40 research outputs found

    Rational Choice of Machining Tools Using Prediction Procedures

    Get PDF
    Introducing the methods and procedures for predictive analysis into the design process contours of a variety of machining tools (MT) of metal cutting machines is the main aim of this article. A sequence of realization of prediction object (PO) choice as an initial stage of search of perspective designs is offered. Effective in this regard is the "Tree of objectives" apparatus, on the basis of which many ways of improving MT are formed, selecting progressive (reducing the dimension of the problem) at each level of the hierarchy of the constructed graph-tree. The procedure for selecting the prediction method (PM) as a means of generating the forecast data is developed. The task of choosing a method is structured in detail and uses "Information supply"as the main criterion. To this end, assessment scales of choice criteria have been formed, on the basis of which it is possible to evaluate their effectiveness for the PM selection process. The rules forPOcoding are introduced by a three-element information code, including information source classes – static data, expert estimates and patent data. The process of forecasting the MT components by the method of engineering forecasting on the basis of a representative patent fund is realized. The General Definition Table has been built (GDT "Machining tools") and estimates of the prospects of design solutions have been obtained. A fragment of the database of 3D models of promising MT designs in the integrated computer-aided design KOMPAS-3D is proposed

    Safe Monitoring System for Wireless Networks based on the Merkle Tree

    Get PDF
    The Merkle tree, which is proposed in this report for use in the creation of wireless networks, is a special data structure that contains summary information about a certain amount of data and is used to verify the integrity and reliability of the data and their individual nodes transmitted between the nodes

    Керівництво по eduScrum. Правила гри

    Get PDF
    eduScrum — це редакція програми Scrum для освітніх систем. З eduScrum студенти працюють разом енергійно, цілеспрямовано та ефек-тивно. eduScrum стимулює студента перетворюватися на цінного члена команди. eduScrum створює настрій, спрямований на постійне вдоско-налення. eduScrum — це основа для процесу творчості та підтримки

    Zwiększona Prędkość Analizatorów Widma w Oparciu o Procesory RISC Atmel Atmega328 i ARM Cortex-M3

    Get PDF
    The paper analyzes the physical fundamentals of spectrum analysis and security threats due to the inability to provide sufficient level of data integrity and availability in wireless networks. The device for the construction of spectrum analyzers was searched. The analysis of hardware and circuitry of systems is made. Based on these data, solutions are built that allow you to make a stand-alone device based on the Atmega328 and Cortex-M3 processors. The structural scheme is developed and the questions of coordination of interfaces of existing modules and boards are solved. Procedures for obtaining data and displaying them are developed. The firmware with a module based on Arduino Nano and STM32F103C8 boards has been developed. All results are practically confirmed on hardware, and examples of hardware and software implementation of spectrum analysis by one device on different platforms are given.У роботі були проаналізовані фізичні основи аналізу спектру і загрози безпеці за рахунок неможливості забезпечити достатній рівень цілісності і доступності даних у безпрoводових мережах. Проведено пошук пристроїв для побудови спектроаналізаторів. Зроблено аналіз апаратного забезпечення і схемотехніки систем. На основі цих даних побудовані рішення, які дозволяють зробити окремий автономний пристрій на базі процесорів Atmega328 та Cortex-M3. Розроблено структурні схему і вирішені питання узгодження інтерфейсів існуючих модулів та плат. Розроблена процедура отримання даних і їх відображення. Створені прошивки з модулем на базі плат Arduino Nano та STM32F103C8. Всі результати практично підтверджені на апаратному забезпеченні, та наведені приклади апаратнопрограмної реалізації аналізу спектру одним пристроєм на різних платформах.Artykuł analizuje fizyczne podstawy analizy widma i zagrożenia bezpieczeństwa z powodu niemożności zapewnienia wystarczającego poziomu integralności danych i dostępności w sieciach bezprzewodowych. Zbadano urządzenie do budowy spektroanalizatorów. Przeprowadzana jest analiza sprzętu i obwodów systemów. W oparciu o te dane budowane są rozwiązania, które pozwalają stworzyć samodzielne urządzenie oparte na procesorach Atmega328 i Cortex-M3. Opracowano schemat strukturalny i rozwiązano kwestie kordynacji interfejsów istniejących modułów i tablic. Opracowywane są procedury uzyskiwania danych i ich wyświetlania. Oprogra284 mowanie układowe z modułem opartym na płytach Arduino Nano i STM32F103C8 zostało opracowane. Wszystkie wyniki są praktycznie potwierdzone na sprzęcie, a przykłady sprzętu i oprogramowania implementacji analizy widma przez jedno urządzenie na różnych platformach są podane

    Методи забезпечення гарантоздатності і функціональної безпеки безпроводової інфраструктури на основі апаратного розділення абонентів

    Get PDF
    В монографії проведено порівняння науково-методичних підходів щодо забезпечення безпеки в сфері безпроводових технологій (загроз, атак, моделей, шляхів захисту); розроблені технології підвищення рівня захищеності безпроводових мереж в умовах стороннього кібернети-чного впливу (методи модуляції сигналів і адаптивного підбору вільних каналів передавання даних, метод підвищення цілісності та доступності з використанням прискорюючих лінз, метод оцінки стану систем захисту безпроводових мереж); розглянуто технічні аспекти забезпечення функціональної безпеки та живучості безпроводових мереж і запропоновано шляхи практичної реалізації заходів із забезпечення безпеки безпроводових технологій

    Men-in-the-Middle Attack Simulation on Low Energy Wireless Devices using Software Define Radio

    Get PDF
    The article presents a method which organizes men-in-the-middle attack and penetration test on Bluetooth Low Energy devices and ZigBee packets by using software define radio with sniffing and spoofing packets, capture and analysis techniques on wireless waves with the focus on BLE. The paper contains the analysis of the latest scientific works in this area, provides a comparative analysis of SDRs with the rationale for the choice of hardware, gives the sequence order of actions for collecting wireless data packets and data collection from ZigBee and BLE devices, and analyzes ways which can improve captured wireless packet analysis techniques. The results of the experimental setup, collected for the study, were analyzed in real time and the collected wireless data packets were compared with the one, which have sent the origin. The result of the experiment shows the weaknesses of local wireless networks

    Security Rating Metrics for Distributed Wireless Systems

    Get PDF
    The paper examines quantitative assessment of wireless distribution system security, as well as an assessment of risks from attacks and security violations. Furthermore, it describes typical security breach and formal attack models and five methods for assessing security. The proposed normalized method for assessing the degree of security assurance operates with at least three characteristics, which allows comparatively analyze heterogeneous information systems. The improved calculating formulas have been proposed for two security assessment methods, and the elements of functional-cost analysis have been applied to calculate the degree of security. To check the results of the analysis, the coefficient of concordance was calculated, which gives opportunity to determine the quality of expert assessment. The simultaneous use of several models to describe attacks and the effectiveness of countering them allows us to create a comprehensive approach to countering modern security threats to information networks at the commercial enterprises and critical infrastructure facilities

    Normalized Method for Threats Assessing for Distributed Wireless Systems

    Get PDF
    The subjective process of obtaining the probability of a threat can be divided into three stages: preparatory (the object of research is formed: the set of events and the initial analysis of the properties of this set; one is selected for methods of obtaining subjective probability; the preparation of an expert or a group of experts); obtaining grades (using the chosen method; obtaining results in a numerical form, possibly contradictory); analysis of the obtained assessments (research results of the survey; clarification of the answers of experts)

    Experimental Evaluation of Phishing Attack on High School Students

    Get PDF
    The effectiveness of phishing attacks is being analyzed by many researchers. At the same time, researches often deal with the random sample of people suffered a phishing attack and are limited with analysis of consequences of unrelated cases without conducting an actual phishing experiment. Experiments typically involve a small number of respondents. The novelty of present study is to analyze the educational institution’ susceptibility to phishing attack. Authors demonstrate a methodology of creating a group of targets homogeneous in age, place of study, level of knowledge and to conduct an experiment on a large group of respondents (3,661 people). The methodology of gathering and filtering of email addresses using open sources of information is explained. Emotionally neutral text of a phishing email to minimize the deceptive effect of the letter was formulated. The experiment showed the success rate of the attack on a large sample of students at 10.8%, and demonstrated the vulnerability of the educational institution’s infrastructure to the hidden preparation and conduct of the attack. Novelty of methodology includes use of a phishing letter that includes a questionnaire to gather statistics on responders’ awareness of phishing nature. It made possible to compare respondents’ beliefs with the real susceptibility to phishing based on sensitive data they provided in return to the phishing letter. We show how the data collected by phishing can be personalized and conclude that respondents need further training to detect phishing attacks. We also argue necessary organizational, infrastructural measures, recommendations of necessary mail server configuration changes

    Monitoring Subsystem for Wireless Systems Based on Miniature Spectrum Analyzers

    Get PDF
    The paper presents a substantiation of the effectiveness of the implementation of IEEE 802.11 wireless network analysis subsystem using miniature spectrum analyzers. A practical implementation scheme, approaches to the software solution and hardware are shown. Design and implementation is presented
    corecore