Journal articles on the topic 'Attack Investigation'

To see the other types of publications on this topic, follow the link: Attack Investigation.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Attack Investigation.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Ahmed, Abdulghani Ali. "Investigation Approach for Network Attack Intention Recognition." International Journal of Digital Crime and Forensics 9, no. 1 (January 2017): 17–38. http://dx.doi.org/10.4018/ijdcf.2017010102.

Full text
Abstract:
Sensitive information has critical risks when transmitted through computer networks. Existing protection systems still have limitations with treating network information with sufficient confidentiality, integrity, and availability. The rapid development of network technologies helps increase network attacks and hides their malicious intentions. Attack intention is the ultimate attack goal that the attacker attempts to achieve by executing various intrusion methods or techniques. Recognizing attack intentions helps security administrator develop effective protection systems that can detect network attacks that have similar intentions. This paper analyses attack types and classifies them according to their malicious intent. An investigation approach based on similarity metric is proposed to recognize attacker plans and predict their intentions. The obtained results demonstrate that the proposed approach is capable of investigating similarity of attack signatures and recognizing the intentions of Network attack.
APA, Harvard, Vancouver, ISO, and other styles
2

Widodo, Tri, and Adam Sekti Aji. "Pemanfaatan Network Forensic Investigation Framework untuk Mengidentifikasi Serangan Jaringan Melalui Intrusion Detection System (IDS)." JISKA (Jurnal Informatika Sunan Kalijaga) 7, no. 1 (January 25, 2022): 46–55. http://dx.doi.org/10.14421/jiska.2022.7.1.46-55.

Full text
Abstract:
Intrusion Detection System (IDS) is one of the technology to ensure the security of computers. IDS is an early detection system in the event of a computer network attack. The IDS will alert the computer network administrator in the event of a computer network attack. IDS also records all attempts and activities aimed at disrupting computer networks and other computer network attacks. The purpose of this study is to implement IDS on network systems and analyze IDS logs to determine the different types of computer network attacks. Logs on the IDS will be analyzed and will be used as leverage to improve computer network security. The research was carried out using the Network Forensic Investigation Framework proposed by Pilli, Joshi, and Niyogi. The stages of the Network Forensic Investigation Framework are used to perform network simulations, analysis, and investigations to determine the types of computer network attacks. The results show that the Network Forensic Investigation Framework facilitates the investigation process when a network attack occurs. The Network Forensic Investigation Framework is effectively used when the computer network has network security support applications such as IDS or others. IDS is effective in detecting network scanning activities and DOS attacks. IDS gives alerts to administrators because there are activities that violate the rules on the IDS.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhu, Ying. "Attack Pattern Discovery in Forensic Investigation of Network Attacks." IEEE Journal on Selected Areas in Communications 29, no. 7 (August 2011): 1349–57. http://dx.doi.org/10.1109/jsac.2011.110802.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Stiawan, Deris, Mohd Yazid Idris, Reza Firsandaya Malik, Siti Nurmaini, Nizar Alsharif, and Rahmat Budiarto. "Investigating Brute Force Attack Patterns in IoT Network." Journal of Electrical and Computer Engineering 2019 (April 1, 2019): 1–13. http://dx.doi.org/10.1155/2019/4568368.

Full text
Abstract:
Internet of Things (IoT) devices may transfer data to the gateway/application server through File Transfer Protocol (FTP) transaction. Unfortunately, in terms of security, the FTP server at a gateway or data sink very often is improperly set up. At the same time, password matching/theft holding is among the popular attacks as the intruders attack the IoT network. Thus, this paper attempts to provide an insight of this type of attack with the main aim of coming up with attack patterns that may help the IoT system administrator to analyze any similar attacks. This paper investigates brute force attack (BFA) on the FTP server of the IoT network by using a time-sensitive statistical relationship approach and visualizing the attack patterns that identify its configurations. The investigation focuses on attacks launched from the internal network, due to the assumption that the IoT network has already installed a firewall. An insider/internal attack launched from an internal network endangers more the entire IoT security system. The experiments use the IoT network testbed that mimic the internal attack scenario with three major goals: (i) to provide a topological description on how an insider attack occurs; (ii) to achieve attack pattern extraction from raw sniffed data; and (iii) to establish attack pattern identification as a parameter to visualize real-time attacks. Experimental results validate the investigation.
APA, Harvard, Vancouver, ISO, and other styles
5

D, Yuvaraj, Sivaram M, A. Mohamed Uvaze Ahamed, and Nageswari S. "Some Investigation on DDOS Attack Models in Mobile Networks." International Journal of Interactive Mobile Technologies (iJIM) 13, no. 10 (September 25, 2019): 71. http://dx.doi.org/10.3991/ijim.v13i10.11304.

Full text
Abstract:
<p>With advancements in device and communication technologies, there has been a great revolution in development of net gadgets and communication technologies like 4G, 5G etc., In parallel, there has also been a widespread increase in ways to illegally hack data available over the internet and tamper the services offered to the customer. Common attacks include spoofing, Phishing, fraudulent extraction of transaction information and customer details. There have been attacks to cause traffic congestion over the network by introducing artificial infection packets over the internet. Hence, there is a great necessity in research for defence mechanism against these attacks to ensure smooth and safe provision of services to customers. This paper investigates and elaborates the different types of attacks that may be incident on a system or a network, their features and attack mechanisms which provide useful insights into developing an attack resistant system. Almost all types of attacks have been discussed systematically in this research paper with special emphasis on distributed denial of service attacks.</p>
APA, Harvard, Vancouver, ISO, and other styles
6

Kumar, Sunil, and Maninder Singh. "Design and Efficient Network Investigation of Passive Periodic Drop Attack." Oriental journal of computer science and technology 13, no. 0203 (January 30, 2021): 110–16. http://dx.doi.org/10.13005/ojcst13.0203.08.

Full text
Abstract:
A Mobile Ad Hoc Network (MANET) is much more vulnerable to various security attacks due to its high mobility, multi-hop communication and the absence of centralized administration. In this paper, we investigate the impact of Jellyfish periodic dropping attack on MANETs under different routing protocols. This investigate is under the class of denial-of-service attack and targets closed loop flows which results in delay and data loss. In this paper, the simulation results are gathered using OPNET network simulator and its effect on network performance is studied by analysing re-transmission attempts, network load and throughput. The results have shown that the impact of Jellyfish periodic dropping attack which reduces the network performance. Performance shows OLSR performs better than AODV under periodic drop attack.
APA, Harvard, Vancouver, ISO, and other styles
7

Yeng, Prosper Kandabongee, Muhammad Ali Fauzi, Bian Yang, and Peter Nimbe. "Investigation into Phishing Risk Behaviour among Healthcare Staff." Information 13, no. 8 (August 18, 2022): 392. http://dx.doi.org/10.3390/info13080392.

Full text
Abstract:
A phishing attack is one of the less complicated ways to circumvent sophisticated technical security measures. It is often used to exploit psychological (as as well as other) factors of human users to succeed in social engineering attacks including ransomware. Guided by the state-of-the-arts in a phishing simulation study in healthcare and after deeply assessing the ethical dilemmas, an SMS-based phishing simulation was conducted among healthcare workers in Ghana. The study adopted an in-the-wild study approach alongside quantitative and qualitative surveys. From the state-of-the-art studies, the in-the-wild study approach was the most commonly used method as compared to laboratory-based experiments and statistical surveys because its findings are generally reliable and effective. The attack results also showed that 61% of the targeted healthcare staff were susceptible, and some of the healthcare staff were not victims of the attack because they prioritized patient care and were not susceptible to the simulated phishing attack. Through structural equation modelling, the workload was estimated to have a significant effect on self-efficacy risk (r = 0.5, p-value = 0.05) and work emergency predicted a perceived barrier in the reverse direction at a substantial level of r = −0.46, p-value = 0.00. Additionally, Pearson’s correlation showed that the perceived barrier was a predictor of self-reported security behaviour in phishing attacks among healthcare staff. As a result, various suggestions including an extra workload balancing layer of security controls in emergency departments and better security training were suggested to enhance staff’s conscious care behaviour.
APA, Harvard, Vancouver, ISO, and other styles
8

Zharova, O. Yu. "APPLICATION OF NETWORK LOAD ANALYSIS SYSTEM FOR DETECTING START OF DDOS ATTACK." Issues of radio electronics, no. 11 (November 20, 2018): 48–52. http://dx.doi.org/10.21778/2218-5453-2018-11-48-52.

Full text
Abstract:
Different web resources including state and geoinformational systems can be exposed to denial of service (DDoS) attacks. The goal of this investigation is determining the efficiency of developed system for network load analysis. Problem of DDoS-attacks is considered together with existing methods and measures for counteraction of such kinds of attacks. An approach to determining attack beginning is examined in details. Developed system, its architecture and functionality of each module are described. Testing results are given for both normal traffic conditions and abruptly increasing load, which models avalanche DDoS-attack. The system builds graphs to visualize monitoring process which definitely show attack beginning. A conclusion is made that the system can be used for DDoS-attack detection.
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Siwei, Lei Wu, Yajin Zhou, Runhuai Li, Zhi Wang, Xiapu Luo, Cong Wang, and Kui Ren. "Time-travel Investigation: Toward Building a Scalable Attack Detection Framework on Ethereum." ACM Transactions on Software Engineering and Methodology 31, no. 3 (July 31, 2022): 1–33. http://dx.doi.org/10.1145/3505263.

Full text
Abstract:
Ethereum has been attracting lots of attacks, hence there is a pressing need to perform timely investigation and detect more attack instances. However, existing systems suffer from the scalability issue due to the following reasons. First, the tight coupling between malicious contract detection and blockchain data importing makes them infeasible to repeatedly detect different attacks. Second, the coarse-grained archive data makes them inefficient to replay transactions. Third, the separation between malicious contract detection and runtime state recovery consumes lots of storage. In this article, we propose a scalable attack detection framework named EthScope , which overcomes the scalability issue by neatly re-organizing the Ethereum state and efficiently locating suspicious transactions. It leverages the fine-grained state to support the replay of arbitrary transactions and proposes a well-designed schema to optimize the storage consumption. The performance evaluation shows that EthScope can solve the scalability issue, i.e., efficiently performing a large-scale analysis on billions of transactions, and a speedup of around \( \text{2,300}\times \) when replaying transactions. It also has lower storage consumption compared with existing systems. Further analysis shows that EthScope can help analysts understand attack behaviors and detect more attack instances.
APA, Harvard, Vancouver, ISO, and other styles
10

MHolkar, Amit, Neha Shinde Holkar, and Dhiiraj Nitnawwre. "Investigation of Application Attack on MANET." International Journal of Computer Applications 71, no. 14 (June 26, 2013): 42–45. http://dx.doi.org/10.5120/12430-9190.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Boateng, Terry Kwaku. "Attack Intention Recognition Techniques." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 26, 2022): 301–8. http://dx.doi.org/10.22624/aims/crp-bk3-p48.

Full text
Abstract:
When sensitive information is transmitted over computer networks, it faces serious risks. Existing security systems are still limited in their ability to ensure the confidentiality, integrity, and availability of network data. The rapid advancement of network technologies has only aided in the proliferation of network attacks and the concealment of their malicious intent. This paper examines attack types and the method of observing an attacker's behavior and inferring his intent using known attack scenarios. Attacks have gotten more deadly than ever as networking technology advances, deploying new safeguards to disguise harmful conduct. The ultimate attack goal that the attacker attempts to achieve by executing various methods or techniques is known as attack intention, and recognizing it will assist security administrators in selecting an appropriate protection system. Keywords: Attack Intention Recognition, Causal Network Approach, Cyber Security, Network Forensics Investigation. BOOK Chapter ǀ Research Nexus in IT, Law, Cyber Security & Forensics. Open Access. Distributed Free Citation: Terry Kwaku Boateng (2022): Attack Intention Recognition Techniques Book Chapter Series on Research Nexus in IT, Law, Cyber Security & Forensics. Pp 301-306 www.isteams.net/ITlawbookchapter2022. dx.doi.org/10.22624/AIMS/CRP-BK3-P48
APA, Harvard, Vancouver, ISO, and other styles
12

Quroturohman, Denis. "PENETRATION TESTING DALAM FORENSIK DIGITAL PADA JARINGAN FAKULTAS TEKNIK UNIVERSITAS IBN KHALDUN BOGOR DENGAN PING OF DEATH." Jurnal Inovatif : Inovasi Teknologi Informasi dan Informatika 4, no. 2 (November 3, 2021): 81. http://dx.doi.org/10.32832/inova-tif.v4i2.5812.

Full text
Abstract:
<p><em>Network forensics is a computer security investigation to find sources of the attack s on the network by examining data log evidence, identifying, analyzing, and reconstructing the incidents. Types of attack s againist a computer or server on the network by spending resources that are owned by the computer until computer is not able to function properly, thus indirectly preventing other users to obtain access to network services that were attack ed is Distributed Denial of Service attack (DDoS). Network Forensics Research conducted in Research Laboratory of Information Engineering Master of Ahmad Dahlan University Yogyak arta. Detection of attacks carried out by Winbox RouterOS v3,6 where the software shows resources, attack er (IP Address), data pack ets, and when attack doing. Simulated attack s carried out by LOIC software to determine performance of safety system in computer network . To anticipate DDoS attack s,then developed a computer network security system.</em></p>
APA, Harvard, Vancouver, ISO, and other styles
13

Enriquez, Raul G., Juan M. Fernandez-G, Ismael Leon, William F. Reynolds, Ji Ping Yang, and Margaret Yu. "Investigation of the effect of ring size on the product distribution for the Schiff base reaction of 2-acetylcycloalkanones with diamino alkanes." Canadian Journal of Chemistry 73, no. 1 (January 1, 1995): 16–21. http://dx.doi.org/10.1139/v95-004.

Full text
Abstract:
The Schiff base condensation reaction of 1,2-diaminoethane with a series of 2-acetylcycloalkanones (from cyclopentanone to cyclooctanone) has been investigated and the products characterized by two-dimensional nuclear magnetic resonance. The site of attack of the amino groups, i.e., ring ketone or acetyl ketone, is determined primarily by ring size. 2-Acetylcyclohexanone yields two products in ca. 9:1 ratio, the major product where the two amino groups attack at the ring ketones of two different cyclohexanone molecules, and the minor product where one amino group attacks one ring carbonyl of one cyclohexanone while the second amino group attacks the acetyl group of another. 2-Acetylcyclopentanone yields all three possible products with the major product involving attack at the acetyl groups of two different cyclopentanones. The corresponding reactions for 2-acetylcycloheptanone and 2-acetylcyclooctanone each give a single product corresponding to attack at the acetyl groups of two different cycloalkanones. Similar product distributions are observed for the reactions of the different 2-acetylcycloalkanones with 1,4-diaminobutane. Keywords: Schiff base reactions, diketones, 2D NMR.
APA, Harvard, Vancouver, ISO, and other styles
14

Revyakina, Yelena, Larissa Cherckesova, Olga Safaryan, Denis Korochentsev, Nikolay Boldyrikhin, and Yuri Ivanov. "Possibilities of conducting XSS-attacks and the development of countermeasures." E3S Web of Conferences 224 (2020): 01040. http://dx.doi.org/10.1051/e3sconf/202022401040.

Full text
Abstract:
The article describes the investigation process of the possibilities of XSS–attacks, and the development of counteraction means to these attacks. Researches were determined whether XSS–attack can be fulfilled successfully, and vulnerability detection methods can be applied; were developed the logical and structural diagrams of XSS–vulnerability detection program; were realized program implementation (software) of algorithms for detecting XSS–vulnerabilities on the Web – sites. The software implementation is Web extension for the Google Chrome browser. Main purpose of implementing this software is to confirm or deny the presence of XSS–vulnerabilities on the site, and to counteract the possible attack.
APA, Harvard, Vancouver, ISO, and other styles
15

Picado, C., JA Castillo, JM Montserrat, and A. Agusti-Vidal. "Aspirin-intolerance as a precipitating factor of life-threatening attacks of asthma requiring mechanical ventilation." European Respiratory Journal 2, no. 2 (February 1, 1989): 127–29. http://dx.doi.org/10.1183/09031936.93.02020127.

Full text
Abstract:
The records of 92 asthmatics who underwent mechanical ventilation were reviewed. In seven patients (8%) the severe attack was precipitated by a non-steroidal anti-inflammatory drug (NSAID); one of these patients died. Five of the cases had a history of asthmatic attacks provoked by NSAIDs; whilst in two the severe attack requiring mechanical ventilation was the first manifestation of NSAID-intolerance. In two patients the NSAID had been prescribed by their physicians. Another aspirin-intolerant patient, a general practitioner, self-administered a NSAID. The sudden attack in another patient was precipitated by a preparation which contains aspirin and is usually recommended for indigestion. In the fatal case the attack was provoked by a capsule containing aspirin, which had been given by a herbalist. Unlike other reports, we found that NSAID-intolerance is a frequent provoking factor in severe acute asthma requiring mechanical ventilation. Inadequate investigation of precipitating factors in asthmatics with severe sudden attacks is a possible reason why this phenomenon is underreported.
APA, Harvard, Vancouver, ISO, and other styles
16

Echaves, Victor D., Dan M. Harman, and Amy L. Harman. "Site Quality in Relation to Damage by Locust Borer, Megacyllene robiniae Forster in Black Locust." Journal of Entomological Science 33, no. 1 (January 1, 1998): 106–12. http://dx.doi.org/10.18474/0749-8004-33.1.106.

Full text
Abstract:
Forty-three study sites within eight counties in Maryland were utilized in an investigation of Site Index in relation to attack by the locust borer, Megacyllene robiniae (Forster), on the black locus tree, Robinia pseudoacacia L. In addition, several other factors related to borer attack intensity were tested for relationship with Site Index of black locust. Site Index was found to be negatively correlated with borer tunnels per tree, i.e., sites with higher Site Indices had statistically fewer borer attacks per tree. Positive correlation was also inferred between Site Index, borer attacks, and (1) scarring from previous year's borer attacks, (2) herbaceous biomass within-site, (3) elevation above sea level, (4) soil factors, including pH, %sand, silt, and clay.
APA, Harvard, Vancouver, ISO, and other styles
17

Zhou, Xingchen, Ming Xu, Yiming Wu, and Ning Zheng. "Deep Model Poisoning Attack on Federated Learning." Future Internet 13, no. 3 (March 14, 2021): 73. http://dx.doi.org/10.3390/fi13030073.

Full text
Abstract:
Federated learning is a novel distributed learning framework, which enables thousands of participants to collaboratively construct a deep learning model. In order to protect confidentiality of the training data, the shared information between server and participants are only limited to model parameters. However, this setting is vulnerable to model poisoning attack, since the participants have permission to modify the model parameters. In this paper, we perform systematic investigation for such threats in federated learning and propose a novel optimization-based model poisoning attack. Different from existing methods, we primarily focus on the effectiveness, persistence and stealth of attacks. Numerical experiments demonstrate that the proposed method can not only achieve high attack success rate, but it is also stealthy enough to bypass two existing defense methods.
APA, Harvard, Vancouver, ISO, and other styles
18

Agghey, Abel Z., Lunodzo J. Mwinuka, Sanket M. Pandhare, Mussa A. Dida, and Jema D. Ndibwile. "Detection of Username Enumeration Attack on SSH Protocol: Machine Learning Approach." Symmetry 13, no. 11 (November 17, 2021): 2192. http://dx.doi.org/10.3390/sym13112192.

Full text
Abstract:
Over the last two decades (2000–2020), the Internet has rapidly evolved, resulting in symmetrical and asymmetrical Internet consumption patterns and billions of users worldwide. With the immense rise of the Internet, attacks and malicious behaviors pose a huge threat to our computing environment. Brute-force attack is among the most prominent and commonly used attacks, achieved out using password-attack tools, a wordlist dictionary, and a usernames list—obtained through a so-called an enumeration attack. In this paper, we investigate username enumeration attack detection on SSH protocol by using machine-learning classifiers. We apply four asymmetrical classifiers on our generated dataset collected from a closed-environment network to build machine-learning-based models for attack detection. The use of several machine-learners offers a wider investigation spectrum of the classifiers’ ability in attack detection. Additionally, we investigate how beneficial it is to include or exclude network ports information as features-set in the process of learning. We evaluated and compared the performances of machine-learning models for both cases. The models used are k-nearest neighbor (K-NN), naïve Bayes (NB), random forest (RF) and decision tree (DT) with and without ports information. Our results show that machine-learning approaches to detect SSH username enumeration attacks were quite successful, with KNN having an accuracy of 99.93%, NB 95.70%, RF 99.92%, and DT 99.88%. Furthermore, the results improve when using ports information.
APA, Harvard, Vancouver, ISO, and other styles
19

Rokhmah, Siti, and Ihsan Cahyo Utomo. "Binary Log Analysis on MySQL to Help Investigation Process Against Database Privillege Attacks." International Journal of Computer and Information System (IJCIS) 1, no. 1 (May 18, 2020): 11–15. http://dx.doi.org/10.29040/ijcis.v1i1.7.

Full text
Abstract:
Abstract—Database is an important part in managing information, because a database is a collection of data that is processed to produce information. because of the importance of the database, many crimes are directed to attack the database, both attacks against access rights or attacks against the data itself. My SQL is a Database Management System (DBMS) that provides several facilities, one of which is the logging facility. Binary Log is a type of database log in the form of binary digits that contains some information including the record of the time of the transaction, the user who made the transaction and the order in the transaction. With the Binary Log, it can be seen when the transaction occurred, who made the transaction and what transaction occurred in the database. The recording of transactions in the Binary Log can be used as one way to carry out an investigation process in the event of an attack on the database. In this study the focus is on analyzing transaction records in binary logs, namely when, who, dam and what information can be taken from the Binary Log. The output of this research is a table of binary log investigation results and its relation to database attacks.
APA, Harvard, Vancouver, ISO, and other styles
20

Gupta, Ramesh K. "The Investigation of the Corrosive Effects of Sulphates and Salts on the Concrete and the Study of Environmental Changes on it." Journal of Cement Based Composites 1, no. 2 (June 3, 2020): 1–5. http://dx.doi.org/10.36937/cebacom.2020.002.001.

Full text
Abstract:
Due to the environmental impact of sulphates and salts on concrete and the significant reduction in concrete strength, extensive research has been carried out to reinforce concrete against these types of attacks. The results show that the use of coal ash increases Concrete quality is counteracting the attack of sulfates. The sulfates include calcium sulfate, sodium sulfate, magnesium sulfate, and the like. Sulfate attack in tropical coastal areas with hot and humid weather causes very severe damage. One can refer to ash of cane sugar syrup (bagasse) as one of the most suitable alternatives for cement in concrete. Other materials that can be considered for preventing attack of sulfates include concrete containing carbon nanotubes and shells ash pozzolan Rice. Using 80% cement, carbon nanotubes and 15% zirconium rice ash in concrete structure can improve concrete performance against sulfate attack and corrosion resistance. According to the results of concrete containing nanotube Carbon and rice structure has the highest corrosion resistance.
APA, Harvard, Vancouver, ISO, and other styles
21

Tanasheva, N. K. "INVESTIGATION OF THE AERODYNAMIC FORCES OF A TRIANGULAR WIND TURBINE BLADE FOR THE LOW WIND SPEEDS." Eurasian Physical Technical Journal 18, no. 4 (38) (December 21, 2021): 59–64. http://dx.doi.org/10.31489/2021no4/59-64.

Full text
Abstract:
This article investigates the aerodynamic characteristics and finds the critical angle of attack of a triangular sail blade of a wind turbine for low wind speeds. For this purpose, a triangular sail blade of various parameters has been developed. The prototype is made of metal frame rods, the material of the triangular sail blade consists of a light and durable material (silk), one end of which is fixed to the top of the frame with a strong thread and support rods and bearing with an inner diameter of 8 mm. A sail blade differs from other blades in that the sails are made with the ability to change the angle of attack using a movable thread. To determine the critical angle of attack, the aerodynamic forces of the sail blade were investigated at different angles of attack 00 ; 150 ; 300 ; 450 , 600 ; 750 ; 900 . From the data analysis, it was found that the critical angle of attack is 150 , at which the value of the lift is maximum. Furthermore, at the critical angle of attack, the dependences of the lift and drag force on the air flow velocity were established, the value of which varied from 4 to 12 m/s.
APA, Harvard, Vancouver, ISO, and other styles
22

Ebrahimian, Mahsa, and Rasha Kashef. "Detecting Shilling Attacks Using Hybrid Deep Learning Models." Symmetry 12, no. 11 (October 31, 2020): 1805. http://dx.doi.org/10.3390/sym12111805.

Full text
Abstract:
Recommendation systems play a significant role in alleviating information overload in the digital world. They provide suggestions to users based on past symmetric activities or behaviors. Being heavily dependent on users’ behavior, they tend to be vulnerable to shilling attacks. Therefore, protecting them from attacks’ effects is highly important. As shilling attacks have features of a large number of ratings and increasing complexity in attack models, deep learning methods become proper alternatives for more accurate attack detections. This paper proposes a hybrid model of two different neural networks, convolutional and recurrent neural networks, to detect shilling attacks efficiently. The proposed deep learning model utilizes the transformed network architecture for undertaking the attributes derived from user-rated profiles. This architecture enables modeling of the temporal and spatial information in the recommendation system’s ratings. The hybrid model overcomes the limitations of the existing shilling attack deep-learning methods to enhance the recommendation systems’ efficiency and robustness. Experimental results show that the hybrid model results in better predictions on the Movie-Lens 100 K and Netflix datasets by accurately detecting most of the obfuscated attacks compared to the state-of-art deep learning algorithms used for investigation.
APA, Harvard, Vancouver, ISO, and other styles
23

Cavanna, Andrea E., and Stefano Seri. "Neurophysiological investigations for the diagnosis of non-epileptic attack disorder in neuropsychiatry services: from safety standards to improved effectiveness." Acta Neuropsychiatrica 28, no. 4 (March 23, 2016): 185–94. http://dx.doi.org/10.1017/neu.2016.10.

Full text
Abstract:
ObjectiveThe discipline of clinical neuropsychiatry currently provides specialised services for a number of conditions that cross the traditional boundaries of neurology and psychiatry, including non-epileptic attack disorder. Neurophysiological investigations have an important role within neuropsychiatry services, with video-electroencephalography (EEG) telemetry being the gold standard investigation for the differential diagnosis between epileptic seizures and non-epileptic attacks. This article reviews existing evidence on best practices for neurophysiology investigations, with focus on safety measures for video-EEG telemetry.MethodsWe conducted a systematic literature review using the PubMed database in order to identify the scientific literature on the best practices when using neurophysiological investigations in patients with suspected epileptic seizures or non-epileptic attacks.ResultsSpecific measures need to be implemented for video-EEG telemetry to be safely and effectively carried out by neuropsychiatry services. A confirmed diagnosis of non-epileptic attack disorder following video-EEG telemetry carried out within neuropsychiatry units has the inherent advantage of allowing diagnosis communication and implementation of treatment strategies in a timely fashion, potentially improving clinical outcomes and cost-effectiveness significantly.ConclusionThe identified recommendations set the stage for the development of standardised guidelines to enable neuropsychiatry services to implement streamlined and evidence-based care pathways.
APA, Harvard, Vancouver, ISO, and other styles
24

Cao, Yu Ji, Shi Ying Zhang, and Peng Gao. "Investigation of Attack Angle Character for Hypersonic Inlet." Advanced Materials Research 468-471 (February 2012): 1978–81. http://dx.doi.org/10.4028/www.scientific.net/amr.468-471.1978.

Full text
Abstract:
The comparison analysis of performance with design point has been done in view of two different inlets, which were built by uniform shock intensity and shock angle method respectively. Base on this, the attack angle performance was emphatic developed on off-design point. The numerical calculation and analysis was conducted in eight different attack angle for air inlet conditions on two kinds of inlet respectively. The result indicated that, the inlet with uniform shock intensity method has 5% much more flow coefficient than inlet with uniform shock angle, in the condition of design point. In the condition of off-design point, the influence of the inlet performance is relatively small to the later kind of inlet with the increase of positive attack angel.
APA, Harvard, Vancouver, ISO, and other styles
25

Tan, Cheng, Lei Zhao, Weijie Liu, Lai Xu, and Lina Wang. "CAPT: Context-aware provenance tracing for attack investigation." China Communications 15, no. 2 (February 2018): 153–69. http://dx.doi.org/10.1109/cc.2018.8300279.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Nehdi, M. L., A. R. Suleiman, and A. M. Soliman. "Investigation of concrete exposed to dual sulfate attack." Cement and Concrete Research 64 (October 2014): 42–53. http://dx.doi.org/10.1016/j.cemconres.2014.06.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Novita, Novita, Hasbi Amiruddin, Husaini Ibrahim, Teuku Muhammad Jamil, Syaukani Syaukani, Emiko Oguri, and Katsuyuki Eguchi. "Investigation of Termite Attack on Cultural Heritage Buildings: A Case Study in Aceh Province, Indonesia." Insects 11, no. 6 (June 22, 2020): 385. http://dx.doi.org/10.3390/insects11060385.

Full text
Abstract:
Surveys of the conditions of termite attack were conducted in two regencies, Pidie and Greater Aceh, Aceh Province, Indonesia (40 houses in each location). Interviews were also conducted with home owners to collect data on the building history; culture, such as daily life in the house; the frequency and intensity of termite attacks; and traditional knowledge for avoiding and/or suppressing termite attacks. We found that 51% of traditional houses were infested by two termite species: Coptotermes gestroi and Nasutitermes matangensis. The lower parts of traditional houses were frequently attacked and severely damaged by termites. Previous land use and the ages of the traditional houses affected the intensity of the termite attacks. Several measures for avoiding and/or suppressing termite attacks on cultural heritage buildings are also proposed.
APA, Harvard, Vancouver, ISO, and other styles
28

Ahmad Fitriadhy, Intan Nur Nabila, Christina Bangi Grosnin, Faisal Mahmuddin, and Suandar Baso. "Computational Investigation into Prediction of Lift Force and Resistance of a Hydrofoil Ship." CFD Letters 14, no. 4 (May 6, 2022): 51–66. http://dx.doi.org/10.37934/cfdl.14.4.5166.

Full text
Abstract:
The characteristics of the fore and aft foils at the various angles of attack incorporated with forward velocities have been vulnerable to induce strong nonlinearities to dynamic lift force and ship resistance. Then, a computational simulation is necessarily required to predict their performances in the calm water condition. This paper presents a computational investigation of the hydrofoil ship on predicting lift and ship’s resistance using fluid dynamic (CFD) simulation approach. Several parameters such as Froude numbers and the angle of attacks both of fore and aft foils have been accordingly taken into account. The results revealed that the subsequent increase on angle of attack of fore and aft foils was directly proportional to the lift force and the ship’s resistance. In addition, the lift force of the aft and fore foils with the angle of attacks of 10 degrees and 5 degrees, respectively, resulted in the significant increase of the lift force and the ship’s resistance. However, the subsequent increase of Froude number from 1.382 up to 1.626 has insignificant effect to the lift and the ship’s resistance of the hydrofoil. It can be concluded that CFD simulation is very beneficial to ensure an operational effectiveness of hydrofoil design towards prediction on the lift force and the hydrofoil’s resistance at the preliminary design stage.
APA, Harvard, Vancouver, ISO, and other styles
29

Das, More Swami, A. Govardhan, and Vijaya Lakshmi Doddapaneni. "A Model of Cloud Forensic Application With Assurance of Cloud Log." International Journal of Digital Crime and Forensics 13, no. 5 (September 2021): 114–29. http://dx.doi.org/10.4018/ijdcf.20210901.oa7.

Full text
Abstract:
The key concepts of digital forensic investigation in cloud computing are examination and investigation. Cybercriminals target cloud-based web applications due to presence of vulnerabilities. Forensic investigation is a complex process, where a set of activities are involved. The cloud log history plays an important role in the investigation and evidence collection. The existing model in cloud log information requires more security. The proposed model used for forensic application with the assurance of cloud log that helps the digital and cloud forensic investigators for collecting forensic scientific evidences. The cloud preservation and cloud log data encryption method is implemented in java. The real-time dataset, network dataset results tell that attacks with the highest attack type are generic type, and a case conducted chat log will predict the attacks in advance by keywork antology learning process, NLP, and AI techniques.
APA, Harvard, Vancouver, ISO, and other styles
30

Tang, Hui, Yulong Lei, Xingzhong Li, and Yao Fu. "Numerical investigation of the aerodynamic characteristics and attitude stability of a bio-inspired corrugated airfoil for MAV or UAV applications." Energies 12, no. 20 (October 22, 2019): 4021. http://dx.doi.org/10.3390/en12204021.

Full text
Abstract:
In this study, two-dimensional (2D) and three-dimensional (3D) numerical calculations were conducted to investigate the aerodynamic characteristics, especially the unsteady aerodynamic characteristics and attitude stability of a bio-inspired corrugated airfoil compared with a smooth-surfaced airfoil (NACA2408 airfoil) at the chord Reynolds number of 4000 to explore the potential applications of non-traditional, corrugated dragonfly airfoils for micro air vehicles (MAVs) or micro-sized unmanned aerial vehicles (UAVs) designs. Two problem settings were applied to our numerical calculations. First, the airfoil was fixed at a constant angle of attack to analyze the aerodynamic characteristics and the hydrodynamic moment. Second, the angle of attack of airfoils was passively changed by the fluid force to analyze the attitude stability. The current numerical solver for the flow field around an unsteady rotating airfoil was validated against the published numerical data. It was confirmed that the corrugated airfoil performs (in terms of the lift-to-drag ratio) much better than the profiled NACA2408 airfoil at low Reynolds number R e = 4000 in low angle of attack range of 0 ∘ – 6 ∘ , and performs as well at the angle of attack of 6 ∘ or more. At these low angles of attack, the corrugated airfoil experiences an increase in the pressure drag and decrease in shear drag due to recirculation zones inside the cavities formed by the pleats. Furthermore, the increase in the lift for the corrugated airfoil is due to the negative pressure produced at the valleys. It was found that the lift and drag in the 2D numerical calculation are strong fluctuating at a high angle of attacks. However, in 3D simulation, especially for a 3D corrugated airfoil with unevenness in the spanwise direction, smaller fluctuations and the smaller average value in the lift and drag were obtained than the results in 2D calculations. It was found that a 3D wing with irregularities in the spanwise direction could promote three-dimensional flow and can suppress lift fluctuations even at high angles of attack. For the attitude stability, the corrugated airfoil is statically more unstable near the angle of attack of 0 ∘ , has a narrower static stable range of the angle of attack, and has a larger amplitude of fluctuations of the angle of attack compared with the profiled NACA2408 airfoil. Based on the Routh–Hurwitz stability criterion, it was confirmed that the control systems of the angle of attack passively changed by the fluid force for both two airfoils are unstable systems.
APA, Harvard, Vancouver, ISO, and other styles
31

Jayaraj, Irrai Anbu, Bharanidharan Shanmugam, Sami Azam, and Ganthan Narayana Samy. "A Systematic Review of Radio Frequency Threats in IoMT." Journal of Sensor and Actuator Networks 11, no. 4 (September 28, 2022): 62. http://dx.doi.org/10.3390/jsan11040062.

Full text
Abstract:
In evolving technology, attacks on medical devices are optimized due to the driving force of AI, computer vision, mixed reality, and the internet of things (IoT). Optimizing cybersecurity on the internet of medical things (IoMT) and building cyber resiliency against crime-as-a-service (CaaS) in the healthcare ecosystem are challenging due to various attacks, including spectrum-level threats at the physical layer. Therefore, we conducted a systematic literature review to identify the research gaps and propose potential solutions to spectrum threats on IoMT devices. The purpose of this study is to provide an overview of the literature on wireless spectrum attacks. The papers we reviewed covered cyber impacts, layered attacks, attacks on protocols, sniffing attacks, field experimentation with cybersecurity testbeds, radiofrequency machine learning, and data collection. In the final section, we discuss future directions, including the sniffing attack mitigation framework in IoMT devices operating under a machine implantable communication system (MICS). To analyze the research papers about physical attacks against IoT in health care, we followed the Preferred Reporting Items for Systematic Reviews (PRISMA) guidelines. Scopus, PubMed, and Web of Science were searched for peer-reviewed articles, and we conducted a thorough search using these resources. The search on Scopus containing the terms “jamming attack” and “health” yielded 330 rows, and the investigation on WoS yielded 17 rows. The search terms “replay attack” and “health” yielded 372 rows in Scopus, while PubMed yielded 23 rows, and WoS yielded 50 articles. The search terms “side-channel attack” and “health” yielded 447 rows in Scopus, WoS yielded 30 articles, and the search terms “sniffing attack” and “health” yielded 18 rows in Scopus, while PubMed yielded 1 row, and WoS yielded 0 articles. The terms “spoofing attack” and “health” yielded 316 rows in Scopus, while PubMed yielded 5 rows, and WoS yielded 23 articles. Finally, the search terms “tampering attack” and “health” yielded 25 rows in Scopus, PubMed yielded 14 rows, and WoS yielded 46 rows. The search time frame was from 2003 to June 2022. The findings show a research gap in sniffing, tampering, and replay attacks on the IoMT. We have listed the items that were included and excluded and provided a detailed summary of SLR. A thorough analysis of potential gaps has been identified, and the results are visualized for ease of understanding.
APA, Harvard, Vancouver, ISO, and other styles
32

Hajtmanek, Roman, Martin Kontšek, Juraj Smieško, and Jana Uramová. "One-Parameter Statistical Methods to Recognize DDoS Attacks." Symmetry 14, no. 11 (November 11, 2022): 2388. http://dx.doi.org/10.3390/sym14112388.

Full text
Abstract:
Within our academic high-speed network infrastructure which is used for connecting all universities and high schools in our country to the Internet, there are thousands of cybersecurity attacks occurring every day. That is why, within our SANET II project, an effort has been made to create a self-learning system without a teacher, which would be able to quickly adapt to arbitrary traffic and recognize DDoS attacks on time, even in high-speed networks, with a potential simple implementation into a hardware probe. In the article, we deal with the Hurst and autoregression coefficients and the coefficient of variation. We test the coefficients on simulated data and on real records of attacks. For early machine recognition of the attack, we propose the so-called predicting σ-tunnel. The obtained results can lead to the investigation of other prediction methods that would improve the early recognition of an attack.
APA, Harvard, Vancouver, ISO, and other styles
33

Stepanov, Robert, Vladimir Pakhov, Andrey Bozhenko, Alexander Kusyumov, Sergey Mikhailov, and Nikolay Tarasov. "Experimental investigation of wing tip vortices in the near-field." EPJ Web of Conferences 196 (2019): 00025. http://dx.doi.org/10.1051/epjconf/201919600025.

Full text
Abstract:
Results of an experimental investigation related to near-field wing tip vortices are presented. The measurements were carried out using a PIV-system in T-1K wind tunnel of KNRTU-KAI. Q-criterion and crosssectional lines method were used to determine vortex core locations, which showed a good agreement. It is shown that the circulation of tip vortices remains constant at low to moderate angles of attack, and decreases in the stream-wise direction for higher angles of attack. It is also shown that the vortex core radius increases in the stream-wise direction, taking larger values at higher angles of attack.
APA, Harvard, Vancouver, ISO, and other styles
34

Selzer, R. "Environmental Influences on the Bending Properties of Sisal Fiber Reinforced Polymer Composites." Advanced Composites Letters 4, no. 3 (May 1995): 096369359500400. http://dx.doi.org/10.1177/096369359500400304.

Full text
Abstract:
This investigation deals with the effect of environmental influences on the mechanical properties of sisal fiber reinforced polymer composites. Dependencies between moisture, acid as well as lys attacks were determined and mechanical data of sisal fiber-polypropylene are evaluated. The results obtained led to the conclusion that the bending properties of sisal fiber-polypropylene composites are sensitive to environmental attack.
APA, Harvard, Vancouver, ISO, and other styles
35

Hagedorn, Andreas, Agneta Snoer, Rigmor Jensen, Bryan Haddock, and Mads Barloese. "The spectrum of cluster headache: A case report of 4600 attacks." Cephalalgia 39, no. 9 (March 26, 2019): 1134–42. http://dx.doi.org/10.1177/0333102419833081.

Full text
Abstract:
Introduction Knowledge of the clinical features of cluster headache is mainly based on retrospective and cross-sectional studies. Here, we present a case of a chronic cluster headache patient who prospectively recorded timing and clinical features of all attacks for 6 years, aiming to describe the clinical spectrum and timing of cluster headache symptoms experienced and to identify daily and/or seasonal rhythmicity. Methods Registration of attack timing, duration, associated symptoms and severity was done prospectively on a smartphone application. Pain severity was recorded on a 0–10 scale. Attacks were divided into mild, moderate, severe, and very severe. We analysed diurnal rhythmicity by multimodal Gaussian analysis and spectral analysis. Results In total, 4600 attacks were registered (mean duration 39.3 (SD 18.5) min. Mean severity 3.6 (SD 1.28)). Mild attacks accounted for 14.2%, moderate 65.7%, severe 16.9% and very severe 3.2% of all attacks. Nocturnal attacks were more severe than daytime attacks. The number of autonomic symptoms and duration of attacks increased with pain severity. Peak chronorisk (risk of attacks occurring according to hour of day) was at 12.48 in the registration period. Over time, circadian rhythmicity and attack frequency varied. Conclusion Clinical characteristics of cluster headache attacks can vary greatly within the individual patient. Clinicians attempting to personalise the administration of preventive treatment should pay notice to the variation over time in diurnal rhythmicity. The recorded self-limiting mild attacks that do not fulfill the ICHD-3 criteria for a cluster headache attack warrant further investigation, as they could hold important information about disease activity.
APA, Harvard, Vancouver, ISO, and other styles
36

Desai, Venkappayya R., and Nadim M. Aziz. "An Experimental Investigation of Cross-Flow Turbine Efficiency." Journal of Fluids Engineering 116, no. 3 (September 1, 1994): 545–50. http://dx.doi.org/10.1115/1.2910311.

Full text
Abstract:
An experimental investigation was conducted to study the effect of some geometric parameters on the efficiency of the cross-flow turbine. Turbine models were constructed with three different numbers of blades, three different angles of water entry to the runner, and three different inner-to-outer diameter ratios. Nozzles were also constructed for the experiments to match the three different angles of water entry to the runner. A total of 27 runners were tested with the three nozzles. The results of the experiments clearly indicated that efficiency increased with increase in the number of blades. Moreover, it was determined that an increase in the angle of attack beyond 24 deg does not improve the maximum turbine efficiency. In addition, as a result of these experiments, it was determined that for a 24 deg angle of attack 0.68 was the most efficient inner-to-outer diameter ratio, whereas for higher angles of attack the maximum efficiency decreases with an increase in the diameter ratio from 0.60 to 0.75.
APA, Harvard, Vancouver, ISO, and other styles
37

Kalimuthu, R., R. C. Mehta, and E. Rathakrishnan. "Experimental investigation on spiked body in hypersonic flow." Aeronautical Journal 112, no. 1136 (October 2008): 593–98. http://dx.doi.org/10.1017/s0001924000002554.

Full text
Abstract:
Abstract A spike attached to a hemispherical body drastically changes its flowfield and influences aerodynamic drag in a hypersonic flow. It is, therefore, a potential candidate for drag reduction of a future high-speed vehicle. The effect of the spike length, shape, spike nose configuration and angle-of-attack on the reduction of the drag is experimentally studied with use of hypersonic wind-tunnel at Mach 6. The effects of geometrical parameters of the spike and angle-of-attack on the aerodynamic coefficient are analysed using schlieren picture and measuring aerodynamic forces. These experiments show that the aerodisk is superior to the aerospike. The aerodisk of appropriate length, diameter and nose configuration may have the capability for the drag reduction. The inclusion of an aero disk at the leading edge of the spike has an advantage for the drag reduction mechanism if it is at an angle-of-attack, however consideration to be given for increased moment resulting from the spike is required.
APA, Harvard, Vancouver, ISO, and other styles
38

Schneegass, Stefan, Alia Saad, Roman Heger, Sarah Delgado Rodriguez, Romina Poguntke, and Florian Alt. "An Investigation of Shoulder Surfing Attacks on Touch-Based Unlock Events." Proceedings of the ACM on Human-Computer Interaction 6, MHCI (September 19, 2022): 1–14. http://dx.doi.org/10.1145/3546742.

Full text
Abstract:
This paper contributes to our understanding of user-centered attacks on smartphones. In particular, we investigate the likelihood of so-called shoulder surfing attacks during touch-based unlock events and provide insights into users' views and perceptions. To do so, we ran a two-week in-the-wild study (N=12) in which we recorded images with a 180-degree field of view lens that was mounted on the smartphone's front-facing camera. In addition, we collected contextual information and allowed participants to assess the situation. We found that only a small fraction of shoulder surfing incidents that occur during authentication are actually perceived as threatening. Furthermore, our findings suggest that our notions of (un)safe places need to be rethought. Our work is complemented by a discussion of implications for future user-centered attack-aware systems. This work can serve as a basis for usable security researchers to better design systems against user-centered attacks.
APA, Harvard, Vancouver, ISO, and other styles
39

Feng, Xiao Xin, Xiu Juan Li, and Qing Min Wei. "Investigation of Sulphate Attack on C-S-H Gel." Advanced Materials Research 287-290 (July 2011): 1116–20. http://dx.doi.org/10.4028/www.scientific.net/amr.287-290.1116.

Full text
Abstract:
C-S-H gel was prepared by extracting from the hardened cement paste, and was immersed in Na2SO4 solution and MgSO4 solution respectively. The microstructure of the C-S-H gel attacked by sulphate was observed by means of scanning electron microscopy, energy dispersive spectroscopy and X-ray diffraction. It is found that C-S-H gel is attacked by both Na2SO4 and MgSO4, and gypsum forms whether in low or high concentration solution of Na2SO4 and MgSO4.
APA, Harvard, Vancouver, ISO, and other styles
40

Ali Ahmed, Abdulghani. "INVESTIGATION MODEL FOR DDOS ATTACK DETECTION IN REAL-TIME." International Journal of Computer Systems & Software Engineering 1, no. 1 (February 15, 2015): 93–105. http://dx.doi.org/10.15282/ijsecs.1.2015.8.0008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Rishi Sahu, Divya, and Deepak Singh Tomar. "DNS Pharming through PHP Injection: Attack Scenario and Investigation." International Journal of Computer Network and Information Security 7, no. 4 (March 8, 2015): 21–28. http://dx.doi.org/10.5815/ijcnis.2015.04.03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Vijayalakshmi, Akshaya, Darrel D. Muehling, and Russell N. Laczniak. "An Investigation of Consumers' Responses to Comparative “Attack” Ads." Journal of Promotion Management 21, no. 6 (November 2, 2015): 760–75. http://dx.doi.org/10.1080/10496491.2015.1088921.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Jellinger, K. A. "Transient Ischemic Attack and Stroke - Diagnosis, Investigation and Management." European Journal of Neurology 16, no. 7 (May 12, 2009): e140-e140. http://dx.doi.org/10.1111/j.1468-1331.2009.02682.x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Bamford, J. "ASSESSMENT AND INVESTIGATION OF STROKE AND TRANSIENT ISCHAEMIC ATTACK." Journal of Neurology, Neurosurgery & Psychiatry 70, no. 90001 (April 1, 2001): 3i—6. http://dx.doi.org/10.1136/jnnp.70.suppl_1.i3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Chen, Chunyu, Mingjian Cui, Xinan Wang, Kaifeng Zhang, and Shengfei Yin. "An Investigation of Coordinated Attack on Load Frequency Control." IEEE Access 6 (2018): 30414–23. http://dx.doi.org/10.1109/access.2018.2845300.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Razavi, Seyed Esmail, and Ali Atashbar Orang. "A comparative investigation of hydrofoil at angles of attack." International Journal for Numerical Methods in Fluids 68, no. 9 (May 5, 2011): 1087–101. http://dx.doi.org/10.1002/fld.2593.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Younis, Samaira, Casper E. Christensen, Nikolaj M. Toft, Thomas Søborg, Faisal M. Amin, Anders Hougaard, and Messoud Ashina. "Investigation of distinct molecular pathways in migraine induction using calcitonin gene-related peptide and sildenafil." Cephalalgia 39, no. 14 (November 4, 2019): 1776–88. http://dx.doi.org/10.1177/0333102419882474.

Full text
Abstract:
Objective Migraine displays clinical heterogeneity of attack features and attack triggers. The question is whether this heterogeneity is explained by distinct intracellular signaling pathways leading to attacks with distinct clinical features. One well-known migraine-inducing pathway is mediated by cyclic adenosine monophosphate and another by cyclic guanosine monophosphate. Calcitonin gene-related peptide triggers migraine via the cyclic adenosine monophosphate pathway and sildenafil via the cyclic guanosine monophosphate pathway. To date, no studies have examined whether migraine induction mediated via the cyclic adenosine monophosphate and cyclic guanosine monophosphate pathways yields similar attacks within the same patients. Methods Patients were subjected to migraine induction on two separate days using calcitonin gene-related peptide (1.5 µg/min for 20 minutes) and sildenafil (100 mg) in a double-blind, randomized, double-dummy, cross-over design. Data on headache intensity, characteristics and accompanying symptoms were collected until 24 hours after drug administration. Results Thirty-four patients were enrolled and 27 completed both study days. Seventeen patients developed migraine after both study drugs (63%; 95% CI: 42–81). Eight patients developed migraine on one day only (seven after sildenafil and one after calcitonin gene-related peptide). Two patients did not develop migraine on either day. Headache laterality, nausea, photophobia and phonophobia were similar between drugs in 77%, 65%, 100%, and 94%, respectively, of the 17 patients who developed attacks on both days. Conclusion A majority of patients developed migraine after both calcitonin gene-related peptide and sildenafil. This supports the hypothesis that the cyclic adenosine monophosphate and cyclic guanosine monophosphate intracellular signaling pathways in migraine induction converge in a common cellular determinator, which ultimately triggers the same attacks. Trial registration: ClinicalTrials.gov Identifier: NCT03143465.
APA, Harvard, Vancouver, ISO, and other styles
48

Lam, K., Y. F. Lin, Y. Liu, and L. Zou. "Numerical Investigation of Flow past a Wavy Airfoil." Applied Mechanics and Materials 110-116 (October 2011): 4269–75. http://dx.doi.org/10.4028/www.scientific.net/amm.110-116.4269.

Full text
Abstract:
The effect of the wavy surface on the aerodynamic characteristics of an airfoil is studied using the large eddy simulations. A more gentle lift characteristic is obtained during stall. For angles of attack less than the baseline stall angle of a NACA0012 airfoil, a lift coefficient reduction was observed for the wavy airfoils, while the lift coefficient increases up to 23% greater than that of a NACA0012 airfoil when the angle of attack is larger than the baseline stall angle of the NACA0012 airfoil.
APA, Harvard, Vancouver, ISO, and other styles
49

Korkmaz, Tanzer, Yusuf Ozgur Bicer, Erdinc Serin, Sinan Seyhan, and Serap Koybasi Sanal. "Salivary α-Amylase Levels in Vertigo: Can it be an Autonomic Dysfunction?" Ear, Nose & Throat Journal 97, no. 9 (September 2018): 278–82. http://dx.doi.org/10.1177/014556131809700917.

Full text
Abstract:
We aim to demonstrate possible autonomic dysfunction based on salivary α-amylase measurements during and after the vertigo attacks associated with Ménière disease (MD) and benign paroxysmal positional vertigo (BPPV). Patients admitted to the emergency room with a diagnosis of vertigo attacks caused by either MD (n = 15) or BPPV (n = 9) constituted the study groups. The control group (n = 10) consisted of volunteer patients admitted to the emergency department with minor soft-tissue trauma. The first saliva samples were obtained immediately during the attacks and the second and third samples were obtained on the third and fifteenth days of the attack, respectively. In the controls, the first sample was obtained after admission to the hospital and the second sample was obtained on the third day. Salivary α-amylase levels were evaluated. The difference between salivary α-amylase levels in patients with MD and BPPV was not significant. The amylase value measured early after the BPPV attack was significantly lower than that of the controls (p = 0.008). Although not significant, an undulating pattern of salivary α-amylase levels was observed with both diseases. An autonomic imbalance could be partly demonstrated by salivary α-amylase measurement early after the attack in patients with BPPV. Therefore, amylase may be a promising marker that is worth further investigation.
APA, Harvard, Vancouver, ISO, and other styles
50

Pugliese, Aldo, Zhi Gang Yang, and Qi Liang Li. "CFD Research and Investigation of 2011 P4/5 Competition Rear Wing." Applied Mechanics and Materials 275-277 (January 2013): 665–71. http://dx.doi.org/10.4028/www.scientific.net/amm.275-277.665.

Full text
Abstract:
In order to analyze the influence of the rear wing of a competition race car on the aerodynamics of the whole vehicle, computational fluid dynamics simulations have been performed. Rear wing is set by two elements, a main plate and a flap. Their relative position and the angle of attack of these elements influence the aero- performances in terms of downforce and drag generated; 12 different configurations have been generated, modifying the angle of attack and the slot gap. 3D mesh has been generated from the geometrical model of the vehicle, and air flow around the vehicle and on the rear wing has been evaluated through a CFD commercial software. It has been proved that steeper angles of attack of the mainplate and of the flap contribute to generate more downforce until a certain point; when angle of attack reaches a critical value, the downforce no longer increases and the drag still keep high values.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography