The 10 most recently published documents
Ziel der Bundesregierung ist es, die Treibhausgasemissionen bis zum Jahr 2030 um mindestens 55 % im Vergleich zum Jahr 1990 zu reduzieren. Um dieses Ziel zu erreichen, muss auch der Verkehrssektor einen wesentlichen Beitrag leisten. Das Radfahren als moderne und nachhaltige Mobilitätsform ist dabei ein wichtiger Bestandteil der angestrebten Mobilitätswende. Für die Steigerung der Attraktivität des Fahrradfahrens sind nicht nur der Aus- und Neubau der Radinfrastruktur von Bedeutung. Auch die dauerhafte Bereitstellung sicherer Radwege in einem guten baulichen Zustand ist unerlässlich. Voraussetzung dafür ist eine reproduzierbare Zustandserfassung und -bewertung der bestehenden Radverkehrsinfrastruktur als Basis für die effiziente Durchführung von baulichen Erhaltungsmaßnahmen. Grundlagen dafür werden im aktuell laufenden Forschungsprojekt „Erfassung und Bewertung des baulichen Zustandes von städtischen Radverkehrsanlagen“ erarbeitet, das im Forschungsprogramm Stadtverkehr (FoPS) vom Bundesministerium für Digitales und Verkehr gefördert wird. Auf Basis bautechnischer Begutachtungen wurden relevante Zustandsmerkmale zusammengestellt, die eine Bewertung des baulichen Zustandes von Radwegen, der Verkehrssicherheit und des Fahrkomforts ermöglichen. Die Ergebnisse fanden Eingang in die Entwicklung einer geeigneten Erfassungstechnik und den Aufbau eines Messfahrzeuges, das im September 2023 erstmals in verschiedenen Städten und Gemeinden zum Einsatz kam.
In recent years, the importance of the bicycle for everyday mobility has increased significantly in Germany. In order to increase the attractiveness of cycle traffic, the provision of safe cycle paths in a good structural condition is necessary in addition to the expansion and new construction of cycling infrastructure. Against this background, the Federal Ministry of Digital and Transport has been funding the research project “Recording and Assessment of the Structural Condition of Urban Cycle Paths” since September 2021. In cooperation with Schniering GmbH and the engineering office Feiler und Hänsel GbR, the University of Applied Sciences Aachen is working on the development of a suitable measurement and assessment procedure. The methods used so far in Germany to record and assess the condition of cycle paths are very much based on the established methods for road condition monitoring and assessment. However, the damage characteristics on cycle paths as well as their effects on road safety aspects, riding comfort and structural value preservation can only be compared with roads to a somewhat limited extent. For this reason, extensive structural assessments of cycle paths were carried out in the research project and a damage catalogue was developed for the recording and assessment of the condition of urban cycle paths. The relevant types of damage are assigned to the following characteristics groups: unevenness, rolling resistance, substance characteristics and vegetation. Based on the results, requirements for the measurement technology and its accuracy could be defined. The conceptual design of a measuring vehicle by the project partner Schniering GmbH will be completed this year and its use tested on various urban cycle paths.
The present invention relates to an isolated polypeptide having aminoacylase activity and comprising an amino acid sequence having over its entire length at least 87 % sequence identity to the amino acid sequence set forth in SEQ ID NO: 1. The invention further relates to an isolated nucleic acid molecule comprising a nucleotide sequence encoding such an aminoacylase, to a plasmid vector comprising said nucleic acid molecule, to a recombinant host cell comprising the isolated nucleic acid molecule or the vector and to methods to produce said aminoacylase. The invention also covers the use of the aminoacylase according to the invention for the N-acylation of amino acids or salts thereof as well as methods to produce N-acyl amino acids or salts thereof using the aminoacylase. Furthermore, the invention relates to the obtained N-acyl amino acids, compositions comprising them and the use of the produced N-acyl amino acids in a cosmetic product, home care product or an industrial and/or institutional product.
This study investigates the morphological, mechanical, and viscoelastic properties of bacterial cellulose (BC) hydrogels synthesized by the microbial consortium Medusomyces gisevii. BC gel films were produced under static (S) or bioreactor (BioR) conditions. Additionally, an anisotropic sandwich-like composite BC film was developed and tested, consisting of a rehydrated (S-RDH) BC film synthesized under static conditions, placed between two BioR-derived BC layers. Sample characterization was performed using scanning electron microscopy (SEM), atomic force microscopy (AFM), rheometry, and uniaxial stretching tests. To our knowledge, this is the first study to combine uniaxial and rheological tests for BC gels. AFM and SEM revealed that the organization of BC fibrils (80±20 nm in diameter) was similar to that of collagen fibers (96±31 nm) found in human dura mater, suggesting potential implications for neurosurgical practice. Stretching tests demonstrated that the drying and rehydration of BC films resulted in a 2- to 8-fold increase in rigidity compared to other samples. This trend was consistent across both small and large deformations, regardless of direction. Mechanically, the composite (BioR+S-RDH) outperformed BC hydrogels synthesized under static and bioreactor conditions by approx. 26%. The composite material (BioR+S-RDH) exhibited greater anisotropy in the stretching tests compared to S-RDH, but less than the BioR-derived hydrogels, which had anisotropy coefficients ranging from 1.29 to 2.03. BioR+S-RDH also demonstrated the most consistent viscoelastic behavior, indicating its suitability for withstanding shear stress and potential use in prosthetic applications. These findings should provide opportunities for further research and medical applications.
Industrial automation and control systems (IACS) operate in complex and increasingly networked environments of industrial plants. Due to the increasing number of cyber attacks, these systems are also exposed to the growing threat of being attacked. IACS are often found in critical infrastructure such as power supply or water treatment plants, as well as in industry, so their compromise can result in devastating consequences. To prevent this, the IEC-62443 series of standards was developed to address the cybersecurity of IACS. In order to achieve cybersecurity in accordance with the IEC-62443 standard, the human factor plays a major role, as it is humans that need to implement and manage the cybersecurity controls. To help those users to get started and gain a basic understanding of important IEC-62443 concepts such as zones and conduits, defense in depth, and security levels, this paper defines an experience-based practical approach to train users w.r.t. application and implementation of the standard.
In today’s world, there are more and more IT systems that are interconnected to provide services to a wide variety of business classes. Since their services are usually inevitably linked to financial and political interests, the number of attacks aimed at disrupting or profiting from these and the associated systems in various ways is constantly increasing. In this paper we design and implement a framework for the comprehensive auditing of IT systems in system architectures of different enterprise classes. For our solution, we evaluate formal requirements regarding audit trails, provide concepts for the pseudonymisation of audit data, develop software components for E2E audit trails and finally present a secure system architecture based on Kubernetes and Istio in conjunction with the storage components ArangoDB and HashiCorp Vault to achieve an efficient framework for creating E2E audit trails.
The need for compliance and the growing number of IT security threats force many companies to improve their level of IT security. At the same time, new legal regulations and the trend to interconnect IT with automation environments (operational technology, OT) lead to the situation that IT security and OT security need to be approached at the same time. However, OT differs from IT in several aspects and many well-established IT security procedures cannot simply be copied to OT networks. As in IT the first step to establish an acceptable security level for OT is to perform a proper risk assessment. Available tools that support OT asset management are either expensive or they do not provide the functionality needed. In the context of this paper a new open-source approach to OT asset management is presented. The tool that was developed to collect OT assets considers the specific characteristics of OT devices, the sensitivity of production environments, and the typically rudimentary star ting situation of many real-world machine operators while being free of charge at the same time.
Privacy-preserving multi-party reconciliation secure in the malicious model (Extended version)
(2013)
The problem of fair and privacy-preserving ordered set reconciliation arises in a variety of applications like auctions, e-voting, and appointment reconciliation. While several multi-party protocols have been proposed that solve this problem in the semi-honest model, there are no multi-party protocols that are secure in the malicious model so far. In this paper, we close this gap. Our newly proposed protocols are shown to be secure in the malicious model based on a variety of novel non-interactive zero-knowledge-proofs. We describe the implementation of our protocols and evaluate their performance in comparison to protocols solving the problem in the semi-honest case.
Secure Multi-Party Computation (SMC) offers a theoretically wellfounded way to enable applications that preserve their users’ privacy. However, the practical use of SMC has often been questioned in the past. This is partly due to the fact that the system assumptions made in theory are hard to meet in practice and partly due to the potentially very high overhead general purpose SMC frameworks induce on clients. In this report, we aim at bringing SMC closer to regular Internet users. We introduce SMC-MuSe, a framework for Secure Multi-Party Computation on MultiSets. SMC-MuSe is targeted at the efficient implementation of specific interesting functions rather then on computing arbitrary ones. It is generic in the sense that it allows to compute any composition of privacy-preserving set intersections, unions, and reductions on multisets. The system model used in SMC-MuSe is kept close to the one assumed in theory and supports asynchronous communications, resilient SMC computations, and fully automated key management.
Fully homomorphic cryptosystems allow the evaluation of arbitrary Boolean circuits on encrypted inputs and therefore have very important applications in the area of secure multi-party computation. Since every computable function can be expressed as a Boolean circuit, it is theoretically clear how to achieve function evaluation on encrypted inputs. However, the transformation to Boolean circuits is not trivial in practice. In this work, we design such a transformation for certain functions, i.e., we propose algorithms and protocols which make use of fully homomorphic encryption in order to achieve privacy-preserving multi-party reconciliation on ordered sets. Assuming a sufficiently efficient encryption scheme, our solution performs much better than existing approaches in terms of communication overhead and number of homomorphic operations.