Search results

1 – 10 of over 1000
Article
Publication date: 20 April 2023

Vamsi Desam and Pradeep Reddy CH

Several chaotic system-based encryption techniques have been presented in recent years to protect digital images using cryptography. The challenges of key distribution and…

Abstract

Purpose

Several chaotic system-based encryption techniques have been presented in recent years to protect digital images using cryptography. The challenges of key distribution and administration make symmetric encryption difficult. The purpose of this paper is to address these concerns, the novel hybrid partial differential elliptical Rubik’s cube algorithm is developed in this study as an asymmetric image encryption approach. This novel algorithm generates a random weighted matrix, and uses the masking method on image pixels with Rubik’s cube principle. Security analysis has been conducted, it enhances and increases the reliability of the proposed algorithm against a variety of attacks including statistical and differential attacks.

Design/methodology/approach

In this light, a differential elliptical model is designed with two phases for image encryption and decryption. A modified image is achieved by rotating and mixing intensities of rows and columns with a masking matrix derived from the key generation technique using a unique approach based on the elliptic curve and Rubik’s cube principle.

Findings

To evaluate the security level, the proposed algorithm is tested with statistical and differential attacks on a different set of test images with peak signal-to-noise ratio, unified average changed intensity and number of pixel change rate performance metrics. These results proved that the proposed image encryption method is completely reliable and enhances image security during transmission.

Originality/value

The elliptic curve–based encryption is hard to break by hackers and adding a Rubik’s cube principle makes it even more complex and nearly impossible to decode. The proposed method provides reduced key size.

Details

Journal of Engineering, Design and Technology , vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1726-0531

Keywords

Open Access
Article
Publication date: 29 October 2019

Hasan Sankari and Mustafa Bojakli

Let E…

225

Abstract

Let E be an elliptic curve with Weierstrass form y2=x3px, where p is a prime number and let E[m] be its m-torsion subgroup. Let p1=(x1,y1) and p2=(x2,y2) be a basis for E[m], then we prove that (E[m])=(x1,x2,ξm,y1) in general. We also find all the generators and degrees of the extensions (E[m])/ for m=3 and m=4.

Details

Arab Journal of Mathematical Sciences, vol. 26 no. 1/2
Type: Research Article
ISSN: 1319-5166

Keywords

Article
Publication date: 4 January 2016

Pankaj V Katariya and Subrata Kumar Panda

The purpose of this paper is to develop a general mathematical model for laminated curved structure of different geometries using higher-order shear deformation theory to evaluate…

Abstract

Purpose

The purpose of this paper is to develop a general mathematical model for laminated curved structure of different geometries using higher-order shear deformation theory to evaluate in-plane and out of plane shear stress and strains correctly. Subsequently, the model has to be validated by comparing the responses with developed simulation model (ANSYS) as well as available published literature. It is also proposed to analyse thermal buckling load parameter of laminated structures using Green–Lagrange type non-linear strains for excess thermal distortion under uniform temperature loading.

Design/methodology/approach

Laminated structures known for their flexibility as compared to conventional material and the deformation behaviour are greatly affected due to combined thermal/aerodynamic environment. The vibration/buckling behaviour of shell structures are very different than that of the plate structures due to their curvature effect. To model the exact behaviour of laminated structures mathematically, a general mathematical model is developed for laminated shell geometries. The responses are evaluated numerically using a finite element model-based computer code developed in MATLAB environment. Subsequently, a simulation model has been developed in ANSYS using ANSYS parametric design language code to evaluate the responses.

Findings

Vibration and thermal buckling responses of laminated composite curved panels have been obtained based on proposed model through a customised computer code in MATLAB environment and ANSYS simulation model using ANSYS parametric design language code. The convergence behaviour are tested and compared with those available in published literature and ANSYS results. Finally, the investigation has been extended to examine the effect of different parameters (thickness ratios, curvature ratios, modular ratios, number of layers and support conditions) on the free vibration and thermal buckling responses of laminated curved structures.

Practical implications

The present paper intends to give sufficient amount of numerical experimentation, which may lead to help in designing of finished product made up of laminated composites. Most of the aerospace, space research and defence organisation intend to develop low cost and high durable products for real hazard conditions by taking combined loading and environmental conditions. Further, case studies might lead to a lighter design of the laminated composite panels used in high-performance systems, where the weight reduction is the major parameter, such as aerospace, space craft and missile structures.

Originality/value

In this analysis, the geometrical distortion due to temperature is being introduced through Green–Lagrange sense in the framework of higher-order shear deformation theory for different types of laminated shells (cylindrical/spherical/hyperboloid/elliptical). A simulation-based model is developed using ANSYS parametric design language in ANSYS environment for different geometries and loading condition and compared with the numerical model.

Details

Aircraft Engineering and Aerospace Technology: An International Journal, vol. 88 no. 1
Type: Research Article
ISSN: 0002-2667

Keywords

Article
Publication date: 16 November 2010

Oszkár Bíró, Stefan Außerhofer, Kurt Preis and Yu Chen

Grain‐oriented steel has a distinctly anisotropic and nonlinear behaviour. Only in rare cases is the magnetisation curve known for directions other than the principal ones. The…

Abstract

Purpose

Grain‐oriented steel has a distinctly anisotropic and nonlinear behaviour. Only in rare cases is the magnetisation curve known for directions other than the principal ones. The paper aims at providing a model to obtain these curves for any direction if those in the easy and hard directions are only given.

Design/methodology/approach

The well‐known elliptic model is modified in order to correctly mimic the typical behaviour of grain‐oriented steel which is not described correctly by the original elliptic model. An additional condition is introduced to fix the angle between the flux density and magnetic field intensity.

Findings

The model is found to yield good agreement with measurements in case of a special material for which measured curves for intermediate angles are available.

Research limitations/implications

Further research is necessary to establish whether the model is applicable to other materials.

Originality/value

The new model can be used in numerical analyses of devices comprising saturated grain‐oriented steel material if the magnetisation curves are given in the principal directions.

Details

COMPEL - The international journal for computation and mathematics in electrical and electronic engineering, vol. 29 no. 6
Type: Research Article
ISSN: 0332-1649

Keywords

Article
Publication date: 21 March 2023

Sheng Chen, Suming Xie, Tao Li and Jian Wang

This study aims to extend the application of the quality category approach in rapid fatigue assessment of complex welded structures containing defects under arbitrary loadings…

Abstract

Purpose

This study aims to extend the application of the quality category approach in rapid fatigue assessment of complex welded structures containing defects under arbitrary loadings, following the investigation of their core data and fatigue assessment procedures based on fracture mechanics.

Design/methodology/approach

The analysis methods and procedures for calculating equivalent sizes of semi-elliptic cracks and initial sizes of through-width cracks at the weld toe were developed based on the life equivalence principle. Different stress concentration solutions, i.e. 2D-Mk and 3D-Mk solutions, and different bending ratios were considered. Then, approximate equations were proposed to calculate the crack size under combined stress. In addition, a procedure for calculating the fatigue life by interpolation was proposed and applied to engineering examples.

Findings

The fatigue lives of fillet and butt weld joints obtained with the 3D-Mk solution for large L/B are longer than those obtained with the 2D-Mk solution. The results of the fatigue life of the brake unit bracket show that the average error between the proposed approximation equations and the quality category approach is 1.6%.

Originality/value

The quality category and equivalent size curves of different stress concentration solutions under combined membrane and bending stresses are newly added, which further expands the application of the quality category approach. When the proposed fatigue life calculation methods are employed, the remaining life can be quickly derived in addition to the qualitative conclusion on the safety of the structure. These provide the necessary conditions to perform a rapid fatigue assessment adapted to engineering purposes.

Details

International Journal of Structural Integrity, vol. 14 no. 3
Type: Research Article
ISSN: 1757-9864

Keywords

Article
Publication date: 2 November 2015

Michael Hölzl, Endalkachew Asnake, Rene Mayrhofer and Michael Roland

The purpose of this paper is to design, implement and evaluate the usage of the password-authenticated secure channel protocol SRP to protect the communication of a mobile…

Abstract

Purpose

The purpose of this paper is to design, implement and evaluate the usage of the password-authenticated secure channel protocol SRP to protect the communication of a mobile application to a Java Card applet. The usage of security and privacy sensitive systems on mobile devices, such as mobile banking, mobile credit cards, mobile ticketing or mobile digital identities has continuously risen in recent years. This development makes the protection of personal and security sensitive data on mobile devices more important than ever.

Design/methodology/approach

A common approach for the protection of sensitive data is to use additional hardware such as smart cards or secure elements. The communication between such dedicated hardware and back-end management systems uses strong cryptography. However, the data transfer between applications on the mobile device and so-called applets on the dedicated hardware is often either unencrypted (and interceptable by malicious software) or encrypted with static keys stored in applications.

Findings

To address this issue, this paper presents a solution for fine-grained secure application-to-applet communication based on Secure Remote Password (SRP-6a and SRP-5), an authenticated key agreement protocol, with a user-provided password at run-time.

Originality/value

By exploiting the Java Card cryptographic application programming interfaces (APIs) and minor adaptations to the protocol, which do not affect the security, the authors were able to implement this scheme on Java Cards with reasonable computation time.

Details

International Journal of Pervasive Computing and Communications, vol. 11 no. 4
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 1 September 1936

J.H. Crowe

THE fundamental problem of aerofoil theory is to predict accurately the characteristics of wings of various sections and plan form when the former may be any function of the…

Abstract

THE fundamental problem of aerofoil theory is to predict accurately the characteristics of wings of various sections and plan form when the former may be any function of the latter. The vortex theory of aerofoils enables us to predict the chief properties of aerofoils below the stall. We are, however, interested also in the conditions obtaining at and above the stall. In the present state of the art we are obliged to rely on wind tunnel tests. The number and variety of wings that would have to be tested in order to give us at all a comprehensive survey of the possibilities of taper, aerodynamic twist and varying section are so great that wind tunnel tests can so far only be said to have touched the fringe of the problem.

Details

Aircraft Engineering and Aerospace Technology, vol. 8 no. 9
Type: Research Article
ISSN: 0002-2667

Article
Publication date: 29 October 2020

Abdulrahman Alamer

Employing a fog computing (FC) network system in the robotic network system is an effective solution to support robotic application issues. The interconnection between robotic…

Abstract

Purpose

Employing a fog computing (FC) network system in the robotic network system is an effective solution to support robotic application issues. The interconnection between robotic devices through an FC network can be referred as the Internet of Robotic Things (IoRT). Although the FC network system can provide number of services closer to IoRT devices, it still faces significant challenges including real-time tracing services and a secure tracing services. Therefore, this paper aims to provide a tracking mobile robot devices in a secure and private manner, with high efficiency performance, is considered essential to ensuring the success of IoRT network applications.

Design/methodology/approach

This paper proposes a secure anonymous tracing (SAT) method to support the tracing of IoRT devices through a FC network system based on the Counting Bloom filter (CBF) and elliptic curve cryptography techniques. With the proposed SAT mechanism, a fog node can trace a particular robot device in a secure manner, which means that the fog node can provide a service to a particular robot device without revealing any private data such as the device's identity or location.

Findings

Analysis shows that the SAT mechanism is both efficient and resilient against tracing attacks. Simulation results are provided to show that the proposed mechanism is beneficial to support IoRT applications over an FC network system.

Originality/value

This paper represents a SAT method based on CBF and elliptic curve cryptography techniques as an efficient mechanism that is resilient against tracing attacks.

Details

Library Hi Tech, vol. 40 no. 4
Type: Research Article
ISSN: 0737-8831

Keywords

Article
Publication date: 23 July 2019

Mohammed Saïd Salah, Maizate Abderrahim, Ouzzif Mohamed and Toumi Mohamed

This paper aims to provide an acceptable level of security while taking into account limited capabilities of the sensors. This paper proposes a mobile approach to securing data…

Abstract

Purpose

This paper aims to provide an acceptable level of security while taking into account limited capabilities of the sensors. This paper proposes a mobile approach to securing data exchanged by structured nodes in a cluster.

Design/methodology/approach

The approach is based on mobile nodes with significant calculation and energy resources that allow cryptographic key management and periodic rekeying. However, mobility in wireless sensor networks aims to increase the security and lifetime of the entire network. The technical methods used in this paper are based on cryptography elliptic curves and key management through a balanced binary tree.

Findings

To maintain the effectiveness of critical applications based on wireless sensor networks, a good level of nodes security must be ensured, taking into account their limited energy and computing. Collaboration between powerful mobile nodes provides better coverage and a good key management. Owing to the significant capabilities of the mobile nodes, they can be used to secure critical applications at the same time if needed in applications requiring difficult operations.

Originality/value

To compare the performance of the proposed approach with other mobile algorithms, the following metrics are focused on: the energy consumed by normal sensors and cluster heads, the number of packets exchanged during key installation, time to generate and distribute cryptographic keys and the memory used by the different sensors to store keys.

Details

International Journal of Pervasive Computing and Communications, vol. 15 no. 1
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 12 June 2017

Vivek V. Jog and Senthil Murugan T.

Due to the connectivity of the multiple devices and the systems on the same network, rapid development has become possible in Internet of Things (IoTs) for the last decade. But…

Abstract

Purpose

Due to the connectivity of the multiple devices and the systems on the same network, rapid development has become possible in Internet of Things (IoTs) for the last decade. But, IoT is mostly affected with severe security challenges due to the potential vulnerabilities happened through the multiple connectivity of sensors, devices and system. In order to handle the security challenges, literature presents a handful of security protocols for IoT. The purpose of this paper is to present a threat profiling and elliptic curve cryptography (ECC)-based mutual and multi-level authentication for the security of IoTs. This work contains two security attributes like memory and machine-related attributes for maintaining the profile table. Also, the profile table stores the value after encrypting the value with ECC to avoid storage resilience using the proposed protocol. Furthermore, three entities like, IoT device, server and authorization centre (AC) performs the verification based on seven levels mutually to provide the resilience against most of the widely accepted attacks. Finally, DPWSim is utilized for simulation of IoT and verification of proposed protocol to show that the protocol is secure against passive and active attacks.

Design/methodology/approach

In this work, the authors have presented a threat profiling and ECC-based mutual and multi-level authentication for the security of IoTs. This work contains two security attributes like memory and machine-related attributes for maintaining the profile table. Also, the profile table stores the value after encrypting the value with ECC to avoid storage resilience using the proposed protocol. Furthermore, three entities like, IoT device, server and AC performs the verification based on seven levels mutually to provide the resilience against most of the widely accepted attacks.

Findings

DPWSim is utilized for simulation of IoT and verification of the proposed protocol to show that this protocol is secure against passive and active attacks. Also, attack analysis is carried out to prove the robustness of the proposed protocol against the password guessing attack, impersonation attack, server spoofing attack, stolen verifier attack and reply attack.

Originality/value

This paper presents a threat profiling and ECC-based mutual and multi-level authentication for the security of IoTs.

Details

International Journal of Intelligent Computing and Cybernetics, vol. 10 no. 2
Type: Research Article
ISSN: 1756-378X

Keywords

1 – 10 of over 1000