32,129 research outputs found

    Using TPM Secure Storage in Trusted High Availability Systems

    Get PDF
    We consider the problem of providing trusted computing functionality in high availability systems. We consider the case where data is required to be encrypted with a TPM protected key. For redundancy, and to facilitate high availability, the same TPM key is stored in multiple computational units, each one ready to take over if the main unit breaks down. This requires the TPM key to be migratable. We show how such systems can be realized using the secure storage of the TPM. Hundreds of millions TPM 1.2 chips have been shipped but with the recent introduction of TPM 2.0, more manufacturers are expected to start shipping this newer TPM. Thus, a migration from TPM 1.2 to TPM 2.0 will likely be seen in the next few years. To address this issue, we also provide an API that allows a smooth upgrade from TPM 1.2 to TPM 2.0 without having to redesign the communication protocol involving the dierent entities. The API has been implemented for both TPM 1.2 and TPM 2.0

    Impact of total productive maintenance in manufacturing on overall equipment effectiveness

    Get PDF
    Abstract: In order for manufacturing organisations to preserve and enhance their organisational competitiveness, it is imperative that they maintain optimal levels of overall equipment effectiveness. Overall equipment effectiveness (OEE) is a widely and well accepted measure of manufacturing plant performance. Low OEE suggests high manufacturing costs and in-turn low organisational competitiveness. As such, manufacturing organisations have adopted numerous techniques such as lean manufacturing and six-sigma in order to continually enhance their OEE. Nevertheless, total productive maintenance (TPM) is a business tool that is used in industry to improve organisational manufacturing capabilities. The techniques of TPM can hence be used to enhance the OEE of the organisation. It follows that the OEE of manufacturing companies is adversely affected when the principles of TPM are neglected in the manufacturing process. This research investigates what the effects of TPM initiatives are on OEE and how such effects are brought about through the various pillars of TPM. The research activity is done by method of case study on a production line where TPM was introduced where production reports, archival data and interviews were employed with reference to the period between August 2017 and October 2018 over-which TPM was implemented. It was found that through the adoption of TPM techniques on the production line the OEE was increased as the various losses of OEE were reduced. Furthermore, the logic behind how the various pillars of TPM inhibit respective OEE losses was explored, analysed and outlined in this work. Industry practitioners can use this work as a reference to promote the introduction of TPM initiatives in manufacturing organisations so as to preserve competitiveness and boost economic growth. The logic behind how the TPM pillars affect respective losses of OEE can be used by industry practitioners to target relevant specific losses in their organisations which may be causing economic loss. On the other hand, scholars and academics can employ this work as reference for future research and development.M.Ing. (Engineering Management

    Assessment of Total Productive Maintenance (TPM) Implementation in Industrial Environment

    Get PDF
    Maintenance strategies play a crucial role in achieving organizations’ goals and abilities to reach their profit targets and survive in the competitive global marketplace and changing economies. Total productive maintenance (TPM) is one of the lean manufacturing approaches that help to improve equipment performance by increasing production rate and equipment availability and enhancing the overall productivity of manufacturing. Implementing the eight pillars of TPM involves many challenges and difficulties, and it is difficult for small to medium enterprises (SMEs) in Canada to successfully implement TPM. The main objective of this study is to determine whether the Short-Term TPM (STTPM), based on Autonomous Maintenance and Planned Maintenance pillars and 5S technique can minimize losses in a production process and have a positive impact on manufacturing performance (MP). Furthermore, this study is to facilitate successful TPM implementation using the Short-Term TPM (STTPM) approach. Therefore, this research is to develop an implementation framework for the introduction of the TPM improvement approach into SMEs. The framework’s fundamentals are STTPM team commitment and involvement, training, member involvement, and culture change. Overall line effectiveness (OLE) should be calculated based on the overall equipment effectiveness (OEE) metrics. The OLE was analyzed for different production line configurations and the multivariate consideration of quality rate through principal component analysis (PCA). Daily data from production lines was collected from a real manufacturing environment. A paired t-test was conducted to compare a production rate (P_r R), equipment availability (EV), and cycle time (CT) before and after STTPM implementation for each production line. The study was performed using Minitab 19 software to identify the effect of STTPM on MP. The result shows that P_r R, EV, and CT had significant differences before and after the implementation of STTPM in the production line. Similarly, the OEE was significantly different before and after the implementation of STTPM in the production line. This study will also make a meaningful contribution to the related scholarly literature in the form of a novel model of TPM implementation, mainly among Canada’s SMEs

    Implementing total productive maintenance in Nigerian manufacturing industries

    Get PDF
    Remarkable improvements have occurred recently in the maintenance management of physical assets and productive systems, so that less wastages of energy and resources occur. The requirement for optimal preventive maintenance using, for instance, justin-time (JIT) and total quality-management (TQM) techniques has given rise to whathas been called the total productive-maintenance (TPM) approach. This study explores the ways in which Nigerian manufacturing industries can implement TPM as a strategy and culture for improving its performance and suggests self-auditing and bench-marking as desirable prerequisites before TPM implementation

    TCG based approach for secure management of virtualized platforms: state-of-the-art

    Get PDF
    There is a strong trend shift in the favor of adopting virtualization to get business benefits. The provisioning of virtualized enterprise resources is one kind of many possible scenarios. Where virtualization promises clear advantages it also poses new security challenges which need to be addressed to gain stakeholders confidence in the dynamics of new environment. One important facet of these challenges is establishing 'Trust' which is a basic primitive for any viable business model. The Trusted computing group (TCG) offers technologies and mechanisms required to establish this trust in the target platforms. Moreover, TCG technologies enable protecting of sensitive data in rest and transit. This report explores the applicability of relevant TCG concepts to virtualize enterprise resources securely for provisioning, establish trust in the target platforms and securely manage these virtualized Trusted Platforms

    Utilizing rapid prototyping 3D printer for fabricating flexographic PDMS printing plate

    Get PDF
    Recently printed electronic field is significantly growth. Printed electronic is to develop electrical devices by printing method. Conventional printing method that has been studied for this kind of printed electronic such as flexographic, micro contact printing, screen printing, gravure and ink jet. In flexographic and microcontact printing, a printing plate is used to transfer the designed and desired pattern to substrate through conformed contact. Therefore printing plate is play a big role in this area. Printing plate making by photopolymer which used in flexographic have limitation in achieving a micro-scale of pattern size. However, printing plate of microcontact printing have an advantages in producing micro, even nano-scale size by PDMS (Polydimethylsiloxane). Hence, rapid prototyping 3D printer was used for developing a PDMS micro-scale printing plate which will be used in reel to reel (R2R) flexographic due to high speed, low cost, mass production of this type of printing process. The flexibility of 3D printer in producing any shape of pattern easily, contributed the success of this study. A nickel plating and glass etching master pattern was used in this study too as master pattern mould since 3D printer has been reached the micro size limitation. The finest multiple solid line array with 1mm width and 2mm gap pattern of printing plate was successfully fabricated by 3D printer master mould due to size limitation of the FDM (Fused Deposition Modeling) 3D printer nozzle itself. However, the micro-scale multiple solid line array of 100micron and 25micron successfully made by nikel platting and glass etching master mould respectively. Those types of printing plate producing method is valueable since it is easy, fast and low cost, used for micro-flexographic in printed electronic field or biomedical application

    Trusted Computing and Secure Virtualization in Cloud Computing

    Get PDF
    Large-scale deployment and use of cloud computing in industry is accompanied and in the same time hampered by concerns regarding protection of data handled by cloud computing providers. One of the consequences of moving data processing and storage off company premises is that organizations have less control over their infrastructure. As a result, cloud service (CS) clients must trust that the CS provider is able to protect their data and infrastructure from both external and internal attacks. Currently however, such trust can only rely on organizational processes declared by the CS provider and can not be remotely verified and validated by an external party. Enabling the CS client to verify the integrity of the host where the virtual machine instance will run, as well as to ensure that the virtual machine image has not been tampered with, are some steps towards building trust in the CS provider. Having the tools to perform such verifications prior to the launch of the VM instance allows the CS clients to decide in runtime whether certain data should be stored- or calculations should be made on the VM instance offered by the CS provider. This thesis combines three components -- trusted computing, virtualization technology and cloud computing platforms -- to address issues of trust and security in public cloud computing environments. Of the three components, virtualization technology has had the longest evolution and is a cornerstone for the realization of cloud computing. Trusted computing is a recent industry initiative that aims to implement the root of trust in a hardware component, the trusted platform module. The initiative has been formalized in a set of specifications and is currently at version 1.2. Cloud computing platforms pool virtualized computing, storage and network resources in order to serve a large number of customers customers that use a multi-tenant multiplexing model to offer on-demand self-service over broad network. Open source cloud computing platforms are, similar to trusted computing, a fairly recent technology in active development. The issue of trust in public cloud environments is addressed by examining the state of the art within cloud computing security and subsequently addressing the issues of establishing trust in the launch of a generic virtual machine in a public cloud environment. As a result, the thesis proposes a trusted launch protocol that allows CS clients to verify and ensure the integrity of the VM instance at launch time, as well as the integrity of the host where the VM instance is launched. The protocol relies on the use of Trusted Platform Module (TPM) for key generation and data protection. The TPM also plays an essential part in the integrity attestation of the VM instance host. Along with a theoretical, platform-agnostic protocol, the thesis also describes a detailed implementation design of the protocol using the OpenStack cloud computing platform. In order the verify the implementability of the proposed protocol, a prototype implementation has built using a distributed deployment of OpenStack. While the protocol covers only the trusted launch procedure using generic virtual machine images, it presents a step aimed to contribute towards the creation of a secure and trusted public cloud computing environment
    • …
    corecore