19 research outputs found

    Incorporation of biochar to improve mechanical, thermal and electrical properties of polymer composites

    Get PDF
    The strive for utilization of green fillers in polymer composite has increased focus on application of natural biomass-based fillers. Biochar has garnered a lot of attention as a filler material and has the potential to replace conventionally used inorganic mineral fillers. Biochar is a carbon rich product obtained from thermochemical conversion of biomass in nitrogen environment. In this review, current studies dealing with incorporation of biochar in polymer matrices as a reinforcement and conductive filler were addressed. Each study mentioned here is nuanced, while addressing the same goal of utilization of biochar as a filler. In this review paper, an in-depth analysis of biochar and its structure is presented. The paper explored the various methods employed in fabrication of the biocomposites. A thorough review on the effect of addition of biochar on the overall composite properties showed immense promise in improving the overall composite properties. An analysis of the possible knowledge gaps was also done, and improvements were suggested. Through this study we tried to present the status of application of biochar as a filler material and its potential future applications

    SmartTokens: Delegable Access Control with NFC-enabled Smartphones (Full Version)

    Get PDF
    Today\u27s smartphones and tablets offer compelling computing and storage capabilities enabling a variety of mobile applications with rich functionality. The integration of new interfaces, in particular near field communication~(NFC) opens new opportunities for new applications and business models, as the most recent trend in industry for payment and ticketing shows. These applications require storing and processing security-critical data on smartphones, making them attractive targets for a variety of attacks. The state of the art to enhance platform security concerns outsourcing security-critical computations to hardware-isolated Trusted Execution Environments~(TrEE). However, since these TrEEs are used by software running in commodity operating systems, malware could impersonate the software and use the TrEE in an unintended way. Further, existing NFC-based access control solutions for smartphones are either not public or based on strong assumptions that are hard to achieve in practice. We present the design and implementation of a generic access control system for NFC-enabled smartphones based on a multi-level security architecture for smartphones. Our solution allows users to delegate their access rights and addresses the bandwidth constraints of NFC. Our prototype captures electronic access to facilities, such as entrances and offices, and binds NFC operations to a software-isolated TrEE established on the widely used Android smartphone operating system. We provide a formal security analysis of our protocols and evaluated the performance of our solution

    OmniShare : Encrypted Cloud Storage for the Multi-Device Era

    Get PDF
    Two attractive features of cloud storage services are (1) the automatic synchronization of files between multiple devices and (2) the possibility of sharing files with other users. However, many users are concerned about the security and privacy of data stored in the cloud. Client-side encryption is an effective safeguard, but it requires all client devices to have the decryption key. Current solutions derive these keys from user-chosen passwords, which are easily guessed. We present OmniShare, the first scheme to combine strong client-side encryption with intuitive key distribution mechanisms to enable access from multiple client devices and sharing between users. OmniShare uses a novel combination of out-of-band channels (including QR codes and ultrasonic communication), as well as the cloud storage service itself, to authenticate new devices. We describe the design and implementation of OmniShare and explain how we evaluated its security (using formal methods), its performance (benchmarks), and its usability (cognitive walkthrough).Two attractive features of cloud storage services are (1) the automatic synchronization of files between multiple devices and (2) the possibility of sharing files with other users. However, many users are concerned about the security and privacy of data stored in the cloud. Client-side encryption is an effective safeguard, but it requires all client devices to have the decryption key. Current solutions derive these keys from user-chosen passwords, which are easily guessed. We present OmniShare, the first scheme to combine strong client-side encryption with intuitive key distribution mechanisms to enable access from multiple client devices and sharing between users. OmniShare uses a novel combination of out-of-band channels (including QR codes and ultrasonic communication), as well as the cloud storage service itself, to authenticate new devices. We describe the design and implementation of OmniShare and explain how we evaluated its security (using formal methods), its performance (benchmarks), and its usability (cognitive walkthrough).Peer reviewe

    Effect of Strain Rate and Hygrothermal Environment in Wood Plastic Composite Sheet Piles

    No full text
    For the design and construction of waterfront structures made of wood plastic composite (WPC) materials, time-dependent mechanical properties and the hygrothermal response of the material under various environmental conditions need to be characterized. In this thesis, durability studies of an innovative WPC sheet pile are presented. The effect of strain rate on the mechanical properties of the WPC material was characterized. Water absorption experiments on the WPC material were conducted and the moisture diffusion behavior and the resulting degradation in mechanical properties were quantified. The effect of temperature on tensile properties of the WPC material was established experimentally. The time dependent behavior of the WPC material was investigated through short-term creep tests in tensile mode. This experimental response was used to predict the long-term creep behavior by implementing the time-temperature superposition principle

    Study of TCP friendliness of CEAS routing system in comparison with Distance Vector Routing and Link State Routing

    No full text
    With the continuous development of the Internet technologies new routing requirements have surfaced. In response, several adaptive, stochastic routing algorithms have been purposed. The Cross Entropy Ant System (CEAS) is an adaptive, robust and distributed routing and management system based on the swarm intelligence. Several prototype implementations and enhancements have been made on this system, however the level of TCP friendliness the CEAS may provide is yet an important issue. In order to investigate the level of TCP friendliness, the behavior of the CEAS system during different network dynamics needs to be understood. For this reason, the behavior of the CEAS system under different network event and its corresponding effects on TCP performance is examined first using a simple network. Later the level of TCP performance is measured on complex networks. Also the load sharing capabilities of the CEAS system is investigated the efficiency of the system to manage and update according to the network load. Additionally the results are compared against the results obtained from the standard Link State Routing protocol and the Distance Vector Routing protocol under similar conditions. In this work, we find that the update process in response to the change in network dynamics is slower on CEAS compared to the other systems. However, the update process speeds up with the increase in the ant rates. During such period the use of multiple path reduces the TCP performance. We also find that large amount of packets loop around some links during link failures. Such looping reduces the TCP performance significantly. However, implementing previous hop memory technique removes such loops and also help TCP resume transmission immediately after the link failure. Compare to the LSRP and the DVR, we find that CEAS manages network resources more efficiently to produce higher TCP performance. We find that the CEAS diverts the data traffic on the basis of the quality of the path rather than the length of the path. We also find that the CEAS system handles multiple TCP stream independently with equal priority. But the smaller transition delay on the ants compared to the data packet reduces the TCP performance to some extent. However, forcing the ants to experience longer queuing delay according to the traffic load improves the TCP performance as well as helps CEAS update more accurately

    Applications of Trusted Execution Environments (TEEs)

    No full text
    Trust is vital for arbitrary entities to interact and cooperate. These entities may have different security requirements. Trust allows them to ensure that they will behave correctly and fulfill each other's security requirements as well as assure their privacy. A Trusted Execution Environment (TEE) is one available technology that can be used to establish trust between entities. TEEs are widely deployed on device platforms, and recently they have also begun to appear on server platforms.  In multilateral scenarios, hardware-based TEEs allow us to build efficient protocols and systems for ensuring security requirements of the non-trusting entities and assuring their privacy. In this dissertation, I consider two separate use cases where trust is required at the user's end: hosting credentials such as electronic identity on users' devices (e.g. mobile phones), and using NFC-enabled devices for hosting public transport ticketing credentials. I present a TEE-based architecture for hosting different types of credentials securely on users' devices, and using them from the devices over various communication channels (e.g. USB and NFC). I also show how to use TEEs to assure user-to-device binding, and attest the level of security on devices for remote credential provisioning. These solutions are supported by implementations on real mobile devices with hardware TEEs based on ARM TrustZone. I also show an example of how to use TEEs to ensure users' data privacy while accessing services on third-party infrastructure. For this, I consider the use case of cloud-based mobile malware checking where users submit queries about their mobile applications to an untrusted server, which processes users' queries in a TEE and returns the results without learning anything about the content of the queries. A prototype of this service was built using two different hardware TEE platforms: ARM TrustZone and Intel SGX.  The work described in this dissertation takes advantage of the programmability offered by TEEs to implement application-specific security functionality. However, other non-programmable trusted hardware, such as TPMs, can also be used as trust anchors. I compare and contrast programmable versus non-programmable trusted hardware, considering the functionality and interfaces each offers. Further, I present a categorization of credentials based on their migration policies and discuss possible mechanisms to migrate/share credentials among other devices belonging to the same users. I also discuss the importance of a trusted path for user-to-TEE interactions and present an overview of the currently available mechanisms to establish a trusted path. Finally, I describe how to leverage a combination of TEEs on users' devices as well as the infrastructure to enhance the security of applications and further develop new types of services

    Study of TCP friendliness of CEAS routing system in comparison with Distance Vector Routing and Link State Routing

    No full text
    With the continuous development of the Internet technologies new routing requirements have surfaced. In response, several adaptive, stochastic routing algorithms have been purposed. The Cross Entropy Ant System (CEAS) is an adaptive, robust and distributed routing and management system based on the swarm intelligence. Several prototype implementations and enhancements have been made on this system, however the level of TCP friendliness the CEAS may provide is yet an important issue. In order to investigate the level of TCP friendliness, the behavior of the CEAS system during different network dynamics needs to be understood. For this reason, the behavior of the CEAS system under different network event and its corresponding effects on TCP performance is examined first using a simple network. Later the level of TCP performance is measured on complex networks. Also the load sharing capabilities of the CEAS system is investigated the efficiency of the system to manage and update according to the network load. Additionally the results are compared against the results obtained from the standard Link State Routing protocol and the Distance Vector Routing protocol under similar conditions. In this work, we find that the update process in response to the change in network dynamics is slower on CEAS compared to the other systems. However, the update process speeds up with the increase in the ant rates. During such period the use of multiple path reduces the TCP performance. We also find that large amount of packets loop around some links during link failures. Such looping reduces the TCP performance significantly. However, implementing previous hop memory technique removes such loops and also help TCP resume transmission immediately after the link failure. Compare to the LSRP and the DVR, we find that CEAS manages network resources more efficiently to produce higher TCP performance. We find that the CEAS diverts the data traffic on the basis of the quality of the path rather than the length of the path. We also find that the CEAS system handles multiple TCP stream independently with equal priority. But the smaller transition delay on the ants compared to the data packet reduces the TCP performance to some extent. However, forcing the ants to experience longer queuing delay according to the traffic load improves the TCP performance as well as helps CEAS update more accurately

    Characterization of S-glass epoxy composite interface under various rates of loading

    No full text
    Gillespie, John W., Jr.Glass fiber reinforced epoxy composites are used extensively in military application due to their higher specific stiffness and strength and high levels of damage tolerance and specific energy absorption. When subjected to dynamic loading, a major portion of this energy is dissipated within the composite due to fiber matrix debonding along the interface and localized plastic deformation of the epoxy matrix that occurs at high strain rate. This dissertation involves development of novel experimental methods including carbon nanotube (CNT) based damage sensors to detect interface debonding and characterization of high strain rate resin behavior. A methodology using Finite Element (FE) modeling of the experiments is established to uniquely determine rate dependent Mode II cohesive traction laws of the composite interfaces. ☐ Interface properties were characterized using a microdroplet test specimen at loading rates spanning over six decades of magnitude. At higher loading rates, a tensile Hopkinson bar has been designed that can load the interface in the range of 1-10 m/s. Experimental results on S-2 glass and DER 353 epoxy system and post-failure inspection of the fiber matrix interface showed that the new test method is effective in measuring high rate interface properties of composites. The average interfacial shear strength (IFSS) increased by a factor of 1.6 when the loading rates were increased from 1 μm/s to 1 m/s. ☐ Crack initiation at the interface was studied by developing a CNT sensor at sub-micron length scale, which was achieved by modifying the fiber surface morphology through the deposition of CNT using electrophoretic deposition method. As CNTs are coated on a non-conductive substrate, electrically percolating nanotube network is formed in isolation at the interfacial region. This allows for the study of in-situ crack initiation at the interface through electrical resistance measurements. Experimental results confirms that crack initiation occurs near the peak load. ☐ To accurately model the microdroplet experiments, rate dependent resin properties were determined over a wide range of strain rates (0.001/s to 12,000/s). To obtain compressive stress strain response up to large strain under high strain rates, a specimen geometry was designed by studying the state of stress in the specimen using FE simulations. High strain rate tests were conducted in a traditional split Hopkinson pressure bar up to a strain rate of 12,000/s over a strain range up to 70%. This specimen geometry overcomes the Hopkinson bar’s limitation on maximum attainable strain without altering the bar design. For DER 353 epoxy resin, yield stress increased significantly with applied strain rate and exhibited a bi-linear dependency. Thermal softening was observed under high strain rates at large strains due to adiabatic heating. ☐ A methodology was developed to determine rate dependent traction separation law for composite interface through iterative method by simulating the microdroplet experiments using finite element analysis. A series of parametric studies were conducted by varying peak traction and fracture energy. By matching the peak load, crack initiation time and failure modes from the experiments for three different droplet sizes, a unique set of Mode II traction law parameters are determined for each loading rate. FE results show that both the peak traction and fracture energy associated with the interface are dependent on the rate of loading.University of Delaware, Department of Civil and Environmental EngineeringPh.D

    On Rehoming the Electronic Id to TEEs

    No full text
    Government Electronic IDs (EIds) are digital credentials issued to the citizens. In Europe, EIds are distributed in the form of identity cards or passports that allow for identity verification towards government and private services in the digital domain. This paper provides a reference design and implementation examples for Trusted Execution Environment (TEE) based EIds. Especially, the paper highlights the role of attestation during enrolment, a requirement that is not present in legacy EIds

    SmartTokens: Delegable Access Control with NFC-enabled Smartphones

    No full text
    Today's smartphones and tablets offer compelling computing and storage capabilities enabling a variety of mobile applications with rich functionality. The integration of new interfaces, in particular near field communication (NFC) opens new opportunities for new applications and business models, as the most recent trend in industry for payment and ticketing shows. These applications require storing and processing security-critical data on smartphones, making them attractive targets for a variety of attacks. The state of the art to enhance platform security concerns outsourcing security-critical computations to hardware-isolated Trusted Execution Environments (TrEE). However, since these TrEEs are used by software running in commodity operating systems, malware could impersonate the software and use the TrEE in an unintended way. Further, existing NFC-based access control solutions for smartphones are either not public or based on strong assumptions that are hard to achi eve in practice. We present the design and implementation of a generic access control system for NFC-enabled smartphones based on a multi-level security architecture for smartphones. Our solution allows users to delegate their access rights and addresses the bandwidth constraints of NFC. Our prototype captures electronic access to facilities, such as entrances and offices, and binds NFC operations to a software-isolated TrEE established on the widely used Android smartphone operating system. We provide a formal security analysis of our protocols and evaluate the performance of our solution
    corecore