Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (59)
  • Open Access

    ARTICLE

    Securing Forwarding Layers from Eavesdropping Attacks Using Proactive Approaches

    Jiajun Yan, Ying Zhou*, Anchen Dai, Tao Wang

    CMC-Computers, Materials & Continua, Vol.79, No.1, pp. 563-580, 2024, DOI:10.32604/cmc.2024.048922

    Abstract As an emerging network paradigm, the software-defined network (SDN) finds extensive application in areas such as smart grids, the Internet of Things (IoT), and edge computing. The forwarding layer in software-defined networks is susceptible to eavesdropping attacks. Route hopping is a moving target defense (MTD) technology that is frequently employed to resist eavesdropping attacks. In the traditional route hopping technology, both request and reply packets use the same hopping path. If an eavesdropping attacker monitors the nodes along this path, the risk of 100% data leakage becomes substantial. In this paper, we present an effective route hopping approach, called two-day… More >

  • Open Access

    ARTICLE

    Securing Cloud-Encrypted Data: Detecting Ransomware-as-a-Service (RaaS) Attacks through Deep Learning Ensemble

    Amardeep Singh1, Hamad Ali Abosaq2, Saad Arif3, Zohaib Mushtaq4,*, Muhammad Irfan5, Ghulam Abbas6, Arshad Ali7, Alanoud Al Mazroa8

    CMC-Computers, Materials & Continua, Vol.79, No.1, pp. 857-873, 2024, DOI:10.32604/cmc.2024.048036

    Abstract Data security assurance is crucial due to the increasing prevalence of cloud computing and its widespread use across different industries, especially in light of the growing number of cybersecurity threats. A major and ever-present threat is Ransomware-as-a-Service (RaaS) assaults, which enable even individuals with minimal technical knowledge to conduct ransomware operations. This study provides a new approach for RaaS attack detection which uses an ensemble of deep learning models. For this purpose, the network intrusion detection dataset “UNSW-NB15” from the Intelligent Security Group of the University of New South Wales, Australia is analyzed. In the initial phase, the rectified linear… More >

  • Open Access

    ARTICLE

    Securing Mobile Cloud-Based Electronic Health Records: A Blockchain-Powered Cryptographic Solution with Enhanced Privacy and Efficiency

    Umer Nauman1, Yuhong Zhang2, Zhihui Li3, Tong Zhen1,3,*

    Journal of Intelligent Medicine and Healthcare, Vol.2, pp. 15-34, 2024, DOI:10.32604/jimh.2024.048784

    Abstract The convergence of handheld devices and cloud-based computing has transformed how Electronic Health Records (EHRs) are stored in mobile cloud paradigms, offering benefits such as affordability, adaptability, and portability. However, it also introduces challenges regarding network security and data confidentiality, as it aims to exchange EHRs among mobile users while maintaining high levels of security. This study proposes an innovative blockchain-based solution to these issues and presents secure cloud storage for healthcare data. To provide enhanced cryptography, the proposed method combines an enhanced Blowfish encryption method with a new key generation technique called Elephant Herding Optimization with Resistance-Based Training (EHO-RBT).… More >

  • Open Access

    ARTICLE

    Fabrication of UV–Curing Linalool–Polysiloxane Hybrid Films with High Refractive Index and Transparency

    Wenqing Xiao1,#, Lewen Tan1,2,#, Xunjun Chen1,*, Qiaoguang Li1,*, Yunqing Ruan1

    Journal of Renewable Materials, Vol.12, No.3, pp. 569-583, 2024, DOI:10.32604/jrm.2023.046662

    Abstract

    In this article, a series of high refractive indices (1.50–1.53) thiol phenyl polysiloxane (TPS) were synthesized via hydrolytic sol–gel reaction. The Fourier transform infrared spectra (FT–IR) and nuclear magnetic resonance spectra (NMR) results showed that TPS conformed to the predicted structures. Natural terpene linalool was exploited as photocrosslinker to fabricate UV–curing linalool–polysiloxane hybrid films (LPH) with TPS via photoinitiated thiol–ene reaction. LPH rapidly cured under UV irradiation at the intensity of 80 mW/cm2 in 30 s, exhibiting good UV–curing properties. The optical transmittance of LPH in the wavelength of 300–800 nm was over 90%, exhibiting good optical transparency. The water… More >

  • Open Access

    ARTICLE

    Renewable Bis-benzoxazine Monomers from Lignin Derivatives: Synthesis, Characterization and Studies on Curing Behavior

    CHUNYAN LIU*, YUNHE LIU, ZIHAN PAN, QIUTING LI, HAN XU, TAO LIU

    Journal of Polymer Materials, Vol.36, No.1, pp. 87-99, 2019, DOI:10.32381/JPM.2019.36.01.7

    Abstract In this work, a series of novel lignin-based bis-benzoxazine monomers were efficiently synthesized by the reaction of renewable phenols: guaiacol, vanillyl alcohol, eugenol, vanillin with ethylene diamine and paraformaldehyde. The chemical structures of these lignin-based bis-benzoxazine monomers were confirmed by 1H-NMR, 13C-NMR and FTIR, indicating the formation of benzoxazine ring. The obtained bis-benzoxazine monomers were cured via thermal treatment. The curing behavior of these lignin-based bis-benzoxazine monomers were compared and analyzed via differential scanning calorimetry (DSC), showing that Va-e possessed higher ring-opening polymerization activity than G-e, while E-e and V-e had lower curing activity than G-e. More >

  • Open Access

    ARTICLE

    Curing Study of Epoxy Resin of (2E, 6E)-Bis (4-hydroxybenzylidene)-4-methylcyclohexanone with Different Aromatic Diamines and Anhydrides Hardeners: Spectral and Thermal Analysis

    JALPA V. CHOPDA, DHARMESH B. SANKHAVARA, JIGNESH P. PATEL, P. H. PARSANIA*

    Journal of Polymer Materials, Vol.38, No.1-2, pp. 35-48, 2021, DOI:10.32381/JPM.2021.38.1-2.4

    Abstract Conventional curing study of epoxy resin of (2E, 6E)-bis (4-hydroxybenzylidene)-4-methyl cyclohexanone (EMBHBC) was conducted at 140 0 /150 0 C by using 4,4’-diaminodiphenylmethane (DDM),4,4’-diaminodiphenylsulphone (DDS),4-4’-diaminodiphenyl ether (DDE), p-phenylenediamine (PDA), 1,2,3,6-tetrahydrophthalic anhydride(THPA), maleic anhydride (MAH) and pyromellitic dianhydride (PMDA). The gel time for DDS, THPA and DDM hardeners are found considerably longer than those of DDE, PDA, MAH and PMDA systems indicated different reactivity towards curing of EMBHBC. Sol–gel analysis of cured resins was carried out in DMF at room temperature. Diamines cured samples showed 76.3-97.5% gel fractions, while anhydrides cured samples showed 84.6-99.6% gel fractions. DDM, PDA and THPA are… More >

  • Open Access

    ARTICLE

    Curing Kinetics of Epoxy Resin of (2E, 6E) 2,6-Bis (4-hydroxy benzylidene) Cyclohexanone

    DHARMESH B. SANKHAVARA, JALPA V. CHOPDA, JIGNESH P. PATEL, PARSOTAM H. PARSANIA*

    Journal of Polymer Materials, Vol.38, No.1-2, pp. 11-19, 2021, DOI:10.32381/JPM.2021.38.1-2.2

    Abstract The curing of epoxy resin of (2E, 6E)-2,6-bis(4-hydroxy benzylidene) cyclohexanone (EBHBC) was carried out at four different heating rates in the nitrogen atmosphere by using 4,4’-diamino diphenylmethane (DDM), 4,4’-diamino diphenyl sulfone (DDS), and 1,2,3,6-tetrahydrophthalic anhydride (THPA) as hardeners. From DSC curves onset, peak exotherm and end set temperatures, as well as heat release, were derived. The energy of activation was derived following Kissinger and Ozawa methods. Observed trend in Ea is EBHBC-THPA > EBHBCDDS > EBHBC-DDM > EBHBC. Nature and chemical structure of the hardeners affected the curing of EBHBC. More >

  • Open Access

    ARTICLE

    Analyzing the Impact of Blockchain Models for Securing Intelligent Logistics through Unified Computational Techniques

    Mohammed S. Alsaqer1, Majid H. Alsulami2,*, Rami N. Alkhawaji3, Abdulellah A. Alaboudi2

    CMC-Computers, Materials & Continua, Vol.77, No.3, pp. 3943-3968, 2023, DOI:10.32604/cmc.2023.042379

    Abstract Blockchain technology has revolutionized conventional trade. The success of blockchain can be attributed to its distributed ledger characteristic, which secures every record inside the ledger using cryptography rules, making it more reliable, secure, and tamper-proof. This is evident by the significant impact that the use of this technology has had on people connected to digital spaces in the present-day context. Furthermore, it has been proven that blockchain technology is evolving from new perspectives and that it provides an effective mechanism for the intelligent transportation system infrastructure. To realize the full potential of the accurate and efficacious use of blockchain in… More >

  • Open Access

    ARTICLE

    Tensile Strain Capacity Prediction of Engineered Cementitious Composites (ECC) Using Soft Computing Techniques

    Rabar H. Faraj1,*, Hemn Unis Ahmed2,3, Hardi Saadullah Fathullah4, Alan Saeed Abdulrahman2, Farid Abed5

    CMES-Computer Modeling in Engineering & Sciences, Vol.138, No.3, pp. 2925-2954, 2024, DOI:10.32604/cmes.2023.029392

    Abstract Plain concrete is strong in compression but brittle in tension, having a low tensile strain capacity that can significantly degrade the long-term performance of concrete structures, even when steel reinforcing is present. In order to address these challenges, short polymer fibers are randomly dispersed in a cement-based matrix to form a highly ductile engineered cementitious composite (ECC). This material exhibits high ductility under tensile forces, with its tensile strain being several hundred times greater than conventional concrete. Since concrete is inherently weak in tension, the tensile strain capacity (TSC) has become one of the most extensively researched properties. As a… More >

  • Open Access

    ARTICLE

    CeTrivium: A Stream Cipher Based on Cellular Automata for Securing Real-Time Multimedia Transmission

    Osama S. Younes1,2,*, Abdulmohsen Alharbi1, Ali Yasseen1, Faisal Alshareef1, Faisal Albalawi1, Umar A. Albalawi1,3

    Computer Systems Science and Engineering, Vol.47, No.3, pp. 2895-2920, 2023, DOI:10.32604/csse.2023.040162

    Abstract Due to their significant correlation and redundancy, conventional block cipher cryptosystems are not efficient in encrypting multimedia data. Stream ciphers based on Cellular Automata (CA) can provide a more effective solution. The CA have recently gained recognition as a robust cryptographic primitive, being used as pseudorandom number generators in hash functions, block ciphers and stream ciphers. CA have the ability to perform parallel transformations, resulting in high throughput performance. Additionally, they exhibit a natural tendency to resist fault attacks. Few stream cipher schemes based on CA have been proposed in the literature. Though, their encryption/decryption throughput is relatively low, which… More >

Displaying 1-10 on page 1 of 59. Per Page