66 research outputs found

    A consistency framework for dynamic reconfiguration in AO-middleware architectures

    No full text
    Aspect-oriented (AO) middleware is a promising technology for the realisation of dynamic reconfiguration in distributed systems. Similar to other dynamic reconfiguration approaches, AO-middleware based reconfiguration requires that the consistency of the system is maintained across reconfigurations. AO middleware based reconfiguration is an ongoing research topic and several consistency approaches have been proposed. However, most of these approaches tend to be targeted at specific narrow contexts, whereas for heterogeneous distributed systems it is crucial to cover a wide range of operating conditions. In this paper we address this problem by exploring a flexible, framework-based consistency management approach that cover a wide range of operating conditions ensuring distributed dynamic reconfiguration in a consistent manner for AO-middleware architectures

    Experimental realization of a highly secure chaos communication under strong channel noise

    Full text link
    A one-way coupled spatiotemporally chaotic map lattice is used to contruct cryptosystem. With the combinatorial applications of both chaotic computations and conventional algebraic operations, our system has optimal cryptographic properties much better than the separative applications of known chaotic and conventional methods. We have realized experiments to pratice duplex voice secure communications in realistic Wired Public Switched Telephone Network by applying our chaotic system and the system of Advanced Encryption Standard (AES), respectively, for cryptography. Our system can work stably against strong channel noise when AES fails to work.Comment: 15 pages, 5 figure

    Разработка и внедрение программы тестирования на примере курса лекций по механике сплошных сред

    Full text link
    В последние годы в России в сфере образования наблюдается политика постепенного внедрения автоматизации промежуточного и финального контроля результатов обучения учащихся самых различных учебных заведений, начиная от школ и заканчивая ВУЗами

    Benchmarking Block Ciphers for Wireless Sensor Networks

    Get PDF
    Choosing the most storage- and energy-efficient block cipher specifically for wireless sensor networks (WSNs) is not as straightforward as it seems. To our knowledge so far, there is no systematic evaluation framework for the purpose. We have identified the candidates of block ciphers suitable for WSNs based on existing literature. For evaluating and assessing these candidates, we have devised a systematic framework that not only considers the security properties but also the storage- and energy-efficency of the candidates. Finally, based on the evaluation results, we have selected the suitable ciphers for WSNs, namely Rijndael for high security and energy efficiency requirements; and MISTY1 for good storage and energy efficiency

    Security Analysis and Encryption Time Comparison Description on Cryptography Advanced Encryption Standard (AES)

    Get PDF
    AES is a cryptographic computation intended to work on 128bit, 192bit, and 256bit message blocks. The four main calculation procedures consist of a process (ShiftRows) and three substitution processes (SubBytes, MixColumns, and AddRoundKey). The AES encryption procedure is intended to perform encryption confidentially with a non-linear level of security with time complexity as effectively as possible, using a light change procedure in its implementation. On the other hand, the inverse of this procedure has low effectiveness, so the AES description procedure is slow. By examining the calculations, it was found that AES has complexity in the O(n) level for both encryption and decryption procedures. From a security check, AES has a very high level of security. From the speed correlation test results, it can be concluded that AES has a high level of effectiveness. Meanwhile, through testing encryption versus description, it can be understood that from timeliness, encryption is not equivalent to description, with the effectiveness of description being quite low

    Implementasi Pengamanan Data dan Informasi dengan Metode Steganografi LSB dan Algoritma Kriptografi AES

    Full text link
    Security and confidentiality are two important aspects of data communications. In maintaining the security and confidentiality of an important message to be delivered, the first message is encrypted and hidden into a medium. Media used in this study is a digital image with a color depth of 24 bits. This research aims to develop a system that can be used to enhance the security of data in the form of important and confidential messages. Cryptographic algorithms used for encryption was aes algorithm and steganography by modifying the method of least significant bit (LSB) which was used to save the message in the image. Modified LSB used in this research was by inserting bits of the ciphertext into a diagonal matrix of pixel color components in the image. The system was developed using the programming language c #. Tests conducted in this study were to look at aspects of imperceptibility and recovery of the method modified LSB. This study confirms that the combination of the aes algorithm and modified LSB can be used to improve data security

    A Comparative Case study on Different Parameters of Blowfish Algorithm with other Cryptographic Algorithms

    Get PDF
    As we use our data of high value or confidential one then we are in need of protection. An appropriate solution is always needed to maintain the significance, accuracy & sensitivity of data. So, now in this digital era security and privacy has become an important issue. So, throughout this paper we will have a comparative study cum analysis of cryptographic algorithms like Blowfish, DES, AES, and Diffie Hellman

    Smile Mask Development of Cryptography Performance of MOLAZ Method (MOLAZ-SM)

    Get PDF
    Concealment of information is the most important things of interest to scientists and users alike. The work of many researchers to find new ways and methods for building specialized systems to protect the information from hackers. The method of those techniques AES and an adopted by the U.S. Department of Defense and launched in the eighties to the world. Even so, it parallels the evolution of these methods to penetrate systems. Researchers were developed this method for the protection of this algorithm. In the end of 2010 the researcher Engineer Moceheb Lazam during his studies at the Masters in the Universiti Utara Malaysia, develop this algorithm in order to keep the encryption and decoding. It was called MOLAZ. It used two algorithms AES 128 and AES 256 bits, and switching between them using special key (K,). In addition, it uses two keys to encryption and decryption. However, this method needs to be develops and supports the protection of information. Therefore, in 2011 appeared MOLAZ-SM. It presents a study is the development of this system by adding the mask technique to prevent the use of the style of repeated attempts to enter the key. The system depends on the base "If you enter a true key, you obtain to the truth information, but if you enter the false key; you obtains to the false information.
    corecore