An Estimation of the Performance of HRLS Algorithm

The householder RLS (HRLS) algorithm is an O(N2) algorithm which recursively updates an arbitrary square-root of the input data correlation matrix and naturally provides the LS weight vector. A data dependent householder matrix is applied for such an update. In this paper a recursive estimate of the eigenvalue spread and misalignment of the algorithm is presented at a very low computational cost. Misalignment is found to be highly sensitive to the eigenvalue spread of input signals, output noise of the system and exponential window. Simulation results show noticeable degradation in the misalignment by increase in eigenvalue spread as well as system-s output noise, while exponential window was kept constant.

Nutrient Modelling to Fabricate Dairy Milk Constituents: Let Milk Serve More Than a Food Item

Dietary macro and micro nutrients in their respective proportion and fractions present a practical potential tool to fabricate milk constituents since cells of lactating mammary glands obtain about 80 % of milk synthesis nutrients from blood, reflecting the existence of an isotonic equilibrium between blood and milk. Diverting milk biosynthetic activities through manipulation of nutrients towards producing milk not only keeping in view its significance as natural food but also as food item which prevents or dilutes the adverse effects of some diseases (like cardiovascular problem by saturated milk fat intake) has been area of interest in the last decade. Nutritional modification / supplementation has been reported to enhance conjugated linoleic acid, fatty acid type and concentration, essential fatty acid concentration, vitamin B12& C, Se, Cu, I and Fe which are involved to counter the health threats to human well being. Synchronizing dietary nutrients aimed to modify rumen dynamics towards synthesis of nutrients or their precursors to make their drive towards formulated milk constituents presents a practical option. Formulating dietary constituents to design milk constituents will let the farmers, consumers and investors know about the real potential and profit margins associated with this enterprise. This article briefly recapitulates the ways and means to modify milk constituents keeping an eye on human health and well being issues, which allows milk to serve more than a food item.

Assessing Stakeholders’ Interests in Postal Security

The events of October 2010, where terrorists managed to get explosive devices onboard of three passenger aircrafts and two air freighters, demonstrated weaknesses of the international air cargo and airmail security. Ever since, postal security has gained interest among policymakers and authorities. This study augments the limited body of academic literature on the topic bydemarcating areas of postal security, identifying relevant stakeholders in each area, and investigating why these stakeholders engage in postal security. Research is based on a case study on Swiss Post’s mail service.

Parameters Identification of Mathematical Model of the Fission Yeast Cell Cycle Control Using Evolutionary Strategy

Complex assemblies of interacting proteins carry out most of the interesting jobs in a cell, such as metabolism, DNA synthesis, mitosis and cell division. These physiological properties play out as a subtle molecular dance, choreographed by underlying regulatory networks that control the activities of cyclin-dependent kinases (CDK). The network can be modeled by a set of nonlinear differential equations and its behavior predicted by numerical simulation. In this paper, an innovative approach has been proposed that uses genetic algorithms to mine a set of behavior data output by a biological system in order to determine the kinetic parameters of the system. In our approach, the machine learning method is integrated with the framework of existent biological information in a wiring diagram so that its findings are expressed in a form of system dynamic behavior. By numerical simulations it has been illustrated that the model is consistent with experiments and successfully shown that such application of genetic algorithms will highly improve the performance of mathematical model of the cell division cycle to simulate such a complicated bio-system.

Software to Encrypt Messages Using Public-Key Cryptography

In this paper the development of a software to encrypt messages with asymmetric cryptography is presented. In particular, is used the RSA (Rivest, Shamir and Adleman) algorithm to encrypt alphanumeric information. The software allows to generate different public keys from two prime numbers provided by the user, the user must then select a public-key to generate the corresponding private-key. To encrypt the information, the user must provide the public-key of the recipient as well as the message to be encrypted. The generated ciphertext can be sent through an insecure channel, so that would be very difficult to be interpreted by an intruder or attacker. At the end of the communication, the recipient can decrypt the original message if provide his/her public-key and his/her corresponding private-key.

A Class of Recurrent Sequences Exhibiting Some Exciting Properties of Balancing Numbers

The balancing numbers are natural numbers n satisfying the Diophantine equation 1 + 2 + 3 + · · · + (n - 1) = (n + 1) + (n + 2) + · · · + (n + r); r is the balancer corresponding to the balancing number n.The nth balancing number is denoted by Bn and the sequence {Bn}1 n=1 satisfies the recurrence relation Bn+1 = 6Bn-Bn-1. The balancing numbers posses some curious properties, some like Fibonacci numbers and some others are more interesting. This paper is a study of recurrent sequence {xn}1 n=1 satisfying the recurrence relation xn+1 = Axn - Bxn-1 and possessing some curious properties like the balancing numbers.

A New Block-based NLMS Algorithm and Its Realization in Block Floating Point Format

we propose a new normalized LMS (NLMS) algorithm, which gives satisfactory performance in certain applications in comaprison with con-ventional NLMS recursion. This new algorithm can be treated as a block based simplification of NLMS algorithm with significantly reduced number of multi¬ply and accumulate as well as division operations. It is also shown that such a recursion can be easily implemented in block floating point (BFP) arithmetic, treating the implementational issues much efficiently. In particular, the core challenges of a BFP realization to such adaptive filters are mainly considered in this regard. A global upper bound on the step size control parameter of the new algorithm due to BFP implementation is also proposed to prevent overflow in filtering as well as weight updating operations jointly.

SIP Authentication Scheme using ECDH

SIP (Session Initiation Protocol), using HTML based call control messaging which is quite simple and efficient, is being replaced for VoIP networks recently. As for authentication and authorization purposes there are many approaches and considerations for securing SIP to eliminate forgery on the integrity of SIP messages. On the other hand Elliptic Curve Cryptography has significant advantages like smaller key sizes, faster computations on behalf of other Public Key Cryptography (PKC) systems that obtain data transmission more secure and efficient. In this work a new approach is proposed for secure SIP authentication by using a public key exchange mechanism using ECC. Total execution times and memory requirements of proposed scheme have been improved in comparison with non-elliptic approaches by adopting elliptic-based key exchange mechanism.

A Novel Framework for Abnormal Behaviour Identification and Detection for Wireless Sensor Networks

Despite extensive study on wireless sensor network security, defending internal attacks and finding abnormal behaviour of the sensor are still difficult and unsolved task. The conventional cryptographic technique does not give the robust security or detection process to save the network from internal attacker that cause by abnormal behavior. The insider attacker or abnormally behaved sensor identificationand location detection framework using false massage detection and Time difference of Arrival (TDoA) is presented in this paper. It has been shown that the new framework can efficiently identify and detect the insider attacker location so that the attacker can be reprogrammed or subside from the network to save from internal attack.

Security Enhanced RFID Middleware System

Recently, the RFID (Radio Frequency Identification) technology attracts the world market attention as essential technology for ubiquitous environment. The RFID market has focused on transponders and reader development. But that concern has shifted to RFID software like as high-valued e-business applications, RFID middleware and related development tools. However, due to the high sensitivity of data and service transaction within the RFID network, security consideration must be addressed. In order to guarantee trusted e-business based on RFID technology, we propose a security enhanced RFID middleware system. Our proposal is compliant with EPCglobal ALE (Application Level Events), which is standard interface for middleware and its clients. We show how to provide strengthened security and trust by protecting transported data between middleware and its client, and stored data in middleware. Moreover, we achieve the identification and service access control against illegal service abuse. Our system enables secure RFID middleware service and trusted e-business service.

Status and Requirements of Counter-Cyberterrorism

The number of intrusions and attacks against critical infrastructures and other information networks is increasing rapidly. While there is no identified evidence that terrorist organizations are currently planning a coordinated attack against the vulnerabilities of computer systems and network connected to critical infrastructure, and origins of the indiscriminate cyber attacks that infect computers on network remain largely unknown. The growing trend toward the use of more automated and menacing attack tools has also overwhelmed some of the current methodologies used for tracking cyber attacks. There is an ample possibility that this kind of cyber attacks can be transform to cyberterrorism caused by illegal purposes. Cyberterrorism is a matter of vital importance to national welfare. Therefore, each countries and organizations have to take a proper measure to meet the situation and consider effective legislation about cyberterrorism.

3G WCDMA Mobile Network DoS Attack and Detection Technology

Currently, there has been a 3G mobile networks data traffic explosion due to the large increase in the number of smartphone users. Unlike a traditional wired infrastructure, 3G mobile networks have limited wireless resources and signaling procedures for complex wireless resource management. And mobile network security for various abnormal and malicious traffic technologies was not ready. So Malicious or potentially malicious traffic originating from mobile malware infected smart devices can cause serious problems to the 3G mobile networks, such as DoS and scanning attack in wired networks. This paper describes the DoS security threat in the 3G mobile network and proposes a detection technology.

Synthesis of Peptide Amides using Sol-Gel Immobilized Alcalase in Batch and Continuous Reaction System

Two commercial proteases from Bacillus licheniformis (Alcalase 2.4 L FG and Alcalase 2.5 L, Type DX) were screened for the production of Z-Ala-Phe-NH2 in batch reaction. Alcalase 2.4 L FG was the most efficient enzyme for the C-terminal amidation of Z-Ala-Phe-OMe using ammonium carbamate as ammonium source. Immobilization of protease has been achieved by the sol-gel method, using dimethyldimethoxysilane (DMDMOS) and tetramethoxysilane (TMOS) as precursors (unpublished results). In batch production, about 95% of Z-Ala-Phe-NH2 was obtained at 30°C after 24 hours of incubation. Reproducibility of different batches of commercial Alcalase 2.4 L FG preparations was also investigated by evaluating the amidation activity and the entrapment yields in the case of immobilization. A packed-bed reactor (0.68 cm ID, 15.0 cm long) was operated successfully for the continuous synthesis of peptide amides. The immobilized enzyme retained the initial activity over 10 cycles of repeated use in continuous reactor at ambient temperature. At 0.75 mL/min flow rate of the substrate mixture, the total conversion of Z-Ala-Phe-OMe was achieved after 5 hours of substrate recycling. The product contained about 90% peptide amide and 10% hydrolysis byproduct.

Protocol and Method for Preventing Attacks from the Web

Nowadays, computer worms, viruses and Trojan horse become popular, and they are collectively called malware. Those malware just spoiled computers by deleting or rewriting important files a decade ago. However, recent malware seems to be born to earn money. Some of malware work for collecting personal information so that malicious people can find secret information such as password for online banking, evidence for a scandal or contact address which relates with the target. Moreover, relation between money and malware becomes more complex. Many kinds of malware bear bots to get springboards. Meanwhile, for ordinary internet users, countermeasures against malware come up against a blank wall. Pattern matching becomes too much waste of computer resources, since matching tools have to deal with a lot of patterns derived from subspecies. Virus making tools can automatically bear subspecies of malware. Moreover, metamorphic and polymorphic malware are no longer special. Recently there appears malware checking sites that check contents in place of users' PC. However, there appears a new type of malicious sites that avoids check by malware checking sites. In this paper, existing protocols and methods related with the web are reconsidered in terms of protection from current attacks, and new protocol and method are indicated for the purpose of security of the web.

Performance Analysis of List Scheduling in Heterogeneous Computing Systems

Given a parallel program to be executed on a heterogeneous computing system, the overall execution time of the program is determined by a schedule. In this paper, we analyze the worst-case performance of the list scheduling algorithm for scheduling tasks of a parallel program in a mixed-machine heterogeneous computing system such that the total execution time of the program is minimized. We prove tight lower and upper bounds for the worst-case performance ratio of the list scheduling algorithm. We also examine the average-case performance of the list scheduling algorithm. Our experimental data reveal that the average-case performance of the list scheduling algorithm is much better than the worst-case performance and is very close to optimal, except for large systems with large heterogeneity. Thus, the list scheduling algorithm is very useful in real applications.

An Approach of Quantum Steganography through Special SSCE Code

Encrypted messages sending frequently draws the attention of third parties, perhaps causing attempts to break and reveal the original messages. Steganography is introduced to hide the existence of the communication by concealing a secret message in an appropriate carrier like text, image, audio or video. Quantum steganography where the sender (Alice) embeds her steganographic information into the cover and sends it to the receiver (Bob) over a communication channel. Alice and Bob share an algorithm and hide quantum information in the cover. An eavesdropper (Eve) without access to the algorithm can-t find out the existence of the quantum message. In this paper, a text quantum steganography technique based on the use of indefinite articles (a) or (an) in conjunction with the nonspecific or non-particular nouns in English language and quantum gate truth table have been proposed. The authors also introduced a new code representation technique (SSCE - Secret Steganography Code for Embedding) at both ends in order to achieve high level of security. Before the embedding operation each character of the secret message has been converted to SSCE Value and then embeds to cover text. Finally stego text is formed and transmits to the receiver side. At the receiver side different reverse operation has been carried out to get back the original information.

An Efficient Biometric Cryptosystem using Autocorrelators

Cryptography provides the secure manner of information transmission over the insecure channel. It authenticates messages based on the key but not on the user. It requires a lengthy key to encrypt and decrypt the sending and receiving the messages, respectively. But these keys can be guessed or cracked. Moreover, Maintaining and sharing lengthy, random keys in enciphering and deciphering process is the critical problem in the cryptography system. A new approach is described for generating a crypto key, which is acquired from a person-s iris pattern. In the biometric field, template created by the biometric algorithm can only be authenticated with the same person. Among the biometric templates, iris features can efficiently be distinguished with individuals and produces less false positives in the larger population. This type of iris code distribution provides merely less intra-class variability that aids the cryptosystem to confidently decrypt messages with an exact matching of iris pattern. In this proposed approach, the iris features are extracted using multi resolution wavelets. It produces 135-bit iris codes from each subject and is used for encrypting/decrypting the messages. The autocorrelators are used to recall original messages from the partially corrupted data produced by the decryption process. It intends to resolve the repudiation and key management problems. Results were analyzed in both conventional iris cryptography system (CIC) and non-repudiation iris cryptography system (NRIC). It shows that this new approach provides considerably high authentication in enciphering and deciphering processes.

Extraction in Two-Phase Systems and Some Properties of Laccase from Lentinus polychrous

Extraction of laccase produced by L. polychrous in an aqueous two-phase system, composed of polyethylene glycol and phosphate salt at pH 7.0 and 250C was investigated. The effect of PEG molecular weight, PEG concentration and phosphate concentration was determined. Laccase preferentially partitioned to the top phase. Good extraction of laccase to the top phase was observed with PEG 4000. The optimum system was found in the system containing 12% w/w PEG 4000 and 16% w/w phosphate salt with KE of 88.3, purification factor of 3.0-fold and 99.1% yield. Some properties of the enzyme such as thermal stability, effect of heavy metal ions and kinetic constants were also presented in this work. The thermal stability decreased sharply with high temperature above 60 0C. The enzyme was inhibited by Cd2+, Pb2+, Zn2+ and Cu2+. The Vmax and Km values of the enzyme were 74.70 μmol/min/ml and 9.066 mM respectively.

Molecular Characterization of Free Radicals Decomposing Genes on Plant Developmental Stages

Biochemical and molecular analysis of some antioxidant enzyme genes revealed different level of gene expression on oilseed (Brassica napus). For molecular and biochemical analysis, leaf tissues were harvested from plants at eight different developmental stages, from young to senescence. The levels of total protein and chlorophyll were increased during maturity stages of plant, while these were decreased during the last stages of plant growth. Structural analysis (nucleotide and deduced amino acid sequence, and phylogenic tree) of a complementary DNA revealed a high level of similarity for a family of Catalase genes. The expression of the gene encoded by different Catalase isoforms was assessed during different plant growth phase. No significant difference between samples was observed, when Catalase activity was statistically analyzed at different developmental stages. EST analysis exhibited different transcripts levels for a number of other relevant antioxidant genes (different isoforms of SOD and glutathione). The high level of transcription of these genes at senescence stages was indicated that these genes are senescenceinduced genes.