SwePub
Tyck till om SwePub Sök här!
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Aslam Shahid) "

Sökning: WFRF:(Aslam Shahid)

  • Resultat 1-10 av 18
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Aslam, Marryam, et al. (författare)
  • Physical characteristics of CdZrO3 perovskite at different pressure for optoelectronic application
  • 2020
  • Ingår i: Journal of Materials Research and Technology. - : Elsevier. - 2238-7854. ; 9:5, s. 9965-9971
  • Tidskriftsartikel (refereegranskat)abstract
    • A comprehensive investigation of the physical characteristics of any material provides beneficial information regarding its application viewpoint in different industries. Herein, we report the tunable mechanical and optoelectronic properties of cubic CdZrO3 under variable pressure up to 80 GPa using density functional theory (DFT). The pressure-induced band gap engineering reveals a fantastic fact of transformation of the indirect to direct band gap with increasing pressure. The dielectric response disclosed that optical parameters dragged towards higher energy with an increase of pressure, which unveiled the potential of CdZrO3 for optoelectronic applications. Effective change in optoelectronic is attributed to indirect to direct band gap transition. This study provides a gateway to how the optoelectronic properties of cubic CdZrO3 could be tuned by employing external pressure.
  •  
2.
  • Aslam, Mudassar, et al. (författare)
  • FoNAC - An automated Fog Node Audit and Certification scheme
  • 2020
  • Ingår i: Computers & security (Print). - : Elsevier Ltd. - 0167-4048 .- 1872-6208. ; 93
  • Tidskriftsartikel (refereegranskat)abstract
    • Meeting the security and privacy needs for IoT data becomes equally important in the newly introduced intermediary Fog Computing layer, as it was in its former technological layer - Cloud; but the accomplishment of such security is critical and challenging. While security assurance of the fog layer devices is imperative due to their exposure to the public Internet, it becomes even more complex, than the cloud layer, as it involves a large number of heterogeneous devices deployed hierarchically. Manual audit and certification schemes are unsuitable for large number of fog nodes thereby inhibiting the involved stakeholders to use manual security assurance schemes altogether. However, scalable and feasible security assurance can be provided by introducing automated and continuous monitoring and auditing of fog nodes to ensure a trusted, updated and vulnerability free fog layer. This paper presents such an solution in the form of an automated Fog Node Audit and Certification scheme (FoNAC) which guarantees a secure fog layer through the proposed fog layer assurance mechanism. FoNAC leverages Trusted Platform Module (TPM 2.0) capabilities to evaluate/audit the platform integrity of the operating fog nodes and grants certificate to the individual node after a successful security audit. FoNAC security is also validated through its formal security analysis performed using AVISPA under Dolev-Yao intruder model. The security analysis of FoNAC shows its resistance against cyber-attacks like impersonation, replay attack, forgery, Denial of Service(DoS) and MITM attack.
  •  
3.
  • Aslam, Mudassar, et al. (författare)
  • Security and trust preserving inter- and intra-cloud VM migrations
  • 2020
  • Ingår i: International Journal of Network Management. - : John Wiley and Sons Ltd. - 1055-7148 .- 1099-1190.
  • Tidskriftsartikel (refereegranskat)abstract
    • This paper focus on providing a secure and trustworthy solution for virtual machine (VM) migration within an existing cloud provider domain, and/or to the other federating cloud providers. The infrastructure-as-a-service (IaaS) cloud service model is mainly addressed to extend and complement the previous Trusted Computing techniques for secure VM launch and VM migration case. The VM migration solution proposed in this paper uses a Trust_Token based to guarantee that the user VMs can only be migrated and hosted on a trustworthy and/or compliant cloud platforms. The possibility to also check the compliance of the cloud platforms with the pre-defined baseline configurations makes our solution compatible with an existing widely accepted standards-based, security-focused cloud frameworks like FedRAMP. Our proposed solution can be used for both inter- and intra-cloud VM migrations. Different from previous schemes, our solution is not dependent on an active (on-line) trusted third party; that is, the trusted third party only performs the platform certification and is not involved in the actual VM migration process. We use the Tamarin solver to realize a formal security analysis of the proposed migration protocol and show that our protocol is safe under the Dolev-Yao intruder model. Finally, we show how our proposed mechanisms fulfill major security and trust requirements for secure VM migration in cloud environments. 
  •  
4.
  • Jones, Geraint H., et al. (författare)
  • The Comet Interceptor Mission
  • 2024
  • Ingår i: Space Science Reviews. - : Springer Nature. - 0038-6308 .- 1572-9672. ; 220:1
  • Tidskriftsartikel (refereegranskat)abstract
    • Here we describe the novel, multi-point Comet Interceptor mission. It is dedicated to the exploration of a little-processed long-period comet, possibly entering the inner Solar System for the first time, or to encounter an interstellar object originating at another star. The objectives of the mission are to address the following questions: What are the surface composition, shape, morphology, and structure of the target object? What is the composition of the gas and dust in the coma, its connection to the nucleus, and the nature of its interaction with the solar wind? The mission was proposed to the European Space Agency in 2018, and formally adopted by the agency in June 2022, for launch in 2029 together with the Ariel mission. Comet Interceptor will take advantage of the opportunity presented by ESA’s F-Class call for fast, flexible, low-cost missions to which it was proposed. The call required a launch to a halo orbit around the Sun-Earth L2 point. The mission can take advantage of this placement to wait for the discovery of a suitable comet reachable with its minimum Δ V capability of 600 ms − 1 . Comet Interceptor will be unique in encountering and studying, at a nominal closest approach distance of 1000 km, a comet that represents a near-pristine sample of material from the formation of the Solar System. It will also add a capability that no previous cometary mission has had, which is to deploy two sub-probes – B1, provided by the Japanese space agency, JAXA, and B2 – that will follow different trajectories through the coma. While the main probe passes at a nominal 1000 km distance, probes B1 and B2 will follow different chords through the coma at distances of 850 km and 400 km, respectively. The result will be unique, simultaneous, spatially resolved information of the 3-dimensional properties of the target comet and its interaction with the space environment. We present the mission’s science background leading to these objectives, as well as an overview of the scientific instruments, mission design, and schedule.
  •  
5.
  • Khan, U. H., et al. (författare)
  • A novel asterisk-shaped circularly polarized RFID tag for on-metal applications
  • 2016
  • Ingår i: Applied Computational Electromagnetics Society Journal. - : Applied Computational Electromagnetics Society (ACES). - 1054-4887. ; 31:9, s. 1035-1042
  • Tidskriftsartikel (refereegranskat)abstract
    • An asterisk-shaped, metal-mountable RFID tag with a minuscule footprint is presented. The proposed design makes use of multiple asymmetric slots patterned in a cross-shaped fashion to achieve circular polarization. The structure is excited capacitively using a terminally-grounded, T-shaped feed line positioned within the slots. This peculiar arrangement permits the attainment of circular polarized radiation characteristics over a wide band of operation. Impedance matching, antenna size reduction and read range enhancement are the additional advantages offered by the embedded feed line. The final design is realized on a commercially available FR-4 substrate over dimensions of 40 x 40 mm2 yielding an impedance bandwidth and an axial ratio bandwidth of 37 MHz and 20 MHz, respectively. Improvement in antenna gain (and consequently in the read range) is reported upon mounting the tag on metallic surfaces.
  •  
6.
  • Khan, Umar Hasan, et al. (författare)
  • Localization of Compact Circularly Polarized RFID Tag Using ToA Technique
  • 2017
  • Ingår i: Radioengineering. - : SPOLECNOST PRO RADIOELEKTRONICKE INZENYRSTVI. - 1210-2512 .- 1805-9600. ; 26:1, s. 147-153
  • Tidskriftsartikel (refereegranskat)abstract
    • A compact, flexible crossed-dipole circularly polarized antenna using commercially available paper substrate is presented which caters North American frequency band. The crossed-dipoles have meandered lines for reduction of size as well as increased inductivity in the antenna. Dipoles have asymmetric T-shaped rectangular endings to provide the required compactness. Two semicircles are induced between the orthogonal dipoles and meandering matching structure to accomplish circular polarization excitation. Good impedance matching with the chip is achieved through a modified meander line matching structure. The proposed design dimensions are 32 x 32 x 0.4 mm(3). Systematic analysis revealed the results comprising circular polarization 3dB-AR bandwidth of 12 MHz (908-920 MHz) and power transmission coefficient bandwidth of 36 MHz (900-936 MHz). Time delay between interrogating signal and backscattered signal is measured and relative distance is calculated. Linear Least Square (LLS) method is applied to approximate the position of tag in interrogation area. The proposed tag is placed at known locations and its position is measured to analyze accuracy of the method by simulating the positioning algorithm code in MATLAB. Six valid tag positions 0.5-2 m read range and 0 degrees-150 degrees angular resolution has been investigated.
  •  
7.
  • Khan, Umar Hasan, et al. (författare)
  • Novel chipless displacement sensor circuit using spurline resonantor
  • 2016
  • Ingår i: IEICE Electronics Express. - : Institute of Electronics Information Communication Engineers. - 1349-2543. ; 13:23
  • Tidskriftsartikel (refereegranskat)abstract
    • A novel uni-dimensional chipless displacement sensor circuit based on spurline resonators is presented. Sensor circuit design consists of two components: series of spurline resonators and a selector element. In response to displacement, the selector element slides over the spurline resonator slots that translating this movement into a corresponding change in the circuit's frequency response. The designed circuit offers a capacity of 16 bits in the 2-4.2 GHz frequency band. Half of the bits are designated as the sensory bits, while the other half are attributed as the ID bits. The formulated sensor has a dynamic range from 0-3.75 mm and a minimum resolution of 0.25 mm. The proposed sensor is a prime candidate for deployment in smart cities for ubiquitous infrastructural health monitoring.
  •  
8.
  • Khurshid, Anum, et al. (författare)
  • EU Cybersecurity Act and IoT Certification : Landscape, Perspective and a Proposed Template Scheme
  • 2022
  • Ingår i: IEEE Access. - : Institute of Electrical and Electronics Engineers Inc.. - 2169-3536. ; 10, s. 129932-
  • Tidskriftsartikel (refereegranskat)abstract
    • The vulnerabilities in deployed IoT devices are a threat to critical infrastructure and user privacy. There is ample ongoing research and efforts to produce devices that are secure-by-design. However, these efforts are still far from translation into actual deployments. To address this, worldwide efforts towards IoT device and software certification have accelerated as a potential solution, including UK’s IoT assurance program, EU Cybersecurity Act and the US executive order 14028. In EU, the Cybersecurity Act was launched in 2019 which initiated the European cybersecurity certification framework for Internet and Communications Technology (ICT). The heterogeneity of the IoT landscape with devices ranging from industrial to consumer, makes it challenging to incorporate IoT devices in the certification framework or introduce a European cybersecurity certification scheme solely for IoT. This paper analyses the cybersecurity certification prospects for IoT devices and also places article 54 of the EU Cybersecurity Act in an international perspective. We conducted a comparative study of existing IoT certification schemes to identify potential gaps and extract requirements of a candidate IoT device security certification scheme. We also propose an approach that can be used as a template to instantiate an EU cybersecurity certification scheme for IoT devices. In the proposed template, we identify IoT-critical elements from the article 54 of the Cybersecurity Act. We also evaluate the proposed template using the ENISA qualification system for cybersecurity certification schemes and show its qualification on all criteria. 
  •  
9.
  • Khurshid, Anum, et al. (författare)
  • ShieLD : Shielding Cross-zone Communication within Limited-resourced IoT Devices running Vulnerable Software Stack
  • 2023
  • Ingår i: IEEE Transactions on Dependable and Secure Computing. - : Institute of Electrical and Electronics Engineers Inc.. - 1545-5971 .- 1941-0018. ; 20:2, s. 1031-
  • Tidskriftsartikel (refereegranskat)abstract
    • Securing IoT devices is gaining attention as the security risks associated with these devices increase rapidly. TrustZone-M, a Trusted Execution Environment (TEE) for Cortex-M processors, ensures stronger security within an IoT device by allowing isolated execution of security-critical operations, without trusting the entire software stack. However, TrustZone-M does not guarantee secure cross-world communication between applications in the Normal and Secure worlds. The cryptographic protection of the communication channel is an obvious solution; however, within a low-power IoT device, it incurs high overhead if applied to each cross-world message exchange. We present ShieLD, a framework that enables a secure communication channel between the two TrustZone-M worlds by leveraging the Memory Protection Unit (MPU). ShieLD guarantees confidentiality, integrity and authentication services without requiring any cryptographic operations. We implement and evaluate ShieLD using a Musca-A test chip board with Cortex-M33 that supports TrustZone-M. Our empirical evaluation shows, among other gains, the cross-zone communication protected with ShieLD is 5 times faster than the conventional crypto-based communication. 
  •  
10.
  • Khurshid, Anum, et al. (författare)
  • ShieLD : Shielding Cross-Zone Communication Within Limited-Resourced IoT Devices Running Vulnerable Software Stack
  • 2023
  • Ingår i: IEEE Transactions on Dependable and Secure Computing. - : Institute of Electrical and Electronics Engineers (IEEE). - 1545-5971 .- 1941-0018 .- 2160-9209. ; 20:2, s. 1031-1047
  • Tidskriftsartikel (refereegranskat)abstract
    • Securing IoT devices is gaining attention as the security risks associated with these devices increase rapidly. TrustZone-M, a Trusted Execution Environment (TEE) for Cortex-M processors, ensures stronger security within an IoT device by allowing isolated execution of security-critical operations, without trusting the entire software stack. However, TrustZone-M does not guarantee secure cross-world communication between applications in the Normal and Secure worlds. The cryptographic protection of the communication channel is an obvious solution; however, within a low-power IoT device, it incurs high overhead if applied to each cross-world message exchange. We present ShieLD, a framework that enables a secure communication channel between the two TrustZone-M worlds by leveraging the Memory Protection Unit (MPU). ShieLD guarantees confidentiality, integrity and authentication services without requiring any cryptographic operations. We implement and evaluate ShieLD using a Musca-A test chip board with Cortex-M33 that supports TrustZone-M. Our empirical evaluation shows, among other gains, the cross-zone communication protected with ShieLD is 5 times faster than the conventional crypto-based communication.
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-10 av 18

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy