Skip to main content

2016 | Buch

Global Security, Safety and Sustainability - The Security Challenges of the Connected World

11th International Conference, ICGS3 2017, London, UK, January 18-20, 2017, Proceedings

herausgegeben von: Hamid Jahankhani, Alex Carlile, David Emm, Amin Hosseinian-Far, Guy Brown, Graham Sexton, Arshad Jamal

Verlag: Springer International Publishing

Buchreihe : Communications in Computer and Information Science

insite
SUCHEN

Über dieses Buch

This book constitutes the refereed proceedings of the 11th International Conference on Global Security, Safety and Sustainability, ICGS3 2017, held in London, UK, in January, 2017.

The 32 revised full papers presented were carefully reviewed and selected from 74 submissions. The papers are organized in topical sections on the future of digital forensics; cyber intelligence and operation; information systems security management; systems security, safety, and sustainability; cyber infrastructure protection.

Inhaltsverzeichnis

Frontmatter

The Future of Digital Forensics

Frontmatter
Deconstruct and Preserve (DaP): A Method for the Preservation of Digital Evidence on Solid State Drives (SSD)

Imaging SSDs is problematic due to TRIM commands and garbage collectors that make the SSD behave inconsistently over time. It is this inconsistency that can cause a difference between images taken of the SSD. These differences result in unmatched hash number generation and would normally be attributed to contamination or spoliation of digital evidence. DaP is a proposed method that ensures all images taken of the SSD are consistent and removes the volatility normally associated with these devices. DaP is not focused with the recoverability of deleted data, however DaP does stabilise the device to prevent unintentional contamination due to garbage collection. Experiments show that the DaP method works on a range of devices and consistently produces the hash-identical images. The conclusions are to consider DaP as a new Standard Operating Procedure (SOP) when imaging SSDs.

I. Mitchell, T. Anandaraja, S. Hara, G. Hadzhinenov, D. Neilson
Bitcoin Forensics: A Tutorial

Over the past eighteen months, the digital cryptocurrency Bitcoin has experienced significant growth in terms of usage and adoption. It has also been predicted that if this growth continues then it will become an increasingly useful tool for various illegal activities. Against this background, it seems safe to assume that students and professionals of digital forensics will require an understanding of the subject. New technologies are often a major challenge to the field of digital forensics due to the technical and legal challenges they introduce. This paper provides a set of tutorials for Bitcoin that allows for learners from both backgrounds to be taught how it operates, and how it may impact on their working practice. Earlier this year they were delivered to a cohort of third year undergraduates. To the author’s knowledge, this represents the first integration of the topic into a digital forensics programme by a higher education provider.

David Neilson, Sukhvinder Hara, Ian Mitchell
Forensic Analysis of Secure Ephemeral Messaging Applications on Android Platforms

Secure messaging applications have been used for the purposes of major crime, creating the need for forensic research into the area. This paper forensically analyses two secure messaging applications, Wickr and Telegram, to recover artefacts from and then to compare them to reveal the differences between the applications. The artefacts were created on Android platforms by using the secure features of the applications, such as ephemeral messaging, the channel function and encrypted conversations. The results of the experiments documented in this paper give insight into the organisation of the data structures by both Wickr and Telegram, as well as the exploration of mobile digital forensics techniques to recover artefacts removed by the ephemeral functions.

M. A. Hannan Bin Azhar, Thomas Edward Allen Barton
Digital Evidence: Disclosure and Admissibility in the United Kingdom Jurisdiction

Digital forensics, originally known as computer forensics, first presented itself in the 1970s. During the first investigations, financial fraud proved to be the most common cause on suspects’ computers. Since then, digital forensics has grown in importance in situations where digital devices are used in the commission of a crime. The original focus of digital forensic investigations was on crimes committed through computers. However, over the past few years, the field has extended to include various other digital devices in which digitally stored information can be processed and used for different types of crimes. This paper explores how the admissibility of digital evidence is governed within the United Kingdom jurisdictions.

Reza Montasari
Combating Cyber Dependent Crimes: The Legal Framework in the UK

Computer crimes and digital investigations comprise a substantial part of criminal policy, law and practice as information becomes the cornerstone of global economy. Innovative ways of attacking, exploiting and interfering with computer and communication technologies are regularly emerging, posing increasing threats to the society, economy and security. It is essential that in tackling cybercrime the right legal framework of offences is in place and that there is clarity in how the powers that are used to investigate cybercrime interact with the offences designed to catch cyber criminals. This paper reviews the current legal framework to cyber dependent crimes in the UK, including its recent amendments, and highlights areas that remain problematic and in need of attention from policymakers.

Oriola Sallavaci

Cyber Intelligence and Operation

Frontmatter
Aspects of Voice Communications Fraud

Voice communications fraud is prevalent in our society and yet often overlooked. Most approaches to securing voice communications focus on one or two main areas but fail to address the risks holistically. This paper outlines all areas that need to be considered when looking to address voice communications security inclusive of social engineering protection and proposes additional research to build an effective framework aimed at securing the enterprise against all types of voice communications fraud.

Alexandre Helenport, Bobby L. Tait
Scalable Frameworks for Application Security and Data Protection

Nationwide organizations face the challenge of managing the cyber risk profile while delivering software solutions to meet growing and changing requirements of customers, regulators, and internal stakeholders. Companies operate in competing priorities having limited resources available. It is crucial to design and deploy scalable frameworks that help prioritizing actions in the “Identify. Protect. Detect. Respond. Recover.” paradigm. Unsecure practices at developing, and deploying applications and dependency on improperly managed web and cloud-based services may lead to data compromise. In the article, the author introduces an approach to identify high-yield opportunities for building cybersecurity capabilities and proposes a framework for delivering application security and compliance on scale. Effective frameworks allow the transformation of costs into value for businesses and their customers through achieving compliance, measuring security risks, and keeping them under control.

Ilya Kabanov
Balancing Targeted Delivery of Content and Personal Freedom in the Digital On-line Video Marketing Landscape

With the maturation of the internet, many organizations have relied on the ubiquitous reach of the internet targeting. On average, every “consumer” is exposed to over 300 advertisements throughout a given 24 h period. What is disturbing is that we remember approximately 12 of these advertisements – a paltry 4%! A viable solution is to utilize a heuristic search for consumers, and this is where audience targeting becomes central to a successful marketing campaign. Audience targeting – tracking our activities, utilizing cookie data, and other strategies for acquiring information necessary for developing individualized consumer-centric models, has clearly engendered distrust amongst many internet consumers. In addition, bots, non-human traffic, and Malvertising all pose threats to our sense of security while on the internet. Somehow, the IT industry, working in conjunction with marketing standards boards must find a way to ensure digital marketing continues, without costing undue levels of distrust from the suer community.

Kenneth Revett, Sérgio Tenreiro de Magalhães, Maria Jose Magalhães, H. Jahankhani
Towards an Enterprise Architecture Framework for Community Policing

The activities of policing and community policing may be considered fundamentally different from the processes that occur within business organisations; however, at a high-level both groups still require people, systems and processes in order to effectively carry out their functions and achieve their goals. Therefore, through the identification of community policing (CP) stakeholders, the activities, processes and information flows and the governance, training and management procedures all carried out under CP’s remit we are able to understand the current state of play within CP, how we might wish CP to be in the future and the processes that need to be put in place to get there. Using an Enterprise Architecture approach we provide an initial formal description of CP, its interdependencies, relationships, principles and guidelines in order to lay the groundwork for a fully featured CP model in Europe.

Helen Gibson, Babak Akhgar
A Scalable Malware Classification Based on Integrated Static and Dynamic Features

This paper presents a malware classification approach which aims to improve precision and support scalability. To this end, a hybrid approach combining both static and dynamic features is adopted. The hybrid approach has the advantage of being a complete and robust solution to evasion techniques used by malware writers.The proposed methodology allowed achieving a very promising accuracy of 99.41% in classifying malware into families while considerably reducing the feature space compared to competing approaches in the literature.

Tewfik Bounouh, Zakaria Brahimi, Ameer Al-Nemrat, Chafika Benzaid
Source Camera Identification Using Non-decimated Wavelet Transform

Source Camera identification of digital images can be performed by matching the sensor pattern noise (SPN) of the images with that of the camera reference signature. This paper presents a non-decimated wavelet based source camera identification method for digital images. The proposed algorithm applies a non-decimated wavelet transform on the input image and split the image into its wavelet sub-bands. The coefficients within the resulting wavelet high frequency sub-bands are filtered to extract the SPN of the image. Cross correlation of the image SPN and the camera reference SPN signature is then used to identify the most likely source device of the image. Experimental results were generated using images of ten cameras to identify the source camera of the images. Results show that the proposed technique generates superior results to that of the state of the art wavelet based source camera identification.

Ahmad Ryad Soobhany, Akbar Sheikh-Akbari, Z. Cliffe Schreuders
Content Discovery Advertisements: An Explorative Analysis

Content discovery advertisements are type of native ads which have gained traction for driving ad traffic. These advertisements are being hosted on supposedly reputed websites and their popularity has been growing however it has been reported in the media that these ads are deploying click bait ads. In this research, these ads were evaluated for a period of one month to study and examine their credibility. It was found that significant percentage of these ads were malicious in nature.

Raghavender Rao Jadhav Balaji, Andres Baravalle, Ameer Al-Nemrat, Paolo Falcarin
Phishing-Deception Data Model for Online Detection and Human Protection

The construction and interaction procedure of phishing and user in the deception mode is presented. We analyses phishing behavior when tempting human in order to construct a phishing-deception human-based data model (PDHDM) based on frequent associated events. The proposed phishing-deception human-based data model is utilized to generate association rules and to accurately classify between phishing and legitimate websites. This approach can reduce false positive rates in phishing detection systems, including a lack of effective dataset. Classification algorithms is employed for training and validation of the model. The proposed approach performance and the existing work is compared. Our proposed method yielded a remarkable result. The finding demonstrates that phishing-deception human-based data model is a promising scheme to develop effective phishing detection systems.

Phoebe Barraclough, Graham Sexton
Cyber Attacks Analysis Using Decision Tree Technique for Improving Cyber Situational Awareness

Cyber Security experts are trying to find solutions to prevent cyber-attacks and one of the main solutions is improving cyber situational awareness which leads to an extensive overview of the current situation in cyber space and gives prediction ability to managers to prevent future cyber threats. In this paper we aim to improve cyber situational awareness by analysing past cyber incidents in 2015 and for this purpose Open Source Intelligence has been chosen as main source of initial dataset and also Decision tree method has been used as a classification technique and a predictive approach in order to analyse the data.

Sina Pournouri, Babak Akhgar, Petra Saskia Bayerl
ITAOFIR: IT Asset Ontology for Information Risk in Knowledge Economy and Beyond

As more and more organisations continue to rely on information and innovate through advancement in technology, the role and nature of IT assets as assets would keep evolving. It does not appear that this evolving nature of IT assets is understood or thoughtfully considered. More so, there is no universal taxonomy for such an important asset. This paper advances knowledge in information risk in the knowledge economy and beyond in two ways. Firstly, the OWL based IT assets ontology is the first ontology to present IT assets in a flexible, structured, dynamic, and modular view. Secondly, our ontology balances the “asset” and “possibility of threat” elements of risk in a coherent manner. It is expected that the IT assets ontology would contribute immensely toward the goal of a complete and integrated security ontology as being advocated by researchers in the field as-well-as points us towards the path of a definitive definition.

A. Kayode Adesemowo, Rossouw von Solms, Reinhardt A. Botha

Information Systems Security Management

Frontmatter
Disaster Management System as an Element of Risk Management for Natural Disaster Systems Using the PESTLE Framework

Recently, we have witnessed so many natural catastrophes such as earthquakes in Japan, severe floods in the UK, US and many other parts of the world. Consequently businesses have been losing tens of billions of dollars as a result of various natural and man-made disasters. Disaster Management System (DMS) have proven to be important means for reducing risks associated with such damages to businesses. A DMS can minimize and in some cases, eliminates the risks through technical, management or operational solutions (risk management effort). However, it is virtually impossible to eliminate all risks. Information technology systems are vulnerable for a variety of disruptions (e.g. short-term power outage, disk drive failure) as a result of natural disasters to terrorist actions. In many cases, critical resources may reside outside the organizations control (such as telecommunications or electric power), and the organization may be unable to ensure their availability. This paper proposes a model for Disaster Management System as an Element of Risk Management using the PESTLE framework. Thus, an effective Disaster Management System in the form of contingency planning, execution and testing are essential to mitigate the risk of system and service availability. We have developed a global model for disaster recover planning and management based on the PESTLE framework which can be customised and applied to a variety of disasters prone systems such natural, emergency, IT/Network/Security, Data recovery, and incident-response systems. To summarise, this paper aims to maximise the benefits of PESTLE analysis it should be used on a regular basis within an organisation to enable the identification of trends.

Dilshad Sarwar, Muthu Ramachandran, Amin Hosseinian-Far
A Review on Privacy Issues in Hotels: A Contribution to the Definition of Information Security Policies and Marketing Strategies

Hotels are a home away from home, with many similarities but also with many differences. This work reviews the existing knowledge on privacy issues in the hotel industry and concludes that this is a field of increasing attention from researchers all over the world but there is still much to do in order to help the industry to adopt the best practices that can maximize profit while protecting their clients’ privacy rights. From the existing knowledge it is possible to conclude that privacy issues are not only a legal requirement in many countries, but are also a managerial and marketing opportunity for hotels, but there aren’t clear indications to this industry on how to create, implement and publicize adequate information security policies or on how to align the marketing strategies to the importance of privacy assurance.

Maria José Magalhães, Sérgio Tenreiro de Magalhães, Kenneth Revett, Hamid Jahankhani
Tor Marketplaces Exploratory Data Analysis: The Drugs Case

The anonymous marketplaces ecosystem represents a new channel for black market/goods and services, offering a huge variety of illegal items. For many darknet marketplaces, the overall sales incidence is not (yet) comparable with the correspondent physical market; however, since it represents a further trade channel, providing opportunities to new and old forms of illegal trade with worldwide customers, anonymous trading should be carefully studied, via regular crawling and data analysis, in order to detect new trends in illegal goods and services (physical and digital), new drug substances and sources and alternative paths to import socially dangerous goods (e.g. drugs, weapons). Such markets, based on e-commerce retail leaders model, e.g. Amazon and E-bay, are designed with ease of use in mind, using off-the-shelf web technologies where users have their own profiles and credentials, acting as sellers, posting offers, or buyers, posting reviews or both. This lead to very poor data quality related to market offers and related, possible feedback, increasing the complexity of extraction of reliable data.In this paper we present an approaching methodology to crawl and manipulate data for analysis of illicit drugs trade taking place in such marketplaces. We focus our analysis on AlphaBay, Nucleus and East India Company and we will show how to prepare data for the analysis and how to carry on the preliminary data investigation, based on the Exploratory Data Analysis.

Alessandro Celestini, Gianluigi Me, Mara Mignone
User Acceptance of Information Technology: A Critical Review of Technology Acceptance Models and the Decision to Invest in Information Security

In today’s fast changing world, technology is increasingly influencing and having a major impact on all aspect of our daily life. For decades, the user acceptance of technology has been a vital field of study. Despite numerous models being proposed to explain and predict the use of a system or to assist in decision making to invest in information security, the latest models and theories are still not been able to fully capture the complexity of the relationship between humans and technology. This paper provides a historical overview and a critical review of technology acceptance models (TAM) and theories. It also explores external variables influencing information security investment. It is concluded that although TAM and associated theories are well-established concepts in the information systems community, further research will be required to capture other important elements influencing public acceptance of technology which are not currently represented in existing models.

Patrice Seuwou, Ebad Banissi, George Ubakanma
Application of a Digraph for Behavioural Eye Tracking Biometrics

Preliminary reports on the soon to be released Samsung note 7, suggests that the new device will incorporate an iris scanner to be used for biometric authentication. It is clear that over the past number of years, vendors of personal digital devices, consider biometric authentication of a human as a possible replacement for pin, password and pattern based authentication mechanisms currently in use.Behavioural biometrics is often used to strengthen existing authentication mechanisms. A digraph is commonly associated with the behavioural biometric known as keystroke dynamics. A password is firstly tested for correctness against the reference password on file. This is followed by a second step, where the biometric behavioural aspect is tested. The unique rhythm that a user exhibits when the password is entered forms part of the authentication process by using a digraph approach.This paper utilizes the EyeWriter to test if the digraph approach can be used in eye tracking to create a behavioural biometric to authenticate a person.The test was performed on 20 candidates and the results from this test indicated clearly that the behavioural aspect can fundamentally be used for behavioural biometric authentication in a one-to-one biometric authentication approach.

Bobby L. Tait
Behavioural Biometrics for Authentication and Stress Detection – A Case Study with Children

This article presents a stress detection model based on real time collection and analysis of physiological signals monitored by non-invasive and non-intrusive sensors. The assumption of a state of stress is made taking into account the validation of a certain number of biometric reactions to some specific situations. The biometric data collected is also used to create a method capable of guaranteeing user’s authentication. To validate this model, an experiment was set, demonstrating that it is possible to infer stressful situations by monitoring some specific physiological signals.

Ana I. Azevedo, Henrique D. Santos, Vítor J. Sá, Nuno V. Lopes
Using Dual Trigger Handover Algorithm to Improve WiMAX Handover Delay

WiMAX (worldwide interoperability Microwave access) IEEE 802.16 is an accepted standard for mobile networks and when we are discussing WiMAX mobility the most important factor involving the performance of WiMAX network is handover. There has been numerous papers published regarding handover. This work discusses the implementations of Dual-Triger Handover DTHO algorithm for WiMAX networks. This algorithm is based on SNR (Signal to Noise Ratio) computation which are received at Mobile stations. These measurements of SNR and free capacity for BS and MS improves the accuracy of reception level which in turn improves the handover decisions. The nodes such as BS and MS do not trigger handover and it is the mutual decision between nodes which decides and that is why it is implemented at both nodes. This work was simulated on OPNET Modeller version and the results have shown less delay in the handover process in WiMAX services.

Imran Khan, Sufian Yousef
Social Media and E-Voting – A Secure and Trusted Political Forum for Palestine

Electronic Government applications are nowadays a common tool for governments across the globe. The success rate in gaining the trust of citizens/users and the rates of participation in democratic processes vary considerably from country to country. Social media have managed to capture the trust of people from all cultures and origins and appear to be the means through which e-participation can be enhanced and citizens can be attracted to engage in a secure and trusted e-democratic process. This could prove particularly useful for governments which need to serve citizens that are dispersed in locations across the world. The authors explore the level of trust shown in e-voting systems and social media among Palestinians residing in different countries and this on-going work attempts to assess the suitability of such systems in supporting a true e-democracy.

Fouad Shat, Elias Pimenidis

Systems Security, Safety and Sustainability Cyber Infrastructure Protection

Frontmatter
Actor-Network Theory as a Framework to Analyse Technology Acceptance Model’s External Variables: The Case of Autonomous Vehicles

The main factor for growth in a globalised and highly competitive world is to have an innovative and continuous improvement for the new technologies; however, it is difficult to guarantee the success of such factor without considering the human nature of the people. The Unified Theory of Acceptance and Use of Technology (UTAUT2) is a model that has been used for years to help us understand the drivers of acceptance of new information technologies by its users. This paper presents the Actor-Network Theory (ANT) as a framework to analyse external variables influencing technology acceptance. We have identified a new construct and moderating factor enabling the extension of the UTAUT2. The scenario used to conduct our investigation is the Autonomous Vehicle (AV) which is a disruptive technology and may prove to be the next big evolution in personal transportation. The study was conducted using an anonymous survey, over 410 responses so far, and numerous interviews with experts in the field of sociology, psychology and computer science in order to refine the proposed model. Our research findings reveal not only the usefulness of ANT in developing an understanding the human and non-human actants playing a role in consumer’s behavioural intention of using AV, but ANT also helps us to argue that culture is a direct determinant of behavioural intention and social class is a very important moderating aspect.

Patrice Seuwou, Ebad Banissi, George Ubakanma, Mhd Saeed Sharif, Ann Healey
The Future of Enterprise Security with Regards to Mobile Technology and Applications

The utilisation of work assigned mobile technology by enterprise staff to chat and upload contents to the social media applications for personal use has become a key issue for a significant number of enterprises. This work aims to understand the trends amongst the users of work assigned phones when unknowingly downloading and using applications which could breach the security of the enterprise. In this paper; we assess current trends amongst employees and organisations’ use and trust of hybrid and web based social media applications used on a daily basis to communicate. This information is then evaluated alongside human related cyber security risks presented by such applications to provide instructions and advice on the management of social media application use within organisations in the Healthcare, Education and Energy sectors. The findings may be employed to develop a more robust cyber security strategy which focuses at reducing the user related risks.

F. T. Tagoe, M. S. Sharif
Chemical, Biological, Radiological and Nuclear (CBRN) Protective Clothing – A Review

The attacks with CBRN (Chemical, biological, radiological and nuclear) agents are more and more a concern for the security of the world, especially since some terrorist groups have access to CBRN weapons. This work reviews the developments on CBRN protective clothing and concludes that this is a field of growing interest from researchers all over the world. The research focus on several aspects: military boots, protection clothes, forecasting models of protection and comfort characteristics, the importance of improving the comfort and physiological stress, development of membranes and construction models, etc. The developments that arise in this work are spread over several areas, demonstrating that multidisciplinary knowledge is an important factor for a more efficient and effective progress on CBRN clothing.

Maria José Magalhães, Sérgio Tenreiro de Magalhães, Kenneth Revett, Hamid Jahankhani
Performance Analysis for Traffics in Mobile Ad Hoc Network

Mobile ad-hoc network (MANET) is a set of mobile nodes that communicate with radio links. MANET network infrastructure is not defined and there is no centralized administration for controlling the other activities. Classification of traffic types in MANET is initial and would lead to comprehension of quality metrics for each kind of this traffic. In this work we simulate many types of traffic like FTP, Voice, and video conference and we got many results that will help us to decide which security methods could be used without affecting QoS. These simulation scenarios are conducted and testing data is analyzed to test delay in each scenario, the results show significant differences among these scenarios, so we should be more careful when to implement security methods on Voice and multimedia in MANET.

Firas Hazzaa, Sufian Yousef
Global Triumph or Exploitation of Security and Privacy Concerns in E-Learning Systems

This paper identifies the causes of privacy concerns which emerged when an educational institution launched an automated proctoring technology to examine E-Learners. In the modern era of information, privacy is an integral concern due to its fluid, dynamic and complex nature. In certain situations where it is very difficult to understand the privacy concerns, privacy is often misunderstood by the interactive systems designers. The qualitative data in this research was collected using content analysis approach from 120 online bloggers and useful insights were found; those that pertained to the privacy concerns for E-Learners. The findings revealed both practical and theoretical implications for both the institutions offering online courses and organization designing tools for proctoring.

Asim Majeed, Said Baadel, Anwar Ul Haq
Efficient Energy and Processes Time Algorithm for Offloading Using Cloud Computing

The best way to execute big files in better performance and short times while the available resources on the core server is the new technique called offloading in cloud computing. However, the offloading technique is not the right place to execute, so it is much better to execute files on the node in some cases. In this issue there is a trade-off, while the power limitation in the local node, so in this paper an innovative algorithm is proposed based on the file size. So in this issue the file size is measured and after that the decision is taken for the execution file, if is it locally on the node, or offloading by sending the file to the core cloud. The most important issue is to preserve time while the performing file. However, the second and important issue especially for the small nodes, is to preserve the energy limitation for big files, because of the power consumption is very high. The cost of the power consumption, execution time, and file size for the core cloud, and local node is calculated to denote an input to the execution decision.

Rakan Aldmour, Sufian Yousef, Faris Albaadani, Mohammad Yaghi
A Novel Anonymity Quantification and Preservation Model for UnderNet Relay Networks

With the wide spread of Internet applications in both the surface net (Internet) and Darknet, the necessity to safeguard privacy and anonymity has become more prominent than ever. In an attempt to assure untraceability and undetectability between entities, as part of the communication process, traditional confidentiality mechanisms have proved insufficient to address attacks against those principles. In addition, different international laws and cross-continental cybercrimes become immune from being affected by a global public policy on how data traffic should be treated. In this article, a holistic view of anonymity preservation approaches and techniques is given with emphasis on the partial articulation of a novel anonymity preservation model based on infrastructure elements, circuit attributes and adversarial engagement rates on clustered and unindexed portions of the cyberspace.

Gregory Epiphaniou, Tim French, Haider Al-Khateeb, Ali Dehghantanha, Hamid Jahankhani
A Novel Energy Sleep Mode Based on Standard Deviation ‘ESMSD’ Algorithm for Adaptive Clustering in MANETs

Redundant transmissions to the sink is one of the real issue that mobile ad-hoc networking (MANET) is still facing; therefore clustering is one of the most proven technique to avoid such complexity in MANET. Clustering will result in a better utilization of the MANET limited network resources such as energy consumption. Recent studies which have been proposed in the literature have introduced different algorithms for clustering. Unfortunately, these algorithms are resulting in a massive number of message exchanges, which lead to a high usage of the energy residual. In this research, a unique technique for clustering using the standard deviation as our base of choosing the optimum cluster head is proposed. The new ESMSD protocol uses the distance and the connectivity as the main factors which will be involved in choosing the cluster head. This work has been extended to add the sleeping mode to the entire member nodes in the cluster in order to come with a better utilization in terms of the energy consumption. Simulation results have proved that ESMSD new protocol outperforms the AODV protocol in all the parameters used in this study.

Faris Al-Baadani, Sufian Yousef, Rakan Aldmour, Laith Al-Jabouri, Shashikala Tapaswi, Kiran Kumar Patnaik, Michael Cole
Facial Recognition Cane for the Visually Impaired

The modern era is accompanied by various traditional mobility aids which help visually impaired to stay independent and enabling them detecting the objects and scanning surroundings. The use of haptic touch, as well as ultrasound, is embedded in today’s smart canes which detect obstacles up to 3 m distance, GPS navigation, informs the user through Bluetooth and earpiece, and guide the visually impaired to direct from one location to another. The evolution of this technology has motivated the integration of inexpensive camera technology within the cane for facial recognition purposes. The concept of developing this intelligent smart cane which would detect obstacles from up to 10 m as well as recognises friends and family faces, was envisioned by students at Birmingham City University. The developments in this product and adopted technologies guide a visually impaired user to detect obstacles and to find an alternative route while at the same time try to recognize any family or friends within the vicinity. These have been reflected in this research paper along with the limitations and wider issues which may come up when adopting the high-tech advances.

Asim Majeed, Said Baadel
Backmatter
Metadaten
Titel
Global Security, Safety and Sustainability - The Security Challenges of the Connected World
herausgegeben von
Hamid Jahankhani
Alex Carlile
David Emm
Amin Hosseinian-Far
Guy Brown
Graham Sexton
Arshad Jamal
Copyright-Jahr
2016
Electronic ISBN
978-3-319-51064-4
Print ISBN
978-3-319-51063-7
DOI
https://doi.org/10.1007/978-3-319-51064-4