Journal articles on the topic 'Tampering functions'

To see the other types of publications on this topic, follow the link: Tampering functions.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 30 journal articles for your research on the topic 'Tampering functions.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Babar, Prof Madhuri, Sanket Meshram, Dhanashri Gulhane, Jagdish Kore, Harshad Nikhare, and Aditi Salodkar. "ANTI-THEFT ALERT SYSTEM FOR SMART VEHICLES USING MOBILE APP." International Journal of Engineering Applied Sciences and Technology 6, no. 6 (October 1, 2021): 330–35. http://dx.doi.org/10.33564/ijeast.2021.v06i06.048.

Full text
Abstract:
Theft security of vehicle in common parking places has become a matter to concern. To overcome this problem, we have an idea. There is a system that doesn’t allow tampering with ignition systems of vehicles, it captures the picture of a thief and also shares the location. The system will warn the mobile-phone about the tampering of the vehicles ignition key knob etc. when the parking mode is ON in our app. There is mobile application for warning the owner/mobile-phone. If the vehicle is lifted during parking mode, the app will alert the owner/mobile-phone through the app and also track the vehicle. In 2nd part of system, there is a Feature when an Unknown person allows to tamper with the Vehicle then Pi camera takes a picture and sending to registered application Gmail. There are the functions like this Tampering detection, tampering of ignition wire, attempt to lift, thief attempt to start vehicle without key, App/mobile warning, GPS tracking of vehicle, capturing picture of thief, and extra function apart from mobile application is Image processing system
APA, Harvard, Vancouver, ISO, and other styles
2

Doegar, Amit, Srinidhi Hiriyannaiah, G. M. Siddesh, K. G. Srinivasa, and Maitreyee Dutta. "Cloud-Based Fusion of Residual Exploitation-Based Convolutional Neural Network Models for Image Tampering Detection in Bioinformatics." BioMed Research International 2021 (April 10, 2021): 1–12. http://dx.doi.org/10.1155/2021/5546572.

Full text
Abstract:
Cloud computing has evolved in various application areas such as medical imaging and bioinformatics. It raises the issues of privacy and tampering in the images especially related to the medical field and bioinformatics for various reasons. The digital images are quite vulnerable to be tampered by the interceptors. The credibility of individuals can transform through falsified information in the images. Image tampering detection is an approach to identifying and finding the tampered components in the image. For the efficient detection of image tampering, the sufficient number of features are required which can be achieved by a deep learning architecture-based models without manual feature extraction of functions. In this research work, we have presented and implemented a cloud-based residual exploitation-based deep learning architectures to detect whether or not an image is being tampered. The proposed approach is implemented on the publicly available benchmark MICC-F220 dataset with the k -fold cross-validation approach to avoid the overfitting problem and to evaluate the performance metrics.
APA, Harvard, Vancouver, ISO, and other styles
3

Bashir, Iram, Fawad Ahmed, Jawad Ahmad, Wadii Boulila, and Nouf Alharbi. "A Secure and Robust Image Hashing Scheme Using Gaussian Pyramids." Entropy 21, no. 11 (November 19, 2019): 1132. http://dx.doi.org/10.3390/e21111132.

Full text
Abstract:
Image hash is an alternative to cryptographic hash functions for checking integrity of digital images. Compared to cryptographic hash functions, an image hash or a Perceptual Hash Function (PHF) is resilient to content preserving distortions and sensitive to malicious tampering. In this paper, a robust and secure image hashing technique using a Gaussian pyramid is proposed. A Gaussian pyramid decomposes an image into different resolution levels which can be utilized to obtain robust and compact hash features. These stable features have been utilized in the proposed work to construct a secure and robust image hash. The proposed scheme uses Laplacian of Gaussian (LOG) and disk filters to filter the low-resolution Gaussian decomposed image. The filtered images are then subtracted and their difference is used as a hash. To make the hash secure, a key is introduced before feature extraction, thus making the entire feature space random. The proposed hashing scheme has been evaluated through a number of experiments involving cases of non-malicious distortions and malicious tampering. Experimental results reveal that the proposed hashing scheme is robust against non-malicious distortions and is sensitive to detect minute malicious tampering. Moreover, False Positive Probability (FPP) and False Negative Probability (FNP) results demonstrate the effectiveness of the proposed scheme when compared to state-of-the-art image hashing algorithms proposed in the literature.
APA, Harvard, Vancouver, ISO, and other styles
4

Alkatheiri, Mohammed Saeed, Sajid Saleem, Mohammed Ali Alqarni, Ahmad O. Aseeri, Sajjad Hussain Chauhdary, and Yu Zhuang. "A Lightweight Authentication Scheme for a Network of Unmanned Aerial Vehicles (UAVs) by Using Physical Unclonable Functions." Electronics 11, no. 18 (September 15, 2022): 2921. http://dx.doi.org/10.3390/electronics11182921.

Full text
Abstract:
A network of agents constituted of multiple unmanned aerial vehicles (UAVs) is emerging as a promising technology with myriad applications in the military, public, and civil domains. UAVs’ power, memory, and size constraints, ultra-mobile nature, and non-trusted operational environments make them susceptible to various attacks, including physical capturing and cloning attacks. A robust and resilient security protocol should be lightweight and resource-efficient in addition to providing protection against physical and tampering threats. This paper proposes an authentication protocol for a UAV-based multi-agent system robust against various threats and adversaries, including strong resistance against cloning and physical attacks. The proposed protocol is based on a physical unclonable function (PUF), a well-known hardware security primitive that is utilized for low-cost authentication and cryptographic key generation. The analysis of the proposed approach shows that it provides strong protection against various attacks, including tampering and cloning, and exhibits scalability and energy efficiency.
APA, Harvard, Vancouver, ISO, and other styles
5

Pan, Jiateng, Atsushi Yoshikawa, and Masayuki Yamamura. "A New Model for Bias-Generating Agent-Based Simulation and Its Application to Election Systems: Allowing Agents to Make Mistakes for a Reason." Mathematical Problems in Engineering 2022 (April 13, 2022): 1–12. http://dx.doi.org/10.1155/2022/4010945.

Full text
Abstract:
Several studies have proposed that vote tampering based on heuristic algorithms can manipulate voters’ votes. It can be found from the analysis of the poll results of the 2016 US election that the frequency of “Trump won,” which is generally considered a black swan phenomenon, is not low and even reached 16.8%. However, many models are unable to restore the generation of such a high frequency of black swan phenomena. In this study, the black swan phenomenon is successfully reproduced using a bias-generating agent-based election system model. By adjusting the tampering method, the frequency of the black swan phenomenon will change from 5% to 15%. From the simulation results, it can be observed that one of the possible causes of the black swan phenomenon is the tampering of the voting results, which leads to more biased voters, thus increasing the frequency of the winning elections. This study proposes that to obtain more realistic simulation results, it is necessary to introduce more realistic perceptual models for agents, rather than relying solely on random functions. Allowing agents to make mistakes for a reason should be an integral part of multi-agent-based simulation in the field of pairwise human simulation.
APA, Harvard, Vancouver, ISO, and other styles
6

Karim Daragmeh, Abdel. "Tampering with the absurd genre: the translation of Waiting for Godot as an example." Onomázein Revista de lingüística filología y traducción, no. 56 (2022): 167–83. http://dx.doi.org/10.7764/onomazein.56.09.

Full text
Abstract:
This study, which follows the analytical, comparative and qualitative methodologies, investigates the translation of stage direction signs in Samuel Beckett’s Waiting for Godot into Arabic. The article, a close analysis of the nonverbal signs, explains the relevance of these semiotics and their thematic functions, and compares them with those of Fayez Iskandar’s translation of the play text. The researchers assess Iskandar’s translation outcomes, identify and classify the effectiveness of the translation methods, employed by Iskandar, in maintaining the dysfunctional sign system and the incongruous relations within the play.
APA, Harvard, Vancouver, ISO, and other styles
7

Faust, Sebastian, Pratyay Mukherjee, Jesper Buus Nielsen, and Daniele Venturi. "Continuously Non-malleable Codes in the Split-State Model." Journal of Cryptology 33, no. 4 (July 24, 2020): 2034–77. http://dx.doi.org/10.1007/s00145-020-09362-z.

Full text
Abstract:
Abstract Non-malleable codes (Dziembowski et al., ICS’10 and J. ACM’18) are a natural relaxation of error correcting/detecting codes with useful applications in cryptography. Informally, a code is non-malleable if an adversary trying to tamper with an encoding of a message can only leave it unchanged or modify it to the encoding of an unrelated value. This paper introduces continuous non-malleability, a generalization of standard non-malleability where the adversary is allowed to tamper continuously with the same encoding. This is in contrast to the standard definition of non-malleable codes, where the adversary can only tamper a single time. The only restriction is that after the first invalid codeword is ever generated, a special self-destruct mechanism is triggered and no further tampering is allowed; this restriction can easily be shown to be necessary. We focus on the split-state model, where an encoding consists of two parts and the tampering functions can be arbitrary as long as they act independently on each part. Our main contributions are outlined below. We show that continuous non-malleability in the split-state model is impossible without relying on computational assumptions. We construct a computationally secure split-state code satisfying continuous non-malleability in the common reference string (CRS) model. Our scheme can be instantiated assuming the existence of collision-resistant hash functions and (doubly enhanced) trapdoor permutations, but we also give concrete instantiations based on standard number-theoretic assumptions. We revisit the application of non-malleable codes to protecting arbitrary cryptographic primitives against related-key attacks. Previous applications of non-malleable codes in this setting required perfect erasures and the adversary to be restricted in memory. We show that continuously non-malleable codes allow to avoid these restrictions.
APA, Harvard, Vancouver, ISO, and other styles
8

Muhammad Nur, Teguh, Wasis Waskito, Azhar Fathoni, Bagas, Yuda, Ramadan Galih, Alif Ainnun Qoyum, and Samsoni. "The Effectiveness of the Port Knocking Method in Computer Security." International Journal of Integrative Sciences 2, no. 6 (June 30, 2023): 873–80. http://dx.doi.org/10.55927/ijis.v2i6.4526.

Full text
Abstract:
Computer network is a group of autonomous computers that are interconnected with each other using communication protocols through communication media so that they can share information, programs, share hardware devices such as printers, hard disks, and so on. One of the most important network components is network security, computer security involves various aspects, including protection against unauthorized access, data theft, system tampering, and operational disruptions. This research method uses descriptive method. At this stage specifications are determined regarding the system that will be designed to meet the objectives of this study, the Port Knocking method to secure the Router can be applied to Mikrotik routers by utilizing a firewall which functions to guard against illegal access and overcome problems caused by Attackers
APA, Harvard, Vancouver, ISO, and other styles
9

Paul, Shubhra Deb, and Swarup Bhunia. "SILVerIn: Systematic Integrity Verification of Printed Circuit Board Using JTAG Infrastructure." ACM Journal on Emerging Technologies in Computing Systems 17, no. 3 (June 25, 2021): 1–28. http://dx.doi.org/10.1145/3460232.

Full text
Abstract:
A printed circuit board (PCB) provides necessary mechanical support to an electronic system and acts as a platform for connecting electronic components. Counterfeiting and in-field tampering of PCBs have become significant security concerns in the semiconductor industry as a result of increasing untrusted entities in the supply chain. These counterfeit components may result in performance degradation, profit reduction, and reputation risk for the manufacturers. While Integrated Circuit (IC) level authentication using physical unclonable functions (PUFs) has been widely investigated, countermeasures at the PCB level are scarce. These approaches either suffer from significant overhead issues, or opportunistic counterfeiters can breach them like clockwork. Besides, they cannot be extended to system-level (both chip and PCB together), and their applications are also limited to a specific purpose (i.e., either counterfeiting or tampering). In this article, we introduce SILVerIn , a novel systematic approach to verify the authenticity of all chips used in a PCB as well as the board for combating attacks such as counterfeiting, cloning, and in-field malicious modifications. We develop this approach by utilizing the existing boundary scan architecture (BSA) of modern ICs and PCBs. As a result, its implementation comes at a negligible (∼0.5%) hardware overhead. SILVerIn is integrated into a PCB design during the manufacturing phase. We implement our technique on a custom hardware platform consisting of an FPGA and a microcontroller. We incorporate the industry-standard JTAG (Joint Test Action Group) interface to transmit test data into the BSA and perform hands-on measurement of supply current at both chip and PCB levels on 20 boards. We reconstruct these current values to digital signatures that exhibit high uniqueness, robustness, and randomness features. Our approach manifests strong reproducibility of signatures at different supply voltage levels, even with a low-resolution measurement setup. SILVerIn also demonstrates a high resilience against machine learning-based modeling attacks, with an average prediction accuracy of ∼51%. Finally, we conduct intentional alteration experiments by replacing the on-board FPGA to replicate the scenario of PCB tampering, and the results indicate successful detection of in-field modifications in a PCB.
APA, Harvard, Vancouver, ISO, and other styles
10

Sepúlveda, Johanna, Felix Wilgerodt, and Michael Pehl. "Towards memory integrity and authenticity of multi-processors system-on-chip using physical unclonable functions." it - Information Technology 61, no. 1 (February 25, 2019): 29–43. http://dx.doi.org/10.1515/itit-2018-0030.

Full text
Abstract:
Abstract A persistent problem for modern Multi-Processors System-on-Chip (MPSoCs) is their vulnerability to code injection attacks. By tampering the memory content, attackers are able to extract secrets from the MPSoC and to modify or deny the MPSoC’s operation. This work proposes SEPUFSoC (Secure PUF-based SoC), a novel flexible, secure, and fast architecture able to be integrated into any MPSoC. SEPUFSoC prevents execution of unauthorized code as well as data manipulation by ensuring memory integrity and authentication. SEPUFSoC achieves: i) efficiency, through the integration of a fast and lightweight hash function for Message Authentication Code (MAC) generation and integrity verification of the memory lines at runtime; and ii) lightweight security, through the use of a Physical Unclonable Function (PUF) to securely generate and store the cryptographic keys that are used for the application authentication. We discuss the security and performance of SEPUFSoC for single core and multi-core systems. Results show that the SEPUFSoC is a secure, fast, and low overhead solution for MPSoCs. We discuss the SEPUFSoC security and cost, which strongly depends on the PUF and hash selection. In the future, new technologies may allow the exploration of different PUFs.
APA, Harvard, Vancouver, ISO, and other styles
11

Fang, Shengbang, Ronnie A. Sebro, and Matthew C. Stamm. "A Deep Learning Approach to MRI Scanner Manufacturer and Model Identification." Electronic Imaging 2020, no. 4 (January 26, 2020): 217–1. http://dx.doi.org/10.2352/issn.2470-1173.2020.4.mwsf-217.

Full text
Abstract:
Forensics research has developed several techniques to identify the model and manufacturer of a digital image or videos source camera. However, to the best of our knowledge, no work has been performed to identify the manufacturer and model of the scanner that captured an MRI image. MRI source identification can have several important applications ranging from scientific fraud discovery, exposing issues around anonymity and privacy of medical records, protecting against malicious tampering of medical images, and validating AI-based diagnostic techniques whose performance varies on different MRI scanners. In this paper, we propose a new CNN-based approach to learn forensic traces left by an MRI scanner and use these traces to identify the manufacturer and model of the scanner that captured an MRI image. Additionally, we identify an issue called weight divergence that can occur when training CNNs using a constrained convolutional layer and propose three new correction functions to protect against this. Our experimental results show we can identify an MRI scanners manufacturer with 97.88% accuracy and its model with 91.07% accuracy. Additionally, we show that our proposed correction functions can noticeably improve our CNNs accuracy when performing scanner model identification.
APA, Harvard, Vancouver, ISO, and other styles
12

Raut, Kinjal. "A Comprehensive Review of Cryptographic Algorithms." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (December 31, 2021): 1750–56. http://dx.doi.org/10.22214/ijraset.2021.39581.

Full text
Abstract:
Abstract: The internet has revolutionized advancements, it’s conveniences and uses come at the price of new perils. To be safe from being the victim of fraud, theft and other damage security and vigilance is critical. Cryptography plays an important role in securing information and communications using a set of rules, it ensures the integrity of our data. It maintains confidentiality by protecting the privacy of personal information stored in enterprise systems. Hence Encryption is the only way to ensure that your information remains secure while it is stored and being transmitted. Cryptographic Algorithms mathematically maintain the integrity, confidentiality and authenticity of sensitive information by preventing data disclosure, data tampering and repudiation. The three main types of cryptography are Symmetric Key Cryptography, Asymmetric Key Cryptography and Hash Functions. In this Paper, several important algorithms used for encryption and decryption are defined and analysed, the algorithms are DES, AES, ECC, RSA, MD5 Keywords: Cryptography, Encryption, Decryption, AES, DES, ECC, RSA, Blowfish, MD5
APA, Harvard, Vancouver, ISO, and other styles
13

Kang, Yang, Qiang Li, and Yuanyong Liu. "Trusted Data Analysis and Consensus Mechanism of Product Traceability Based on Blockchain." Computational Intelligence and Neuroscience 2022 (August 27, 2022): 1–10. http://dx.doi.org/10.1155/2022/3035231.

Full text
Abstract:
As a decentralized, distributed system between functional and benefit management functions, blockchain is effective for financial transaction data security, data tracking and antitampering, product tracking, and access control. In this context, we have conducted experimental research on the blockchain product traceability trusted data analysis consensus mechanism and reached the following conclusions. (1) There are decentralization, irreversible tampering, traceability, and openness through the blockchain’s own information and other functions so that a series of processes from raw material production, transportation, and logistics sales are well documented. (2) Under the same network environment, if the number of matches in the system increases, the average matching time consumed by the original engine is greater than the average matching time on the optimized engine. For example, taking 10% of Byzantine nodes in the system, the number of consensus increases, the average ITPBFT consensus time is about 5.74 s, and the average consensus time of the PBFT consensus mechanism is about 6.13 s. As a decentralized distributed data management system through nodes, blockchain is widely used in financial transactions, copyright protection, and product areas such as tracking and access control. In this regard, we conducted an experimental study of the consensus mechanism to analyze reliable data on the traceability of blockchain products and came to the conclusion of the experiment.
APA, Harvard, Vancouver, ISO, and other styles
14

Sun, Haonan, Rongyu He, Yong Zhang, Ruiyun Wang, Wai Hung Ip, and Kai Leung Yung. "eTPM: A Trusted Cloud Platform Enclave TPM Scheme Based on Intel SGX Technology." Sensors 18, no. 11 (November 6, 2018): 3807. http://dx.doi.org/10.3390/s18113807.

Full text
Abstract:
Today cloud computing is widely used in various industries. While benefiting from the services provided by the cloud, users are also faced with some security issues, such as information leakage and data tampering. Utilizing trusted computing technology to enhance the security mechanism, defined as trusted cloud, has become a hot research topic in cloud security. Currently, virtual TPM (vTPM) is commonly used in a trusted cloud to protect the integrity of the cloud environment. However, the existing vTPM scheme lacks protections of vTPM itself at a runtime environment. This paper proposed a novel scheme, which designed a new trusted cloud platform security component, ‘enclave TPM (eTPM)’ to protect cloud and employed Intel SGX to enhance the security of eTPM. The eTPM is a software component that emulates TPM functions which build trust and security in cloud and runs in ‘enclave’, an isolation memory zone introduced by SGX. eTPM can ensure its security at runtime, and protect the integrity of Virtual Machines (VM) according to user-specific policies. Finally, a prototype for the eTPM scheme was implemented, and experiment manifested its effectiveness, security, and availability.
APA, Harvard, Vancouver, ISO, and other styles
15

Hassan Rahmah Zagi and Abeer Tariq Maolood. "A NOVEL SERPENT ALGORITHM IMPROVEMENT BY THE KEY SCHEDULE INCREASE SECURITY." Tikrit Journal of Pure Science 25, no. 6 (December 24, 2020): 114–25. http://dx.doi.org/10.25130/tjps.v25i6.320.

Full text
Abstract:
Block encryption algorithms rely on the two most important features of their complexity and ease of use to support security requirements (confidentiality, data integrity, and non-repudiation) to prevent unauthorized users from entering the system and tampering with centralized data, disrupting it or disclosing it. The data encryption and decryption process is done using the (Serpent) algorithm, which is one of the most important of these operations. AES Algorithm Proposals. In this paper, a new proposal is presented to improve and support the confidentiality of data while adhering to the external structure of the standard algorithm, relying on designing a new approach to the key generation function because the sobriety of block cipher relies on the use of a strong and unique key. Where several functions were used (Gost external structure) with a combination of (Shift <<<), (AES -Key Schedule), (MD5)). The results of the proposed method were examined using statistical measures, yielding good results, and overcoming the weakness of the key generation function of the original algorithm, in addition to enhancing the most important cryptographic features “confusion”, “diffusion” and “increased randomness”.
APA, Harvard, Vancouver, ISO, and other styles
16

Arsyad, Andi Arniaty, Irawan Widi Widayat, and Mario Köppen. "Supporting farming smart documentation system by modular blockchain solutions." Decision Making: Applications in Management and Engineering 5, no. 1 (March 15, 2022): 1–26. http://dx.doi.org/10.31181/dmame0326022022a.

Full text
Abstract:
For more than a decade, various farm-specific models have been developed by collaborating and integrating sensing technologies as a step toward successful data-farm documentation and effective decision-making. However, the stored and gathered data continues to rely on cloud infrastructure or centralized platform control, which is particularly vulnerable to threats such as data tampering, data distortion, confidentiality, and manipulation, which caused the farm product data difficult to trace to its provenance. In this paper, we propose a farm transaction model by demonstrating a flow of farm transaction simulation implicated by MBC sensing instrument with an array of sensors, controllers, networking hardware, computing equipment, and internal memory functions to enhance data integrity and security farm object. Based on the proposed model, a proof-of-concept experimental system called Encapsulating Block Mesh (EBM) integrates blockchain technology with the specific application case of cocoa production has been implemented. Results have shown that farm objects represented by MBC take turn recording information on the process of generating, transacting, and consuming a farm product and encrypting it into a block was validated and linked in the EBM with the hash of transaction data that connected to each cocoa farm object in a simulation environment.
APA, Harvard, Vancouver, ISO, and other styles
17

Leont’ev, V. V., and M. A. Borodin. "Tapering the Incident Field When Solving Problems of Electromagnetic Wave Scattering Over Finite-Size Random Surfaces." Journal of the Russian Universities. Radioelectronics 24, no. 4 (September 28, 2021): 48–56. http://dx.doi.org/10.32603/1993-8985-2021-24-4-48-56.

Full text
Abstract:
Introduction. An analysis of radio wave scattering over random surfaces frequently involves integral equations, which are solved by numerical methods. These methods are feasible only provided limited dimensions of the surface. The requirement of surface limitation leads to the appearance of edge currents, resulting in significant errors when calculating the radar cross section (RCS), particularly for grazing incident angles. The influence of edge currents is reduced by a function tapering the incident field amplitude. This function should satisfy the following requirements: to provide a low suppression of the field along the entire finite-size surface between its edges at the same time as decreasing the incident field amplitude to negligible values when approaching the edges. The incident field under the application of the tampering function should satisfy the wave equation with a minimum error. Although various tapering functions are applied for incident field amplitude (i.e. Gaussian, Thorsos, integral), none of them satisfies the aforementioned requirements.Aim. To suggest a novel function for tapering the amplitude of an electromagnetic wave incident on a perturbed finite-size surface when calculating RCS. In comparison with the known functions, the proposed function must satisfy the entire set of requirements.Materials and methods. A comparison of the proposed tapering function for incident field amplitude with the known tapering functions was performed, including the estimation of the error of satisfying the wave equation. To prove the applicability of the proposed tapering function, a mathematical modeling of the bistatic scatter diagram of a two-dimensional sea-like finite surface with a spatial Elfouhaily spectrum was carried out using Monte Carlo calculations in the Matlab environment.Results. Compared to the known tapering functions, the proposed tapering function satisfies the entire set of requirements. The results of mathematical modeling showed that the proposed function for tapering the incident field amplitude provides acceptable accuracy of estimating the RCS of finite-size random surfaces.Conclusion. A novel function for tapering the incident field amplitude was derived. This function reduces the influence of edge currents on the accuracy of RCS estimation of two-dimensional finite-size random surfaces, thus being instrumental for solving scattering problems.
APA, Harvard, Vancouver, ISO, and other styles
18

Dai, Xinlong, Qin Li, Xuzheng Li, Zhengmao Yan, and Xiaobo Jiang. "Design and Implementation of Traceability System Based on Blockchain." Frontiers in Business, Economics and Management 7, no. 1 (December 20, 2022): 53–60. http://dx.doi.org/10.54097/fbem.v7i1.3737.

Full text
Abstract:
The fifth Plenary Session of the 19th CPC Central Committee included poverty alleviation and rural revitalization as the main goals of economic and social development during the 14th Five-Year Plan period. Moreover, it has created a new situation of digital sales of poverty alleviation and helps agricultural products such as "agriculture + e-commerce" and "agriculture + live streaming", and the traceability of agricultural products has attracted much attention. Com14bining the current social environment background and the investigation and understanding of the existing agricultural product sales mode of poverty alleviation, we found that the existing sales model chain and the traditional traceability system model have many shortcomings, such as unclear information sources and easy tampering. Based on this design, the idea of constructing a traceability system based on blockchain is proposed, and the required technical and economic feasibility is analyzed to confirm the realization of the idea. It is intended to meet the needs of agricultural product information management, poverty alleviation farmer information management, product traceability, etc. And through the web page and mobile terminal information interaction, the realization of agricultural products at any time, mobile, portable query. The final system test can ensure the normal operation of functions and the security, credibility, and transparency of information, provide new ideas and solutions for the field of targeted poverty alleviation, and help rural revitalization.
APA, Harvard, Vancouver, ISO, and other styles
19

De Silvestri, Sara, Mirco Pagliarani, Filippo Tomasello, Diana Trojaniello, and Alberto Sanna. "Design of a Service for Hospital Internal Transport of Urgent Pharmaceuticals via Drones." Drones 6, no. 3 (March 8, 2022): 70. http://dx.doi.org/10.3390/drones6030070.

Full text
Abstract:
The internal transport of medical goods in a hospital heavily relies on human resources that carry the materials on foot. Such mode of transport may be affected by inefficiencies, e.g., due to bottlenecks, and other logistic challenges. Thus, it may benefit from the use of unmanned aircraft systems in several aspects. Such a scenario introduces specific criticalities for healthcare organizations in densely populated areas and below congested airspace, such as the Milan metropolitan area. The authors applied a co-creation methodology to design a highly automated drone service for the delivery of pharmaceuticals at San Raffaele Hospital, Milan, Italy. The needs of the main users were identified by means of semi-structured interviews and visualization material. Based on those outcomes, a drone service was designed and validated with the main users. It emerged that the main gain point of such a service would be increasing hospital logistics efficiency. The risks tied to the operations (e.g., tampering of the delivery container) were evaluated and appropriate mitigations were identified (e.g., use of tamper-evident seals or mechatronic locks). The information required by the digital system offering the needed logistics functions was analyzed for future development. Recent conceptual and regulatory advancements in the field of Urban Air Mobility (UAM) in Europe were elaborated to outline the digital ecosystem in which aviation and non-aviation actors would exchange information to ensure operations’ efficiency, safety and regulatory compliance.
APA, Harvard, Vancouver, ISO, and other styles
20

Radan, Alireza, Hoseine Samimi, and Ali Moeni. "A new lightweight authentication protocol in IoT environment for RFID tags." International Journal of Engineering & Technology 7, no. 4.7 (September 27, 2018): 344. http://dx.doi.org/10.14419/ijet.v7i4.7.23028.

Full text
Abstract:
Nowadays, internet of things (IoT) is a prominent technology that provides the field for connection and information transfer through communicational networks like internet and intranet. Since IoT is applied in various functions so that personal information of individuals or objects may be read without consent of them or in absence of a secure protocol, that is a challenge in this part, this study aimed at identifying tags efficiently in order to protect privacy of things against attackers. In this research, a two-factor authentication protocol based on the public key cryptography has been presented in order to protect privacy. It has been tried in this protocol to diminish complicated calculations while the proposed method can resist against some attacks like tampering with tag and tag reader, tag tracking, man-in-the-middle attack, and replay attack. To examine the proposed method, application of paying toll in traffic management was used. Various traffic models have been considered to pay toll in proposed model and implementation of this method was done in simulation environment of MATLAB. In this simulation, two cryptography algorithms with Robin and ECC public keys with keys in different sizes were evaluated and results showed that almost all of passed tags were identified using an anticipation rate with high rate between tag and tag reader in a system implemented with Rabin algorithm. Moreover, this ratio was higher than 90% in a system that was implemented with ECC algorithm. However, application of conventional symmetric cryptographic algorithms such as AES can reduce ratio of read tags to lower than 20%.
APA, Harvard, Vancouver, ISO, and other styles
21

K, Divyaa S., Kiruthika K, Shahin Ashra S, Sindhuja J, and Bhavani N. "FIR Security System Using Blockchain Technology." International Journal for Research in Applied Science and Engineering Technology 11, no. 6 (June 30, 2023): 3029–33. http://dx.doi.org/10.22214/ijraset.2023.52548.

Full text
Abstract:
Abstract: FIR (First Information Report) datamanagement is a critical task for law enforcement agencies to maintain law and order. Traditional FIR data management system often plagued by issues of data tampering, unauthorized access, and lack of transparency. In order to overcome this blockchain technology has been implemented which offers a decentralized, secure, and transparent solution to these problems. Storing FIR data on the blockchain can provide several advantages, including increased security, transparency, and immutability. Blockchain technology is a decentralized system that is resistant to modification, making it ideal for storing sensitive data such as FIR data. This system proposes a blockchain-based FIR data management system that utilizes smart contracts to automate the process of registering and accessing FIR data. The immutability of blockchain records can increase the reliability and trustworthiness of FIR data, while the decentralization of the blockchain ensures that there is no single point of failure. The user interface provides a graphical user interface for authorized users to interact with the system, Crime Investigators can view the data from database using their authentication credentials. Thereports, which are prepared by witnesses and police officers, are accessible to the investigator (admin).Investigators have the authority to edit data (i.e., update,remove, and so on), and this data aids investigators in speeding up their investigations and identifying offendersmore quickly. The evidences are secured using Block chain technology with SHA algorithm to create the hash values for each record. Secure cryptography functions to encrypt FIR information before storing on server has beenimplemented. The blockchain technology has the potential to revolutionize FIR data storage and improve the efficiency and effectiveness of law enforcement agencies.
APA, Harvard, Vancouver, ISO, and other styles
22

Slezin, Anatoly A. "Pioneer “Light Horsemen”." Herald of an archivist, no. 2 (2019): 519–29. http://dx.doi.org/10.28995/2073-0101-2019-2-519-529.

Full text
Abstract:
“Light horsemen,” a Komsomol initiative for performing functions of social control over the work of state machinery, played an important part in the life of Soviet society in late 1920s–1950s. It encompassed various social spheres and strata. The article draws on the documents from the Russian State Archive of Social and Political History to offer a first inquiry into the “light horsemen.” Pioneer “horsemen” helped to prevent train accidents and tampering on the national railways. At postal enterprises, they checked the quality and promptness of letters and newspapers delivery to the addressees, hanged mailboxes, protected telegraph and telephone wires from damage. “Horsemen” helped the half-educated to write their letters. 1933-1935 saw the high point of the young “horsemen” movement; rural pioneers were the most active. Pioneer units took an active part in inspection and repair of agricultural machinery, protection of horses and young animals, grain sorting, inspection of mineral fertilizers storage, protection of crops from birds. When involving pioneers and schoolchildren in the movement, the authorities tried to cultivate their sense of inviolable socialist property. The idea was ever enforced that only enemies can convert a part of the kolkhoz harvest. The cult of pioneer heroes included idealization of pioneers’ delations. Pioneers protecting the harvest were virtually a part of punitive institution. They were actively drawn into searching for “class enemies.” The author explains the decrease of pioneers’ interest in the tasks of the “light horsemen” by condescending and even neglectful attitude to their work on the ground. Pioneers’ tutors from party and Komsomol felt that their active participation in economic and political campaigns distracts them from their studies, which were more important at their age; children’s emotional reaction to what was going on went hand in hand with incompetence and inability to deal with elementary problems.
APA, Harvard, Vancouver, ISO, and other styles
23

Yao, Zhengyi, Liang Tan, and Kun She. "5G-BSS: 5G-Based Universal Blockchain Smart Sensors." Sensors 22, no. 12 (June 18, 2022): 4607. http://dx.doi.org/10.3390/s22124607.

Full text
Abstract:
A smart sensor is a sensor with information processing functions. It is the product of the combination of sensor integration and a microprocessor. It has the characteristics of intelligence, networking and high precision. It has been widely used in aerospace, aviation, intelligent transportation, industrial control and medical and health care. However, in some specific application scenarios with high data security requirements and low transmission delay, such as environmental detection, transportation, etc., smart sensors have three obvious shortcomings. First, the data transmission delay is high. Second, the confidentiality and integrity of the data transmission process cannot be effectively guaranteed. Third, centralized data storage is easily leaked and tampered with by malicious users and semi-trusted administrators. Therefore, a 5G-based blockchain smart sensor 5G-BSS was designed. 5G-BSS has three innovation points. First, the 5G communication module enables the smart sensor 5G-BSS. The 5G communication module is integrated into the smart sensor 5G-BSS to reduce the delay of data transmission and improve the speed and reliability of data transmission. Second, cryptographic algorithms enable the smart sensor 5G-BSS. The data encryption module of the smart sensor 5G-BSS improves the confidentiality and integrity of the data transmission process. Third, blockchain empowers the smart sensor 5G-BSS. The blockchain client is integrated into the smart sensor 5G-BSS to ensure the centralized storage of data and prevent data leakage and tampering by semi-trusted administrators. The operation process of the hardware and software architecture is described in detail and tested on the Fisco-Bcos. The experimental results show that 5G-BSS not only has fast data transmission speed but also can effectively guarantee the integrity, confidentiality and availability of data. 5G-BSS is suitable for application scenarios with high requirements for data security and data transmission, such as environmental monitoring, intelligent transportation, autonomous driving, etc.
APA, Harvard, Vancouver, ISO, and other styles
24

Changalvala, Raghu, Brandon Fedoruk, and Hafiz Malik. "Radar Data Integrity Verification Using 2D QIM-Based Data Hiding." Sensors 20, no. 19 (September 27, 2020): 5530. http://dx.doi.org/10.3390/s20195530.

Full text
Abstract:
The modern-day vehicle is evolved in a cyber-physical system with internal networks (controller area network (CAN), Ethernet, etc.) connecting hundreds of micro-controllers. From the traditional core vehicle functions, such as vehicle controls, infotainment, and power-train management, to the latest developments, such as advanced driver assistance systems (ADAS) and automated driving features, each one of them uses CAN as their communication network backbone. Automated driving and ADAS features rely on data transferred over the CAN network from multiple sensors mounted on the vehicle. Verifying the integrity of the sensor data is essential for the safety and security of occupants and the proper functionality of these applications. Though the CAN interface ensures reliable data transfer, it lacks basic security features, including message authentication, which makes it vulnerable to a wide array of attacks, including spoofing, replay, DoS, etc. Using traditional cryptography-based methods to verify the integrity of data transmitted over CAN interfaces is expected to increase the computational complexity, latency, and overall cost of the system. In this paper, we propose a light-weight alternative to verify the sensor data’s integrity for vehicle applications that use CAN networks for data transfers. To this end, a framework for 2-dimensional quantization index modulation (2D QIM)-based data hiding is proposed to achieve this goal. Using a typical radar sensor data transmission scenario in an autonomous vehicle application, we analyzed the performance of the proposed framework regarding detecting and localizing the sensor data tampering. The effects of embedding-induced distortion on the applications using the radar data were studied through a sensor fusion algorithm. It was observed that the proposed framework offers the much-needed data integrity verification without compromising on the quality of sensor fusion data and is implemented with low overall design complexity. This proposed framework can also be used on any physical network interface other than CAN, and it offers traceability to in-vehicle data beyond the scope of the in-vehicle applications.
APA, Harvard, Vancouver, ISO, and other styles
25

Wilson, Taylor, and Bertrand Cambou. "Tamper-sensitive pre-formed ReRAM-based PUFs: Methods and experimental validation." Frontiers in Nanotechnology 4 (November 3, 2022). http://dx.doi.org/10.3389/fnano.2022.1055545.

Full text
Abstract:
In this paper, we present the characterization of pre-formed resistive random access memories to design physical unclonable functions and experimentally validate inherent properties such as tamper sensitivity and a self-destroy mode. The physical unclonable functions were tested for repetitive use, temperature effects, and aging. The variations during successive response generation cycles and drift rates are quantized to explore their reliability. We define tamper-sensitivity as the ability to detect tampering attacks. To establish tamper sensitivity, the cells were characterized for higher current sweeps, and the injected current at which they break down is extracted and analyzed to determine suitable operating ranges. Our experimental results show that at least 91% of the cells can generate keys protected by the scheme, while 22% of the sensing elements are triggered. Finally, the cells were characterized for high Voltage sweeps to be able to destroy the physical unclonable functions on-demand when tampering activity is detected. A fixed Voltage of 1.9 V is enough to destroy the entire array.
APA, Harvard, Vancouver, ISO, and other styles
26

Yu, Jian, Fang Xu, and Youfeng Li. "Research and design of student archives management system based on consortium blockchain." Journal of Computational Methods in Sciences and Engineering, May 29, 2023, 1–10. http://dx.doi.org/10.3233/jcm-226825.

Full text
Abstract:
Student archives are records of students’ learning activities during school and important proof of students’ learning experiences, so the construction of a credible digital archives system is of great significance. Blockchain is a data structure and information storage technology that has become well-known with the development of Bitcoin and is currently widely used to build a trusted digital environment. The use of blockchain technology can solve the problems of low confidentiality and easy tampering of traditional archives management. Therefore, this paper proposes a blockchain-based student archives management scheme, designs the key data structures and algorithms of the system model, and tests the functions and performance of the system model on the ESXi platform. Experimental results show that the scheme proposed in this paper can effectively improve the confidentiality and difficulty of archive tampering, and at the same time have good resource sharing and retrieval efficiency, making archives management safer, more credible and more intelligent.
APA, Harvard, Vancouver, ISO, and other styles
27

Gong, Terence, Xingyu Tao, Moumita Das, Yuhan Liua, and Jack Chenga. "Blockchain-based E-tendering Evaluation Framework." International Journal of Automation & Digital Transformation 1, no. 1 (April 18, 2022). http://dx.doi.org/10.54878/ijadt.131.

Full text
Abstract:
Tendering & Bidding generally involve many construction units participating in a project bidding. The purchaser selects the best bidder with a short construction period, low cost, high quality, and good reputation. There are huge economic benefits and points of concern behind it. Tendering suffers an increased risk of data tampering due to the centralized database architecture, resulting in huge financial losses and unnecessary consumption of human resources. Blockchain technology has gained increasing attention in the construction industry because of its high transparency, information traceability, non-repudiation, and non-tampering characteristics. Initial explorations have been carried out to discuss blockchain benefits in the e-tendering process. However, existing studies are limited to conducting qualitative analysis or proposing conceptual frameworks. A workable blockchain-based that supports basic functions in the e-tendering process still lacks. Therefore, as an initial exploration, this paper presents a secure blockchain-based framework for tender evaluation. Besides, technical components such as tendering smart contracts are developed to support framework functionalities. The framework feasibility is validated in a tendering evaluation example. Results show that the proposed framework guarantees secure tender evaluation by keeping data traceability and immutability.
APA, Harvard, Vancouver, ISO, and other styles
28

Gebali, Fayez, and Mohammad Mamun. "Review of Physically Unclonable Functions (PUFs): Structures, Models, and Algorithms." Frontiers in Sensors 2 (January 11, 2022). http://dx.doi.org/10.3389/fsens.2021.751748.

Full text
Abstract:
Physically unclonable functions (PUFs) are now an essential component for strengthening the security of Internet of Things (IoT) edge devices. These devices are an important component in many infrastructure systems such as telehealth, commerce, industry, etc. Traditionally these devices are the weakest link in the security of the system since they have limited storage, processing, and energy resources. Furthermore they are located in unsecured environments and could easily be the target of tampering and various types of attacks. We review in this work the structure of most salient types of PUF systems such as static RAM static random access memory (SRAM), ring oscillator (RO), arbiter PUFs, coating PUFs and dynamic RAM dynamic random access memory (DRAM). We discuss statistical models for the five most common types of PUFs and identify the main parameters defining their performance. We review some of the most recent algorithms that can be used to provide stable authentication and secret key generation without having to use helper data or secure sketch algorithms. Finally we provide results showing the performance of these devices and how they depend on the authentication algorithm used and the main system parameters.
APA, Harvard, Vancouver, ISO, and other styles
29

Oprea, Simona-Vasilica, and Adela Bâra. "Feature engineering solution with structured query language analytic functions in detecting electricity frauds using machine learning." Scientific Reports 12, no. 1 (February 28, 2022). http://dx.doi.org/10.1038/s41598-022-07337-7.

Full text
Abstract:
AbstractDetecting fraud related to electricity consumption is usually a difficult challenge as the input datasets are sometimes unreliable due to missing and inconsistent records, faults, misinterpretation of meter reading remarks, status, etc. In this paper, we obtain meaningful insights from fraud detection using real datasets of Tunisian electricity consumption metered by conventional meters. We propose an extensive feature engineering approach using the structured query language (SQL) analytic functions. Furthermore, double merging of datasets reveals more dimensions of the data allowing better detection of irregularities in consumption. We analyze the results of several machine learning (ML) algorithms that manage cases of weakly correlated features and highly unbalanced datasets. The skewness of the target is approached as a regular characteristic of the input data because most of consumers are fair and only a small portion attempt to mislead the utility companies by tampering with metering devices. Our fraud detection solutions consist of combining classifiers with an anomaly detection feature obtained with an unsupervised ML algorithm—Isolation Forest, and extensive feature engineering using SQL analytic functions on large datasets. Several techniques for feature processing enhanced the Area Under the Curve score for Decision Tree algorithm from 0.68 to 0.99.
APA, Harvard, Vancouver, ISO, and other styles
30

Nirale, Prabhuti, Shivani Arora, Anita Solanki, Jnanadeva Bhat, Rishi Kumar Singh, and Khushwant S. Yadav. "Liquid filled hard shell capsules: Current drug delivery influencing pharmaceutical technology." Current Drug Delivery 18 (March 1, 2021). http://dx.doi.org/10.2174/1567201818666210301094400.

Full text
Abstract:
Purpose: Gastric absorption apparently is upfront route for drug delivery as it is convenient, economic and mostly suitable for getting the desired systemic effects. Unfortunately, many traditional and newer generation drugs suffer from poor solubility and thereby have lower bioavailability. With a perspective of bringing a novel delivery system in such condition for old/existing/new drugs, liquid filled hard capsules hold promise as delivery system. Methods: An organized state-of-the-art literature review including patents was done to accommodate information on the innovations in technology, processes and applications in the field of liquid filling in hard shell capsules. Results: The review findings revealed the importance of understanding the impact of liquid filled hard shell capsules would have in use of complex drug molecules specially the ones sensitive to light and moisture. This technology can have diverse functions to be used for both immediate and delayed drug release. Technology point of view the band sealing in such hard-shell capsules helps in providing protection against the tampering of the filled capsule. Conclusion: The review gives an insight to the understanding of progression in the technology forefront related to formulation development of liquid formulations to be filled in hard shell capsules for better therapeutic potentials and convenience to the patients.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography