134 research outputs found

    Slip-flow and heat transfer of chemically reacting micropolar fluid through expanding or contracting walls with Hall and ion slip currents

    Get PDF
    AbstractThe present article deals with the effects of velocity slip, chemical reaction on heat and mass transfer of micropolar fluid in expanding or contracting walls with Hall and ion slip currents. Assume that there is symmetric suction or injection along the channel walls, which are maintained at nonuniform constant temperatures and concentrations. The governing Navier–Stokes equations are reduced to nonlinear ordinary differential equations by using similarity transformations then solved numerically by quasilinearization technique. The effects of various parameters such as wall expansion ratio, chemical reaction parameter, Prandtl number, Schmidt number, slip parameter, Hall and ion slip parameters on nondimensional velocity components, microrotation, temperature and concentration are discussed in detail through graphs. It is observed that the concentration of the fluid is enhanced with viscosity. Further, the temperature and concentration of the fluid are increased whereas the microrotation is decreased for an expansion or contraction of the walls

    A Robust and Effective Smart-Card-Based Remote User Authentication Mechanism Using Hash Function

    Get PDF
    In a remote user authentication scheme, a remote server verifies whether a login user is genuine and trustworthy, and also for mutual authentication purpose a login user validates whether the remote server is genuine and trustworthy. Several remote user authentication schemes using the password, the biometrics, and the smart card have been proposed in the literature. However, most schemes proposed in the literature are either computationally expensive or insecure against several known attacks. In this paper, we aim to propose a new robust and effective password-based remote user authentication scheme using smart card. Our scheme is efficient, because our scheme uses only efficient one-way hash function and bitwise XOR operations. Through the rigorous informal and formal security analysis, we show that our scheme is secure against possible known attacks. We perform the simulation for the formal security analysis using the widely accepted AVISPA (Automated Validation Internet Security Protocols and Applications) tool to ensure that our scheme is secure against passive and active attacks. Furthermore, our scheme supports efficiently the password change phase always locally without contacting the remote server and correctly. In addition, our scheme performs significantly better than other existing schemes in terms of communication, computational overheads, security, and features provided by our scheme

    GPS Receiver Simplification for Low cost Applications and Multipath Mitigation Analysis on SDR based Re configurable Software Receiver

    Get PDF
    Many modern position-based applications rely heavily on the Global Navigation Satellite System (GNSS). Most applications require precise position data obtained through sophisticated hardware with a high computational capacity in the receiver. Some cost-effective applications may not require precise position data and require less complex signal processing. The use of efficient hardware and signal processing techniques to reduce the overall cost of a GNSS receiver is an active research topic. This paper considers Global Positioning System (GPS) constellation and proposes two factors to reduce the receiver complexity: sampling frequency and the number of tracking channels. A Keysight GNSS signal generator to record GPS signals, a Software Defined Radio board and a software-based GPS receiver are used in the experimentation. The sampling frequencies are 40, 20, 10 and 5 MHz considered, and tracking channels are reduced from 12 to 6 and then 4. The increase of error in the receiver position with 6 and 4 satellites is considerably small, but the number of tracking channels and signal processing requirements are reduced considerably. The GPS signals are affected by many errors; one of the significant sources of error is multipath propagation. Three distinct GPS multipath scenarios are generated for four satellite signal combinations with the GNSS simulator for the receiver performance analysis. Three multipath mitigation techniques, namely Early Minus Late (EML), Narrow correlator (NC) and strobe correlator (SC) methods, are considered because of their simple structure and fewer signal processing requirements. The error reductions of three multipath scenarios are compared, and the SC method performs better in all three multipath scenarios

    Multi GNSS IRNSS L5 IRNSS S1 and GPS L1 Hybrid Simulator A Reconfigurable Low cost Solution for Research and Defence Applications

    Get PDF
    Satellite-based positioning field of research is growing rapidly as there is an increase in demand for precise position requirements in various civil and commercial applications. There are many errors that affect the GNSS signals while propagation from satellite to receiver, which eventually induces errors in pseudo-range measurements. In order to assess the receiver characteristics for a specific error condition, the real-time signals may not be appropriate, and it is challenging to perform repeated experiments with the same error condition. The advantage of the GNSS simulator is that users can model the different scenarios for any given location on the globe, which are repeatable at any point of time. The conventional hardware simulators are expensive and have few limitations. In this paper, a reconfigurable hybrid simulator is proposed with some advantages over traditional hardware simulators, such as low cost, reconfigurability, and controllability over fundamental parameters. It can be able to record intermediate stage data, which makes it more suitable for the GNSS research field. The proposed multi-GNSS simulator considered implementing IRNSS-L5, IRNSS-S1, and GPS-L1 band signals. A general-purpose computer can perform the necessary calculations for signal generation. The hybrid simulator can be able to generate the digital I/Q data, which can be stored as I/Q data or can be connected to a general-purpose SDR (Software Defined Radio) for RF signal generation (bladeRF in this case). The I/Q data can be used with the software receiver to analyse the receiver performance concerning the specific error. The generated GNSS signals are validated with software and hardware receivers, and the obtained position is observed as expected.&nbsp

    Modelling IBE-based Key Exchange Protocol using Tamarin Prover

    Get PDF
    Tamarin Prover is a formal security analysis tool that is used to analyse security properties of various authentication and key exchange protocols. It provides built-ins like Diffie-Hellman, Hashing, XOR, Symmetric and Asymmetric encryption as well as Bilinear pairings. The shortfall in Tamarin Prover is that it does not support elliptic curve point addition operation. In this paper, we present a simple IBE (Identity-Based Encryption) based key exchange protocol and tamarin model. For modelling, we define a function to replace the point addition operation by the concept of pre-computation. We demonstrate that the security model functions for theoretical expectation and is able to resist Man-In-The-Middle (MITM) Attack. This model can be used to analyse the formal security of authentication and key exchange protocols designed based-on the IBE technique

    Cryptanalysis on `Robust Biometrics-Based Authentication Scheme for Multi-server Environment\u27

    Get PDF
    Authentication plays an important role in an open network environment in order to authenticate two communication parties among each other. Authentication protocols should protect the sensitive information against a malicious adversary by providing a variety of services, such as authentication, user credentials\u27 privacy, user revocation and re-registration, when the smart card is lost/stolen or the private key of a user or a server is revealed. Unfortunately, most of the existing multi-server authentication schemes proposed in the literature do not support the fundamental security property such as the revocation and re-registration with same identity. Recently, in 2014, He and Wang proposed a robust and efficient multi-server authentication scheme using biometrics-based smart card and elliptic curve cryptography (ECC). In this paper, we analyze the He-Wang\u27s scheme and show that He-Wang\u27s scheme is vulnerable to a known session-specific temporary information attack and impersonation attack. In addition, we show that their scheme does not provide strong user\u27s anonymity. Furthermore, He-Wang\u27s scheme cannot support the revocation and re-registration property. Apart from these, He-Wang\u27s scheme has some design flaws, such as wrong password login and its consequences, and wrong password update during password change phase

    IIDS: Design of Intelligent Intrusion Detection System for Internet-of-Things Applications

    Full text link
    With rapid technological growth, security attacks are drastically increasing. In many crucial Internet-of-Things (IoT) applications such as healthcare and defense, the early detection of security attacks plays a significant role in protecting huge resources. An intrusion detection system is used to address this problem. The signature-based approaches fail to detect zero-day attacks. So anomaly-based detection particularly AI tools, are becoming popular. In addition, the imbalanced dataset leads to biased results. In Machine Learning (ML) models, F1 score is an important metric to measure the accuracy of class-level correct predictions. The model may fail to detect the target samples if the F1 is considerably low. It will lead to unrecoverable consequences in sensitive applications such as healthcare and defense. So, any improvement in the F1 score has significant impact on the resource protection. In this paper, we present a framework for ML-based intrusion detection system for an imbalanced dataset. In this study, the most recent dataset, namely CICIoT2023 is considered. The random forest (RF) algorithm is used in the proposed framework. The proposed approach improves 3.72%, 3.75% and 4.69% in precision, recall and F1 score, respectively, with the existing method. Additionally, for unsaturated classes (i.e., classes with F1 score < 0.99), F1 score improved significantly by 7.9%. As a result, the proposed approach is more suitable for IoT security applications for efficient detection of intrusion and is useful in further studies

    An Efficient CP-ABE with Constant Size Secret Keys using ECC for Lightweight Devices

    Get PDF
    The energy cost of asymmetric cryptography is a vital component of modern secure communications, which inhibits its wide spread adoption within the ultra-low energy regimes such as Implantable Medical Devices (IMDs) and Radio Frequency Identification (RFID) tags. The ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptographic tool, where an encryptor can decide the access policy that who can decrypt the data. Thus, the data will be protected from the unauthorized users. However, most of the existing CP-ABE schemes require huge storage and computational overheads. Moreover, CP-ABE schemes based on bilinear map loose the high efficiency over the elliptic curve cryptography because of the requirement of the security parameters of larger size. These drawbacks prevent the use of ultra-low energy devices in practice. In this paper, we aim to propose a novel expressive AND-gate access structured CP-ABE scheme with constant-size secret keys (CSSK) with the cost efficient solutions for the encryption and decryption using ECC, called the CP-ABE-CSSK scheme. In the proposed CP-ABE-CSSK, the size of secret key is as small as 320 bits. In addition, ECC is efficient and more suitable for the lightweight devices as compared to the bilinear pairing based cryptosystem. Thus, the proposed CP-ABE-CSSK scheme provides the low computation and storage overheads with an expressive AND-gate access structure as compared to the related existing schemes in the literature. As a result, our scheme is very suitable for CP-ABE key storage and computation cost in the ultra-low energy devices

    Chemically reacting micropolar fluid flow and heat transfer between expanding or contracting walls with ion slip, Soret and Dufour effects

    No full text
    The aim of the present study is to investigate the Hall and ion slip currents on an incompressible free convective flow, heat and mass transfer of a micropolar fluid in a porous medium between expanding or contracting walls with chemical reaction, Soret and Dufour effects. Assume that the walls are moving with a time dependent rate of the distance and the fluid is injecting or sucking with an absolute velocity. The walls are maintained at constant but different temperatures and concentrations. The governing partial differential equations are reduced into nonlinear ordinary differential equations by similarity transformations and then the resultant equations are solved numerically by quasilinearization technique. The results are analyzed for velocity components, microrotation, temperature and concentration with respect to different fluid and geometric parameters and presented in the form of graphs. It is noticed that with the increase in chemical reaction, Hall and ion slip parameters the temperature of the fluid is enhanced whereas the concentration is decreased. Also for the Newtonian fluid, the numerical values of axial velocity are compared with the existing literature and are found to be in good agreement
    • …
    corecore