Abutment behavior significantly influences the seismic response of certain bridge structures. Specifically in the case of short bridges with relatively stiff superstructures typical of highway overpasses, embankment m...Abutment behavior significantly influences the seismic response of certain bridge structures. Specifically in the case of short bridges with relatively stiff superstructures typical of highway overpasses, embankment mobilization and inelastic behavior of the soil material under high shear deformation levels dominate the response of the bridge and its column bents. This paper investigates the sensitivity of bridge seismic response with respect to three different abutment modeling approaches. The abutment modeling approaches are based on three increasing levels of complexity that attempt to capture the critical components and modes of abutment response without the need to generate continuum models of the embankment, approach, and abutment foundations. Six existing reinforced concrete bridge structures, typical of Ordinary Bridges in California, are selected for the analysis. Nonlinear models of the bridges are developed in OpenSees. Three abutment model types of increasing complexity are developed for each bridge, denoted as roller, simplified, and spring abutments. The roller model contains only single-point constraints. The spring model contains discrete representations of backfill, bearing pad, shear key, and back wall behavior. The simplified model is a compromise between the efficient roller model and the comprehensive spring model. Modal, pushover, and nonlinear dynamic time history analyses are conducted for the six bridges using the three abutment models for each bridge. Comparisons of the analysis results show major differences in mode shapes and periods, ultimate base shear strength, as well as peak displacements of the column top obtained due to dynamic excitation. The adequacy of the three abutment models used in the study to realistically represent all major resistance mechanisms and components of the abutments, including an accurate estimation of their mass, stiffness, and nonlinear hysteretic behavior, is evaluated. Recommendations for abutment modeling are made.展开更多
An efficient authenticated key agreement protocol is proposed, which makesuse of bilinear pairings and self-certificd public keys. Its security is based on the securityassumptions of the bilinear Diff ie-Hellman probl...An efficient authenticated key agreement protocol is proposed, which makesuse of bilinear pairings and self-certificd public keys. Its security is based on the securityassumptions of the bilinear Diff ie-Hellman problem and the computational Diffie-Hellman problem.Users can choose their private keys independently. The public keys and identities of users can beverified implicitly when the session key being generating in a logically single step. A trusted KeyGeneration Center is no longer requiredas in the ID-based authenticated key agreement protocolsCompared with existing authenticated key agreement protocols from pairings, the. new proposedprotocol is more efficient and secure.展开更多
With the recent technological developments,massive vehicular ad hoc networks(VANETs)have been established,enabling numerous vehicles and their respective Road Side Unit(RSU)components to communicate with oneanother.Th...With the recent technological developments,massive vehicular ad hoc networks(VANETs)have been established,enabling numerous vehicles and their respective Road Side Unit(RSU)components to communicate with oneanother.The best way to enhance traffic flow for vehicles and traffic management departments is to share thedata they receive.There needs to be more protection for the VANET systems.An effective and safe methodof outsourcing is suggested,which reduces computation costs by achieving data security using a homomorphicmapping based on the conjugate operation of matrices.This research proposes a VANET-based data outsourcingsystem to fix the issues.To keep data outsourcing secure,the suggested model takes cryptography models intoaccount.Fog will keep the generated keys for the purpose of vehicle authentication.For controlling and overseeingthe outsourced data while preserving privacy,the suggested approach considers the Trusted Certified Auditor(TCA).Using the secret key,TCA can identify the genuine identity of VANETs when harmful messages aredetected.The proposed model develops a TCA-based unique static vehicle labeling system using cryptography(TCA-USVLC)for secure data outsourcing and privacy preservation in VANETs.The proposed model calculatesthe trust of vehicles in 16 ms for an average of 180 vehicles and achieves 98.6%accuracy for data encryption toprovide security.The proposedmodel achieved 98.5%accuracy in data outsourcing and 98.6%accuracy in privacypreservation in fog-enabled VANETs.Elliptical curve cryptography models can be applied in the future for betterencryption and decryption rates with lightweight cryptography operations.展开更多
In today's globalized digital world, networkbased, mobile, and interactive collaborations have enabled work platforms of personal computers to cross multiple geographical boundaries. The new requirements of privacy-p...In today's globalized digital world, networkbased, mobile, and interactive collaborations have enabled work platforms of personal computers to cross multiple geographical boundaries. The new requirements of privacy-preservation, sensitive information sharing, portability, remote attestation, and robust security create new problems in system design and implementation. There are critical demands for highly secure work platforms and security enhancing mechanisms for ensuring privacy protection, component integrity, sealed storage, and remote attestation of platforms. Trusted computing is a promising technology for enhancing the security of a platform using a trusted platform module (TPM). TPM is a tamper-resistant microcontroller designed to provide robust security capabilities for computing platforms. It typically is affixed to the motherboard with a low pin count (LPC) bus. However, it limited in that TPM cannot be used directly in current common personal computers (PCs), and TPM is not flexible and portable enough to be used in different platforms because of its interface with the PC and its certificate and key structure. For these reasons, we propose a portable trusted platform module (PTPM) scheme to build a trusted platform for the common PC based on a single cryptographic chip with a universal serial bus (USB) interface and extensible firmware interface (EFI), by which platforms can get a similar degree of security protection in general-purpose systems. We show the structure of certificates and keys, which can bind to platforms via a PTPM and provide users with portability and flexibility in different platforms while still allowing the user and platform to be protected and attested. The implementation of prototype system is described in detail and the performance of the PTPM on cryptographic operations and time-costs of the system bootstrap are evaluated and analyzed. The results of experiments show that PTPM has high performances for supporting trusted computing and it can be used f展开更多
Polysurfacic tori or kideas are three-dimensional objects formed by rotating a regular polygon around a central axis. These toric shapes are referred to as “polysurfacic” because their characteristics, such as the n...Polysurfacic tori or kideas are three-dimensional objects formed by rotating a regular polygon around a central axis. These toric shapes are referred to as “polysurfacic” because their characteristics, such as the number of sides or surfaces separated by edges, can vary in a non-trivial manner depending on the degree of twisting during the revolution. We use the term “Kideas” to specifically denote these polysurfacic tori, and we represent the number of sides (referred to as “facets”) of the original polygon followed by a point, while the number of facets from which the torus is twisted during its revolution is indicated. We then explore the use of concave regular polygons to generate Kideas. We finally give acceleration for the algorithm for calculating the set of prime numbers.展开更多
The aim of this study was to identify Aspergillus species isolated from maize kernels and soils of maize fields of Nandi County using macro and micro morphological characteristics. A cross sectional research design wa...The aim of this study was to identify Aspergillus species isolated from maize kernels and soils of maize fields of Nandi County using macro and micro morphological characteristics. A cross sectional research design was used in the study and purposive sampling was employed to determine districts of Nandi County and sub locations where sampling was done. This study was part of a larger project whose aim was to survey aflatoxin exposure in the maize value chain. Aspergillus species were isolated from maize and soil samples using quarter strength potato dextrose agar and modified Rose Bengal agar respectively. Pure cultures of the isolates were sub cultured and transferred onto differential media;malt extract agar, czapek yeast extract agar and czapek dox agar for species identification using macro morphological characteristics. Fungal slides were prepared from pure cultures on potato dextrose agar media after three days to identify micro morphological characteristics. Based on morphological characteristics, seven sections of Aspergillus namely: Flavi, Fumigati, Nigri, Circumdati, Clavati, Nidulantes and Candidi were identified. Aspergillus section Flavi was the most predominant with 57% followed by section Nigri with 27% from maize and 58% of section Flavi followed by 26% of section Nigri from the soil across the three locations. Aspergillus sections Nidulantes and Candidi were rare and only recovered from the soil samples of Kaptumo location. All the Aspergillius flavus that formed sclerotia both from the soils or maize kernels were of the L strains. In conclusion Aspergillus section Flavi was most frequent during the isolation process and dominated with Aspergillus flavus from both the maize and soil. Morphological characteristics remain the primary tool for detection and identification of Aspergillus species. The significance for high incidence of Aspergillus section Flavi is in regard to their aflatoxin production profiles that poses a health threat to the community and it is of public health concern. Morphologi展开更多
A mobile ad hoc network (MANET) is a collection of mobile nodes that temporarily integrate with each other to form a network. Such a network does not require the existence of a typical network infrastructure. There is...A mobile ad hoc network (MANET) is a collection of mobile nodes that temporarily integrate with each other to form a network. Such a network does not require the existence of a typical network infrastructure. There is no central entity with the authority to administer the services and configurations of the network. How to secure a MANET is an active field of study for researchers. However, most of the research on the topic of securing the MANETs has focused on adapting security mechanisms that were meant for traditional wired networks. This adaptation has resulted in security solutions that do not work efficiently or that make assumptions that are not in line with the properties and characterizations of MANETs. In this paper, we propose the use of security mechanisms for MANETs that are designed based on the characteristics, functionalities, and goals of such networks. We aim to initiate a paradigm shift in securing MANETs, in which the focus should be on building security solutions specifically developed for MANETs, and not on adapting solutions that were meant for conventional wired networks. We revisit the basics and propose a simple encryption keys creation scheme that is based on the Diffie-Hellman key agreement protocol. The work presented in this paper should mark the initiation of a research agenda designed to build security primitives that are specifically for MANETs, along the lines of the new paradigm.展开更多
基金Supported by:U.S.National Science Foundation to the Pacifi c Earthquake Engineering Research Center(PEER)Under Grant No.EEC-9701568
文摘Abutment behavior significantly influences the seismic response of certain bridge structures. Specifically in the case of short bridges with relatively stiff superstructures typical of highway overpasses, embankment mobilization and inelastic behavior of the soil material under high shear deformation levels dominate the response of the bridge and its column bents. This paper investigates the sensitivity of bridge seismic response with respect to three different abutment modeling approaches. The abutment modeling approaches are based on three increasing levels of complexity that attempt to capture the critical components and modes of abutment response without the need to generate continuum models of the embankment, approach, and abutment foundations. Six existing reinforced concrete bridge structures, typical of Ordinary Bridges in California, are selected for the analysis. Nonlinear models of the bridges are developed in OpenSees. Three abutment model types of increasing complexity are developed for each bridge, denoted as roller, simplified, and spring abutments. The roller model contains only single-point constraints. The spring model contains discrete representations of backfill, bearing pad, shear key, and back wall behavior. The simplified model is a compromise between the efficient roller model and the comprehensive spring model. Modal, pushover, and nonlinear dynamic time history analyses are conducted for the six bridges using the three abutment models for each bridge. Comparisons of the analysis results show major differences in mode shapes and periods, ultimate base shear strength, as well as peak displacements of the column top obtained due to dynamic excitation. The adequacy of the three abutment models used in the study to realistically represent all major resistance mechanisms and components of the abutments, including an accurate estimation of their mass, stiffness, and nonlinear hysteretic behavior, is evaluated. Recommendations for abutment modeling are made.
文摘An efficient authenticated key agreement protocol is proposed, which makesuse of bilinear pairings and self-certificd public keys. Its security is based on the securityassumptions of the bilinear Diff ie-Hellman problem and the computational Diffie-Hellman problem.Users can choose their private keys independently. The public keys and identities of users can beverified implicitly when the session key being generating in a logically single step. A trusted KeyGeneration Center is no longer requiredas in the ID-based authenticated key agreement protocolsCompared with existing authenticated key agreement protocols from pairings, the. new proposedprotocol is more efficient and secure.
文摘With the recent technological developments,massive vehicular ad hoc networks(VANETs)have been established,enabling numerous vehicles and their respective Road Side Unit(RSU)components to communicate with oneanother.The best way to enhance traffic flow for vehicles and traffic management departments is to share thedata they receive.There needs to be more protection for the VANET systems.An effective and safe methodof outsourcing is suggested,which reduces computation costs by achieving data security using a homomorphicmapping based on the conjugate operation of matrices.This research proposes a VANET-based data outsourcingsystem to fix the issues.To keep data outsourcing secure,the suggested model takes cryptography models intoaccount.Fog will keep the generated keys for the purpose of vehicle authentication.For controlling and overseeingthe outsourced data while preserving privacy,the suggested approach considers the Trusted Certified Auditor(TCA).Using the secret key,TCA can identify the genuine identity of VANETs when harmful messages aredetected.The proposed model develops a TCA-based unique static vehicle labeling system using cryptography(TCA-USVLC)for secure data outsourcing and privacy preservation in VANETs.The proposed model calculatesthe trust of vehicles in 16 ms for an average of 180 vehicles and achieves 98.6%accuracy for data encryption toprovide security.The proposedmodel achieved 98.5%accuracy in data outsourcing and 98.6%accuracy in privacypreservation in fog-enabled VANETs.Elliptical curve cryptography models can be applied in the future for betterencryption and decryption rates with lightweight cryptography operations.
文摘In today's globalized digital world, networkbased, mobile, and interactive collaborations have enabled work platforms of personal computers to cross multiple geographical boundaries. The new requirements of privacy-preservation, sensitive information sharing, portability, remote attestation, and robust security create new problems in system design and implementation. There are critical demands for highly secure work platforms and security enhancing mechanisms for ensuring privacy protection, component integrity, sealed storage, and remote attestation of platforms. Trusted computing is a promising technology for enhancing the security of a platform using a trusted platform module (TPM). TPM is a tamper-resistant microcontroller designed to provide robust security capabilities for computing platforms. It typically is affixed to the motherboard with a low pin count (LPC) bus. However, it limited in that TPM cannot be used directly in current common personal computers (PCs), and TPM is not flexible and portable enough to be used in different platforms because of its interface with the PC and its certificate and key structure. For these reasons, we propose a portable trusted platform module (PTPM) scheme to build a trusted platform for the common PC based on a single cryptographic chip with a universal serial bus (USB) interface and extensible firmware interface (EFI), by which platforms can get a similar degree of security protection in general-purpose systems. We show the structure of certificates and keys, which can bind to platforms via a PTPM and provide users with portability and flexibility in different platforms while still allowing the user and platform to be protected and attested. The implementation of prototype system is described in detail and the performance of the PTPM on cryptographic operations and time-costs of the system bootstrap are evaluated and analyzed. The results of experiments show that PTPM has high performances for supporting trusted computing and it can be used f
文摘Polysurfacic tori or kideas are three-dimensional objects formed by rotating a regular polygon around a central axis. These toric shapes are referred to as “polysurfacic” because their characteristics, such as the number of sides or surfaces separated by edges, can vary in a non-trivial manner depending on the degree of twisting during the revolution. We use the term “Kideas” to specifically denote these polysurfacic tori, and we represent the number of sides (referred to as “facets”) of the original polygon followed by a point, while the number of facets from which the torus is twisted during its revolution is indicated. We then explore the use of concave regular polygons to generate Kideas. We finally give acceleration for the algorithm for calculating the set of prime numbers.
文摘The aim of this study was to identify Aspergillus species isolated from maize kernels and soils of maize fields of Nandi County using macro and micro morphological characteristics. A cross sectional research design was used in the study and purposive sampling was employed to determine districts of Nandi County and sub locations where sampling was done. This study was part of a larger project whose aim was to survey aflatoxin exposure in the maize value chain. Aspergillus species were isolated from maize and soil samples using quarter strength potato dextrose agar and modified Rose Bengal agar respectively. Pure cultures of the isolates were sub cultured and transferred onto differential media;malt extract agar, czapek yeast extract agar and czapek dox agar for species identification using macro morphological characteristics. Fungal slides were prepared from pure cultures on potato dextrose agar media after three days to identify micro morphological characteristics. Based on morphological characteristics, seven sections of Aspergillus namely: Flavi, Fumigati, Nigri, Circumdati, Clavati, Nidulantes and Candidi were identified. Aspergillus section Flavi was the most predominant with 57% followed by section Nigri with 27% from maize and 58% of section Flavi followed by 26% of section Nigri from the soil across the three locations. Aspergillus sections Nidulantes and Candidi were rare and only recovered from the soil samples of Kaptumo location. All the Aspergillius flavus that formed sclerotia both from the soils or maize kernels were of the L strains. In conclusion Aspergillus section Flavi was most frequent during the isolation process and dominated with Aspergillus flavus from both the maize and soil. Morphological characteristics remain the primary tool for detection and identification of Aspergillus species. The significance for high incidence of Aspergillus section Flavi is in regard to their aflatoxin production profiles that poses a health threat to the community and it is of public health concern. Morphologi
文摘A mobile ad hoc network (MANET) is a collection of mobile nodes that temporarily integrate with each other to form a network. Such a network does not require the existence of a typical network infrastructure. There is no central entity with the authority to administer the services and configurations of the network. How to secure a MANET is an active field of study for researchers. However, most of the research on the topic of securing the MANETs has focused on adapting security mechanisms that were meant for traditional wired networks. This adaptation has resulted in security solutions that do not work efficiently or that make assumptions that are not in line with the properties and characterizations of MANETs. In this paper, we propose the use of security mechanisms for MANETs that are designed based on the characteristics, functionalities, and goals of such networks. We aim to initiate a paradigm shift in securing MANETs, in which the focus should be on building security solutions specifically developed for MANETs, and not on adapting solutions that were meant for conventional wired networks. We revisit the basics and propose a simple encryption keys creation scheme that is based on the Diffie-Hellman key agreement protocol. The work presented in this paper should mark the initiation of a research agenda designed to build security primitives that are specifically for MANETs, along the lines of the new paradigm.