the underarm can reduce body odor. Insomnia. Some research suggests that taking a combination ...

  13. A quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation

    International Nuclear Information System (INIS)

    Li Jian; Song Danjie; Guo Xiaojing; Jing Bo

    2012-01-01

    In order to transmit secure messages, a quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation is presented. The five-particle cluster state is used to detect eavesdroppers, and the classical XOR operation serving as a one-time-pad is used to ensure the security of the protocol. In the security analysis, the entropy theory method is introduced, and three detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference introduced. If the eavesdroppers intend to obtain all the information, the detection rate of the original ping-pong protocol is 50%; the second protocol, using two particles of the Einstein-Podolsky-Rosen pair as detection particles, is also 50%; while the presented protocol is 89%. Finally, the security of the proposed protocol is discussed, and the analysis results indicate that the protocol in this paper is more secure than the other two. (authors)

  14. Framework For Secure Cloud Data Communication

    Directory of Open Access Journals (Sweden)

    Nitika Aggarwal

    2015-02-01

    Full Text Available Abstract Cloud computing is an emerging technology where all the computing resources are shared on the cloud rather than having local servers or personal devices to handle applications. Encrypting data residing on the cloud database is required to prevent unauthorized access of confidential and critical information and the subsequent modification of the information for personal benefit. As all the organizational information resides on the computers security of this data is of utmost importance. Shamirs secret sharing algorithm is one successful way of encrypting the data. In this research paper we have developed a new encrypting algorithm based on symmetric key cryptography. We have used logical operations like XOR and zero padding. The Shamirs secret sharing algorithm would act on the key generated by our proposed encryption algorithm. This algorithm is an efficient and a simple strategy for secure communication in cloud computing.

  15. High-Capacity Quantum Secure Communication with Authentication Using Einstein-Podolsky-Rosen Pairs

    International Nuclear Information System (INIS)

    Xiao Min; Xu Hong-Wei

    2015-01-01

    A new protocol for quantum secure communication with authentication is proposed. The proposed protocol has a higher capacity as each EPR pair can carry four classical bits by the XOR operation and an auxiliary photon. The security and efficiency are analyzed in detail and the major advantage of this protocol is that it is more efficient without losing security. (paper)

  16. Information Data Security Specialists' and Business Leaders' Experiences Regarding Communication Challenges

    Science.gov (United States)

    Lopez, Robert H.

    2012-01-01

    The problem addressed was the need to maintain data security in the field of information technology. Specifically, the breakdown of communication between business leaders and data security specialists create risks to data security. The purpose of this qualitative phenomenological study was to determine which factors would improve communication…

  17. Cultivated grapevines represent a symptomless reservoir for the transmission of hop stunt viroid to hop crops: 15 years of evolutionary analysis.

    Directory of Open Access Journals (Sweden)

    Yoko Kawaguchi-Ito

    Full Text Available Hop stunt was a mysterious disorder that first emerged in the 1940s in commercial hops in Japan. To investigate the origin of this disorder, we infected hops with natural Hop stunt viroid (HpSVd isolates derived from four host species (hop, grapevine, plum and citrus, which except for hop represent possible sources of the ancestral viroid. These plants were maintained for 15 years, then analyzed the HpSVd variants present. Here we show that the variant originally found in cultivated grapevines gave rise to various combinations of mutations at positions 25, 26, 54, 193, and 281. However, upon prolonged infection, these variants underwent convergent evolution resulting in a limited number of adapted mutants. Some of them showed nucleotide sequences identical to those currently responsible for hop stunt epidemics in commercial hops in Japan, China, and the United States. Therefore, these results indicate that we have successfully reproduced the original process by which a natural HpSVd variant naturally introduced into cultivated hops was able to mutate into the HpSVd variants that are currently present in commercial hops. Furthermore, and importantly, we have identified cultivated grapevines as a symptomless reservoir in which HSVd can evolve and be transmitted to hop crops to cause epidemics.

  18. Hip-Hop Education Resources

    Science.gov (United States)

    Hall, Marcella Runell

    2009-01-01

    Hip-hop music and culture are often cited as being public pedagogy, meaning the music itself has intrinsic educational value. Non-profit organizations and individual educators have graciously taken the lead in utilizing hip-hop to educate. As the academy continues to debate its effectiveness, teachers and community organizers are moving forward.…

  19. High Efficiency of Two Efficient QSDC with Authentication Is at the Cost of Their Security

    International Nuclear Information System (INIS)

    Su-Juan, Qin; Qiao-Yan, Wen; Luo-Ming, Meng; Fu-Chen, Zhu

    2009-01-01

    Two efficient protocols of quantum secure direct communication with authentication [Chin. Phys. Lett. 25 (2008) 2354] were recently proposed by Liu et al. to improve the efficiency of two protocols presented in [Phys. Rev. A 75 (2007) 026301] by four Pauli operations. We show that the high efficiency of the two protocols is at the expense of their security. The authenticator Trent can reach half the secret by a particular attack strategy in the first protocol. In the second protocol, not only Trent but also an eavesdropper outside can elicit half-information about the secret from the public declaration

  20. The Effect of Rap/Hip-Hop Music on Young Adult Smoking: An Experimental Study.

    Science.gov (United States)

    Harakeh, Zeena; Bogt, Tom F M Ter

    2018-02-16

    Music may influence young people's behavior through its lyrics. Substance use references occur more frequently in rap/hip-hop than in other music genres. The aim was to examine whether the exposure to rap/hip-hop lyrics referring to substance use affected cigarette smoking. An experiment with a 3-group between subject design was conducted among 74 daily-smoking young adults ranging in age from 17 to 25 years old. Three conditions were tested in a mobile lab (camper vehicle) from May to December 2011, i.e., regular chart pop music (N = 28), rap/hip-hop with non-frequent references to substance use (N = 24), and rap/hip-hop with frequent references to substance use (N = 22). One-way ANOVA showed that participants listening to substance use infused rap/hip-hop songs felt significantly less pleasant, liked the songs less, and comprehended the songs less compared to participants listening to pop songs. Poisson loglinear analyses revealed that compared to the pop music condition, none of the two rap/hip-hop music conditions had a significant effect on acute smoking. Thus, contrary to expectations, the two different rap/hip-hop conditions did not have a significantly different effect on acute smoking. Listening to rap/hip-hop, even rap hip/hop with frequent referrals to substance use (primarily alcohol and drug use, and general smoking referrals), does not seem to encourage cigarette smoking among Dutch daily-smoking young adults, at least short term.

  1. Efficient secure two-party protocols

    CERN Document Server

    Hazay, Carmit

    2010-01-01

    The authors present a comprehensive study of efficient protocols and techniques for secure two-party computation -- both general constructions that can be used to securely compute any functionality, and protocols for specific problems of interest. The book focuses on techniques for constructing efficient protocols and proving them secure. In addition, the authors study different definitional paradigms and compare the efficiency of protocols achieved under these different definitions.The book opens with a general introduction to secure computation and then presents definitions of security for a

  2. Design of secure digital communication systems using chaotic modulation, cryptography and chaotic synchronization

    International Nuclear Information System (INIS)

    Chien, T.-I.; Liao, T.-L.

    2005-01-01

    This paper presents a secure digital communication system based on chaotic modulation, cryptography, and chaotic synchronization techniques. The proposed system consists of a Chaotic Modulator (CM), a Chaotic Secure Transmitter (CST), a Chaotic Secure Receiver (CSR) and a Chaotic Demodulator (CDM). The CM module incorporates a chaotic system and a novel Chaotic Differential Peaks Keying (CDPK) modulation scheme to generate analog patterns corresponding to the input digital bits. The CST and CSR modules are designed such that a single scalar signal is transmitted in the public channel. Furthermore, by giving certain structural conditions of a particular class of chaotic system, the CST and the nonlinear observer-based CSR with an appropriate observer gain are constructed to synchronize with each other. These two slave systems are driven simultaneously by the transmitted signal and are designed to synchronize and generate appropriate cryptography keys for encryption and decryption purposes. In the CDM module, a nonlinear observer is designed to estimate the chaotic modulating system in the CM. A demodulation mechanism is then applied to decode the transmitted input digital bits. The effectiveness of the proposed scheme is demonstrated through the numerical simulation of an illustrative communication system. Synchronization between the chaotic circuits of the transmitter and receiver modules is guaranteed through the Lyapunov stability theorem. Finally, the security features of the proposed system in the event of attack by an intruder in either the time domain or the frequency domain are discussed

  3. The Impact of Visibility on Teamwork, Collaborative Communication, and Security in Emergency Departments: An Exploratory Study.

    Science.gov (United States)

    Gharaveis, Arsalan; Hamilton, D Kirk; Pati, Debajyoti; Shepley, Mardelle

    2017-01-01

    The aim of this study was to examine the influence of visibility on teamwork, collaborative communication, and security issues in emergency departments (EDs). This research explored whether with high visibility in EDs, teamwork and collaborative communication can be improved while the security issues will be reduced. Visibility has been regarded as a critical design consideration and can be directly and considerably impacted by ED's physical design. Teamwork is one of the major related operational outcomes of visibility and involves nurses, support staff, and physicians. The collaborative communication in an ED is another important factor in the process of care delivery and affects efficiency and safety. Furthermore, security is a behavioral factor in ED designs, which includes all types of safety including staff safety, patient safety, and the safety of visitors and family members. This qualitative study investigated the impact of visibility on teamwork, collaborative communication, and security issues in the ED. One-on-one interviews and on-site observation sessions were conducted in a community hospital. Corresponding data analysis was implemented by using computer plan analysis, observation and interview content, and theme analyses. The findings of this exploratory study provided a framework to identify visibility as an influential factor in ED design. High levels of visibility impact productivity and efficiency of teamwork and communication and improve the chance of lowering security issues. The findings of this study also contribute to the general body of knowledge about the effect of physical design on teamwork, collaborative communication, and security.

  4. Vulnerability And Risk Assessment Using The Homeland-Defense Operational Planning System (HOPS)

    International Nuclear Information System (INIS)

    Durling, R.L. Jr.; Price, D.E.; Spero, K.K.

    2005-01-01

    For over ten years, the Counterproliferation Analysis and Planning System (CAPS) at Lawrence Livermore National Laboratory (LLNL) has been a planning tool used by U.S. combatant commands for mission support planning against foreign programs engaged in the manufacture of weapons of mass destruction (WMD). CAPS is endorsed by the Secretary of Defense as the preferred counterproliferation tool to be used by the nation's armed services. A sister system, the Homeland-Defense Operational Planning System (HOPS), is a new operational planning tool leveraging CAPS expertise designed to support the defense of the U.S. homeland. HOPS provides planners with a basis to make decisions to protect against acts of terrorism, focusing on the defense of facilities critical to U.S. infrastructure. Criticality of facilities, structures, and systems is evaluated on a composite matrix of specific projected casualty, economic, and sociopolitical impact bins. Based on these criteria, significant unidentified vulnerabilities are identified and secured. To provide insight into potential successes by malevolent actors, HOPS analysts strive to base their efforts mainly on unclassified open-source data. However, more cooperation is needed between HOPS analysts and facility representatives to provide an advantage to those whose task is to defend these facilities. Evaluated facilities include: refineries, major ports, nuclear power plants and other nuclear licensees, dams, government installations, convention centers, sports stadiums, tourist venues, and public and freight transportation systems. A generalized summary of analyses of U.S. infrastructure facilities is presented

  5. On the Security of Millimeter Wave Vehicular Communication Systems Using Random Antenna Subsets

    KAUST Repository

    Eltayeb, Mohammed E.

    2017-03-20

    Millimeter wave (mmWave) vehicular communication systems have the potential to improve traffic efficiency and safety. Lack of secure communication links, however, may lead to a formidable set of abuses and attacks. To secure communication links, a physical layer precoding technique for mmWave vehicular communication systems is proposed in this paper. The proposed technique exploits the large dimensional antenna arrays available at mmWave systems to produce direction dependent transmission. This results in coherent transmission to the legitimate receiver and artificial noise that jams eavesdroppers with sensitive receivers. Theoretical and numerical results demonstrate the validity and effectiveness of the proposed technique and show that the proposed technique provides high secrecy throughput when compared to conventional array and switched array transmission techniques.

  6. On the Security of Millimeter Wave Vehicular Communication Systems Using Random Antenna Subsets

    KAUST Repository

    Eltayeb, Mohammed E.; Choi, Junil; Al-Naffouri, Tareq Y.; Heath, Robert W.

    2017-01-01

    Millimeter wave (mmWave) vehicular communication systems have the potential to improve traffic efficiency and safety. Lack of secure communication links, however, may lead to a formidable set of abuses and attacks. To secure communication links, a physical layer precoding technique for mmWave vehicular communication systems is proposed in this paper. The proposed technique exploits the large dimensional antenna arrays available at mmWave systems to produce direction dependent transmission. This results in coherent transmission to the legitimate receiver and artificial noise that jams eavesdroppers with sensitive receivers. Theoretical and numerical results demonstrate the validity and effectiveness of the proposed technique and show that the proposed technique provides high secrecy throughput when compared to conventional array and switched array transmission techniques.

  7. Are wearable devices ready for HTTPS? Measuring the cost of secure communication protocols on wearable devices

    OpenAIRE

    Kolamunna, Harini; Chauhan, Jagmohan; Hu, Yining; Thilakarathna, Kanchana; Perino, Diego; Makaroff, Dwight; Seneviratne, Aruna

    2016-01-01

    The majority of available wearable devices require communication with Internet servers for data analysis and storage, and rely on a paired smartphone to enable secure communication. However, wearable devices are mostly equipped with WiFi network interfaces, enabling direct communication with the Internet. Secure communication protocols should then run on these wearables itself, yet it is not clear if they can be efficiently supported. In this paper, we show that wearable devices are ready for...

  8. Beer spoilage bacteria and hop resistance.

    Science.gov (United States)

    Sakamoto, Kanta; Konings, Wil N

    2003-12-31

    For brewing industry, beer spoilage bacteria have been problematic for centuries. They include some lactic acid bacteria such as Lactobacillus brevis, Lactobacillus lindneri and Pediococcus damnosus, and some Gram-negative bacteria such as Pectinatus cerevisiiphilus, Pectinatus frisingensis and Megasphaera cerevisiae. They can spoil beer by turbidity, acidity and the production of unfavorable smell such as diacetyl or hydrogen sulfide. For the microbiological control, many advanced biotechnological techniques such as immunoassay and polymerase chain reaction (PCR) have been applied in place of the conventional and time-consuming method of incubation on culture media. Subsequently, a method is needed to determine whether the detected bacterium is capable of growing in beer or not. In lactic acid bacteria, hop resistance is crucial for their ability to grow in beer. Hop compounds, mainly iso-alpha-acids in beer, have antibacterial activity against Gram-positive bacteria. They act as ionophores which dissipate the pH gradient across the cytoplasmic membrane and reduce the proton motive force (pmf). Consequently, the pmf-dependent nutrient uptake is hampered, resulting in cell death. The hop-resistance mechanisms in lactic acid bacteria have been investigated. HorA was found to excrete hop compounds in an ATP-dependent manner from the cell membrane to outer medium. Additionally, increased proton pumping by the membrane bound H(+)-ATPase contributes to hop resistance. To energize such ATP-dependent transporters hop-resistant cells contain larger ATP pools than hop-sensitive cells. Furthermore, a pmf-dependent hop transporter was recently presented. Understanding the hop-resistance mechanisms has enabled the development of rapid methods to discriminate beer spoilage strains from nonspoilers. The horA-PCR method has been applied for bacterial control in breweries. Also, a discrimination method was developed based on ATP pool measurement in lactobacillus cells. However

  9. How a central bank perceives the (visual) communication of security features on its banknotes

    Science.gov (United States)

    Tornare, Roland

    1998-04-01

    The banknotes of earlier generations were protected by two or three security features with which the general public was familiar: watermark, security thread, intaglio printing. The remaining features pleased primarily printers and central banks, with little thought being given to public perception. The philosophy adopted two decades ago was based on a certain measure of discretion. It required patience and perseverance to discover the built-in security features of the banknotes. When colour photocopiers appeared on the scene in the mid- eighties we were compelled to take precautionary measures to protect our banknotes. One such measure consisted of an information campaign to prepare ourselves for this new potential threat. At this point, we actually became fully aware of the complex design of our banknotes and how difficult it is to communicate clearly the difference between a genuine and a counterfeit banknote. This difficult experience has nevertheless been a great benefit. It badgered us continually during the initial phase of designing the banknotes and preparing the information campaign.

  10. Hip-Hop and the Academic Canon

    Science.gov (United States)

    Abe, Daudi

    2009-01-01

    Over the last 30 years, the hip-hop movement has risen from the margins to become the preeminent force in US popular culture. In more recent times academics have begun to harness the power of hip-hop culture and use it as a means of infusing transformative knowledge into the mainstream academic discourse. On many college campuses, hip-hop's…

  11. Communication, control and security challenges for the smart grid

    CERN Document Server

    Muyeen, SM

    2017-01-01

    The Smart Grid is a modern electricity grid allowing for distributed, renewable intermittent generation, partly owned by consumers. This requires advanced control and communication technologies in order to provide high quality power supply and secure generation, transmission and distribution. This book outlines these emerging technologies.

  12. Security in transnational interoperable PPDR communications: Threats and requirements

    NARCIS (Netherlands)

    Ferrús, R.; Sallent, O.; Verkoelen, C.; Fransen, F.; Saijonmaa, J.; Olivieri, C.; Duits, M.; Galin, A.; Pangallo, F.; Modi, D.P.

    2015-01-01

    The relevance of cross border security operations has been identified as a priority at European level for a long time. A European network where Public Protection and Disaster Relief (PPDR) forces share communications processes and a legal framework would greatly enforce response to disaster recovery

  13. Synchronization of spatiotemporal chaotic systems and application to secure communication of digital image

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Zhang Na; Ren Xiao-Li; Zhang Yong-Lei

    2011-01-01

    Coupled map lattices (CMLs) are taken as examples to study the synchronization of spatiotemporal chaotic systems. In this paper, we use the nonlinear coupled method to implement the synchronization of two coupled map lattices. Through the appropriate separation of the linear term from the nonlinear term of the spatiotemporal chaotic system, we set the nonlinear term as the coupling function and then we can achieve the synchronization of two coupled map lattices. After that, we implement the secure communication of digital image using this synchronization method. Then, the discrete characteristics of the nonlinear coupling spatiotemporal chaos are applied to the discrete pixel of the digital image. After the synchronization of both the communication parties, the receiver can decrypt the original image. Numerical simulations show the effectiveness and the feasibility of the proposed program. (general)

  14. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model

    Science.gov (United States)

    Moghaddasi, Hamid; Kamkarhaghighi, Mehran

    2016-01-01

    Introduction: Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. Background: The “data security models” presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the “needs and improvement” cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Findings: Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Conclusion: Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced. PMID:27857823

  15. Reasons in Support of Data Security and Data Security Management as Two Independent Concepts: A New Model.

    Science.gov (United States)

    Moghaddasi, Hamid; Sajjadi, Samad; Kamkarhaghighi, Mehran

    2016-01-01

    Any information which is generated and saved needs to be protected against accidental or intentional losses and manipulations if it is to be used by the intended users in due time. As such, information managers have adopted numerous measures to achieve data security within data storage systems, along with the spread of information technology. The "data security models" presented thus far have unanimously highlighted the significance of data security management. For further clarification, the current study first introduces the "needs and improvement" cycle; the study will then present some independent definitions, together with a support umbrella, in an attempt to shed light on the data security management. Data security focuses on three features or attributes known as integrity, identity of sender(s) and identity of receiver(s). Management in data security follows an endless evolutionary process, to keep up with new developments in information technology and communication. In this process management develops new characteristics with greater capabilities to achieve better data security. The characteristics, continuously increasing in number, with a special focus on control, are as follows: private zone, confidentiality, availability, non-repudiation, possession, accountability, authenticity, authentication and auditability. Data security management steadily progresses, resulting in more sophisticated features. The developments are in line with new developments in information and communication technology and novel advances in intrusion detection systems (IDS). Attention to differences between data security and data security management by international organizations such as the International Standard Organization (ISO), and International Telecommunication Union (ITU) is necessary if information quality is to be enhanced.

  16. Fundamentals of beer and hop chemistry

    Directory of Open Access Journals (Sweden)

    Denis De Keukeleire

    2000-02-01

    Full Text Available Beer brewing is an intricate process encompassing mixing and further elaboration of four essential raw materials, including barley malt, brewing water, hops and yeast. Particularly hops determine to a great extent typical beer qualities such as bitter taste, hoppy flavour, and foam stability. Conversely, hop-derived bitter acids account for an offending lightstruck flavour, which is formed on exposure of beer to light. These various processes are presented in detail, while due emphasis is placed on state-of-the-art hop technology, which provides brewers with efficient means to control bitterness, foam, and light-stability thereby allowing for the production of beers with consistent quality.

  17. BICM-based cooperative communication systems with relay selection: Constellation and multiplexer design

    KAUST Repository

    Malik, Muhammad Talha; Hossain, Md Jahangir; Alouini, Mohamed-Slim

    2014-01-01

    We propose a new bit-interleaved coded modulation (BICM)-based cooperative communication system where different BICM modules can be optimized jointly considering the average signal to noise ratios of the direct and the two-hop Rayleigh fading

  18. Design and Numerical Simulation of Unidirectional Chaotic Synchronization and its Application in Secure Communication System

    Directory of Open Access Journals (Sweden)

    A. Sambas

    2013-09-01

    Full Text Available Chaotic systems are characterized by sensitive dependence on initial conditions, similar to random behavior, and continuous broad-band power spectrum. Chaos is a good potential to be used in secure communications system. In this paper, in order to show some interesting phenomena of three-order Jerk circuit with modulus nonlinearity, the chaotic behavior as a function of a variable control parameter, has been studied. The initial study in this paper is to analyze the phase portraits, the Poincaré maps, the bifurcation diagrams, while the analysis of the synchronization in the case of unidirectional coupling between two identical generated chaotic systems, has been presented. Moreover, some appropriate comparisons are made to contrast some of the existing results. Finally, the effectiveness of the unidirectional coupling scheme between two identical Jerk circuits in a secure communication system is presented in details. Integration of theoretical physics, the numerical simulation by using MATLAB 2010, as well as the implementation of circuit simulations by using MultiSIM 10.0 has been performed in this study

  19. Distributed wireless quantum communication networks with partially entangled pairs

    International Nuclear Information System (INIS)

    Yu Xu-Tao; Zhang Zai-Chen; Xu Jin

    2014-01-01

    Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks with partially entangled pairs. A quantum routing scheme with multi-hop teleportation is proposed. With the proposed scheme, is not necessary for the quantum path to be consistent with the classical path. The quantum path and its associated classical path are established in a distributed way. Direct multi-hop teleportation is conducted on the selected path to transfer a quantum state from the source to the destination. Based on the feature of multi-hop teleportation using partially entangled pairs, if the node number of the quantum path is even, the destination node will add another teleportation at itself. We simulated the performance of distributed wireless quantum communication networks with a partially entangled state. The probability of transferring the quantum state successfully is statistically analyzed. Our work shows that multi-hop teleportation on distributed wireless quantum networks with partially entangled pairs is feasible. (general)

  20. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    OpenAIRE

    Wang, Lei; Wang, Qing

    2017-01-01

    In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D) communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the netw...

  1. Reply to 'Comment on 'Secure direct communication with a quantum one-time-pad''

    International Nuclear Information System (INIS)

    Deng Fuguo; Long Guilu

    2005-01-01

    We reply to the preceding comment which focused on whether there exists a quantum privacy amplification technique for purifying the unknown single-photon states transmitted. In this Reply, we will show that quantum privacy amplification is principally possible, and a specific scheme for direct communication protocol based on single photons has been constructed and will be published elsewhere. Then the secure direct quantum communication is secure against the attack strategy in the preceding comment by using quantum privacy amplification directly

  2. TWO-LAYER SECURE PREVENTION MECHANISM FOR REDUCING E-COMMERCE SECURITY RISKS

    OpenAIRE

    Sen-Tarng Lai

    2015-01-01

    E-commerce is an important information system in the network and digital age. However, the network intrusion, malicious users, virus attack and system security vulnerabilities have continued to threaten the operation of the e-commerce, making e-commerce security encounter serious test. How to improve ecommerce security has become a topic worthy of further exploration. Combining routine security test and security event detection procedures, this paper proposes the Two-Layer Secure ...

  3. Fault-tolerant controlled quantum secure direct communication over a collective quantum noise channel

    International Nuclear Information System (INIS)

    Yang, Chun-Wei; Hwang, Tzonelih; Tsai, Chia-Wei

    2014-01-01

    This work proposes controlled quantum secure direct communication (CQSDC) over an ideal channel. Based on the proposed CQSDC, two fault-tolerant CQSDC protocols that are robust under two kinds of collective noises, collective-dephasing noise and collective-rotation noise, respectively, are constructed. Due to the use of quantum entanglement of the Bell state (or logical Bell state) as well as dense coding, the proposed protocols provide easier implementation as well as better qubit efficiency than other CQSDC protocols. Furthermore, the proposed protocols are also free from correlation-elicitation attack and other well-known attacks. (paper)

  4. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography

    Directory of Open Access Journals (Sweden)

    Murilo Coutinho

    2018-04-01

    Full Text Available Researches in Artificial Intelligence (AI have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC. Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  5. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography.

    Science.gov (United States)

    Coutinho, Murilo; de Oliveira Albuquerque, Robson; Borges, Fábio; García Villalba, Luis Javier; Kim, Tai-Hoon

    2018-04-24

    Researches in Artificial Intelligence (AI) have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC). Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP) algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  6. Method of Performance-Aware Security of Unicast Communication in Hybrid Satellite Networks

    Science.gov (United States)

    Roy-Chowdhury, Ayan (Inventor); Baras, John S. (Inventor)

    2014-01-01

    A method and apparatus utilizes Layered IPSEC (LES) protocol as an alternative to IPSEC for network-layer security including a modification to the Internet Key Exchange protocol. For application-level security of web browsing with acceptable end-to-end delay, the Dual-mode SSL protocol (DSSL) is used instead of SSL. The LES and DSSL protocols achieve desired end-to-end communication security while allowing the TCP and HTTP proxy servers to function correctly.

  7. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    Directory of Open Access Journals (Sweden)

    Lei Wang

    2017-01-01

    Full Text Available In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the networks successfully recover the original file. The experimental results show that secure network coding is very feasible and suitable for such file sharing. Moreover, the sharing efficiency and security outperform traditional replication-based sharing scheme.

  8. Real-Time On-Board Airborne Demonstration of High-Speed On-Board Data Processing for Science Instruments (HOPS)

    Science.gov (United States)

    Beyon, Jeffrey Y.; Ng, Tak-Kwong; Davis, Mitchell J.; Adams, James K.; Bowen, Stephen C.; Fay, James J.; Hutchinson, Mark A.

    2015-01-01

    The project called High-Speed On-Board Data Processing for Science Instruments (HOPS) has been funded by NASA Earth Science Technology Office (ESTO) Advanced Information Systems Technology (AIST) program since April, 2012. The HOPS team recently completed two flight campaigns during the summer of 2014 on two different aircrafts with two different science instruments. The first flight campaign was in July, 2014 based at NASA Langley Research Center (LaRC) in Hampton, VA on the NASA's HU-25 aircraft. The science instrument that flew with HOPS was Active Sensing of CO2 Emissions over Nights, Days, and Seasons (ASCENDS) CarbonHawk Experiment Simulator (ACES) funded by NASA's Instrument Incubator Program (IIP). The second campaign was in August, 2014 based at NASA Armstrong Flight Research Center (AFRC) in Palmdale, CA on the NASA's DC-8 aircraft. HOPS flew with the Multifunctional Fiber Laser Lidar (MFLL) instrument developed by Excelis Inc. The goal of the campaigns was to perform an end-to-end demonstration of the capabilities of the HOPS prototype system (HOPS COTS) while running the most computationally intensive part of the ASCENDS algorithm real-time on-board. The comparison of the two flight campaigns and the results of the functionality tests of the HOPS COTS are presented in this paper.

  9. Numerical Simulation Bidirectional Chaotic Synchronization of Spiegel-Moore Circuit and Its Application for Secure Communication

    Science.gov (United States)

    Sanjaya, W. S. M.; Anggraeni, D.; Denya, R.; Ismail, N.

    2017-03-01

    Spiegel-Moore is a dynamical chaotic system which shows irregular variability in the luminosity of stars. In this paper present the performed the design and numerical simulation of the synchronization Spiegel-Moore circuit and applied to security system for communication. The initial study in this paper is to analyze the eigenvalue structures, various attractors, Bifurcation diagram, and Lyapunov exponent analysis. We have studied the dynamic behavior of the system in the case of the bidirectional coupling via a linear resistor. Both experimental and simulation results have shown that chaotic synchronization is possible. Finally, the effectiveness of the bidirectional coupling scheme between two identical Spiegel-Moore circuits in a secure communication system is presented in details. Integration of theoretical electronic circuit, the numerical simulation by using MATLAB®, as well as the implementation of circuit simulations by using Multisim® has been performed in this study.

  10. A system architecture, processor, and communication protocol for secure implants

    NARCIS (Netherlands)

    C. Strydis (Christos); R.M. Seepers (Robert); P. Peris-Lopez (Pedro); D. Siskos (Dimitrios); I. Sourdis (Ioannis)

    2013-01-01

    textabstractSecure and energy-efficient communication between Implantable Medical Devices (IMDs) and authorized external users is attracting increasing attention these days. However, there currently exists no systematic approach to the problem, while solutions from neighboring fields, such as

  11. L-Band Digital Aeronautical Communications System Engineering - Initial Safety and Security Risk Assessment and Mitigation

    Science.gov (United States)

    Zelkin, Natalie; Henriksen, Stephen

    2011-01-01

    This document is being provided as part of ITT's NASA Glenn Research Center Aerospace Communication Systems Technical Support (ACSTS) contract NNC05CA85C, Task 7: "New ATM Requirements--Future Communications, C-Band and L-Band Communications Standard Development." ITT has completed a safety hazard analysis providing a preliminary safety assessment for the proposed L-band (960 to 1164 MHz) terrestrial en route communications system. The assessment was performed following the guidelines outlined in the Federal Aviation Administration Safety Risk Management Guidance for System Acquisitions document. The safety analysis did not identify any hazards with an unacceptable risk, though a number of hazards with a medium risk were documented. This effort represents a preliminary safety hazard analysis and notes the triggers for risk reassessment. A detailed safety hazards analysis is recommended as a follow-on activity to assess particular components of the L-band communication system after the technology is chosen and system rollout timing is determined. The security risk analysis resulted in identifying main security threats to the proposed system as well as noting additional threats recommended for a future security analysis conducted at a later stage in the system development process. The document discusses various security controls, including those suggested in the COCR Version 2.0.

  12. Quantum Data Locking for Secure Communication against an Eavesdropper with Time-Limited Storage

    Directory of Open Access Journals (Sweden)

    Cosmo Lupo

    2015-05-01

    Full Text Available Quantum cryptography allows for unconditionally secure communication against an eavesdropper endowed with unlimited computational power and perfect technologies, who is only constrained by the laws of physics. We review recent results showing that, under the assumption that the eavesdropper can store quantum information only for a limited time, it is possible to enhance the performance of quantum key distribution in both a quantitative and qualitative fashion. We consider quantum data locking as a cryptographic primitive and discuss secure communication and key distribution protocols. For the case of a lossy optical channel, this yields the theoretical possibility of generating secret key at a constant rate of 1 bit per mode at arbitrarily long communication distances.

  13. The importance of online communication in the information upon safety and security at work

    Directory of Open Access Journals (Sweden)

    Chiţu Ioana Bianca

    2017-07-01

    Full Text Available This study aims at presenting the employees’ opinions on the use of online environment as a medium for communicating the information related to labour safety and security. The study is based on a quantitative marketing research achieved by interviewing 95 participants, within a conference on labour safety and security. The idea of conducting this research was based on the increasing number of internet users in our country, as well as on the fact that the young generations are ever more dependent on the communication in the online environment, to the detriment of the communication by classical promotional media.

  14. Complete Fairness in Secure Two-Party Computation

    DEFF Research Database (Denmark)

    Gordon, S. Dov; Hazay, Carmit; Katz, Jonathan

    2011-01-01

    In the setting of secure two-party computation, two mutually distrusting parties wish to compute some function of their inputs while preserving, to the extent possible, various security properties such as privacy, correctness, and more. One desirable property is fairness which guarantees, informa...... for such functions must have round complexity super-logarithmic in the security parameter. Our results demonstrate that the question of completely fair secure computation without an honest majority is far from closed.......In the setting of secure two-party computation, two mutually distrusting parties wish to compute some function of their inputs while preserving, to the extent possible, various security properties such as privacy, correctness, and more. One desirable property is fairness which guarantees......-party setting. We demonstrate that this folklore belief is false by showing completely fair protocols for various nontrivial functions in the two-party setting based on standard cryptographic assumptions. We first show feasibility of obtaining complete fairness when computing any function over polynomial...

  15. Hip-hop and urban studies

    NARCIS (Netherlands)

    Jaffe, R.

    2014-01-01

    How can urban studies research engage fruitfully with hip-hop? This contribution responds to the essays by David Beer and Martin Lamotte on ‘street music’, urban ethnography and ghettoized communities. It discusses how a social science engagement with hip-hop texts might differ from cultural studies

  16. Secure Protocol for “Host — NFC Reader” Communication

    Directory of Open Access Journals (Sweden)

    A. O. Menshenin

    2012-06-01

    Full Text Available The paper presents a secure protocol for communication between host and NFC reader. The protocol protection scheme uses symmetric cipher with cyclic session key generation and provides confidentiality, integrity, end parties authentication and resistance to replay attacks. Deployment scenario in a typical electronic payment system is also presented.

  17. Quantum cryptography communication technology

    Energy Technology Data Exchange (ETDEWEB)

    Cho, Jai Wan; Choi, Young Soo; Lee, Jae Chul; Choi, Yu Rak; Jung, Gwang Il; Jung, Jong Eun; Hong, Seok Boong; Koo, In Soo

    2007-09-15

    Quantum cryptography communication based on quantum mechanics provides and unconditional security between two users. Even though huge advance has been done since the 1984, having a complete system is still far away. In the case of real quantum cryptography communication systems, an unconditional security level is lowered by the imperfection of the communication unit. It is important to investigate the unconditional security of quantum communication protocols based on these experimental results and implementation examples for the advanced spread all over the world. The Japanese report, titled, 'Investigation report on the worldwide trends of quantum cryptography communications systems' was translated and summarized in this report. An unconditional security theory of the quantum cryptography and real implementation examples in the domestic area are investigated also. The goal of the report is to make quantum cryptography communication more useful and reliable alternative telecommunication infrastructure as the one of the cyber security program of the class 1-E communication system of nuclear power plant. Also another goal of this report is to provide the quantitative decision basis on the quantum cryptography communication when this secure communication system will be used in class 1-E communication channel of the nuclear power plant.

  18. Quantum cryptography communication technology

    International Nuclear Information System (INIS)

    Cho, Jai Wan; Choi, Young Soo; Lee, Jae Chul; Choi, Yu Rak; Jung, Gwang Il; Jung, Jong Eun; Hong, Seok Boong; Koo, In Soo

    2007-09-01

    Quantum cryptography communication based on quantum mechanics provides and unconditional security between two users. Even though huge advance has been done since the 1984, having a complete system is still far away. In the case of real quantum cryptography communication systems, an unconditional security level is lowered by the imperfection of the communication unit. It is important to investigate the unconditional security of quantum communication protocols based on these experimental results and implementation examples for the advanced spread all over the world. The Japanese report, titled, 'Investigation report on the worldwide trends of quantum cryptography communications systems' was translated and summarized in this report. An unconditional security theory of the quantum cryptography and real implementation examples in the domestic area are investigated also. The goal of the report is to make quantum cryptography communication more useful and reliable alternative telecommunication infrastructure as the one of the cyber security program of the class 1-E communication system of nuclear power plant. Also another goal of this report is to provide the quantitative decision basis on the quantum cryptography communication when this secure communication system will be used in class 1-E communication channel of the nuclear power plant

  19. Hsp70/Hsp90 organising protein (hop): beyond interactions with chaperones and prion proteins.

    Science.gov (United States)

    Baindur-Hudson, Swati; Edkins, Adrienne L; Blatch, Gregory L

    2015-01-01

    The Hsp70/Hsp90 organising protein (Hop), also known as stress-inducible protein 1 (STI1), has received considerable attention for diverse cellular functions in both healthy and diseased states. There is extensive evidence that intracellular Hop is a co-chaperone of the major chaperones Hsp70 and Hsp90, playing an important role in the productive folding of Hsp90 client proteins. Consequently, Hop is implicated in a number of key signalling pathways, including aberrant pathways leading to cancer. However, Hop is also secreted and it is now well established that Hop also serves as a receptor for the prion protein, PrP(C). The intracellular and extracellular forms of Hop most likely represent two different isoforms, although the molecular determinants of these divergent functions are yet to be identified. There is also a growing body of research that reports the involvement of Hop in cellular activities that appear independent of either chaperones or PrP(C). While Hop has been shown to have various cellular functions, its biological function remains elusive. However, recent knockout studies in mammals suggest that Hop has an important role in embryonic development. This review provides a critical overview of the latest molecular, cellular and biological research on Hop, critically evaluating its function in healthy systems and how this function is adapted in diseases states.

  20. A Chaos-Based Secure Direct-Sequence/Spread-Spectrum Communication System

    Directory of Open Access Journals (Sweden)

    Nguyen Xuan Quyen

    2013-01-01

    Full Text Available This paper proposes a chaos-based secure direct-sequence/spread-spectrum (DS/SS communication system which is based on a novel combination of the conventional DS/SS and chaos techniques. In the proposed system, bit duration is varied according to a chaotic behavior but is always equal to a multiple of the fixed chip duration in the communication process. Data bits with variable duration are spectrum-spread by multiplying directly with a pseudonoise (PN sequence and then modulated onto a sinusoidal carrier by means of binary phase-shift keying (BPSK. To recover exactly the data bits, the receiver needs an identical regeneration of not only the PN sequence but also the chaotic behavior, and hence data security is improved significantly. Structure and operation of the proposed system are analyzed in detail. Theoretical evaluation of bit-error rate (BER performance in presence of additive white Gaussian noise (AWGN is provided. Parameter choice for different cases of simulation is also considered. Simulation and theoretical results are shown to verify the reliability and feasibility of the proposed system. Security of the proposed system is also discussed.

  1. Majorana edge States in atomic wires coupled by pair hopping.

    Science.gov (United States)

    Kraus, Christina V; Dalmonte, Marcello; Baranov, Mikhail A; Läuchli, Andreas M; Zoller, P

    2013-10-25

    We present evidence for Majorana edge states in a number conserving theory describing a system of spinless fermions on two wires that are coupled by pair hopping. Our analysis is based on a combination of a qualitative low energy approach and numerical techniques using the density matrix renormalization group. In addition, we discuss an experimental realization of pair-hopping interactions in cold atom gases confined in optical lattices.

  2. THE EFFECTS OF SINGLE LEG HOP PROGRESSION AND DOUBLE LEGS HOP PROGRESSION EXERCISE TO INCREASE SPEED AND EXPLOSIVE POWER OF LEG MUSCLE

    Directory of Open Access Journals (Sweden)

    Nining W. Kusnanik

    2015-05-01

    Full Text Available The main purpose of this study was to determine the effect of single leg hop progression and double legs hop progression exercise to increase speed and explosive power of leg muscles. Plyometric is one of the training methods that can increase explosive power. There are many models of plyometric training including single leg hop progression and double leg hop progression. This research was experimental using match subject design techniques. The subjects of this study were 39 students who joined basketball school club. There were 3 groups in this study: Group 1 were 13 students who given sin¬gle leg hop progression exercise, Group 2 were 13 students who given double legs hop progression exercise, Group 3 were 13 students who given conventional exercise. The data was collected during pre test and post test by testing 30m speed running and vertical jump. The data was analyzed using Analysis of Varians (Anova. It was found that there were significantly increased on speed and explosive power of leg muscles of Group 1 and Group 2. It can be stated that single leg hop progression exercise was more effective than double leg hop progression exercise. The recent findings supported the hypothesis that single leg hop progression and double legs hop progression exercise can increase speed and explosive power of leg muscles. These finding were supported by some previous studies (Singh, et al, 2011; Shallaby, H.K., 2010. The single leg hop progression is more effective than double legs hop progression. This finding was consistent with some previous evidences (McCurdy, et al, 2005; Makaruk et al, 2011.

  3. Transitioning from analog to digital communications: An information security perspective

    Science.gov (United States)

    Dean, Richard A.

    1990-01-01

    A summary is given of the government's perspective on evolving digital communications as they affect secure voice users and approaches for operating during a transition period to an all digital world. An integrated architecture and a mobile satellite interface are discussed.

  4. Design and Hardware Implementation of a New Chaotic Secure Communication Technique.

    Directory of Open Access Journals (Sweden)

    Li Xiong

    Full Text Available In this paper, a scheme for chaotic modulation secure communication is proposed based on chaotic synchronization of an improved Lorenz system. For the first time, the intensity limit and stability of the transmitted signal, the characteristics of broadband and the requirements for accuracy of electronic components are presented by Multisim simulation. In addition, some improvements are made on the measurement method and the proposed experimental circuit in order to facilitate the experiments of chaotic synchronization, chaotic non-synchronization, experiment without signal and experiment with signal. To illustrate the effectiveness of the proposed scheme, some numerical simulations are presented. Then, the proposed chaotic secure communication circuit is implemented through analog electronic circuit, which is characterized by its high accuracy and good robustness.

  5. Design and Hardware Implementation of a New Chaotic Secure Communication Technique.

    Science.gov (United States)

    Xiong, Li; Lu, Yan-Jun; Zhang, Yong-Fang; Zhang, Xin-Guo; Gupta, Parag

    2016-01-01

    In this paper, a scheme for chaotic modulation secure communication is proposed based on chaotic synchronization of an improved Lorenz system. For the first time, the intensity limit and stability of the transmitted signal, the characteristics of broadband and the requirements for accuracy of electronic components are presented by Multisim simulation. In addition, some improvements are made on the measurement method and the proposed experimental circuit in order to facilitate the experiments of chaotic synchronization, chaotic non-synchronization, experiment without signal and experiment with signal. To illustrate the effectiveness of the proposed scheme, some numerical simulations are presented. Then, the proposed chaotic secure communication circuit is implemented through analog electronic circuit, which is characterized by its high accuracy and good robustness.

  6. Quantum secure direct communication network with superdense coding and decoy photons

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Li Chunyan; Zhou Ping; Zhou Hongyu

    2007-01-01

    A quantum secure direct communication network scheme is proposed with quantum superdense coding and decoy photons. The servers on a passive optical network prepare and measure the quantum signal, i.e. a sequence of the d-dimensional Bell states. After confirming the security of the photons received from the receiver, the sender codes his secret message on them directly. For preventing a dishonest server from eavesdropping, some decoy photons prepared by measuring one photon in the Bell states are used to replace some original photons. One of the users on the network can communicate to any other one. This scheme has the advantage of high capacity, and it is more convenient than others as only a sequence of photons is transmitted in quantum line

  7. Wavelength-Hopping Time-Spreading Optical CDMA With Bipolar Codes

    Science.gov (United States)

    Kwong, Wing C.; Yang, Guu-Chang; Chang, Cheng-Yuan

    2005-01-01

    Two-dimensional wavelength-hopping time-spreading coding schemes have been studied recently for supporting greater numbers of subscribers and simultaneous users than conventional one-dimensional approaches in optical code-division multiple-access (OCDMA) systems. To further improve both numbers without sacrificing performance, a new code design utilizing bipolar codes for both wavelength hopping and time spreading is studied and analyzed in this paper. A rapidly programmable, integratable hardware design for this new coding scheme, based on arrayed-waveguide gratings, is also discussed.

  8. Design and Analysis of a secure multi-party communication protocol

    OpenAIRE

    Herberth, Klaus

    2016-01-01

    In the past years digital communication became an important aspect in every day life. Everything is shared and discussed in groups of friends, family or business part- ners without a proper way to protect that information. This master thesis introduces the first secure robust multi-party communication protocol which mimics a physical conversation with the help of a Diffie-Hellman key tree and social behaviours. Robust- ness against offline group members is reached by taking advantage of trans...

  9. Modelling of Security Principles Within Car-to-Car Communications in Modern Cooperative Intelligent Transportation Systems

    Directory of Open Access Journals (Sweden)

    Jan Durech

    2016-01-01

    Full Text Available Intelligent transportation systems (ITS bring advanced applications that provide innovative services for various transportation modes in the area of traffic control, and enable better awareness for different users. Communication connections between intelligent vehicles with the use of wireless communication standards, so called Vehicular Ad Hoc Networks (VANETs, require ensuring verification of validity of provided services as well as services related to transmission confidentiality and integrity. The goal of this paper is to analyze secure mechanisms utilised in VANET communication within Cooperative Intelligent Transportation Systems (C-ITS with a focus on safety critical applications. The practical part of the contribution is dedicated to modelling of security properties of VANET networks via OPNET Modeler tool extended by the implementation of the OpenSSL library for authentication protocol realisation based on digital signature schemes. The designed models simulate a transmission of authorised alert messages in Car-to-Car communication for several traffic scenarios with recommended Elliptic Curve Integrated Encryption Scheme (ECIES. The obtained results of the throughput and delay in the simulated network are compared for secured and no-secured communications in dependence on the selected digital signature schemes and the number of mobile nodes. The OpenSSL library has also been utilised for the comparison of time demandingness of digital signature schemes based on RSA (Rivest Shamir Adleman, DSA (Digital Signature Algorithm and ECDSA (Elliptic Curve Digital Signature Algorithm for different key-lengths suitable for real time VANET communications for safety-critical applications of C-ITS.

  10. A Comparative Study on Two Typical Schemes for Securing Spatial-Temporal Top-k Queries in Two-Tiered Mobile Wireless Sensor Networks.

    Science.gov (United States)

    Ma, Xingpo; Liu, Xingjian; Liang, Junbin; Li, Yin; Li, Ran; Ma, Wenpeng; Qi, Chuanda

    2018-03-15

    A novel network paradigm of mobile edge computing, namely TMWSNs (two-tiered mobile wireless sensor networks), has just been proposed by researchers in recent years for its high scalability and robustness. However, only a few works have considered the security of TMWSNs. In fact, the storage nodes, which are located at the upper layer of TMWSNs, are prone to being attacked by the adversaries because they play a key role in bridging both the sensor nodes and the sink, which may lead to the disclosure of all data stored on them as well as some other potentially devastating results. In this paper, we make a comparative study on two typical schemes, EVTopk and VTMSN, which have been proposed recently for securing Top- k queries in TMWSNs, through both theoretical analysis and extensive simulations, aiming at finding out their disadvantages and advancements. We find that both schemes unsatisfactorily raise communication costs. Specifically, the extra communication cost brought about by transmitting the proof information uses up more than 40% of the total communication cost between the sensor nodes and the storage nodes, and 80% of that between the storage nodes and the sink. We discuss the corresponding reasons and present our suggestions, hoping that it will inspire the researchers researching this subject.

  11. A lightweight and secure two factor anonymous authentication protocol for Global Mobility Networks

    Science.gov (United States)

    2018-01-01

    Global Mobility Networks(GLOMONETs) in wireless communication permits the global roaming services that enable a user to leverage the mobile services in any foreign country. Technological growth in wireless communication is also accompanied by new security threats and challenges. A threat-proof authentication protocol in wireless communication may overcome the security flaws by allowing only legitimate users to access a particular service. Recently, Lee et al. found Mun et al. scheme vulnerable to different attacks and proposed an advanced secure scheme to overcome the security flaws. However, this article points out that Lee et al. scheme lacks user anonymity, inefficient user authentication, vulnerable to replay and DoS attacks and Lack of local password verification. Furthermore, this article presents a more robust anonymous authentication scheme to handle the threats and challenges found in Lee et al.’s protocol. The proposed protocol is formally verified with an automated tool(ProVerif). The proposed protocol has superior efficiency in comparison to the existing protocols. PMID:29702675

  12. Rendezvous Protocols and Dynamic Frequency Hopping Interference Design for Anti-Jamming Satellite Communication

    Science.gov (United States)

    2013-11-25

    previously considered this proactive approach to combat unintentional, persistent (non- reactive) interference . In this project, we plan on extending our...channel” (or code ) by chance, through public knowledge of the underlying protocol semantics , or by compromising one of the network devices. An alternative...AFRL-RV-PS- AFRL-RV-PS- TR-2013-0142 TR-2013-0142 RENDEZVOUS PROTOCOLS AND DYNAMIC FREQUENCY HOPPING INTERFERENCE DESIGN FOR ANTI-JAMMING

  13. Mobile communication security

    NARCIS (Netherlands)

    Broek, F.M.J. van den

    2016-01-01

    Security of the mobile network Fabian van den Broek We looked at the security of the wireless connection between mobile phone and cell towers and suggested possible improvements. The security was analysed on a design level, by looking at the protocols and encryption techniques, but also on an

  14. Robust Networking Architecture and Secure Communication Scheme for Heterogeneous Wireless Sensor Networks

    Science.gov (United States)

    McNeal, McKenzie, III.

    2012-01-01

    Current networking architectures and communication protocols used for Wireless Sensor Networks (WSNs) have been designed to be energy efficient, low latency, and long network lifetime. One major issue that must be addressed is the security in data communication. Due to the limited capabilities of low cost and small sized sensor nodes, designing…

  15. A Quantum Cryptography Communication Network Based on Software Defined Network

    Directory of Open Access Journals (Sweden)

    Zhang Hongliang

    2018-01-01

    Full Text Available With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN is a new type of network architecture, and it separates the control plane and the data plane of network devices through OpenFlow technology, thus it realizes the flexible control of the network resources. In this paper, a quantum cryptography communication network model based on SDN is proposed to realize the flexible control of quantum key resources in the whole cryptography communication network. Moreover, we propose a routing algorithm which takes into account both the hops and the end-to-end availible keys, so that the secret key generated by QKD can be used effectively. We also simulate this quantum cryptography communication network, and the result shows that based on SDN and the proposed routing algorithm the performance of this network is improved since the effective use of the quantum key resources.

  16. Using the safety/security interface to the security manager's advantage

    International Nuclear Information System (INIS)

    Stapleton, B.W.

    1993-01-01

    Two aspects of the safety/security interface are discussed: (1) the personal safety of nuclear security officers; and (2) how the security manager can effectively deal with the safety/security interface in solving today's requirements yet supporting the overall mission of the facility. The basis of this presentation is the result of interviews, document analyses, and observations. The conclusion is that proper planning and communication between the players involved in the security/safety interface can benefit the two programs and help achieve overall system integration, ultimately contributing to the bottom line. This is especially important in today's cost conscious environment

  17. Fasilitas Pelatihan dan Pergelaran Seni Tari Hip Hop di Surabaya

    OpenAIRE

    Yanuar, Sandy

    2014-01-01

    Fasilitas Pelatihan dan Pergelaran Seni Tari Hip Hop di Surabaya merupakan fasilitas yang disediakan bagi semua penari Hip Hop di Surabaya untuk berlatih menari dan mempertunjukan tarian Hip Hop. Fasilitas ini tersedia bagi semua penari Hip Hop termasuk penari difable, mengingat kaum difable juga dapat menari Hip Hop. Namun karena di Surabaya belum memiliki fasilitas yang memadai bagi semua penari Hip Hop termasuk penari difable untuk menari dan memiliki tempat pertunjukan yang berkarakter Hi...

  18. Quantum Secure Direct Communication with Five-Qubit Entangled State

    International Nuclear Information System (INIS)

    Lin Song; Liu Xiao-Fen; Gao Fei

    2011-01-01

    Recently, a genuine five-qubit entangled state has been achieved by Brown et al.[J. Phys. A 38 (2005) 1119]. Later it was indicated that this state can be used for quantum teleportation and quantum state sharing. Here we build a quantum secure direct communication protocol with this state, and prove that it is secure in ideal conditions. In the protocol, the sender performs unitary transformations to encode a secret message on his/her particles and sends them to the receiver. The receiver then performs projective determinate measurement to decode the secret message directly. Furthermore, this protocol utilizes superdense coding to achieve a high intrinsic efficiency and source capacity. (general)

  19. Entanglement routers via a wireless quantum network based on arbitrary two qubit systems

    International Nuclear Information System (INIS)

    Metwally, N

    2014-01-01

    A wireless quantum network is generated between multi-hops, where each hop consists of two entangled nodes. These nodes share a finite number of entangled two-qubit systems randomly. Different types of wireless quantum bridges (WQBS) are generated between the non-connected nodes. The efficiency of these WQBS to be used as quantum channels between its terminals to perform quantum teleportation is investigated. We suggest a theoretical wireless quantum communication protocol to teleport unknown quantum signals from one node to another, where the more powerful WQBS are used as quantum channels. It is shown that, by increasing the efficiency of the sources that emit the initial partial entangled states, one can increase the efficiency of the wireless quantum communication protocol. (paper)

  20. Electrolytic conductivity-the hopping mechanism of the proton and beyond

    International Nuclear Information System (INIS)

    Gileadi, E.; Kirowa-Eisner, E.

    2006-01-01

    The hopping mechanism of electrolytic conductivity is analyzed, employing mixtures of two solvents: one that sustains the hopping mechanism and the other that does not inhibit it directly, but interferes with it by diluting the solvent that sustains hopping. Measurement of the equivalent conductivity shows that the excess proton conductivities of H 3 O + and OH - increases with increasing temperature, although the number of hydrogen bonds is known to decrease. In mixtures of acetonitrile with water, proton hopping does not start until a threshold concentration of about 20 vol.% water has been reached, while no such threshold concentration is observed upon addition of methanol to acetonitrile. It is concluded that in the former the proton is transferred to a cluster of water molecules, which can be formed only if there is enough water in the solvent mixture. This observation leads to the concept of mono-water, which is the state of water molecules when they constitute a small minority in the solvent mixtures, as opposed to bulk water, which consists of clusters of variable sizes. Systems in which a hopping mechanism of heavy ions has been observed include Br - /Br 2 and I - /I 2 . In these cases the triple ions Br 3 - and I 3 - , respectively are formed, and serve as the mediators for the transfer of the simple halogen ion. A very large increase of conductivity was observed upon solidification of the Br - /Br 3 - system, probably caused by favorable linear alignment of ions in the solid. The conductivity of acidified methanol decreases upon addition of water, because the affinity of the proton to water is higher than to methanol, thus water can act as a scavenger for protons. This behavior exemplifies a general observation, namely that conductivity by hopping can only occur when the Gibbs energy of the system does not change significantly following ion transfer; otherwise the ions would be trapped in the more stable state, hindering further propagation by hopping

  1. Performance analysis of decode-and-forward dual-hop optical spatial modulation with diversity combiner over atmospheric turbulence

    Science.gov (United States)

    Odeyemi, Kehinde O.; Owolawi, Pius A.; Srivastava, Viranjay M.

    2017-11-01

    Dual-hops transmission is a growing interest technique that can be used to mitigate against atmospheric turbulence along the Free Space Optical (FSO) communication links. This paper analyzes the performance of Decode-and-Forward (DF) dual-hops FSO systems in-conjunction with spatial modulation and diversity combiners over a Gamma-Gamma atmospheric turbulence channel using heterodyne detection. Maximum Ratio Combiner (MRC), Equal Gain Combiner (EGC) and Selection Combiner (SC) are considered at the relay and destination as mitigation tools to improve the system error performance. Power series expansion of modified Bessel function is used to derive the closed form expression for the end-to-end Average Pairwise Error Probability (APEP) expressions for each of the combiners under study and a tight upper bound on the Average Bit Error Rate (ABER) per hop is given. Thus, the overall end-to-end ABER for the dual-hops FSO system is then evaluated. The numerical results depicted that dual-hops transmission systems outperformed the direct link systems. Moreover, the impact of having the same and different combiners at the relay and destination are also presented. The results also confirm that the combination of dual hops transmission with spatial modulation and diversity combiner significantly improves the systems error rate with the MRC combiner offering an optimal performance with respect to variation in atmospheric turbulence, change in links average received SNR and link range of the system.

  2. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    Science.gov (United States)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-03-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  3. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    Science.gov (United States)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-06-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  4. Hip external rotation strength predicts hop performance after anterior cruciate ligament reconstruction.

    Science.gov (United States)

    Kline, Paul W; Burnham, Jeremy; Yonz, Michael; Johnson, Darren; Ireland, Mary Lloyd; Noehren, Brian

    2018-04-01

    Quadriceps strength and single-leg hop performance are commonly evaluated prior to return to sport after anterior cruciate ligament reconstruction (ACLR). However, few studies have documented potential hip strength deficits after ACLR, or ascertained the relative contribution of quadriceps and hip strength to hop performance. Patients cleared for return to sports drills after ACLR were compared to a control group. Participants' peak isometric knee extension, hip abduction, hip extension, and hip external rotation (HER) strength were measured. Participants also performed single-leg hops, timed hops, triple hops, and crossover hops. Between-limb comparisons for the ACLR to control limb and the non-operative limb were made using independent two-sample and paired sample t tests. Pearson's correlations and stepwise multiple linear regression were used to determine the relationships and predictive ability of limb strength, graft type, sex, and limb dominance to hop performance. Sixty-five subjects, 20 ACLR [11F, age 22.8 (15-45) years, 8.3 ± 2 months post-op, mass 70.47 ± 12.95 kg, height 1.71 ± 0.08 m, Tegner 5.5 (3-9)] and 45 controls [22F, age 25.8 (15-45) years, mass 74.0 ± 15.2 kg, height 1.74 ± 0.1 m, Tegner 6 (3-7)], were tested. Knee extension (4.4 ± 1.5 vs 5.4 ± 1.8 N/kg, p = 0.02), HER (1.4 ± 0.4 vs 1.7 ± 0.5 N/kg, p = 0.04), single-leg hop (146 ± 37 vs 182 ± 38% limb length, p hop (417 ± 106 vs 519 ± 102% limb length, p hop (3.3 ± 2.0 vs 2.3 ± 0.6 s, p hop (364 ± 107 vs 446 ± 123% limb length, p = 0.01) were significantly impaired in the operative versus control subject limbs. Similar deficits existed between the operative and non-operative limbs. Knee extension and HER strength were significantly correlated with each of the hop tests, but only HER significantly predicted hop performance. After ACLR, patients have persistent HER strength, knee extension strength, and hop test deficits in the

  5. Electronic and vibrational hopping transport in boron carbides

    International Nuclear Information System (INIS)

    Emin, D.

    1991-01-01

    General concepts of hopping-type transport and localization are reviewed. Disorder, electronic correlations and atomic displacements, effects ignored in electronic band structure calculations, foster localization of electronic charge carriers. Examples are given that illustrate the efficacy of these effects in producing localization. This introduction is followed by a brief discussion of the relation between hopping-type transport and localization. The fundamentals of the formation, localization, and hopping transport of small polarons and/or bipolarons is then described. Electronic transport in boron carbides is presented as an example of the adiabatic hopping of small bipolarons. Finally, the notion of vibrational hopping is introduced. The high-temperature thermal diffusion in boron carbides is presented as a potential application of this idea

  6. HIP HOP for HIV Awareness: Using Hip Hop Culture to Promote Community-Level HIV Prevention

    Science.gov (United States)

    Hill, Mandy J.; Hallmark, Camden J.; McNeese, Marlene; Blue, Nike; Ross, Michael W.

    2014-01-01

    The goal of this paper was to determine the effectiveness of the HIP HOP for HIV Awareness intervention, an innovative model utilising an exchange of an HIV test for a hip hop concert ticket, in a metropolitan city among African American youth and young adults. A subset of intervention participants participated in standardised testing, sex…

  7. Secure pairing with biometrics

    NARCIS (Netherlands)

    Buhan, I.R.; Boom, B.J.; Doumen, J.M.; Hartel, Pieter H.; Veldhuis, Raymond N.J.

    Secure pairing enables two devices that share no prior context with each other to agree upon a security association, which they can use to protect their subsequent communication. Secure pairing offers guarantees of the association partner identity and it should be resistant to eavesdropping and to a

  8. Control and Communication for a Secure and Reconfigurable Power Distribution System

    Science.gov (United States)

    Giacomoni, Anthony Michael

    A major transformation is taking place throughout the electric power industry to overlay existing electric infrastructure with advanced sensing, communications, and control system technologies. This transformation to a smart grid promises to enhance system efficiency, increase system reliability, support the electrification of transportation, and provide customers with greater control over their electricity consumption. Upgrading control and communication systems for the end-to-end electric power grid, however, will present many new security challenges that must be dealt with before extensive deployment and implementation of these technologies can begin. In this dissertation, a comprehensive systems approach is taken to minimize and prevent cyber-physical disturbances to electric power distribution systems using sensing, communications, and control system technologies. To accomplish this task, an intelligent distributed secure control (IDSC) architecture is presented and validated in silico for distribution systems to provide greater adaptive protection, with the ability to proactively reconfigure, and rapidly respond to disturbances. Detailed descriptions of functionalities at each layer of the architecture as well as the whole system are provided. To compare the performance of the IDSC architecture with that of other control architectures, an original simulation methodology is developed. The simulation model integrates aspects of cyber-physical security, dynamic price and demand response, sensing, communications, intermittent distributed energy resources (DERs), and dynamic optimization and reconfiguration. Applying this comprehensive systems approach, performance results for the IEEE 123 node test feeder are simulated and analyzed. The results show the trade-offs between system reliability, operational constraints, and costs for several control architectures and optimization algorithms. Additional simulation results are also provided. In particular, the

  9. A Hybrid DV-Hop Algorithm Using RSSI for Localization in Large-Scale Wireless Sensor Networks.

    Science.gov (United States)

    Cheikhrouhou, Omar; M Bhatti, Ghulam; Alroobaea, Roobaea

    2018-05-08

    With the increasing realization of the Internet-of-Things (IoT) and rapid proliferation of wireless sensor networks (WSN), estimating the location of wireless sensor nodes is emerging as an important issue. Traditional ranging based localization algorithms use triangulation for estimating the physical location of only those wireless nodes that are within one-hop distance from the anchor nodes. Multi-hop localization algorithms, on the other hand, aim at localizing the wireless nodes that can physically be residing at multiple hops away from anchor nodes. These latter algorithms have attracted a growing interest from research community due to the smaller number of required anchor nodes. One such algorithm, known as DV-Hop (Distance Vector Hop), has gained popularity due to its simplicity and lower cost. However, DV-Hop suffers from reduced accuracy due to the fact that it exploits only the network topology (i.e., number of hops to anchors) rather than the distances between pairs of nodes. In this paper, we propose an enhanced DV-Hop localization algorithm that also uses the RSSI values associated with links between one-hop neighbors. Moreover, we exploit already localized nodes by promoting them to become additional anchor nodes. Our simulations have shown that the proposed algorithm significantly outperforms the original DV-Hop localization algorithm and two of its recently published variants, namely RSSI Auxiliary Ranging and the Selective 3-Anchor DV-hop algorithm. More precisely, in some scenarios, the proposed algorithm improves the localization accuracy by almost 95%, 90% and 70% as compared to the basic DV-Hop, Selective 3-Anchor, and RSSI DV-Hop algorithms, respectively.

  10. Single-shot secure quantum network coding on butterfly network with free public communication

    Science.gov (United States)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  11. Adaptive fuzzy observer based synchronization design and secure communications of chaotic systems

    International Nuclear Information System (INIS)

    Hyun, Chang-Ho; Kim, Jae-Hun; Kim, Euntai; Park, Mignon

    2006-01-01

    This paper proposes a synchronization design scheme based on an alternative indirect adaptive fuzzy observer and its application to secure communication of chaotic systems. It is assumed that their states are unmeasurable and their parameters are unknown. Chaotic systems and the structure of the fuzzy observer are represented by the Takagi-Sugeno fuzzy model. Using Lyapunov stability theory, an adaptive law is derived to estimate the unknown parameters and the stability of the proposed system is guaranteed. Through this process, the asymptotic synchronization of chaotic systems is achieved. The proposed observer is applied to secure communications of chaotic systems and some numerical simulation results show the validity of theoretical derivations and the performance of the proposed observer

  12. Security analysis of standards-driven communication protocols for healthcare scenarios.

    Science.gov (United States)

    Masi, Massimiliano; Pugliese, Rosario; Tiezzi, Francesco

    2012-12-01

    The importance of the Electronic Health Record (EHR), that stores all healthcare-related data belonging to a patient, has been recognised in recent years by governments, institutions and industry. Initiatives like the Integrating the Healthcare Enterprise (IHE) have been developed for the definition of standard methodologies for secure and interoperable EHR exchanges among clinics and hospitals. Using the requisites specified by these initiatives, many large scale projects have been set up for enabling healthcare professionals to handle patients' EHRs. The success of applications developed in these contexts crucially depends on ensuring such security properties as confidentiality, authentication, and authorization. In this paper, we first propose a communication protocol, based on the IHE specifications, for authenticating healthcare professionals and assuring patients' safety. By means of a formal analysis carried out by using the specification language COWS and the model checker CMC, we reveal a security flaw in the protocol thus demonstrating that to simply adopt the international standards does not guarantee the absence of such type of flaws. We then propose how to emend the IHE specifications and modify the protocol accordingly. Finally, we show how to tailor our protocol for application to more critical scenarios with no assumptions on the communication channels. To demonstrate feasibility and effectiveness of our protocols we have fully implemented them.

  13. Chaotic Secure Communication Systems with an Adaptive State Observer

    Directory of Open Access Journals (Sweden)

    Wei-Der Chang

    2015-01-01

    Full Text Available This paper develops a new digital communication scheme based on using a unified chaotic system and an adaptive state observer. The proposed communication system basically consists of five important elements: signal modulation, chaotic encryption, adaptive state observer, chaotic decryption, and signal demodulation. A sequence of digital signals will be delivered from the transmitter to the receiver through a public channel. It is rather reasonable that if the number of signals delivered on the public channel is fewer, then the security of such communication system is more guaranteed. Therefore, in order to achieve this purpose, a state observer will be designed and its function is to estimate full system states only by using the system output signals. In this way, the signals delivered on the public channel can be reduced mostly. According to these estimated state signals, the original digital sequences are then retrieved completely. Finally, experiment results are provided to verify the applicability of the proposed communication system.

  14. The Effect of Rician Fading and Partial-Band Interference on Noise- Normalized Fast Frequency-Hopped MFSK Receivers

    Science.gov (United States)

    1994-03-01

    FSK 16. PmCI coot 17. SECURITY CLASSWsAI1OW IL SICUURW CLA$SIICATION SECURITY CLASSIICATION 20. LIMIATION Of ABSTRACT CW REPOW ? OF TiNS PAU OF ...hop k of a symbol when partial-band interference is present is obtained from (11) and the linear transformation of random variables given by (3) as...from (13) and the transformation of random variables indicated by (9) as [16] fzwjm(zwik) = f cTak!X. (Xmk, = ZmkOkI17) f~(0,kdo . -- (,.U(zk’ )fE2

  15. High Fidelity Down-Conversion Source for Secure Communications using On-Demand Single Photons, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — To provide reliably secure communications, development of quantum optical devices for encrypted ground-to-space communications is a necessity. The overall goal of...

  16. Cryptanalysis of Quantum Secure Direct Communication and Authentication Scheme via Bell States

    International Nuclear Information System (INIS)

    Gao Fei; Qin Su-Juan; Guo Fen-Zhuo; Wen Qiao-Yan

    2011-01-01

    The security of the quantum secure direct communication (QSDC) and authentication protocol based on Bell states is analyzed. It is shown that an eavesdropper can invalidate the authentication function, and implement a successful man-in-the-middle attack, where he/she can obtain or even modify the transmitted secret without introducing any error. The particular attack strategy is demonstrated and an improved protocol is presented. (general)

  17. Revolutionizing Environmental Education through Indigenous Hip Hop Culture

    Science.gov (United States)

    Gorlewski, Julie; Porfilio, Brad J.

    2012-01-01

    Based upon the life histories of six Indigenous hip hop artists of the Beat Nation artist collective, this essay captures how Indigenous hip hop has the potential to revolutionize environmental education. Hip hop provides Indigenous youth an emancipatory space to raise their opposition to neocolonial controls of Indigenous territories that…

  18. Performance analysis of multi-hop wireless packet networks

    Directory of Open Access Journals (Sweden)

    Lim J.-T.

    1997-01-01

    Full Text Available In this paper, a unified analytical framework for performance analysis of multi-hop wireless packet networks is developed. The effect of coupling between the hops on the degradation of the delay-throughput characteristics and the probability of blocking is investigated. The issue of hop decoupling is addressed.

  19. I Feel What He Was Doin': Responding to Justice-Oriented Teaching through Hip-Hop Aesthetics

    Science.gov (United States)

    Petchauer, Emery

    2011-01-01

    This study illustrates a set of learning activities designed from two hip-hop aesthetics and explores their use among a classroom of African American preservice teachers who graduated from urban school districts. Based on the two hip-hop aesthetics of kinetic consumption and autonomy/distance, the specific goal of these learning activities is to…

  20. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Directory of Open Access Journals (Sweden)

    Sumithra Alagarsamy

    Full Text Available Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff Equation using an Integration Factor (DiffEIF, minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  1. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Science.gov (United States)

    Alagarsamy, Sumithra; Rajagopalan, S P

    2017-01-01

    Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI) and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF) scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff) Equation using an Integration Factor (DiffEIF), minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate) against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  2. Patient Centeredness in Electronic Communication: Evaluation of Patient-to-Health Care Team Secure Messaging

    Science.gov (United States)

    Luger, Tana M; Volkman, Julie E; Rocheleau, Mary; Mueller, Nora; Barker, Anna M; Nazi, Kim M; Houston, Thomas K; Bokhour, Barbara G

    2018-01-01

    Background As information and communication technology is becoming more widely implemented across health care organizations, patient-provider email or asynchronous electronic secure messaging has the potential to support patient-centered communication. Within the medical home model of the Veterans Health Administration (VA), secure messaging is envisioned as a means to enhance access and strengthen the relationships between veterans and their health care team members. However, despite previous studies that have examined the content of electronic messages exchanged between patients and health care providers, less research has focused on the socioemotional aspects of the communication enacted through those messages. Objective Recognizing the potential of secure messaging to facilitate the goals of patient-centered care, the objectives of this analysis were to not only understand why patients and health care team members exchange secure messages but also to examine the socioemotional tone engendered in these messages. Methods We conducted a cross-sectional coding evaluation of a corpus of secure messages exchanged between patients and health care team members over 6 months at 8 VA facilities. We identified patients whose medical records showed secure messaging threads containing at least 2 messages and compiled a random sample of these threads. Drawing on previous literature regarding the analysis of asynchronous, patient-provider electronic communication, we developed a coding scheme comprising a series of a priori patient and health care team member codes. Three team members tested the scheme on a subset of the messages and then independently coded the sample of messaging threads. Results Of the 711 messages coded from the 384 messaging threads, 52.5% (373/711) were sent by patients and 47.5% (338/711) by health care team members. Patient and health care team member messages included logistical content (82.6%, 308/373 vs 89.1%, 301/338), were neutral in tone (70

  3. Wireless Multi Hop Access Networks and Protocols

    OpenAIRE

    Nilsson Plymoth, Anders

    2007-01-01

    As more and more applications and services in our society now depend on the Internet, it is important that dynamically deployed wireless multi hop networks are able to gain access to the Internet and other infrastructure networks and services. This thesis proposes and evaluates solutions for providing multi hop Internet Access. It investigates how ad hoc networks can be combined with wireless and mesh networks in order to create wireless multi hop access networks. When several access points t...

  4. Hip-Hop Is My Passport! Using Hip-Hop and Digital Literacies to Understand Global Citizenship Education

    Science.gov (United States)

    Horton, Akesha Monique

    2013-01-01

    Hip-hop has exploded around the world among youth. It is not simply an American source of entertainment; it is a global cultural movement that provides a voice for youth worldwide who have not been able to express their "cultural world" through mainstream media. The emerging field of critical hip-hop pedagogy has produced little…

  5. Advanced Communication Technology Satellite (ACTS) multibeam antenna technology verification experiments

    Science.gov (United States)

    Acosta, Roberto J.; Larko, Jeffrey M.; Lagin, Alan R.

    1992-01-01

    The Advanced Communication Technology Satellite (ACTS) is a key to reaching NASA's goal of developing high-risk, advanced communications technology using multiple frequency bands to support the nation's future communication needs. Using the multiple, dynamic hopping spot beams, and advanced on board switching and processing systems, ACTS will open a new era in communications satellite technology. One of the key technologies to be validated as part of the ACTS program is the multibeam antenna with rapidly reconfigurable hopping and fixed spot beam to serve users equipped with small-aperature terminals within the coverage areas. The proposed antenna technology experiments are designed to evaluate in-orbit ACTS multibeam antenna performance (radiation pattern, gain, cross pol levels, etc.).

  6. Detect-and-forward in two-hop relay channels: a metrics-based analysis

    KAUST Repository

    Benjillali, Mustapha

    2010-06-01

    In this paper, we analyze the coded performance of a cooperative system with multiple parallel relays using "Detect-and-Forward" (DetF) strategy where each relay demodulates the overheard signal and forwards the detected binary words. The proposed method is based on the probabilistic characterization of the reliability metrics given under the form of L-values. First, we derive analytical expressions of the probability density functions (PDFs) of the L-values in the elementary two-hop DetF relay channel with different source-relay channel state information assumptions. Then, we apply the obtained expressions to calculate the theoretically achievable rates and compare them with the practical throughput of a simulated turbo-coded transmission. Next, we derive tight approximations for the end-to-end coded bit error rate (BER) of a general cooperative scheme with multiple parallel relays. Simulation results demonstrate the accuracy of our derivations for different cooperation configurations and conditions. © 2010 IEEE.

  7. Comparison of Low-Complexity Diversity Schemes for Dual-Hop AF Relaying Systems

    KAUST Repository

    Gaaloul, Fakhreddine

    2012-02-13

    This paper investigates the performance of two low-complexity combining schemes, which are based on one- or two-phase observation, to mitigate multipath fading in dual-hop amplify-and-forward relaying systems. For the one-phase-based combining, a single-antenna station is assumed to relay information from a multiple-antenna transmitter to a multiple-antenna receiver, and the activation of the receive antennas is adaptively performed based on the second-hop statistics, regardless of the first-hop conditions. On the other hand, the two-phase-based combining suggests using multiple single-antenna stations between the multiple-antenna transmitter and the single-antenna receiver, where the suitable set of active relays is identified according to the precombining end-to-end fading conditions. To facilitate comparisons between the two schemes, formulations for the statistics of the combined signal-to-noise ratio and some performance measures are presented. Numerical and simulation results are shown to clarify the tradeoff between the achieved diversity-array gain, the processing complexity, and the power consumption.

  8. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    Science.gov (United States)

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-11-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  9. Implementation of chaotic secure communication systems based on OPA circuits

    International Nuclear Information System (INIS)

    Huang, C.-K.; Tsay, S.-C.; Wu, Y.-R.

    2005-01-01

    In this paper, we proposed a novel three-order autonomous circuit to construct a chaotic circuit with double scroll characteristic. The design idea is to use RLC elements and a nonlinear resistor. The one of salient features of the chaotic circuit is that the circuit with two flexible breakpoints of nonlinear element, and the advantage of the flexible breakpoint is that it increased complexity of the dynamical performance. Here, if we take a large and suitable breakpoint value, then the chaotic state can masking a large input signal in the circuit. Furthermore, we proposed a secure communication hyperchaotic system based on the proposed chaotic circuits, where the chaotic communication system is constituted by a chaotic transmitter and a chaotic receiver. To achieve the synchronization between the transmitter and the receiver, we are using a suitable Lyapunov function and Lyapunov theorem to design the feedback control gain. Thus, the transmitting message masked by chaotic state in the transmitter can be guaranteed to perfectly recover in the receiver. To achieve the systems performance, some basic components containing OPA, resistor and capacitor elements are used to implement the proposed communication scheme. From the viewpoints of circuit implementation, this proposed chaotic circuit is superior to the Chua chaotic circuits. Finally, the test results containing simulation and the circuit measurement are shown to demonstrate that the proposed method is correct and feasible

  10. Leakage Resilient Secure Two-Party Computation

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Hazay, Carmit; Patra, Arpita

    2012-01-01

    we initiate the study of {\\em secure two-party computation in the presence of leakage}, where on top of corrupting one of the parties the adversary obtains leakage from the content of the secret memory of the honest party. Our study involves the following contributions: \\BE \\item {\\em Security...... and returns its result. Almost independently of secure computation, the area of {\\em leakage resilient cryptography} has recently been evolving intensively, studying the question of designing cryptographic primitives that remain secure even when some information about the secret key is leaked. In this paper...

  11. Securing E-mail Communication Using Hybrid Cryptosystem on Android-based Mobile Devices

    Directory of Open Access Journals (Sweden)

    Andri Zakariya

    2012-12-01

    Full Text Available One of the most popular internet services is electronic mail (e-mail. By using mobile devices with internet connection, e-mail can be widely used by anyone to exchange information anywhere and anytime whether public or confidential. Unfortunately, there are some security issues with email communication; e-mail is sent in over open networks and e-mail is stored on potentially insecure mail servers. Moreover, e-mail has no integrity protection so the body can be undectected altered in transit or on the e-mail server. E-mail also has no data origin authentication, so people cannot be sure that the emails they receive are from the e-mail address owner. In order to solve this problem, this study proposes a secure method of e-mail communication on Android-based mobile devices using a hybrid cryptosystem which combines symmetric encryption, asymmetric encryption and hash function. The experimental results show that the proposed method succeeded in meeting those aspects of information security including confidentiality, data integrity, authentication, and non-repudiation.

  12. Asynchronous anti-noise hyper chaotic secure communication system based on dynamic delay and state variables switching

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Hongjun [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China); Weifang Vocational College, Weifang 261041 (China); Wang, Xingyuan, E-mail: wangxy@dlut.edu.cn [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China); Zhu, Quanlong [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China)

    2011-07-18

    This Letter designs an asynchronous hyper chaotic secure communication system, which possesses high stability against noise, using dynamic delay and state variables switching to ensure the high security. The relationship between the bit error ratio (BER) and the signal-to-noise ratio (SNR) is analyzed by simulation tests, the results show that the BER can be ensured to reach zero by proportionally adjusting the amplitudes of the state variables and the noise figure. The modules of the transmitter and receiver are implemented, and numerical simulations demonstrate the effectiveness of the system. -- Highlights: → Asynchronous anti-noise hyper chaotic secure communication system. → Dynamic delay and state switching to ensure the high security. → BER can reach zero by adjusting the amplitudes of state variables and noise figure.

  13. A Low-Cost Time-Hopping Impulse Radio System for High Data Rate Transmission

    Directory of Open Access Journals (Sweden)

    Jinyun Zhang

    2005-03-01

    Full Text Available We present an efficient, low-cost implementation of time-hopping impulse radio that fulfills the spectral mask mandated by the FCC and is suitable for high-data-rate, short-range communications. Key features are (i all-baseband implementation that obviates the need for passband components, (ii symbol-rate (not chip rate sampling, A/D conversion, and digital signal processing, (iii fast acquisition due to novel search algorithms, and (iv spectral shaping that can be adapted to accommodate different spectrum regulations and interference environments. Computer simulations show that this system can provide 110 Mbps at 7–10 m distance, as well as higher data rates at shorter distances under FCC emissions limits. Due to the spreading concept of time-hopping impulse radio, the system can sustain multiple simultaneous users, and can suppress narrowband interference effectively.

  14. Children’s Security in the Context of Family Instability and Maternal Communications

    OpenAIRE

    Winter, Marcia A.; Davies, Patrick T.; Cummings, E. Mark

    2010-01-01

    This multi-method study examined the association between family instability and children’s internal representations of security in the family system within the context of maternal communications about disruptive family events. Participants included 224 kindergarten children (100 boys and 124 girls) and their parents. Parents reported on the frequency of unstable family events, mothers reported their patterns of communication to children following disruptive events, and children completed a st...

  15. Extreme Kinematics in Selected Hip Hop Dance Sequences.

    Science.gov (United States)

    Bronner, Shaw; Ojofeitimi, Sheyi; Woo, Helen

    2015-09-01

    Hip hop dance has many styles including breakdance (breaking), house, popping and locking, funk, streetdance, krumping, Memphis jookin', and voguing. These movements combine the complexity of dance choreography with the challenges of gymnastics and acrobatic movements. Despite high injury rates in hip hop dance, particularly in breakdance, to date there are no published biomechanical studies in this population. The purpose of this study was to compare representative hip hop steps found in breakdance (toprock and breaking) and house and provide descriptive statistics of the angular displacements that occurred in these sequences. Six expert female hip hop dancers performed three choreographed dance sequences, top rock, breaking, and house, to standardized music-based tempos. Hip, knee, and ankle kinematics were collected during sequences that were 18 to 30 sec long. Hip, knee, and ankle three-dimensional peak joint angles were compared in repeated measures ANOVAs with post hoc tests where appropriate (pHip hop maximal joint angles exceeded reported activities of daily living and high injury sports such as gymnastics. Hip hop dancers work at weight-bearing joint end ranges where muscles are at a functional disadvantage. These results may explain why lower extremity injury rates are high in this population.

  16. Robust Quantum Secure Direct Communication over Collective Rotating Channel

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Zhu Fuchen

    2010-01-01

    A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique. (general)

  17. A two-hop wireless power transfer system with an efficiency-enhanced power receiver for motion-free capsule endoscopy inspection.

    Science.gov (United States)

    Sun, Tianjia; Xie, Xiang; Li, Guolin; Gu, Yingke; Deng, Yangdong; Wang, Zhihua

    2012-11-01

    This paper presents a wireless power transfer system for a motion-free capsule endoscopy inspection. Conventionally, a wireless power transmitter in a specifically designed jacket has to be connected to a strong power source with a long cable. To avoid the power cable and allow patients to walk freely in a room, this paper proposes a two-hop wireless power transfer system. First, power is transferred from a floor to a power relay in the patient's jacket via strong coupling. Next, power is delivered from the power relay to the capsule via loose coupling. Besides making patients much more conformable, the proposed techniques eliminate the sources of reliability issues arisen from the moving cable and connectors. In the capsule, it is critical to enhance the power conversion efficiency. This paper develops a switch-mode rectifier (rectifying efficiency of 93.6%) and a power combination circuit (enhances combining efficiency by 18%). Thanks to the two-hop transfer mechanism and the novel circuit techniques, this system is able to transfer an average power of 24 mW and a peak power of 90 mW from the floor to a 13 mm × 27 mm capsule over a distance of 1 m with the maximum dc-to-dc power efficiency of 3.04%.

  18. The Evolution of Hip-Hop Culture and Its Influence upon the Sexual Views of Mainstream Youth.

    Science.gov (United States)

    Larson, Scott J.

    1998-01-01

    Suggests that contemporary hip-hop music may be dominant in worldwide youth culture. It has evolved from the violence of "gangsta rap" toward more broadly popular mainstream themes of retreat into drugs and illicit sexuality. States that adults need to engage youth in communication about the exploitative values inherent in these cultural…

  19. Secure Communications in CIoT Networks with a Wireless Energy Harvesting Untrusted Relay.

    Science.gov (United States)

    Hu, Hequn; Gao, Zhenzhen; Liao, Xuewen; Leung, Victor C M

    2017-09-04

    The Internet of Things (IoT) represents a bright prospect that a variety of common appliances can connect to one another, as well as with the rest of the Internet, to vastly improve our lives. Unique communication and security challenges have been brought out by the limited hardware, low-complexity, and severe energy constraints of IoT devices. In addition, a severe spectrum scarcity problem has also been stimulated by the use of a large number of IoT devices. In this paper, cognitive IoT (CIoT) is considered where an IoT network works as the secondary system using underlay spectrum sharing. A wireless energy harvesting (EH) node is used as a relay to improve the coverage of an IoT device. However, the relay could be a potential eavesdropper to intercept the IoT device's messages. This paper considers the problem of secure communication between the IoT device (e.g., sensor) and a destination (e.g., controller) via the wireless EH untrusted relay. Since the destination can be equipped with adequate energy supply, secure schemes based on destination-aided jamming are proposed based on power splitting (PS) and time splitting (TS) policies, called intuitive secure schemes based on PS (Int-PS), precoded secure scheme based on PS (Pre-PS), intuitive secure scheme based on TS (Int-TS) and precoded secure scheme based on TS (Pre-TS), respectively. The secure performances of the proposed schemes are evaluated through the metric of probability of successfully secure transmission ( P S S T ), which represents the probability that the interference constraint of the primary user is satisfied and the secrecy rate is positive. P S S T is analyzed for the proposed secure schemes, and the closed form expressions of P S S T for Pre-PS and Pre-TS are derived and validated through simulation results. Numerical results show that the precoded secure schemes have better P S S T than the intuitive secure schemes under similar power consumption. When the secure schemes based on PS and TS

  20. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices

    Directory of Open Access Journals (Sweden)

    Leandro Marin

    2015-08-01

    Full Text Available The Internet of Things is integrating information systems, places, users and billions of constrained devices into one global network. This network requires secure and private means of communications. The building blocks of the Internet of Things are devices manufactured by various producers and are designed to fulfil different needs. There would be no common hardware platform that could be applied in every scenario. In such a heterogeneous environment, there is a strong need for the optimization of interoperable security. We present optimized elliptic curve Cryptography algorithms that address the security issues in the heterogeneous IoT networks. We have combined cryptographic algorithms for the NXP/Jennic 5148- and MSP430-based IoT devices and used them to created novel key negotiation protocol.

  1. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices.

    Science.gov (United States)

    Marin, Leandro; Pawlowski, Marcin Piotr; Jara, Antonio

    2015-08-28

    The Internet of Things is integrating information systems, places, users and billions of constrained devices into one global network. This network requires secure and private means of communications. The building blocks of the Internet of Things are devices manufactured by various producers and are designed to fulfil different needs. There would be no common hardware platform that could be applied in every scenario. In such a heterogeneous environment, there is a strong need for the optimization of interoperable security. We present optimized elliptic curve Cryptography algorithms that address the security issues in the heterogeneous IoT networks. We have combined cryptographic algorithms for the NXP/Jennic 5148- and MSP430-based IoT devices and used them to created novel key negotiation protocol.

  2. Patient Centeredness in Electronic Communication: Evaluation of Patient-to-Health Care Team Secure Messaging.

    Science.gov (United States)

    Hogan, Timothy P; Luger, Tana M; Volkman, Julie E; Rocheleau, Mary; Mueller, Nora; Barker, Anna M; Nazi, Kim M; Houston, Thomas K; Bokhour, Barbara G

    2018-03-08

    As information and communication technology is becoming more widely implemented across health care organizations, patient-provider email or asynchronous electronic secure messaging has the potential to support patient-centered communication. Within the medical home model of the Veterans Health Administration (VA), secure messaging is envisioned as a means to enhance access and strengthen the relationships between veterans and their health care team members. However, despite previous studies that have examined the content of electronic messages exchanged between patients and health care providers, less research has focused on the socioemotional aspects of the communication enacted through those messages. Recognizing the potential of secure messaging to facilitate the goals of patient-centered care, the objectives of this analysis were to not only understand why patients and health care team members exchange secure messages but also to examine the socioemotional tone engendered in these messages. We conducted a cross-sectional coding evaluation of a corpus of secure messages exchanged between patients and health care team members over 6 months at 8 VA facilities. We identified patients whose medical records showed secure messaging threads containing at least 2 messages and compiled a random sample of these threads. Drawing on previous literature regarding the analysis of asynchronous, patient-provider electronic communication, we developed a coding scheme comprising a series of a priori patient and health care team member codes. Three team members tested the scheme on a subset of the messages and then independently coded the sample of messaging threads. Of the 711 messages coded from the 384 messaging threads, 52.5% (373/711) were sent by patients and 47.5% (338/711) by health care team members. Patient and health care team member messages included logistical content (82.6%, 308/373 vs 89.1%, 301/338), were neutral in tone (70.2%, 262/373 vs 82.0%, 277/338), and

  3. Hopping models for ion conduction in noncrystals

    DEFF Research Database (Denmark)

    Dyre, Jeppe; Schrøder, Thomas

    2007-01-01

    semiconductors). These universalities are subject of much current interest, for instance interpreted in the context of simple hopping models. In the present paper we first discuss the temperature dependence of the dc conductivity in hopping models and the importance of the percolation phenomenon. Next......, the experimental (quasi)universality of the ac conductivity is discussed. It is shown that hopping models are able to reproduce the experimental finding that the response obeys time-temperature superposition, while at the same time a broad range of activation energies is involved in the conduction process. Again...

  4. Children's Security in the Context of Family Instability and Maternal Communications

    Science.gov (United States)

    Winter, Marcia A.; Davies, Patrick T.; Cummings, E. Mark

    2010-01-01

    This multimethod study examined the association between family instability and children's internal representations of security in the family system within the context of maternal communications about disruptive family events. Participants included 224 kindergarten children (100 boys and 124 girls) and their parents. Parents reported on the…

  5. How Does a Hopping Kangaroo Breathe?

    Science.gov (United States)

    Giuliodori, Mauricio J.; Lujan, Heidi L.; Janbaih, Hussein; DiCarlo, Stephen E.

    2010-01-01

    We developed a model to demonstrate how a hopping kangaroo breathes. Interestingly, a kangaroo uses less energy to breathe while hopping than while standing still. This occurs, in part, because rather than using muscle power to move air into and out of the lungs, air is pulled into (inspiration) and pushed out of (expiration) the lungs as the…

  6. A Hop-Count Analysis Scheme for Avoiding Wormhole Attacks in MANET

    Directory of Open Access Journals (Sweden)

    Chi-Sung Laih

    2009-06-01

    Full Text Available MANET, due to the nature of wireless transmission, has more security issues compared to wired environments. A specific type of attack, the Wormhole attack does not require exploiting any nodes in the network and can interfere with the route establishment process. Instead of detecting wormholes from the role of administrators as in previous methods, we implement a new protocol, MHA, using a hop-count analysis from the viewpoint of users without any special environment assumptions. We also discuss previous works which require the role of administrator and their reliance on impractical assumptions, thus showing the advantages of MHA.

  7. Ultra-fast secure communication with complex systems in classical channels (Conference Presentation)

    KAUST Repository

    Mazzone, Valerio; Di Falco, Andrea; Fratalocchi, Andrea

    2017-01-01

    Developing secure communications is a research area of growing interest. During the past years, several cryptographic schemes have been developed, with Quantum cryptography being a promising scheme due to the use of quantum effects, which make very

  8. Coded communications with nonideal interleaving

    Science.gov (United States)

    Laufer, Shaul

    1991-02-01

    Burst error channels - a type of block interference channels - feature increasing capacity but decreasing cutoff rate as the memory rate increases. Despite the large capacity, there is degradation in the performance of practical coding schemes when the memory length is excessive. A short-coding error parameter (SCEP) was introduced, which expresses a bound on the average decoding-error probability for codes shorter than the block interference length. The performance of a coded slow frequency-hopping communication channel is analyzed for worst-case partial band jamming and nonideal interleaving, by deriving expressions for the capacity and cutoff rate. The capacity and cutoff rate, respectively, are shown to approach and depart from those of a memoryless channel corresponding to the transmission of a single code letter per hop. For multiaccess communications over a slot-synchronized collision channel without feedback, the channel was considered as a block interference channel with memory length equal to the number of letters transmitted in each slot. The effects of an asymmetrical background noise and a reduced collision error rate were studied, as aspects of real communications. The performance of specific convolutional and Reed-Solomon codes was examined for slow frequency-hopping systems with nonideal interleaving. An upper bound is presented for the performance of a Viterbi decoder for a convolutional code with nonideal interleaving, and a soft decision diversity combining technique is introduced.

  9. A performance study of two hop transmission in mixed underlay RF and FSO fading channels

    KAUST Repository

    Ansari, Imran Shafique; Abdallah, Mohamed M.; Alouini, Mohamed-Slim; Qaraqe, Khalid A.

    2014-01-01

    In this work, we present the performance analysis of a dual-hop transmission system composed of asymmetric radio frequency (RF) and free-space optical (FSO) links in underlay cognitive networks. For the RF link, we consider an underlay cognitive

  10. Cascading Multi-Hop Reservation and Transmission in Underwater Acoustic Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jae-Won Lee

    2014-10-01

    Full Text Available The long propagation delay in an underwater acoustic channel makes designing an underwater media access control (MAC protocol more challenging. In particular, handshaking-based MAC protocols widely used in terrestrial radio channels have been known to be inappropriate in underwater acoustic channels, because of the inordinately large latency involved in exchanging control packets. Furthermore, in the case of multi-hop relaying in a hop-by-hop handshaking manner, the end-to-end delay significantly increases. In this paper, we propose a new MAC protocol named cascading multi-hop reservation and transmission (CMRT. In CMRT, intermediate nodes between a source and a destination may start handshaking in advance for the next-hop relaying before handshaking for the previous node is completed. By this concurrent relaying, control packet exchange and data delivery cascade down to the destination. In addition, to improve channel utilization, CMRT adopts a packet-train method where multiple data packets are sent together by handshaking once. Thus, CMRT reduces the time taken for control packet exchange and accordingly increases the throughput. The performance of CMRT is evaluated and compared with that of two conventional MAC protocols (multiple-access collision avoidance for underwater (MACA-U and MACA-U with packet trains (MACA-UPT. The results show that CMRT outperforms other MAC protocols in terms of both throughput and end-to-end delay.

  11. Controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding

    International Nuclear Information System (INIS)

    Xia, Yan; Song, He-Shan

    2007-01-01

    We present a controlled quantum secure direct communication protocol that uses a 2-dimensional Greenberger-Horne-Zeilinger (GHZ) entangled state and a 3-dimensional Bell-basis state and employs the high-dimensional quantum superdense coding, local collective unitary operations and entanglement swapping. The proposed protocol is secure and of high source capacity. It can effectively protect the communication against a destroying-travel-qubit-type attack. With this protocol, the information transmission is greatly increased. This protocol can also be modified, so that it can be used in a multi-party control system

  12. Radar network communication through sensing of frequency hopping

    Science.gov (United States)

    Dowla, Farid; Nekoogar, Faranak

    2013-05-28

    In one embodiment, a radar communication system includes a plurality of radars having a communication range and being capable of operating at a sensing frequency and a reporting frequency, wherein the reporting frequency is different than the sensing frequency, each radar is adapted for operating at the sensing frequency until an event is detected, each radar in the plurality of radars has an identification/location frequency for reporting information different from the sensing frequency, a first radar of the radars which senses the event sends a reporting frequency corresponding to its identification/location frequency when the event is detected, and all other radars in the plurality of radars switch their reporting frequencies to match the reporting frequency of the first radar upon detecting the reporting frequency switch of a radar within the communication range. In another embodiment, a method is presented for communicating information in a radar system.

  13. A two-hop based adaptive routing protocol for real-time wireless sensor networks.

    Science.gov (United States)

    Rachamalla, Sandhya; Kancherla, Anitha Sheela

    2016-01-01

    One of the most important and challenging issues in wireless sensor networks (WSNs) is to optimally manage the limited energy of nodes without degrading the routing efficiency. In this paper, we propose an energy-efficient adaptive routing mechanism for WSNs, which saves energy of nodes by removing the much delayed packets without degrading the real-time performance of the used routing protocol. It uses the adaptive transmission power algorithm which is based on the attenuation of the wireless link to improve the energy efficiency. The proposed routing mechanism can be associated with any geographic routing protocol and its performance is evaluated by integrating with the well known two-hop based real-time routing protocol, PATH and the resulting protocol is energy-efficient adaptive routing protocol (EE-ARP). The EE-ARP performs well in terms of energy consumption, deadline miss ratio, packet drop and end-to-end delay.

  14. Hip-Hopping across China: Intercultural Formulations of Local Identities

    Science.gov (United States)

    Barrett, Catrice

    2012-01-01

    The linguistic dimensions of globalized hip-hop cannot be understood simply as a byproduct of English as an American export. As hip-hop mobilizes, it is common (and arguably necessary) for global hip-hop communities to struggle through purposeful, semiotically rooted dialectics over what constitutes "authentic" and respectable forms of…

  15. A distributed approach for secure M2M communications

    OpenAIRE

    BEN SAIED , Yosra; OLIVEREAU , Alexis; LAURENT , Maryline

    2012-01-01

    International audience; A key establishment solution for heterogeneous Machine to Machine (M2M) communications is proposed. Decentralization in M2M environment leads to situations where highly resource-constrained nodes have to establish end-to-end secured contexts with powerful remote servers, which would normally be impossible because of the technological gap between these classes of devices. This paper proposes a novel collaborative session key exchange method, wherein a highly resource-co...

  16. Modeling and Analysis of Inter-Vehicle Communication: A Stochastic Geometry Approach

    KAUST Repository

    Farooq, Muhammad Junaid

    2015-05-01

    Vehicular communication is the enabling technology for the development of the intelligent transportation systems (ITS), which aims to improve the efficiency and safety of transportation. It can be used for a variety of useful applications such as adaptive traffic control, coordinated braking, emergency messaging, peer-to-peer networking for infotainment services and automatic toll collection etc... Accurate yet simple models for vehicular networks are required in order to understand and optimize their operation. For reliable communication between vehicles, the spectrum access is coordinated via carrier sense multiple access (CSMA) protocol. Existing models either use a simplified network abstraction and access control scheme for analysis or depend on simulation studies. Therefore it is important to develop an analytical model for CSMA coordinated communication between vehicles. In the first part of the thesis, stochastic geometry is exploited to develop a modeling framework for CSMA coordinated inter-vehicle communication (IVC) in a multi-lane highway scenario. The performance of IVC is studied in multi-lane highways taking into account the inter-lane separations and the number of traffic lanes and it is shown that for wide multi-lane highways, the line abstraction model that is widely used in literature loses accuracy and hence the analysis is not reliable. Since the analysis of CSMA in the vehicular setting makes the analysis intractable, an aggressive interference approximation and a conservative interference approximation is proposed for the probability of transmission success. These approximations are tight in the low traffic and high traffic densities respectively. In the subsequent part of the thesis, the developed model is extended to multi-hop IVC because several vehicular applications require going beyond the local communication and efficiently disseminate information across the roads via multi-hops. Two well-known greedy packet forwarding schemes are

  17. A Review of Hip Hop-Based Interventions for Health Literacy, Health Behaviors, and Mental Health.

    Science.gov (United States)

    Robinson, Cendrine; Seaman, Elizabeth L; Montgomery, LaTrice; Winfrey, Adia

    2017-07-01

    African-American children and adolescents experience an undue burden of disease for many health outcomes compared to their White peers. More research needs to be completed for this priority population to improve their health outcomes and ameliorate health disparities. Integrating hip hop music or hip hop dance into interventions may help engage African-American youth in health interventions and improve their health outcomes. We conducted a review of the literature to characterize hip hop interventions and determine their potential to improve health. We searched Web of Science, Scopus, PsycINFO, and EMBASE to identify studies that assessed hip hop interventions. To be included, studies had to (1) be focused on a psychosocial or physical health intervention that included hip hop and (2) present quantitative data assessing intervention outcomes. Twenty-three articles were identified as meeting all inclusion criteria and were coded by two reviewers. Articles were assessed with regards to sample characteristics, study design, analysis, intervention components, and results. Hip hop interventions have been developed to improve health literacy, health behavior, and mental health. The interventions were primarily targeted to African-American and Latino children and adolescents. Many of the health literacy and mental health studies used non-experimental study designs. Among the 12 (of 14) health behavior studies that used experimental designs, the association between hip hop interventions and positive health outcomes was inconsistent. The number of experimental hip hop intervention studies is limited. Future research is required to determine if hip hop interventions can promote health.

  18. Characterization of hop pectins shows the presence of an arabinogalactan-protein

    NARCIS (Netherlands)

    Oosterveld, A.; Voragen, A.G.J.; Schols, H.A.

    2002-01-01

    Hop pectins were extracted from spent hops using acid extraction conditions and were characterized chemically. The acid extraction of spent hops resulted in a yield of 2°containing 59 f polysaccharides. The hop pectins under investigation had a relatively high molecular weight and an intrinsic

  19. Hopping Conductivity Enhanced by Microwave Radiation

    International Nuclear Information System (INIS)

    Ovadyahu, Z

    2012-01-01

    Hopping conductivity is enhanced when exposed to microwave (MW) fields. Data taken on several Anderson-localized systems and granular-aluminium are presented to illustrate the generality of the phenomenon. It is suggested that the effect is due to a field-enhanced hopping, which is the ac version of a non-ohmic effect familiar from studies in the dc transport regime.

  20. Enabling Secure XMPP Communications in Federated IoT Clouds Through XEP 0027 and SAML/SASL SSO.

    Science.gov (United States)

    Celesti, Antonio; Fazio, Maria; Villari, Massimo

    2017-02-07

    Nowadays, in the panorama of Internet of Things (IoT), finding a right compromise between interactivity and security is not trivial at all. Currently, most of pervasive communication technologies are designed to work locally. As a consequence, the development of large-scale Internet services and applications is not so easy for IoT Cloud providers. The main issue is that both IoT architectures and services have started as simple but they are becoming more and more complex. Consequently, the web service technology is often inappropriate. Recently, many operators in both academia and industry fields are considering the possibility to adopt the eXtensible Messaging and Presence Protocol (XMPP) for the implementation of IoT Cloud communication systems. In fact, XMPP offers many advantages in term of real-time capabilities, efficient data distribution, service discovery and inter-domain communication compared to other technologies. Nevertheless, the protocol lacks of native security, data confidentiality and trustworthy federation features. In this paper, considering an XMPP-based IoT Cloud architectural model, we discuss how can be possible to enforce message signing/encryption and Single-Sign On (SSO) authentication respectively for secure inter-module and inter-domain communications in a federated environment. Experiments prove that security mechanisms introduce an acceptable overhead, considering the obvious advantages achieved in terms of data trustiness and privacy.

  1. Enabling Secure XMPP Communications in Federated IoT Clouds Through XEP 0027 and SAML/SASL SSO

    Science.gov (United States)

    Celesti, Antonio; Fazio, Maria; Villari, Massimo

    2017-01-01

    Nowadays, in the panorama of Internet of Things (IoT), finding a right compromise between interactivity and security is not trivial at all. Currently, most of pervasive communication technologies are designed to work locally. As a consequence, the development of large-scale Internet services and applications is not so easy for IoT Cloud providers. The main issue is that both IoT architectures and services have started as simple but they are becoming more and more complex. Consequently, the web service technology is often inappropriate. Recently, many operators in both academia and industry fields are considering the possibility to adopt the eXtensible Messaging and Presence Protocol (XMPP) for the implementation of IoT Cloud communication systems. In fact, XMPP offers many advantages in term of real-time capabilities, efficient data distribution, service discovery and inter-domain communication compared to other technologies. Nevertheless, the protocol lacks of native security, data confidentiality and trustworthy federation features. In this paper, considering an XMPP-based IoT Cloud architectural model, we discuss how can be possible to enforce message signing/encryption and Single-Sign On (SSO) authentication respectively for secure inter-module and inter-domain communications in a federated environment. Experiments prove that security mechanisms introduce an acceptable overhead, considering the obvious advantages achieved in terms of data trustiness and privacy. PMID:28178214

  2. Enabling Secure XMPP Communications in Federated IoT Clouds Through XEP 0027 and SAML/SASL SSO

    Directory of Open Access Journals (Sweden)

    Antonio Celesti

    2017-02-01

    Full Text Available Nowadays, in the panorama of Internet of Things (IoT, finding a right compromise between interactivity and security is not trivial at all. Currently, most of pervasive communication technologies are designed to work locally. As a consequence, the development of large-scale Internet services and applications is not so easy for IoT Cloud providers. The main issue is that both IoT architectures and services have started as simple but they are becoming more and more complex. Consequently, the web service technology is often inappropriate. Recently, many operators in both academia and industry fields are considering the possibility to adopt the eXtensible Messaging and Presence Protocol (XMPP for the implementation of IoT Cloud communication systems. In fact, XMPP offers many advantages in term of real-time capabilities, efficient data distribution, service discovery and inter-domain communication compared to other technologies. Nevertheless, the protocol lacks of native security, data confidentiality and trustworthy federation features. In this paper, considering an XMPP-based IoT Cloud architectural model, we discuss how can be possible to enforce message signing/encryption and Single-Sign On (SSO authentication respectively for secure inter-module and inter-domain communications in a federated environment. Experiments prove that security mechanisms introduce an acceptable overhead, considering the obvious advantages achieved in terms of data trustiness and privacy.

  3. Network secure communications based on beam halo-chaos

    International Nuclear Information System (INIS)

    Liu Qiang; Fang Jinqing; Li Yong

    2010-01-01

    Based on beam halo-chaos synchronization in the beam transport network (line)with small-world effect, using three synchronization methods:the driver-response synchronization, small-world topology coupling synchronization and multi-local small-world topology coupling synchronization, three kinds of secure communication projects were designed respectively, and were studied numerically by the Simulink tool of the Matlab software. Numerical experimental results demonstrate that encryption and decryption of the original signal are realized successfully. It provides effective theoretical foundation and reference for the next engineering design and network experiment. (authors)

  4. A novel quantum scheme for secure two-party distance computation

    Science.gov (United States)

    Peng, Zhen-wan; Shi, Run-hua; Zhong, Hong; Cui, Jie; Zhang, Shun

    2017-12-01

    Secure multiparty computational geometry is an essential field of secure multiparty computation, which computes a computation geometric problem without revealing any private information of each party. Secure two-party distance computation is a primitive of secure multiparty computational geometry, which computes the distance between two points without revealing each point's location information (i.e., coordinate). Secure two-party distance computation has potential applications with high secure requirements in military, business, engineering and so on. In this paper, we present a quantum solution to secure two-party distance computation by subtly using quantum private query. Compared to the classical related protocols, our quantum protocol can ensure higher security and better privacy protection because of the physical principle of quantum mechanics.

  5. No evidence hip joint angle modulates intrinsically produced stretch reflex in human hopping.

    Science.gov (United States)

    Gibson, W; Campbell, A; Allison, G

    2013-09-01

    Motor output in activities such as walking and hopping is suggested to be mediated neurally by purported stretch reflex augmentation of muscle output. Reflex EMG activity during these tasks has been frequently investigated in the soleus muscle; with alterations in reflex amplitude being associated with changes in hip joint angle/phase of the gait cycle. Previous work has focussed on reflex activity induced by an artificial perturbation or by induction of H-reflexes. As such, it is currently unknown if stretch reflex activity induced intrinsically (as part of the task) is modulated by changes in hip joint angle. This study investigated whether hip joint angle modulated reflex EMG 'burst' activity during a hopping task performed on a custom-built partially reclined sleigh. Ten subjects participated; EMG and kinematic data (VICON motor capture system) was collected for each hop cycle. Participants completed 5 sets of 30s of self-paced hopping in (1) hip neutral and (2) hip 60° flexion conditions. There was no difference in EMG 'burst' activity or in sagittal plane kinematics (knee/ankle) in the hopping task between the two conditions. The results indicate that during a functional task such as hopping, changes in hip angle do not alter the stretch reflex-like activity associated with landing. Copyright © 2013 Elsevier B.V. All rights reserved.

  6. Signaling induced by hop/STI-1 depends on endocytosis

    International Nuclear Information System (INIS)

    Americo, Tatiana A.; Chiarini, Luciana B.; Linden, Rafael

    2007-01-01

    The co-chaperone hop/STI-1 is a ligand of the cell surface prion protein (PrP C ), and their interaction leads to signaling and biological effects. Among these, hop/STI-1 induces proliferation of A172 glioblastoma cells, dependent on both PrP C and activation of the Erk pathway. We tested whether clathrin-mediated endocytosis affects signaling induced by hop/STI-1. Both hyperosmolarity induced by sucrose and monodansyl-cadaverine blocked Erk activity induced by hop/STI-1, without affecting the high basal Akt activity typical of A172. The endocytosis inhibitors also affected the sub-cellular distribution of phosphorylated Erk, consistent with blockade of the latter's activity. The data indicate that signaling induced by hop/STI-1 depends on endocytosis. These findings are consistent with a role of sub-cellular trafficking in signal transduction following engagement by PrP C by ligands such as hop/STI-1, and may help help unravel both the functions of the prion protein, as well as possible loss-of-function components of prion diseases

  7. "Makin' Somethin' Outta Little-to-Nufin'': Racism, Revision and Rotating Records--The Hip-Hop DJ in Composition Praxis

    Science.gov (United States)

    Craig, Todd

    2015-01-01

    Prompted by a moment in the classroom in which the DJ becomes integral for the writing instructor, this article looks at how the hip-hop DJ and hip-hop DJ/Producer become the intrinsic examples for first-year college writing students to think about how they conduct revision in their writing. After a review of two seminal hip-hop books and other…

  8. Contribution of afferent feedback and descending drive to human hopping

    DEFF Research Database (Denmark)

    Zuur, Abraham T.; Lundbye-Jensen, Jesper; Leukel, Christian

    2010-01-01

    During hopping an early burst can be observed in the EMG from the soleus muscle starting about 45 ms after touch-down. It may be speculated that this early EMG burst is a stretch reflex response superimposed on activity from a supra-spinal origin. We hypothesised that if a stretch reflex indeed...... contributes to the early EMG burst, then advancing or delaying the touch-down without the subject's knowledge should similarly advance or delay the burst. This was indeed the case when touch-down was advanced or delayed by shifting the height of a programmable platform up or down between two hops...... and this resulted in a correspondent shift of the early EMG burst. Our second hypothesis was that the motor cortex contributes to the first EMG burst during hopping. If so, inhibition of the motor cortex would reduce the magnitude of the burst. By applying a low-intensity magnetic stimulus it was possible...

  9. Underground Test Area Activity Communication/Interface Plan, Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Farnham, Irene [Navarro, Las Vegas, NV (United States); Rehfeldt, Kenneth [Navarro, Las Vegas, NV (United States)

    2016-10-01

    The purpose of this plan is to provide guidelines for effective communication and interfacing between Underground Test Area (UGTA) Activity participants, including the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Field Office (NNSA/NFO) and its contractors. This plan specifically establishes the following: • UGTA mission, vision, and core values • Roles and responsibilities for key personnel • Communication with stakeholders • Guidance in key interface areas • Communication matrix

  10. HPLC Analysis of [Alpha]- and [Beta]-Acids in Hops

    Science.gov (United States)

    Danenhower, Travis M.; Force, Leyna J.; Petersen, Kenneth J.; Betts, Thomas A.; Baker, Gary A.

    2008-01-01

    Hops have been used for centuries to impart aroma and bitterness to beer. The cones of the female hop plant contain both essential oils, which include many of the fragrant components of hops, and a collection of compounds known as [alpha]- and [beta]-acids that are the precursors to bittering agents. In order for brewers to predict the ultimate…

  11. Security communication systems for nuclear fixed site facilities. Technical report Jan 77-Apr 80

    International Nuclear Information System (INIS)

    Howington, L.C.; Taylor, L.L.

    1980-07-01

    This report presents a basic discussion of communication techniques and factors relevant to designing communication systems for nuclear fixed site facility security systems. The reader is provided communication fundamentals, design considerations, and specification techniques. Copious references and an annotated bibliography are provided for individuals who desire to delve deeper than the limits and areas of study of this report. Ease of reading and use of this report are enhanced by relegating detailed communication design treatise to the Appendices. Sample procurement specifications are provided throughout the report for various communication system components and are distinguished from the regular text by using a smaller type

  12. Physical Layer Security Using Two-Path Successive Relaying

    Directory of Open Access Journals (Sweden)

    Qian Yu Liau

    2016-06-01

    Full Text Available Relaying is one of the useful techniques to enhance wireless physical-layer security. Existing literature shows that employing full-duplex relay instead of conventional half-duplex relay improves secrecy capacity and secrecy outage probability, but this is at the price of sophisticated implementation. As an alternative, two-path successive relaying has been proposed to emulate operation of full-duplex relay by scheduling a pair of half-duplex relays to assist the source transmission alternately. However, the performance of two-path successive relaying in secrecy communication remains unexplored. This paper proposes a secrecy two-path successive relaying protocol for a scenario with one source, one destination and two half-duplex relays. The relays operate alternately in a time division mode to forward messages continuously from source to destination in the presence of an eavesdropper. Analytical results reveal that the use of two half-duplex relays in the proposed scheme contributes towards a quadratically lower probability of interception compared to full-duplex relaying. Numerical simulations show that the proposed protocol achieves the ergodic achievable secrecy rate of full-duplex relaying while delivering the lowest probability of interception and secrecy outage probability compared to the existing half duplex relaying, full duplex relaying and full duplex jamming schemes.

  13. Two-step values for games with two-level communication structure

    NARCIS (Netherlands)

    Béal, Silvain; Khmelnitskaya, Anna Borisovna; Solal, Philippe

    TU games with two-level communication structure, in which a two-level communication structure relates fundamentally to the given coalition structure and consists of a communication graph on the collection of the a priori unions in the coalition structure, as well as a collection of communication

  14. Relationships between Xanthohumol and Polyphenol Content in Hop Leaves and Hop Cones with Regard to Water Supply and Cultivar

    Science.gov (United States)

    Čeh, Barbara; Kač, Milica; Košir, Iztok J.; Abram, Veronika

    2007-01-01

    The effect of water supply – especially of drought stress – on the content of some secondary metabolites in hops (Humulus lupulus L.) was studied. The experiment took place in 2006. Some relevant data from 2005 were included for comparison. Leaves and cones of nine hop cultivars grown under field conditions as well as in a pot experiment under three water regimes were analyzed. The cultivars ranged from those most grown in Slovenia to promising crossbreed being tested. Leaves were sampled from July 18, 2006 to August 18, 2006, while cones were picked in the time of technological maturity. Standard analytical methods were applied to determine the contents of xanthohumol, polyphenols and α-acids in hop leaves and hop cones. The contents of the secondary metabolites in question depended more on the cultivar under investigation than on the water supply, at least as far the growing conditions for a relatively normal development of the plant were met.

  15. A novel quantum solution to secure two-party distance computation

    Science.gov (United States)

    Peng, Zhen-wan; Shi, Run-hua; Wang, Pan-hong; Zhang, Shun

    2018-06-01

    Secure Two-Party Distance Computation is an important primitive of Secure Multiparty Computational Geometry that it involves two parties, where each party has a private point, and the two parties want to jointly compute the distance between their points without revealing anything about their respective private information. Secure Two-Party Distance Computation has very important and potential applications in settings of high secure requirements, such as privacy-preserving Determination of Spatial Location-Relation, Determination of Polygons Similarity, and so on. In this paper, we present a quantum protocol for Secure Two-Party Distance Computation by using QKD-based Quantum Private Query. The security of the protocol is based on the physical principles of quantum mechanics, instead of difficulty assumptions, and therefore, it can ensure higher security than the classical related protocols.

  16. Comparison of the carboxy-terminal DP-repeat region in the co-chaperones Hop and Hip.

    Science.gov (United States)

    Nelson, Gregory M; Huffman, Holly; Smith, David F

    2003-01-01

    Functional steroid receptor complexes are assembled and maintained by an ordered pathway of interactions involving multiple components of the cellular chaperone machinery. Two of these components, Hop and Hip, serve as co-chaperones to the major heat shock proteins (Hsps), Hsp70 and Hsp90, and participate in intermediate stages of receptor assembly. In an effort to better understand the functions of Hop and Hip in the assembly process, we focused on a region of similarity located near the C-terminus of each co-chaperone. Contained within this region is a repeated sequence motif we have termed the DP repeat. Earlier mutagenesis studies implicated the DP repeat of either Hop or Hip in Hsp70 binding and in normal assembly of the co-chaperones with progesterone receptor (PR) complexes. We report here that the DP repeat lies within a protease-resistant domain that extends to or is near the C-terminus of both co-chaperones. Point mutations in the DP repeats render the C-terminal regions hypersensitive to proteolysis. In addition, a Hop DP mutant displays altered proteolytic digestion patterns, which suggest that the DP-repeat region influences the folding of other Hop domains. Although the respective DP regions of Hop and Hip share sequence and structural similarities, they are not functionally interchangeable. Moreover, a double-point mutation within the second DP-repeat unit of Hop that converts this to the sequence found in Hip disrupts Hop function; however, the corresponding mutation in Hip does not alter its function. We conclude that the DP repeats are important structural elements within a C-terminal domain, which is important for Hop and Hip function.

  17. Toward Hip-Hop Pedagogies for Music Education

    Science.gov (United States)

    Kruse, Adam J.

    2016-01-01

    Music education scholarship in the areas of popular, vernacular, and participatory musicianship has grown in the past decades; however, music education research concerned specifically with hip-hop has been relatively scarce. Because hip-hop music can differ tremendously from the traditional western genres with which many music educators are most…

  18. Framing and Reviewing Hip-Hop Educational Research

    Science.gov (United States)

    Petchauer, Emery

    2009-01-01

    Hip-hop has become relevant to the field of education because of its implications for understanding language, learning, identity, curriculum, and other areas. This integrative review provides historical context and cohesion for the burgeoning and discursive body of hip-hop scholarship by framing it according to three heuristic categories and…

  19. Hip-Hop Guayaquil: culturas viajeras e identidades locales

    Directory of Open Access Journals (Sweden)

    1999-01-01

    Full Text Available HIP-HOP GUAYAQUIL: CULTURES ITINÉRANTES ET IDENTITES LOCALES. Le hip-hop est un style de musique contemporaine caractérisé par une orchestration d’œuvres lyriques rapées, la superposition de morceaux de musique enregistrés dans le passé par différents artistes, et une instrumentation électronique, tout cela sur des rythmes de basse réguliers et constants. Le hip-hop, musique accompagnée de ses propres danses et de sa mode, est le produit du déplacement et de la transformation d’une variété d’idéologies politiques de la communauté noire qui se constituent à partir de relations qui se modifient entre elles, et en relation avec les cultures dominantes contre lesquelles elles luttent quotidiennement. À l’origine, le hip-hop est lié à des mouvements d’identité de jeunes noirs. Dans cet article, il est intéressant d’étudier le rôle du hip-hop dans la formulation d’une identité entre jeunes métisses et noirs des secteurs populaires de Guayaquil. Cet exemple illustre la nécessité d’inclure dans l’analyse les dimensions politiques des processus de traduction du global au niveau local. El hip-hop es un género de música contemporánea caracterizado por la orquestación de líricas que son rapeadas, superposición de fragmentos de música grabada en el pasado por diferentes artistas, e instrumentación electrónica, todo ello sobre ritmos de bajo regulares y constantes. Como un tipo de música acompañado por sus propias formas de danza y moda, el hip-hop es producto del viaje y la transformación de una variedad de ideologías políticas de la comunidad negra que se constituyen a sí mismas en relaciones cambiantes entre sí y en relación a las culturas dominantes contra las cuales luchan cotidianamente. El hip-hop está ligado, en su contexto originario, a políticas de identidad defendidas por jóvenes negros. Lo que interesa explorar en este artículo es el papel del hip-hop en la formulación de una identidad

  20. Security analysis and improvements of two-factor mutual authentication with key agreement in wireless sensor networks.

    Science.gov (United States)

    Kim, Jiye; Lee, Donghoon; Jeon, Woongryul; Lee, Youngsook; Won, Dongho

    2014-04-09

    User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks). In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker's own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  1. Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jiye Kim

    2014-04-01

    Full Text Available User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks. In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attacker’s own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.

  2. Synchronizing modified van der Pol-Duffing oscillators with offset terms using observer design: application to secure communications

    International Nuclear Information System (INIS)

    Fodjouong, G J; Fotsin, H B; Woafo, P

    2007-01-01

    This study addresses the adaptive synchronization of the modified van der Pol-Duffing (MVDPD) oscillator with offset terms. From our investigations of the system dynamics, we obtain that the system presents a chaotic behaviour at weak values of the offset parameters. Routh-Hurwitz criteria are used to study the asymptotic stability of the steady states. An adaptive observer design method is applied to achieve synchronization of two identical MVDPD oscillators with offset. Numerical simulations are given to validate the proposed synchronization approach. Moreover, as an application, the proposed scheme is applied to secure communication. Also, simulation results verify the proposed scheme's success in the communication application

  3. Securing Wireless Communications of the Internet of Things from the Physical Layer, An Overview

    Science.gov (United States)

    Zhang, Junqing; Duong, Trung; Woods, Roger; Marshall, Alan

    2017-08-01

    The security of the Internet of Things (IoT) is receiving considerable interest as the low power constraints and complexity features of many IoT devices are limiting the use of conventional cryptographic techniques. This article provides an overview of recent research efforts on alternative approaches for securing IoT wireless communications at the physical layer, specifically the key topics of key generation and physical layer encryption. These schemes can be implemented and are lightweight, and thus offer practical solutions for providing effective IoT wireless security. Future research to make IoT-based physical layer security more robust and pervasive is also covered.

  4. Combined Sector and Channel Hopping Schemes for Efficient Rendezvous in Directional Antenna Cognitive Radio Networks

    Directory of Open Access Journals (Sweden)

    AbdulMajid M. Al-Mqdashi

    2017-01-01

    Full Text Available Rendezvous is a prerequisite and important process for secondary users (SUs to establish data communications in cognitive radio networks (CRNs. Recently, there has been a proliferation of different channel hopping- (CH- based schemes that can provide rendezvous without relying on any predetermined common control channel. However, the existing CH schemes were designed with omnidirectional antennas which can degrade their rendezvous performance when applied in CRNs that are highly crowded with primary users (PUs. In such networks, the large number of PUs may lead to the inexistence of any common available channel between neighboring SUs which result in a failure of their rendezvous process. In this paper, we consider the utilization of directional antennas in CRNs for tackling the issue. Firstly, we propose two coprimality-based sector hopping (SH schemes that can provide efficient pairwise sector rendezvous in directional antenna CRNs (DIR-CRNs. Then, we propose an efficient CH scheme that can be combined within the SH schemes for providing a simultaneous sector and channel rendezvous. The guaranteed rendezvous of our schemes are proven by deriving the theoretical upper bounds of their rendezvous delay metrics. Furthermore, extensive simulation comparisons with other related rendezvous schemes are conducted to illustrate the significant outperformance of our schemes.

  5. On the Communication Complexity of Secure Function Evaluation with Long Output

    DEFF Research Database (Denmark)

    Hubacek, Pavel; Wichs, Daniel

    2015-01-01

    We study the communication complexity of secure function evaluation (SFE). Consider a setting where Alice has a short input χA, Bob has an input χB and we want Bob to learn some function y = f(χA, χB) with large output size. For example, Alice has a small secret decryption key, Bob has a large...... value. Moreover, we show that even in an offline/online protocol, the communication of the online phase must have output-size dependence. This negative result uses an incompressibility argument and it generalizes several recent lower bounds for functional encryption and (reusable) garbled circuits...

  6. Structure and Charge Hopping Dynamics in Green Rust

    International Nuclear Information System (INIS)

    Wander, Matthew C.; Rosso, Kevin M.; Schoonen, Martin A.

    2007-01-01

    Green rust is a family of mixed-valent iron phases formed by a number of abiotic and biotic processes under alkaline suboxic conditions. Due to its high Fe2+ content, green rust is a potentially important phase for pollution remediation by serving as a powerful electron donor for reductive transformation. However, mechanisms of oxidation of this material are poorly understood. An essential component of the green rust structure is a mixed-valent brucite-like Fe(OH)2 sheet comprised of a two dimensional network of edge-sharing iron octahedra. Room temperature Mossbauer spectra show a characteristic signature for intermediate valence on the iron atoms in this sheet, indicative of a Fe2+-Fe3+ valence interchange reaction faster than approximately 107s-1. Using Fe(OH)2 as structural analogue for reduced green rust, we performed Hartree-Fock calculations on periodic slab models and cluster representations to determine the structure and hopping mobility of Fe3+ hole polarons in this material, providing a first principles assessment of the Fe2+-Fe3+ valence interchange reaction rate. The calculations show that among three possible symmetry unique iron-to-iron hops within a sheet, a hop to next-nearest neighbors at an intermediate distance of 5.6Angstroms is the fastest. The predicted rate is on the order of 1012 s-1 consistent the Mossbauer-based constraint. All other possibilities, including hopping across interlayer spaces, are predicted to be slower than 107s-1. Collectively, the findings suggest the possibility of hole self-diffusion along sheets as a mechanism for regeneration of lattice Fe2+ sites, consistent with previous experimental observations of edge-inward progressive oxidation of green rust.

  7. Improving the physical layer security of wireless communication networks using spread spectrum coding and artificial noise approach

    CSIR Research Space (South Africa)

    Adedeji, K

    2016-09-01

    Full Text Available at the application layer to protect the messages against eavesdropping. However, the evolution of strong deciphering mechanisms has made conventional cryptography-based security techniques ineffective against attacks from an intruder. Figure 1: Layer protocol... communication networks with passive and active eavesdropper,” IEEE Globecom; Wireless Communication System, pp. 4868-4873, 2012. [9] Y. Zou, X. Wang and W. Shen, “Optimal relay selection for physical layer security in cooperative wireless networks,” IEEE...

  8. Development of DSRC device and communication system performance measures recommendations for DSRC OBE performance and security requirements.

    Science.gov (United States)

    2016-05-22

    This report presents recommendations for minimum DSRC device communication performance and security : requirements to ensure effective operation of the DSRC system. The team identified recommended DSRC : communications requirements aligned to use cas...

  9. Event-Triggered Fault Estimation for Stochastic Systems over Multi-Hop Relay Networks with Randomly Occurring Sensor Nonlinearities and Packet Dropouts.

    Science.gov (United States)

    Li, Yunji; Peng, Li

    2018-02-28

    Wireless sensors have many new applications where remote estimation is essential. Considering that a remote estimator is located far away from the process and the wireless transmission distance of sensor nodes is limited, sensor nodes always forward data packets to the remote estimator through a series of relays over a multi-hop link. In this paper, we consider a network with sensor nodes and relay nodes where the relay nodes can forward the estimated values to the remote estimator. An event-triggered remote estimator of state and fault with the corresponding data-forwarding scheme is investigated for stochastic systems subject to both randomly occurring nonlinearity and randomly occurring packet dropouts governed by Bernoulli-distributed sequences to achieve a trade-off between estimation accuracy and energy consumption. Recursive Riccati-like matrix equations are established to calculate the estimator gain to minimize an upper bound of the estimator error covariance. Subsequently, a sufficient condition and data-forwarding scheme are presented under which the error covariance is mean-square bounded in the multi-hop links with random packet dropouts. Furthermore, implementation issues of the theoretical results are discussed where a new data-forwarding communication protocol is designed. Finally, the effectiveness of the proposed algorithms and communication protocol are extensively evaluated using an experimental platform that was established for performance evaluation with a sensor and two relay nodes.

  10. Hip-Hop(e): The Cultural Practice and Critical Pedagogy of International Hip-Hop. Adolescent Cultures, School, and Society. Volume 56

    Science.gov (United States)

    Porfilio, Brad J., Ed.; Viola, Michael J., Ed.

    2012-01-01

    Illuminating hip-hop as an important cultural practice and a global social movement, this collaborative project highlights the emancipatory messages and cultural work generated by the organic intellectuals of global hip-hop. Contributors describe the social realities--globalization, migration, poverty, criminalization, and racism--youth are…

  11. SC-CNNs for chaotic signal applications in secure communication systems.

    Science.gov (United States)

    Caponetto, Riccardo; Fortuna, Luigi; Occhipinti, Luigi; Xibilia, Maria Gabriella

    2003-12-01

    In this paper a CNNs based circuit for the generation of hyperchaotic signals is proposed. The circuit has been developed for applications in secure communication systems. An Saito oscillator has been designed by using a suitable configuration of a four-cells State-Controlled CNNs. A cryptography system based on the Saito oscillator has been implemented by using inverse system synchronization. The proposed circuit implementation and experimental results are given.

  12. Final Report: 03-LW-005 Space-Time Secure Communications for Hostile Environments

    Energy Technology Data Exchange (ETDEWEB)

    Candy, J V; Poggio, A J; Chambers, D H; Guidry, B L; Robbins, C L; Hertzog, C A; Dowla, F; Burke, G; Kane, R

    2005-10-31

    The development of communications for highly reverberative environments is a major concern for both the private and military sectors whether the application is aimed at the securing a stock order or stalking hostile in a tunnel or cave. Other such environments can range from a hostile urban setting populated with a multitude of buildings and vehicles to the simple complexity of a large number of sound sources that are common in the stock exchange, or military operations in an environment with a topographic features hills, valleys, mountains or even a maze of buried water pipes attempting to transmit information about any chemical anomalies in the water system servicing a city or town. These inherent obstructions cause transmitted signals to reflect, refract and disperse in a multitude of directions distorting both their shape and arrival times at network receiver locations. Imagine troops attempting to communicate on missions in underground caves consisting of a maze of chambers causing multiple echoes with the platoon leader trying to issue timely commands to neutralize terrorists. This is the problem with transmitting information in a complex environment. Waves are susceptible to multiple paths and distortions created by a variety of possible obstructions, which may exist in the particular propagation medium. This is precisely the communications problem we solve using the physics of wave propagation to not only mitigate the noxious effects created by the hostile medium, but also to utilize it in a constructive manner enabling a huge benefit in communications. We employ time-reversal (T/R) communications to accomplish this task. This project is concerned with the development of secure communications techniques that can operate even in the most extreme conditions while maintaining a secure link between host and client stations. We developed an approach based on the concept of time-reversal (T/R) signal processing. In fact, the development of T/R communication

  13. Mic Power? Connections and the hip hop nation in Kampala, Uganda

    DEFF Research Database (Denmark)

    Schneidermann, Nanna

    2014-01-01

    Hip hop culture has been celebrated in the media and scholarship as a universal youth language, part of a global hip hop nation, and a type of counter-public. This article examines the everyday meanings and practices of hip hop among hip hop activists in Kampala, Uganda, specifically within...... the Batuuze rap group. Rather than portraying hip hop as a counter-public of the disempowered, I argue that the Batuuze engagement is based on what I call moral economy that enables the negotiation of connections in social and cultural networks towards what is considered a good life. Here, the hip hop nation...... is less of an alternative public sphere and more a way of articulating and contextualizing the world in a specific locality, which produces connections and opportunities in the young rappers’ lives....

  14. A fast-hopping 3-band CMOS frequency synthesizer for MB-OFDM UWB system

    International Nuclear Information System (INIS)

    Zheng Yongzheng; Xia Lingli; Li Weinan; Huang Yumei; Hong Zhiliang

    2009-01-01

    A fast-hopping 3-band (mode 1) multi-band orthogonal frequency division multiplexing ultra-wideband frequency synthesizer is presented. This synthesizer uses two phase-locked loops for generating steady frequencies and one quadrature single-sideband mixer for frequency shifting and quadrature frequency generation. The generated carriers can hop among 3432 MHz, 3960 MHz, and 4488 MHz. Implemented in a 0.13 μm CMOS process, this fully integrated synthesizer consumes 27 mA current from a 1.2 V supply. Measurement shows that the out-of-band spurious tones are below -50 dBc, while the in-band spurious tones are below -34 dBc. The measured hopping time is below 2 ns. The core die area is 1.0 x 1.8 mm 2 .

  15. A fast-hopping 3-band CMOS frequency synthesizer for MB-OFDM UWB system

    Energy Technology Data Exchange (ETDEWEB)

    Zheng Yongzheng; Xia Lingli; Li Weinan; Huang Yumei; Hong Zhiliang, E-mail: yumeihuang@fudan.edu.c [State Key Laboratory of ASIC and System, Fudan University, Shanghai 201203 (China)

    2009-09-15

    A fast-hopping 3-band (mode 1) multi-band orthogonal frequency division multiplexing ultra-wideband frequency synthesizer is presented. This synthesizer uses two phase-locked loops for generating steady frequencies and one quadrature single-sideband mixer for frequency shifting and quadrature frequency generation. The generated carriers can hop among 3432 MHz, 3960 MHz, and 4488 MHz. Implemented in a 0.13 {mu}m CMOS process, this fully integrated synthesizer consumes 27 mA current from a 1.2 V supply. Measurement shows that the out-of-band spurious tones are below -50 dBc, while the in-band spurious tones are below -34 dBc. The measured hopping time is below 2 ns. The core die area is 1.0 x 1.8 mm{sup 2}.

  16. The Hip-Hop club scene: Gender, grinding and sex.

    Science.gov (United States)

    Muñoz-Laboy, Miguel; Weinstein, Hannah; Parker, Richard

    2007-01-01

    Hip-Hop culture is a key social medium through which many young men and women from communities of colour in the USA construct their gender. In this study, we focused on the Hip-Hop club scene in New York City with the intention of unpacking narratives of gender dynamics from the perspective of young men and women, and how these relate to their sexual experiences. We conducted a three-year ethnographic study that included ethnographic observations of Hip-Hop clubs and their social scene, and in-depth interviews with young men and young women aged 15-21. This paper describes how young people negotiate gender relations on the dance floor of Hip-Hop clubs. The Hip-Hop club scene represents a context or setting where young men's masculinities are contested by the social environment, where women challenge hypermasculine privilege and where young people can set the stage for what happens next in their sexual and emotional interactions. Hip-Hop culture therefore provides a window into the gender and sexual scripts of many urban minority youth. A fuller understanding of these patterns can offer key insights into the social construction of sexual risk, as well as the possibilities for sexual health promotion, among young people in urban minority populations.

  17. Security for Telecommuting and Broadband Communications: Recommendations of the National Institute of Standards and Technology

    National Research Council Canada - National Science Library

    Kuhn, D

    2002-01-01

    This document is intended to assist those responsible - users, system administrators, and management - for telecommuting security, by providing introductory information about broadband communication...

  18. Epigenetic changes detected in micropropagated hop plants.

    Science.gov (United States)

    Peredo, Elena L; Arroyo-García, Rosa; Revilla, M Angeles

    2009-07-01

    Micropropagation is a widely used technique in hops (Humulus lupulus L.). However, to the best of our knowledge, the genetic and epigenetic stability of the microplants has never been tested before. In the present study, two hop accessions were established in vitro and micropropagated for 2 years. The genetic and epigenetic stability of the in vitro plants was analyzed with several molecular techniques: random amplified DNA polymorphism (RAPD), retrotransposon microsatellite amplified polymorphism (REMAP), and methylation-sensitive amplification polymorphism (MSAP). No genetic variation among control and treated plants was found, even after 12 cycles of micropropagation. Epigenetic variation was detected, first, when field and in vitro samples were compared. Nearly a 30% of the detected fragments presented the same pattern of alterations in all the vitroplants. Second, lower levels of epigenetic variation were detected among plants from the different subcultures. Part of this detected variation seemed to be accumulated along the 12 sequential subcultures tested.

  19. Synchronization of a unified chaotic system and the application in secure communication

    International Nuclear Information System (INIS)

    Lu Junan; Wu Xiaoqun; Lue Jinhu

    2002-01-01

    This Letter further investigates the synchronization of a unified chaotic system via different methods. Several sufficient theorems for the synchronization of the unified chaotic system are deduced. A scheme of secure communication based on the synchronization of the unified chaotic system is presented. Numerical simulation shows its feasibility

  20. Perspectives on Inmate Communication and Interpersonal Relations in the Maximum Security Prison.

    Science.gov (United States)

    Van Voorhis, Patricia; Meussling, Vonne

    In recent years, scholarly and applied inquiry has addressed the importance of interpersonal communication patterns and problems in maximum security institutions for males. As a result of this research, the number of programs designed to improve the interpersonal effectiveness of prison inmates has increased dramatically. Research suggests that…

  1. An approach to communications security for a communications data delivery system for V2V/V2I safety : technical description and identification of policy and institutional issues.

    Science.gov (United States)

    This report identifies the security approach associated with a communications data delivery system that supports vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communications. The report describes the risks associated with communication...

  2. Installation of secure, always available wireless LAN systems as a component of the hospital communication infrastructure.

    Science.gov (United States)

    Hanada, Eisuke; Kudou, Takato; Tsumoto, Shusaku

    2013-06-01

    Wireless technologies as part of the data communication infrastructure of modern hospitals are being rapidly introduced. Even though there are concerns about problems associated with wireless communication security, the demand is remarkably large. In addition, insuring that the network is always available is important. Herein, we discuss security countermeasures and points to insure availability that must be taken to insure safe hospital/business use of wireless LAN systems, referring to the procedures introduced at Shimane University Hospital. Security countermeasures differ according to their purpose, such as for preventing illegal use or insuring availability, both of which are discussed. It is our hope that this information will assist others in their efforts to insure safe implementation of wireless LAN systems, especially in hospitals where they have the potential to greatly improve information sharing and patient safety.

  3. A New Secure Pairing Protocol using Biometrics

    NARCIS (Netherlands)

    Buhan, I.R.

    2008-01-01

    Secure Pairing enables two devices, which share no prior context with each other, to agree upon a security association that they can use to protect their subsequent communication. Secure pairing offers guarantees of the association partner identity and it should be resistant to eavesdropping or to a

  4. Effective one-dimensionality of universal ac hopping conduction in the extreme disorder limit

    DEFF Research Database (Denmark)

    Dyre, Jeppe; Schrøder, Thomas

    1996-01-01

    A phenomenological picture of ac hopping in the symmetric hopping model (regular lattice, equal site energies, random energy barriers) is proposed according to which conduction in the extreme disorder limit is dominated by essentially one-dimensional "percolation paths." Modeling a percolation path...... as strictly one dimensional with a sharp jump rate cutoff leads to an expression for the universal ac conductivity that fits computer simulations in two and three dimensions better than the effective medium approximation....

  5. ICT security- aspects important for nuclear facilities; Information and Communication Technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thunem, Atoosa P-J.

    2005-09-15

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  6. Hip hop jako kulturní styl, jeho spicifika a vliv na teenagery

    OpenAIRE

    POSPÍŠIL, Jan

    2008-01-01

    This thesis involves history of hip hop, its specifics and elements, it talks about influence of hip hip subculture on teenagers and points to positive and negative aspects connected to this culture style. In this way is work sectionalized into chapters. First part talks about history of hip hop, connection between religion and hip hop and also about Czech hip hop. Second part specifies on main elements of hip hop culture as DJing, MCing, breakdance, beatbox and graffiti. Last part focuses on...

  7. Speaker identification for the improvement of the security communication between law enforcement units

    Science.gov (United States)

    Tovarek, Jaromir; Partila, Pavol

    2017-05-01

    This article discusses the speaker identification for the improvement of the security communication between law enforcement units. The main task of this research was to develop the text-independent speaker identification system which can be used for real-time recognition. This system is designed for identification in the open set. It means that the unknown speaker can be anyone. Communication itself is secured, but we have to check the authorization of the communication parties. We have to decide if the unknown speaker is the authorized for the given action. The calls are recorded by IP telephony server and then these recordings are evaluate using classification If the system evaluates that the speaker is not authorized, it sends a warning message to the administrator. This message can detect, for example a stolen phone or other unusual situation. The administrator then performs the appropriate actions. Our novel proposal system uses multilayer neural network for classification and it consists of three layers (input layer, hidden layer, and output layer). A number of neurons in input layer corresponds with the length of speech features. Output layer then represents classified speakers. Artificial Neural Network classifies speech signal frame by frame, but the final decision is done over the complete record. This rule substantially increases accuracy of the classification. Input data for the neural network are a thirteen Mel-frequency cepstral coefficients, which describe the behavior of the vocal tract. These parameters are the most used for speaker recognition. Parameters for training, testing and validation were extracted from recordings of authorized users. Recording conditions for training data correspond with the real traffic of the system (sampling frequency, bit rate). The main benefit of the research is the system developed for text-independent speaker identification which is applied to secure communication between law enforcement units.

  8. The content of vitamine E in hop cones of the Saaz variety

    Directory of Open Access Journals (Sweden)

    Helena Pluháčková

    2013-01-01

    Full Text Available The activity of vitamin E, total content of tocols and the content of individual isomers: α-tocopherols, β-tocopherols, γ-tocopherols and δ-tocopherols was monitored in samples of hop cones of the world-important Saaz variety. Hop cone samples originated from hop-breeding area Tršice, Czech Republic. The method used for the determination of vitamin E in barley was modified and used for this quantitative analysis. The results indicate that monitored characteristics are influenced by the year of harvest (2010 or 2011 but also by the age of hop-gardens (hop bucks. High values of vitamin E activity (up to 67.79 mg.kg−1 and total content of tocols (up to 76.31 mg.kg−1 in hop cones are worth further attention from the viewpoint of alternative use of hops.

  9. An implementation of traffic light system using multi-hop Ad hoc networks

    KAUST Repository

    Ansari, Imran Shafique

    2009-08-01

    In ad hoc networks nodes cooperate with each other to form a temporary network without the aid of any centralized administration. No wired base station or infrastructure is supported, and each host communicates via radio packets. Each host must act as a router, since routes are mostly multi-hop, due to the limited power transmission set by government agencies, (e.g. the Federal Communication Commission (FCC), which is 1 Watt in Industrial Scientific and Medical (ISM) band. The natures of wireless mobile ad hoc networks depend on batteries or other fatiguing means for their energy. A limited energy capacity may be the most significant performance constraint. Therefore, radio resource and power management is an important issue of any wireless network. In this paper, a design for traffic light system employing ad hoc networks is proposed. The traffic light system runs automatically based on signals sent through a multi-hop ad hoc network of \\'n\\' number of nodes utilizing the Token Ring protocol, which is efficient for this application from the energy prospective. The experiment consists of a graphical user interface that simulates the traffic lights and laptops (which have wireless network adapters) are used to run the graphical user interface and are responsible for setting up the ad hoc network between them. The traffic light system has been implemented utilizing A Mesh Driver (which allows for more than one wireless device to be connected simultaneously) and Java-based client-server programs. © 2009 IEEE.

  10. A Novel Multiparty Quantum Secret Sharing Scheme of Secure Direct Communication Based on Bell States and Bell Measurements

    International Nuclear Information System (INIS)

    Shi Run-Hua; Huang Liu-Sheng; Yang Wei; Zhong Hong

    2011-01-01

    We present a novel quantum secret sharing scheme of secure direct communication and analyze its security. This scheme takes Einstein—Podolsky—Rosen (EPR) pairs in Bell states as quantum resources. In order to obtain the direct communication message, all agents only need to perform Bell measurements, not to perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is unnecessary except for the eavesdropping checks. (general)

  11. Romani Music - Roma and the Hip-hop Culture

    OpenAIRE

    Dočkal, Tomáš

    2007-01-01

    This thesis is focused on Romani music and its importance for the Romani culture. It examines the popularity of hip-hop among the young Romani generation and Romani hip- hip production. It attempts to define the role of hip-hop culture in young Romanies' lives.

  12. Cyber Security Evaluation of the Wireless Communication for the Mobile Safeguard Systems in Nuclear Power Plants

    International Nuclear Information System (INIS)

    Lee, S.; Kim, Y.S.; Ye, S.H.

    2015-01-01

    This paper introduces cyber security evaluation results and a design of the wireless communication technology to apply to safeguard systems in nuclear power plants. While wireless communication technologies can generally make mobility and efficiency on plant operation, those have seldom been installed on the nuclear I&C systems due to the negative concern of unexpected outcomes that stem from electromagnetic interference and cyber attack. New design of advanced digital safeguard and I&C systems uses computer-based systems for the safeguard and safety functions. On the other hand, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. In order to employ the wireless communication technology in safeguard function, licencees assess and manage the potential for adverse effects on safeguard and safety functions so as to provide high assurance that critical functions are properly protected cyber attack. It is expected that the safeguard function, specifically on the area of real-time monitoring, logging, can be enhanced by employing the mobile safeguard devices (: smart phone, laptop, smart pad, etc). In this paper, we deal with the cyber security evaluation, which consists of threat analysis, vulnerability test, establishment of security plan, and design solutions for the wireless communication on the basis of IEEE 802.11(Wi-Fi) protocol. Proposed evaluation and design solution could be a basis for the design of wireless communication and mobile safeguard systems in nuclear power plants. (author)

  13. Being Hip-Hop: Beyond Skills and Songs

    Science.gov (United States)

    Kruse, Adam J.

    2016-01-01

    In this article, I offer four principles relevant to hip-hop cultures (keep it real, flip the script, make some noise, and stay fresh) and explore how these principles might affect music classrooms. I argue that a music classroom that works to keep it real, flip the script, make some noise, and stay fresh might go beyond teaching hip-hop skills…

  14. Basin Hopping Graph

    DEFF Research Database (Denmark)

    Kucharik, Marcel; Hofacker, Ivo; Stadler, Peter

    2014-01-01

    of the folding free energy landscape, however, can provide the relevant information. Results We introduce the basin hopping graph (BHG) as a novel coarse-grained model of folding landscapes. Each vertex of the BHG is a local minimum, which represents the corresponding basin in the landscape. Its edges connect...

  15. High security chaotic multiple access scheme for visible light communication systems with advanced encryption standard interleaving

    Science.gov (United States)

    Qiu, Junchao; Zhang, Lin; Li, Diyang; Liu, Xingcheng

    2016-06-01

    Chaotic sequences can be applied to realize multiple user access and improve the system security for a visible light communication (VLC) system. However, since the map patterns of chaotic sequences are usually well known, eavesdroppers can possibly derive the key parameters of chaotic sequences and subsequently retrieve the information. We design an advanced encryption standard (AES) interleaving aided multiple user access scheme to enhance the security of a chaotic code division multiple access-based visible light communication (C-CDMA-VLC) system. We propose to spread the information with chaotic sequences, and then the spread information is interleaved by an AES algorithm and transmitted over VLC channels. Since the computation complexity of performing inverse operations to deinterleave the information is high, the eavesdroppers in a high speed VLC system cannot retrieve the information in real time; thus, the system security will be enhanced. Moreover, we build a mathematical model for the AES-aided VLC system and derive the theoretical information leakage to analyze the system security. The simulations are performed over VLC channels, and the results demonstrate the effectiveness and high security of our presented AES interleaving aided chaotic CDMA-VLC system.

  16. On a simulation study for reliable and secured smart grid communications

    Science.gov (United States)

    Mallapuram, Sriharsha; Moulema, Paul; Yu, Wei

    2015-05-01

    Demand response is one of key smart grid applications that aims to reduce power generation at peak hours and maintain a balance between supply and demand. With the support of communication networks, energy consumers can become active actors in the energy management process by adjusting or rescheduling their electricity usage during peak hours based on utilities pricing incentives. Nonetheless, the integration of communication networks expose the smart grid to cyber-attacks. In this paper, we developed a smart grid simulation test-bed and designed evaluation scenarios. By leveraging the capabilities of Matlab and ns-3 simulation tools, we conducted a simulation study to evaluate the impact of cyber-attacks on demand response application. Our data shows that cyber-attacks could seriously disrupt smart grid operations, thus confirming the need of secure and resilient communication networks for supporting smart grid operations.

  17. An adaptive chaos synchronization scheme applied to secure communication

    International Nuclear Information System (INIS)

    Feki, Moez

    2003-01-01

    This paper deals with the problem of synchronization of a class of continuous-time chaotic systems using the drive-response concept. An adaptive observer-based response system is designed to synchronize with a given chaotic drive system whose dynamical model is subjected to unknown parameters. Using the Lyapunov stability theory an adaptation law is derived to estimate the unknown parameters. We show that synchronization is achieved asymptotically. The approach is next applied to chaos-based secure communication. To demonstrate the efficiency of the proposed scheme numerical simulations are presented

  18. Hip Hop Culture's OGs: A Narrative Inquiry into the Intersection of Hip Hop Culture, Black Males and Their Schooling Experiences

    Science.gov (United States)

    Buchanan, Ian P.

    2013-01-01

    Using a critical race lens, this narrative study employs a focus group design to explore the intersections between black males, hip hop culture and schooling experiences. To provide a sociocultural grounding, this study first reviews the research literature around hip hop culture.s sociocultural development and its impact as a culture force that…

  19. Maroc-hop: music and youth identities in the Netherlands

    NARCIS (Netherlands)

    Gazzah, M.; Herrera, L.; Bayat, A.

    2010-01-01

    Two musical forms highly popular among youths of Moroccan origin in the Netherlands—Maroc-hop and Shaabi—permit youths to express specific and multiple identities in local contexts. Shaabi, a popular form of Moroccan folk music used to be found mainly in the private setting of family celebrations,

  20. Lossless quantum data compression and secure direct communication

    Science.gov (United States)

    Boström, Kim

    2004-07-01

    This thesis deals with the encoding and transmission of information through a quantum channel. A quantum channel is a quantum mechanical system whose state is manipulated by a sender and read out by a receiver. The individual state of the channel represents the message. The two topics of the thesis comprise 1) the possibility of compressing a message stored in a quantum channel without loss of information and 2) the possibility to communicate a message directly from one party to another in a secure manner, that is, a third party is not able to eavesdrop the message without being detected. The main results of the thesis are the following. A general framework for variable-length quantum codes is worked out. These codes are necessary to make lossless compression possible. Due to the quantum nature of the channel, the encoded messages are in general in a superposition of different lengths. It is found to be impossible to compress a quantum message without loss of information if the message is not apriori known to the sender. In the other case it is shown that lossless quantum data compression is possible and a lower bound on the compression rate is derived. Furthermore, an explicit compression scheme is constructed that works for arbitrarily given source message ensembles. A quantum cryptographic protocol - the “ping-pong protocol” - is presented that realizes the secure direct communication of classical messages through a quantum channel. The security of the protocol against arbitrary eavesdropping attacks is proven for the case of an ideal quantum channel. In contrast to other quantum cryptographic protocols, the ping-pong protocol is deterministic and can thus be used to transmit a random key as well as a composed message. The protocol is perfectly secure for the transmission of a key, and it is quasi-secure for the direct transmission of a message. The latter means that the probability of successful eavesdropping exponentially decreases with the length of the