974 resultados para key management schemes


Relevância:

90.00% 90.00%

Publicador:

Resumo:

It has not been until recent times that companies throughout the world have realised the preciousness of a readily available fresh water supply. It is for this reason that such companies are implementing water management schemes to improve the efficiency in which this resource is used. Located 15km north of Townsville the Bohle quarry has provided much of the material for the infrastructure existing throughout the Townsville region. Operational since the Second World War, CSR Readymix is the site's fourth owner. Water is a precious commodity at the Bohle quarry and is used primarily for dust suppression. Environmental Protection Agency (EPA) regulations state, less than 4 g/m2/month of dust fallout beyond the boundary of the quarry is permitted.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

Wireless mesh networks (WMNs) have the ability to integrate with other networks while providing a fast and cost-saving deployment. The network security is one of important challenge problems in this kind of networks. This paper is focused on key management between mesh and sensor networks. We propose an efficient key pre-distribution scheme based on two polynomials in wireless mesh networks by employing the nature of heterogeneity. Our scheme realizes the property of bloom filters, i.e., neighbor nodes can discover their shared keys but have no knowledge on the different keys possessed by the other node, without the probability of false positive. The analysis presented in this paper shows that our scheme has the ability to establish three different security level keys and achieves the property of self adaptive security for sensor networks with acceptable computation and communication consumption.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

Cryptographic keys are necessary to secure communications among mesh clients in wireless mesh networks. Traditional key establishment schemes are implemented at higher layers, and the security of most such designs relies on the complexity of computational problems. Extracting cryptographic keys at the physical layer is a promising approach with information-theoretical security. But due to the nature of communications at the physical layer, none of the existing designs supports key establishment if communicating parties are out of each other's radio range, and all schemes are insecure against man-in-the-middle attacks. This paper presents a cross-layer key establishment scheme where the established key is determined by two partial keys: one extracted at the physical layer and the other generated at higher layers. The analysis shows that the proposed cross-layer key establishment scheme not only eliminates the aforementioned shortcomings of key establishment at each layer but also provides a flexible solution to the key generation rate problem. © 2014 Springer International Publishing Switzerland.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

Identity-based encryption (IBE) allows one party to send ciphered messages to another using an arbitrary identity string as an encryption key. Since IBE does not require prior generation and distribution of keys, it greatly simplifies key management in public-key cryptography. According to the Menezes-Okamoto-Vanstone (MOV) reduction theory, the IBE scheme based on bilinear map loses the high efficiency of elliptic curve because of the requirement of large security parameters. Therefore, it is important to build a provably secure IBE scheme without bilinear map. To this end, this paper proposes an improved IBE scheme that is different from the previous schemes because this new scheme does not use symmetric encryption algorithm. Furthermore, it can be proven to be secure against adaptively chosen identity and chosen plaintext attacks in the standard model. Elaborated security and performance analysis demonstrate that this new scheme outperforms the previous ones in terms of the time complexity for encryption and decryption.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

In the past few years, vehicular ad hoc networks(VANETs) was studied extensively by researchers. VANETs is a type of P2P network, though it has some distinct characters (fast moving, short lived connection etc.). In this paper, we present several limitations of current trust management schemes in VANETs and propose ways to counter them. We first review several trust management techniques in VANETs and argue that the ephemeral nature of VANETs render them useless in practical situations. We identify that the problem of information cascading and oversampling, which commonly arise in social networks, also adversely affects trust management schemes in VANETs. To the best of our knowledge, we are the first to introduce information cascading and oversampling to VANETs. We show that simple voting for decision making leads to oversampling and gives incorrect results in VANETs. To overcome this problem, we propose a novel voting scheme. In our scheme, each vehicle has different voting weight according to its distance from the event. The vehicle which is more closer to the event possesses higher weight. Simulations show that our proposed algorithm performs better than simple voting, increasing the correctness of voting. © 2012 Springer Science + Business Media, LLC.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

Key management is a core mechanism to ensure the security of applications and network services in wireless sensor networks. It includes two aspects: key distribution and key revocation. Many key management protocols have been specifically designed for wireless sensor networks. However, most of the key management protocols focus on the establishment of the required keys or the removal of the compromised keys. The design of these key management protocols does not consider the support of higher level security applications. When the applications are integrated later in sensor networks, new mechanisms must be designed. In this paper, we propose a security framework, uKeying, for wireless sensor networks. This framework can be easily extended to support many security applications. It includes three components: a security mechanism to provide secrecy for communications in sensor networks, an efficient session key distribution scheme, and a centralized key revocation scheme. The proposed framework does not depend on a specific key distribution scheme and can be used to support many security applications, such as secure group communications. Our analysis shows that the framework is secure, efficient, and extensible. The simulation and results also reveal for the first time that a centralized key revocation scheme can also attain a high efficiency.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

SDC has been involved in rural development in Cabo Delgado for more than 30 years. Shortly after the independence of Mozambique, projects in water supply and integrated rural development were initiated. The silvoagropastoral project FO9 based in Mueda was a very early experience in forestry in Cabo Delgado. Andreas Kläy was responsible for the forestry sector in FO9 for 3 years in the early 1980s and had an opportunity to initiate an exchange of ideas and experience in rural development theory and approaches with Yussuf Adam, who was doing research in human anthropology and history in the province. 25 years later, the current situation of forest management in Cabo Delgado was reassessed, with a specific focus on concessions in the North. The opportunity for a partnership between the MITI SA, the University of Eduardo Mondlane, and CDE was created on the basis of this preliminary study1. The aim of this partnership is to generate knowledge and develop capacity for sustainable forest management. The preliminary study showed that “…we have to face weaknesses and would like to start a learning process with the main institutions, organisations, and stakeholder groups active in forest management and research in the North of Cabo Delgado. This learning process will involve studies supported by competent research institutions and workshops …” The specific objectives of ESAPP project Q804 are the following: 1. Contribute to understanding of the forestry sector; 2. Capacity development for professionals and academics; 3. Support for the private sector and the local forest service; 4. Support data generation at Cabo Delgado's Provincial Service; 5. Capacity development for Swiss academic institutions (CDE and ETHZ). A conceptual planning platform was elaborated as a basis for cooperation and research in the partnership (cf. Annex 1). The partners agreed to work on two lines of research: biophysical and socio-economic. In order to ensure a transdisciplinary approach, disciplinary research is anchored in common understanding in workshops based on the LforS methods. These workshops integrate the main stakeholders in the local context of the COMADEL concession in Nangade District managed by MITI SA, and take place in the village of Namiune. The research team observed that current management schemes consist mainly of strategies of nature mining by most stakeholders involved. Institutional settings - formal and informal - have little impact due to weak capacity at the local level and corruption. Local difficulties in a remote rural area facilitate external access to resources and are perpetuated by the loss of benefits. The benefits of logging remain at the top level (economic and political elites). The interests of the owners of the concession in stopping the loss of resources caused by this regime offers a unique opportunity to intervene in the logic of resource degradation and agony in rural development and forest management.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

Purpose – The purpose of the paper is to present the findings of a study of factory closure management. It details the sequence and the results of the key strategic manufacturing management decisions made from the time of the announcement of the plant closure to the cessation of operations. The paper also includes an analysis of the human resource management (HRM) actions taken during this same time period and their consequences upon all those involved in the closure management process. Design/methodology/approach – The case study methodology consisted of two initial site visits to monitor closure management effectiveness (adherence to plan and the types and frequency of closure management communications). During these visits, documentary evidence of the impact of the closure decision upon production performance was also collected (manufacturing output and quality performance data). Following plant closure, interviews were held with senior business, production and HRM managers and production personnel. A total of 12 interviews were carried out. Findings – The case study findings have informed the development of a conceptual model of facility closure management. Information obtained from the interviews suggests that the facility closure management process consists of five key management activities. The unexpected announcement of a factory closure can cause behavioural changes similar to those of bereavement, particularly by those employees who are its survivors. In addition, similar reactions to the closure announcement may be displayed by those who choose to remain employed by the factory owner throughout the phased closure of the plant. Originality/value – Facility closure management is an insufficiently researched strategic operations management activity. This paper details a recommended procedure for its management. A conceptual model has also been developed to illustrate the links between the key facility closure management tasks and the range of employee changes of behaviour that can be induced by their execution.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

There has been concern in the literature about the adequacy of the traditional model of marketing planning, which focuses on what decisions should be made and not on how to make them. The aim of this article is a new conceptualisation that proposes key management processes about how marketing planning decisions are made in a dynamic context. The motives for this conceptualisation are to contribute to understanding by advancing the traditional model of marketing planning, to stimulate academic and practitioner debate about how marketing planning decisions are made, and to initiate new directions in marketing planning research. Two new competing models of marketing planning are developed, which address key management processes about how marketing planning decisions are made in a dynamic context, and research directions are proposed.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

WiMAX has been introduced as a competitive alternative for metropolitan broadband wireless access technologies. It is connection oriented and it can provide very high data rates, large service coverage, and flexible quality of services (QoS). Due to the large number of connections and flexible QoS supported by WiMAX, the uplink access in WiMAX networks is very challenging since the medium access control (MAC) protocol must efficiently manage the bandwidth and related channel allocations. In this paper, we propose and investigate a cost-effective WiMAX bandwidth management scheme, named the WiMAX partial sharing scheme (WPSS), in order to provide good QoS while achieving better bandwidth utilization and network throughput. The proposed bandwidth management scheme is compared with a simple but inefficient scheme, named the WiMAX complete sharing scheme (WCPS). A maximum entropy (ME) based analytical model (MEAM) is proposed for the performance evaluation of the two bandwidth management schemes. The reason for using MEAM for the performance evaluation is that MEAM can efficiently model a large-scale system in which the number of stations or connections is generally very high, while the traditional simulation and analytical (e.g., Markov models) approaches cannot perform well due to the high computation complexity. We model the bandwidth management scheme as a queuing network model (QNM) that consists of interacting multiclass queues for different service classes. Closed form expressions for the state and blocking probability distributions are derived for those schemes. Simulation results verify the MEAM numerical results and show that WPSS can significantly improve the network's performance compared to WCPS.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

In this paper a new method of establishing secret keys for wireless communications is proposed. A retrodirective array (RDA) that is configured to receive and re-transmit at different frequencies is utilized as a relay node. Specifically the analogue RDA is able to respond in ‘real-time’, reducing the required number of time slots for key establishment to two, compared with at least three in previous relay key generation schemes. More importantly, in the proposed architecture equivalent reciprocal wireless channels between legitimate keying nodes can be randomly updated within one channel coherence time period, leading to greatly increased key generation rates (KGRs) in slow fading environment. The secrecy performance of this RDA assisted key generation system is evaluated and it is shown that it outperforms previous relay key generation systems.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

This thesis analyses the influence of qualitative and quantitative herbage production on seasonal rangelands, and of herd and pasture use strategies on feed intake, body mass development and reproductive performance of sheep and goats in the Altai mountain region of Bulgan county (soum) in Khovd province (aimag). This westernmost county of Mongolia is characterized by a very poor road network and thus very difficult access to regional and national markets. The thesis explores in this localized context the current rural development, the economic settings and political measures that affect the traditional extensive livestock husbandry system and its importance for rural livelihoods. Livestock management practices still follow the traditional transhumant mode, fully relying on natural pasture. This renders animal feeding very vulnerable to the highly variable climatic conditions which is one of many reasons for gradually declining quantity and quality of pasture vegetation. Small ruminants, and especially goats, are the main important species securing economic viability of their owners’ livelihood, and they are well adapted to the harsh continental climate and the present low input management practices. It is likely that small ruminants will keep their vital role for the rural community in the future, since the weak local infrastructure and slow market developments currently do not allow many income diversification options. Since the profitability of a single animal is low, animal numbers tend to increase, whereas herd management does not change. Possibilities to improve the current livestock management and thus herders’ livelihoods in an environmentally, economically and socially sustainable manner are simulated through bio-economic modelling and the implications are discussed at the regional and national scale. To increase the welfare of the local population, a substantial infrastructural and market development is needed, which needs to be accompanied by suitable pasture management schemes and policies

Relevância:

90.00% 90.00%

Publicador:

Resumo:

Thesis (Master's)--University of Washington, 2016-08

Relevância:

90.00% 90.00%

Publicador:

Resumo:

A casual study of the hydrological map of Uganda would convince every serious fisherman and fisheater that he is most favoured to be in Uganda. The extent and distribution of the country's aquatic system plus the rich variety of fish species there is promises a fishery potential of considerable magnitude: The open waterways comprised by the Uganda portions of Lakes Victoria, Albert and Edward; and Lakes Kyoga, George plus minor lakes Wamala, Kijanebarora, mutanda, etc. occupy about 15% of the total surface area (91,000 m2; Depart. Land Survey, 1962). Most of the nation's fish supplies are currontly from this source. 1.2. A rich network of permanent and seasonal rivers and streams filling and/or emptying various water systems covers most of Uganda. This aquatic network is associated with a fish fauna whose immense significance as a source of protein is perhaps better appreciated by the local subsistance fisherman and consumer than by the fisheries scientist and manager in this country. Many species of this fish fauna have strong affinities with the open water systems while some are typically riverine. 1.3. Then there are wetlands composed mainly of expanses of swamp, but including some areas of bog. These cover about 2% of the country. While the variety of fish fauna found here is limited by the rather hostile nature of the environment (comparatively de-oxygenated under a canopy of dense stands of emergont vegetation) several specialised fishes e.g. Clarias spp. and Protpterus aethiopicus (Kamongo) occur here. Availability of permanent and seasonal sources of water, well distributed throughout most areas of Uganda, opens up immense potential for a variety of aquaculture practices. However, while active exploitation of much of these fishery resources is currently underway, important questions regarding the magnitudes of the various resource potentials and dynamics, and about suitable levels and modes of exploitation, are yet unanswered. These gaps in knowledge go about the fishery resources of Uganda would hinder formulation of adequate development and management schemes. This short paper examines some of the above problems and suggests some approaches towards balanced oxploitation and management of the fisheries of Uganda.

Relevância:

90.00% 90.00%

Publicador:

Resumo:

Access control is an indispensable security component of cloud computing, and hierarchical access control is of particular interest since in practice one is entitled to different access privileges. This paper presents a hierarchical key assignment scheme based on linear-geometry as the solution of flexible and fine-grained hierarchical access control in cloud computing. In our scheme, the encryption key of each class in the hierarchy is associated with a private vector and a public vector, and the inner product of the private vector of an ancestor class and the public vector of its descendant class can be used to derive the encryption key of that descendant class. The proposed scheme belongs to direct access schemes on hierarchical access control, namely each class at a higher level in the hierarchy can directly derive the encryption key of its descendant class without the need of iterative computation. In addition to this basic hierarchical key derivation, we also give a dynamic key management mechanism to efficiently address potential changes in the hierarchy. Our scheme only needs light computations over finite field and provides strong key indistinguishability under the assumption of pseudorandom functions. Furthermore, the simulation shows that our scheme has an optimized trade-off between computation consumption and storage space.