• Title/Summary/Keyword: Conversion Security

Search Result 123, Processing Time 0.027 seconds

The Use of Blackboard by Students During the COVID-19 Pandemic

  • Alghamdi, Deena
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.3
    • /
    • pp.319-325
    • /
    • 2022
  • By using the Blackboard (BB) system in the education sector, the educational process for both academics and students is facilitated. Two data resources were used to evaluate the use of the BB system by students of Umm Al-Qura University: statistical reports issued by the university and an online questionnaire. A total of 989 students from all colleges and different programmes provided by the university responded to the questionnaire survey. According to our findings, most students did not use the BB before the pandemic. Therefore, the sudden conversion to the BB system required intensive training courses. After the data analysis, the relationship between the use of the BB system before the pandemic and the problems students faced during the lockdown was revealed. The most critical issues raised by the respondents were: (1) "The voice of the lecturer went on and off during BB collaborate class", (2) "internet connection of the lecturer went on and off during BB collaborate class" and (3) "High possibility of IT problems during exams".

Modeling and Simulation of the Photocatalytic Treatment of Wastewater using Natural Bauxite and TiO2 doped by Quantum Dots

  • Becheikh, Nidhal;Eladeb, Aboulbaba;Ghazouani, Nejib
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.91-96
    • /
    • 2022
  • The photocatalytic degradation of salicylic acid takes place in several stages involving coupled phenomena, such as the transport of molecules and the chemical reaction. The systems of transport equations and the photocatalytic reaction are numerically solved using COMSOL Mutiphysics (CM) simulation software. CM will make it possible to couple the phenomena of flow, the transport of pollutants (salicylic acid) by convection and diffusion, and the chemical reaction to the catalytic area (bauxite or TiO2 doped by nanoparticles). The simulation of the conversion rate allows to correctly fit the experimental results. The temporal simulation shows that the reaction reaches equilibrium after a transitional stage lasting over one minute. The outcomes of the study highlight the importance of diffusion in the boundary layer and the usefulness of injecting micro-agitation into the microchannel flow. Under such conditions, salicylic acid degrades completely.

Evaluation of Blackboard Use by Faculty Members at Umm Al-Qura University During the COVID-19 Pandemic

  • Deena Alghamdi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.4
    • /
    • pp.32-38
    • /
    • 2023
  • Blackboard provides a collaborative environment for teaching in terms of assessment and communication and can improve learning outcomes. To evaluate the Blackboard use of faculty members at Umm Al-Qura University, data were collected from two channels: statistical reports issued by the university and an online questionnaire. The questionnaire survey respondents were 187 faculty members from all colleges in the university. The findings show that most faculty members did not use Blackboard before the pandemic; therefore, the sudden conversion to the use of Blackboard required intensive training courses. In addition, accompanying Blackboard use with other applications such as WebEx is preferable, especially for administrative tasks such as departmental board meetings and seminars.

A study of an environmental radiation monitoring system(ERMS) using digital single channel analyzer(SCA) and dose conversion unit(DCU) (디지털 SCA와 DCU를 이용한 환경방사선 감시기에 관한 연구)

  • 오길환;우희곤;이쾌희;하달규
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1996.10b
    • /
    • pp.1372-1375
    • /
    • 1996
  • In this paper, we developed and ERMS, which monitors radiation continuously in the vicinity of the nuclear power plant not only to intend health and security of the adjacent residents but also to prevent environmental pollution. Especially, applying digital DCU and SCA which are easy to control and accurate, we obtained good results.

  • PDF

Measurement Scale Conversion for the Certification of Quality of Package Software (패키지 소프트웨어의 품질인증을 위한 측정척도변환)

  • 유영관;이종무
    • Proceedings of the Safety Management and Science Conference
    • /
    • 2002.05a
    • /
    • pp.193-197
    • /
    • 2002
  • The certification of software products can provide a greater level of acceptance and feeling of security to customers of these products. This paper presents a certification method for the quality of package software. First of all, the evaluation criteria are derived from IS0/1EC 9126 and 12119 standards, and then the evaluation module are designed considering the measurement scale type. The results can be applied to construct the certification scheme of software product quality for the commercial purpose.

  • PDF

Toward Efficient Convertible Authenticated Encryption Schemes Using Self-Certified Public Key System

  • Wu, Tzong-Sun;Chen, Yih-Sen;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1157-1177
    • /
    • 2014
  • Convertible authenticated encryption (CAE) schemes enable the signer to send a confidential message and its corresponding signature to the designated recipient. The recipient can also convert the signature into a conventional one which can be verified by anyone. Integrating the properties of self-certified public key systems, this paper presents efficient and computationally indistinguishable self-certified CAE schemes for strengthening the security of E-Commerce applications. Additionally, we also adapt the proposed schemes to elliptic curve systems for facilitating the applications of limited computing power and insufficient storage space. The proposed schemes are secure against known existential active attacks, satisfy the semantic security requirement, and have the following advantages: (i) No extra certificate is required since the tasks of authenticating the public key and verifying the signature can be simultaneously carried out within one step, which helps reducing computation efforts and communication overheads. (ii) In case of a later dispute, the recipient can convert the signature into an ordinary one for the public arbitration. (iii) The signature conversion can be solely performed by the recipient without additional computation efforts or communication overheads. (iv) The recipient of the signature can prove himself, if needed, to anyone that he is actually the designated recipient.

Study On Integrating Internet and Intranet based on IPSec and IMA Technology (IPSec과 IMA를 이용한 인터넷과 내부 망 통합에 관한 연구)

  • Cho, Yong-Gun
    • Convergence Security Journal
    • /
    • v.8 no.2
    • /
    • pp.71-78
    • /
    • 2008
  • This research is on the study of integrating internet and intranet that was built for their own enterprise into one network system that promises a more economic and secure use. Compared to this system, the traditional network conversion device not only has its mechanical limits, but also requires a separate network set up. This raises both interoperability and security problems and results in a higher cost. Therefore, I propose dual defence system based on the inverse multiplexing of ATM Forum and IPSec to improve network ability and deliver enhanced system reliability while reducing cost. Furthermore, I also addressed some of the weaknesses of the Scanning Attacking Method, SNMP and Spooler Port and proposed counter measures that will deal with these weakness at the dual defence system.

  • PDF

Development and Security Analysis of GIFT-64-Variant That Can Be Efficiently Implemented by Bit-Slice Technique (효율적인 비트 슬라이스 구현이 가능한 GIFT-64-variant 개발 및 안전성 분석)

  • Baek, Seungjun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.349-356
    • /
    • 2020
  • GIFT is a PRESENT-like cryptographic algorithm proposed in CHES 2017 and used S-box that can be implemented through a bit-slice technique[1]. Since bit-permutation is used as a linear layer, it can be efficiently implemented in hardware, but bit-slice implementation in software requires a specific conversion process, which is costly. In this paper, we propose a new bit-permutation that enables efficient bit-slice implementation and GIFT-64-variant using it. GIFT-64-variant has better safety than the existing GIFT in terms of differential and linear cryptanalysis.

A GF($2^{163}$) Scalar Multiplier for Elliptic Curve Cryptography for Smartcard Security (스마트카드 보안용 타원곡선 암호를 위한 GF($2^{163}$) 스칼라 곱셈기)

  • Jeong, Sang-Hyeok;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.10
    • /
    • pp.2154-2162
    • /
    • 2009
  • This paper describes a scalar multiplier for Elliptic curve cryptography for smart card security. The scaler multiplier has 163-bits key size which supports the specifications of smart card standard. To reduce the computational complexity of scala multiplication on finite field, the non-adjacent format (NAF) conversion algorithm which is based on complementary recoding is adopted. The scalar multiplier core synthesized with a 0.35-${\mu}m$ CMOS cell library has 32,768 gates and can operate up to 150-MHz@3.3-V. It can be used in hardware design of Elliptic curve cryptography processor for smartcard security.

A Study on the Providing the Visibility in a Cloud Environment (클라우드 환경에서의 가시성 제공 방안 연구)

  • Kim Taekyung;Baik Namkyun;Kim Junghyup
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.19 no.1
    • /
    • pp.23-30
    • /
    • 2023
  • According to the government's plan for cloud conversion and integration of information resources for administrative and public institutions, work is underway to convert administrative and public institutions to the cloud by 2025. In addition, in the private sector, companies in many fields, including finance, are already using cloud services, and the usage is expected to expand more and more. As a result, changes have occurred in security control activities using security systems, it is required to secure visibility for encrypted traffic when building a cloud control environment. In this paper, an analysis was conducted on the way to provide visibility in the cloud service environment. Ways to provide visibility in the cloud service environment include methods of using load balancer, methods of using security systems, and methods of using equipment dedicated to SSL/TLS decryption. For these methods, Performance comparison was performed in terms of confidentiality, functionality (performance), cost. Through this, the pros and cons of each visibility provision method were presented.