SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Aslam Shahid) srt2:(2020-2024)"

Sökning: WFRF:(Aslam Shahid) > (2020-2024)

  • Resultat 1-10 av 11
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Aslam, Marryam, et al. (författare)
  • Physical characteristics of CdZrO3 perovskite at different pressure for optoelectronic application
  • 2020
  • Ingår i: Journal of Materials Research and Technology. - : Elsevier. - 2238-7854 .- 2214-0697. ; 9:5, s. 9965-9971
  • Tidskriftsartikel (refereegranskat)abstract
    • A comprehensive investigation of the physical characteristics of any material provides beneficial information regarding its application viewpoint in different industries. Herein, we report the tunable mechanical and optoelectronic properties of cubic CdZrO3 under variable pressure up to 80 GPa using density functional theory (DFT). The pressure-induced band gap engineering reveals a fantastic fact of transformation of the indirect to direct band gap with increasing pressure. The dielectric response disclosed that optical parameters dragged towards higher energy with an increase of pressure, which unveiled the potential of CdZrO3 for optoelectronic applications. Effective change in optoelectronic is attributed to indirect to direct band gap transition. This study provides a gateway to how the optoelectronic properties of cubic CdZrO3 could be tuned by employing external pressure.
  •  
2.
  • Aslam, Mudassar, et al. (författare)
  • FoNAC - An automated Fog Node Audit and Certification scheme
  • 2020
  • Ingår i: Computers & security (Print). - : Elsevier Ltd. - 0167-4048 .- 1872-6208. ; 93
  • Tidskriftsartikel (refereegranskat)abstract
    • Meeting the security and privacy needs for IoT data becomes equally important in the newly introduced intermediary Fog Computing layer, as it was in its former technological layer - Cloud; but the accomplishment of such security is critical and challenging. While security assurance of the fog layer devices is imperative due to their exposure to the public Internet, it becomes even more complex, than the cloud layer, as it involves a large number of heterogeneous devices deployed hierarchically. Manual audit and certification schemes are unsuitable for large number of fog nodes thereby inhibiting the involved stakeholders to use manual security assurance schemes altogether. However, scalable and feasible security assurance can be provided by introducing automated and continuous monitoring and auditing of fog nodes to ensure a trusted, updated and vulnerability free fog layer. This paper presents such an solution in the form of an automated Fog Node Audit and Certification scheme (FoNAC) which guarantees a secure fog layer through the proposed fog layer assurance mechanism. FoNAC leverages Trusted Platform Module (TPM 2.0) capabilities to evaluate/audit the platform integrity of the operating fog nodes and grants certificate to the individual node after a successful security audit. FoNAC security is also validated through its formal security analysis performed using AVISPA under Dolev-Yao intruder model. The security analysis of FoNAC shows its resistance against cyber-attacks like impersonation, replay attack, forgery, Denial of Service(DoS) and MITM attack.
  •  
3.
  • Aslam, Mudassar, et al. (författare)
  • Security and trust preserving inter- and intra-cloud VM migrations
  • 2020
  • Ingår i: International Journal of Network Management. - : John Wiley and Sons Ltd. - 1055-7148 .- 1099-1190.
  • Tidskriftsartikel (refereegranskat)abstract
    • This paper focus on providing a secure and trustworthy solution for virtual machine (VM) migration within an existing cloud provider domain, and/or to the other federating cloud providers. The infrastructure-as-a-service (IaaS) cloud service model is mainly addressed to extend and complement the previous Trusted Computing techniques for secure VM launch and VM migration case. The VM migration solution proposed in this paper uses a Trust_Token based to guarantee that the user VMs can only be migrated and hosted on a trustworthy and/or compliant cloud platforms. The possibility to also check the compliance of the cloud platforms with the pre-defined baseline configurations makes our solution compatible with an existing widely accepted standards-based, security-focused cloud frameworks like FedRAMP. Our proposed solution can be used for both inter- and intra-cloud VM migrations. Different from previous schemes, our solution is not dependent on an active (on-line) trusted third party; that is, the trusted third party only performs the platform certification and is not involved in the actual VM migration process. We use the Tamarin solver to realize a formal security analysis of the proposed migration protocol and show that our protocol is safe under the Dolev-Yao intruder model. Finally, we show how our proposed mechanisms fulfill major security and trust requirements for secure VM migration in cloud environments. 
  •  
4.
  • Jones, Geraint H., et al. (författare)
  • The Comet Interceptor Mission
  • 2024
  • Ingår i: Space Science Reviews. - : Springer Nature. - 0038-6308 .- 1572-9672. ; 220:1
  • Tidskriftsartikel (refereegranskat)abstract
    • Here we describe the novel, multi-point Comet Interceptor mission. It is dedicated to the exploration of a little-processed long-period comet, possibly entering the inner Solar System for the first time, or to encounter an interstellar object originating at another star. The objectives of the mission are to address the following questions: What are the surface composition, shape, morphology, and structure of the target object? What is the composition of the gas and dust in the coma, its connection to the nucleus, and the nature of its interaction with the solar wind? The mission was proposed to the European Space Agency in 2018, and formally adopted by the agency in June 2022, for launch in 2029 together with the Ariel mission. Comet Interceptor will take advantage of the opportunity presented by ESA’s F-Class call for fast, flexible, low-cost missions to which it was proposed. The call required a launch to a halo orbit around the Sun-Earth L2 point. The mission can take advantage of this placement to wait for the discovery of a suitable comet reachable with its minimum Δ V capability of 600 ms − 1 . Comet Interceptor will be unique in encountering and studying, at a nominal closest approach distance of 1000 km, a comet that represents a near-pristine sample of material from the formation of the Solar System. It will also add a capability that no previous cometary mission has had, which is to deploy two sub-probes – B1, provided by the Japanese space agency, JAXA, and B2 – that will follow different trajectories through the coma. While the main probe passes at a nominal 1000 km distance, probes B1 and B2 will follow different chords through the coma at distances of 850 km and 400 km, respectively. The result will be unique, simultaneous, spatially resolved information of the 3-dimensional properties of the target comet and its interaction with the space environment. We present the mission’s science background leading to these objectives, as well as an overview of the scientific instruments, mission design, and schedule.
  •  
5.
  • Khurshid, Anum, et al. (författare)
  • EU Cybersecurity Act and IoT Certification : Landscape, Perspective and a Proposed Template Scheme
  • 2022
  • Ingår i: IEEE Access. - : Institute of Electrical and Electronics Engineers Inc.. - 2169-3536. ; 10, s. 129932-
  • Tidskriftsartikel (refereegranskat)abstract
    • The vulnerabilities in deployed IoT devices are a threat to critical infrastructure and user privacy. There is ample ongoing research and efforts to produce devices that are secure-by-design. However, these efforts are still far from translation into actual deployments. To address this, worldwide efforts towards IoT device and software certification have accelerated as a potential solution, including UK’s IoT assurance program, EU Cybersecurity Act and the US executive order 14028. In EU, the Cybersecurity Act was launched in 2019 which initiated the European cybersecurity certification framework for Internet and Communications Technology (ICT). The heterogeneity of the IoT landscape with devices ranging from industrial to consumer, makes it challenging to incorporate IoT devices in the certification framework or introduce a European cybersecurity certification scheme solely for IoT. This paper analyses the cybersecurity certification prospects for IoT devices and also places article 54 of the EU Cybersecurity Act in an international perspective. We conducted a comparative study of existing IoT certification schemes to identify potential gaps and extract requirements of a candidate IoT device security certification scheme. We also propose an approach that can be used as a template to instantiate an EU cybersecurity certification scheme for IoT devices. In the proposed template, we identify IoT-critical elements from the article 54 of the Cybersecurity Act. We also evaluate the proposed template using the ENISA qualification system for cybersecurity certification schemes and show its qualification on all criteria. 
  •  
6.
  • Khurshid, Anum, et al. (författare)
  • ShieLD : Shielding Cross-zone Communication within Limited-resourced IoT Devices running Vulnerable Software Stack
  • 2023
  • Ingår i: IEEE Transactions on Dependable and Secure Computing. - : Institute of Electrical and Electronics Engineers Inc.. - 1545-5971 .- 1941-0018. ; 20:2, s. 1031-
  • Tidskriftsartikel (refereegranskat)abstract
    • Securing IoT devices is gaining attention as the security risks associated with these devices increase rapidly. TrustZone-M, a Trusted Execution Environment (TEE) for Cortex-M processors, ensures stronger security within an IoT device by allowing isolated execution of security-critical operations, without trusting the entire software stack. However, TrustZone-M does not guarantee secure cross-world communication between applications in the Normal and Secure worlds. The cryptographic protection of the communication channel is an obvious solution; however, within a low-power IoT device, it incurs high overhead if applied to each cross-world message exchange. We present ShieLD, a framework that enables a secure communication channel between the two TrustZone-M worlds by leveraging the Memory Protection Unit (MPU). ShieLD guarantees confidentiality, integrity and authentication services without requiring any cryptographic operations. We implement and evaluate ShieLD using a Musca-A test chip board with Cortex-M33 that supports TrustZone-M. Our empirical evaluation shows, among other gains, the cross-zone communication protected with ShieLD is 5 times faster than the conventional crypto-based communication. 
  •  
7.
  • Khurshid, Anum, et al. (författare)
  • ShieLD : Shielding Cross-Zone Communication Within Limited-Resourced IoT Devices Running Vulnerable Software Stack
  • 2023
  • Ingår i: IEEE Transactions on Dependable and Secure Computing. - : Institute of Electrical and Electronics Engineers (IEEE). - 1545-5971 .- 1941-0018 .- 2160-9209. ; 20:2, s. 1031-1047
  • Tidskriftsartikel (refereegranskat)abstract
    • Securing IoT devices is gaining attention as the security risks associated with these devices increase rapidly. TrustZone-M, a Trusted Execution Environment (TEE) for Cortex-M processors, ensures stronger security within an IoT device by allowing isolated execution of security-critical operations, without trusting the entire software stack. However, TrustZone-M does not guarantee secure cross-world communication between applications in the Normal and Secure worlds. The cryptographic protection of the communication channel is an obvious solution; however, within a low-power IoT device, it incurs high overhead if applied to each cross-world message exchange. We present ShieLD, a framework that enables a secure communication channel between the two TrustZone-M worlds by leveraging the Memory Protection Unit (MPU). ShieLD guarantees confidentiality, integrity and authentication services without requiring any cryptographic operations. We implement and evaluate ShieLD using a Musca-A test chip board with Cortex-M33 that supports TrustZone-M. Our empirical evaluation shows, among other gains, the cross-zone communication protected with ShieLD is 5 times faster than the conventional crypto-based communication.
  •  
8.
  • Khurshid, Anum, et al. (författare)
  • TEE-Watchdog : Mitigating Unauthorized Activities within Trusted Execution Environments in ARM-Based Low-Power IoT Devices
  • 2022
  • Ingår i: Security and Communication Networks. - : Hindawi Limited. - 1939-0114 .- 1939-0122.
  • Tidskriftsartikel (refereegranskat)abstract
    • Trusted execution environments (TEEs) are on the rise in devices all around us ranging from large-scale cloud-based solutions to resource-constrained embedded devices. With the introduction of ARM TrustZone-M, hardware-assisted trusted execution is now supported in IoT nodes. TrustZone-M provides isolated execution of security-critical operations and sensitive data-generating peripherals. However, TrustZone-M, like all other TEEs, does not provide a mechanism to monitor operations in the trusted areas of the device and software in the secure areas of an IoT device has access to the entire secure and nonsecure software stack. This is crucial due to the diversity of device manufacturers and component suppliers in the market, which manifests trust issues, especially when third-party peripherals are incorporated into a TEE. Compromised TEEs can be misused for industrial espionage, data exfiltration through system backdoors, and illegal data sharing. It is of utmost importance here that system peripheral behaviour in terms of resource access is in accordance with their intended usage that is specified during integration. We propose TEE-Watchdog, a lightweight framework that establishes MPU protections for secure system peripherals in TrustZone-enabled low-end IoT devices. TEE-Watchdog ensures blocking unauthorized peripheral accesses and logging of application misbehaviour running in the TEE based on a manifest file. We define lightweight specifications and structure for the application manifest file enlisting permissions for critical system peripherals using concise binary object representation (CBOR). We implement and evaluate TEE-Watchdog using a Musca-A2 test chipboard. Our microbenchmark evaluations on CPU time and RAM usage demonstrated the practicality of TEE-Watchdog. Securing the system peripherals using TEE-Watchdog protections induced a 1.4% overhead on the latency of peripheral accesses, which was 61 microseconds on our test board. Our optimized CBOR-encoded manifest file template also showed a decrease in manifest file size by 40% as compared to the standard file formats, e.g., JSON. © 2022 Anum Khurshid et al.
  •  
9.
  • Shah, Shahid, et al. (författare)
  • Assessment of health-related quality of life among patients with obesity, hypertension and type 2 diabetes mellitus and its relationship with multimorbidity
  • 2023
  • Ingår i: PLOS ONE. - : Public Library of Science (PLoS). - 1932-6203. ; 18:8
  • Tidskriftsartikel (refereegranskat)abstract
    • Obesity, hypertension (HTN) and type 2 diabetes (T2D) are among the multifactorial disorders that occur at higher prevalence in a population. This study aims to assess the health-related quality of life (HRQoL) of patients with obesity, HTN and T2D individually and in the form of multimorbidity. A questionnaire-based cross-sectional study was conducted among the patients in 15 private clinics of Punjab, Pakistan. A stratified random sampling technique was used to collect the data from patients with obesity, HTN and T2D or their comorbidity. A total of 1350 patients responded by completing the questionnaire. The HRQoL of these patients was assessed using the EQ-5D-5L questionnaire (a standardized instrument for measuring generic health status). Statistical analysis was performed using chi-square test, Mann-Whitney U test, and Kruskal-Wallis test. Multivariate linear regression model was used to model the visual analogue scale (VAS) score. In total, 15% of patients had combined obesity, HTN and T2D; 16.5% had HTN and T2D; 13.5% had obesity and HTN and 12.8% had obesity and T2D. Only 15.8% of patients had obesity, 14.3% had HTN, and 12% had T2D. Mann Whitney-U test gave the statistically significant (p = <0.001) HRQoL VAS score55.1 (±23.2) of patients with the obesity. HRQoL VAS scores of patients with obesity were found to be higher when compared to patients with both T2D 49.8 (±15.4) and HTN 48.2 (±21). Diagnosis of one, two and three diseases showed significant results in VAS with all variables including gender (p = 0.004), educational level (p = <0.001), marital status (p<0.001), residence (p = <0.001), financial situation (p = <0.001) and monthly income (p = <0.001). The most frequently observed extremely problematic dimension was anxiety/ depression (47%) and the self-care (10%) was the least affected. Patient HRQoL is decreased by T2D, HTN, and obesity. The impact of these diseases coexisting is more detrimental to HRQoL.
  •  
10.
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-10 av 11

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy