Monday, January 27, 2020

Heterogeneous Wireless Sensor Networks (HWSN) Management

Heterogeneous Wireless Sensor Networks (HWSN) Management A Key Management Establishment Scheme in Heterogeneous Wireless Sensor Networks (HWSN) Premamayudu B, Venkata rao K, and Suresh Varma P Abstract: Key management is the one of the fundamental requirement for securing the hierarchical wireless sensor networks (HWSN) and also prevents adversarial activities. This paper presents a new pairwise key management scheme using matrix for HWSNs. In HWSN, cluster headers are more powerful than cluster members in all the resources like power, storage, communication and processing data. This heterogeneity alleviates the overhead of cluster members during the key establishment. All the expensive computations can be given to cluster headers in the network. Compared with other popular key management schemes, our scheme has many advantages in consuming the resources. The experiment and analysis show that our scheme can maintain the full network connectivity, easy configuration management, neighbor cluster members directly establish pairwise keys during the communication and reduce storage overhead. Keywords: Pairwise key, Symmetric matrix, Heterogeneous Wireless Sensor Networks, Key establishment. 1. Introduction A wireless sensor networks build with a large number of sensors, which are equipped with batteries, sensing, communication unit, data processing and radio communication unit. At present any real time applications implementing on wireless sensor networks, like home automation, environment monitoring, military or security areas, targeting and target tracking systems, agriculture monitoring system and battlefield surveillance. However all the applications need protection in all the level of the sensor network. The wireless connectivity, the interaction among the sensor nodes, data gathering and query processing and physical protection. If the sensors are equipped with built-in tamper-resistance mechanisms, the memory chips are still suffering from various memory read-out vulnerabilities [1]. Key management is the mechanism to provide the security in all the levels of the wireless sensor networks. Since sensor nodes in WSNs have constrains in their computational power and memory capability and security. The solutions of traditional networks like computer networks, ad hoc networks, and wired networks are not suitable for WSNs. The goal of key management in WSNs is to solve the problem of creating, distributing and protecting those secret keys. Hence, the feasible and reliable techniques for key management and distribution of these keys are of major importance for the security in WSNs. The trusted server scheme [9] is not suitable for sensor networks because there is no trusted infrastructure in sensor networks. The self-enforcing scheme [10] is also not suitable due to the limited computation and energy resources of sensor nodes often make it undesirable to use public key algorithms, such as Diffie-Hellman key agreement. The third type of key agreement scheme is key pre-distribution. There exist a number of key predistribution schemes which do not depend on a priori deployment knowledge. A naive solution is to let all the nodes carry a master secret key. This scheme does not exhibit desirable network resilience: if one node is compromised, the security of the entire sensor network will be compromised. Another key pre-distribution scheme is to let each sensor carry N − 1 secret pairwise keys [3], each of which is known only to this sensor and one of the other N − 1 sensors (assuming N is the total number of sensors). The resilience of this scheme is per fect. But this scheme is impractical for sensors with an extremely limited amount of memory because N could be large. Moreover, adding new nodes to a pre-existing sensor network is difficult because the existing nodes do not have the new nodes’ keys. Eschenauer and Gligor [7], proposed a random key pre-distribution scheme each sensor node receives a random subset of keys from a large key space pool, to agree on a key for communication, two nodes find one common (shared) key within their subsets and use that key as their shared secret key. The problem with this scheme is that when we pick a large key pool, the connectivity of the sensor networks becomes low. In this paper, we will pick pairwise key pre-distribution scheme as the basic scheme and develop this scheme on the deployment model and show that knowledge regarding the sensor deployment can help us improve the performance of a pairwise key predistribution scheme. 2. Related Work The fundamental work is introduced by Blom, who proposed a KPS allowing any pair of nodes to establish pairwise key directly [12]. The set of keys generated from A.G in Blom’s Scheme as a key-space, Du et al.[13] improved Blom’s scheme using Vandermonde matrix G, and employing multiple key-space KPS. Nodes may be deployed following a pre-defined method in certain situations. In nodes deployment using pairplane [14], for example, sensors nodes are partitioned into a sequence of groups and dropped out of the pairplane sequentially as the airplane flies forward. It is easy to see that sensor groups that are dropped next to each other have a better chance to be close to each other after deployment. By exploiting deployment knowledge in such situations, Du et al. [14] extended Eschenauer-Gligor’s scheme and proposed a key management scheme. Du et al. further extended the scheme in [13] and proposed a new KPS using deployment knowledge [15]. Other relevant works include Eschenauer and Gligor’s random KPS [10], Chan et al.’s q-composite random KPS [11], etc. 3. Our Key Establishment Scheme in HWSNs 3.1. Network Model: There are three types of nodes in our key establishment scheme, namely Base Station (BS), Cluster Header (H-Sensor) and Cluster Member (L-Sensor). Base Station operated completely in secured environment. In the case of H-Sensor and L-Sensor are not operated in the secure area. If the sensor nodes are captured by adversaries, whole material can be accessible. We adopt the maximum energy cluster head (MECH) protocol for our network architecture [1]. As shown in Figure 1, in the MECH architecture, the sensors automatically organized into some clusters and act as two types of nodes in the network: cluster heads and cluster member nodes. In each cluster, one node as a H (H-Sensor) manages the it’s associated cluster and forward the information from member nodes to the base station (BS). MECH constructs clusters according to the radio signal range and the number of cluster nodes. The nodes distribution is more equally in all the clusters in the network. This distribution does not ex ceed a certain threshold. BS: Base Station H: Cluster Head L: Cluster Member Figure 1: Architecture of heterogeneous Sensor Networks 3.2. Assumptions (i) All nodes are static (ii) Each sensor has unique ID assigned by Base Station (iii) If a sensor is compromised, whole material in the node is accessible (iv)The Base Station can communicate with Cluster Heads 3.3. Basic Scheme Our scheme is completely variant form the Blom’s Scheme [12]. This scheme is completely modified in the way of usage and generating matrices. 3.3.1. System Setup There are N sensor nodes to be deployed in the network including Cluster Heads and Base Station, and ÃŽ » be the security parameter. Base Station selects N distinct key seeds s1,s2,†¦..,sN from the Finite Field GFq, where q is the prime number. Every seed si mapped with a identifier idi. Base Station generates a secret (ÃŽ »+1)Ãâ€"N matrix G G is a secret matrix in our scheme. It is compressed with selected seed from the Finite Field GFq. 3.3.2. Key pre-distribution (i) Base Station generates the secret symmetric matrix (ÃŽ »+1)Ãâ€"(ÃŽ »+1) form GFq, and Computes the public matrix A=(D.G) ­Ã‚ ­T. (ii) Base Station pre loads each key seed si and its identifier idi to the ith sensor node including Cluster Heads and also stores ith row from the matrix A. 3.3.3. Pairwise Key Establishment After deployment, each sensor node broadcast its key seed identifier idi to its neighbors. Any two neighbor nodes can establish pairwise keys directly. Let the ith node and the jth node want to establish a pairwise key to secure the communication channel. Calculation at ith node: The ith column of matrix G using its key seed si: (si,si2,†¦Ã¢â‚¬ ¦.,siÃŽ »+1) And (aj1,aj2,†¦..,aj(ÃŽ »+1)) be the jth row of the matrix A, which loaded before deployment by BS. The ith node calculates the pairwise key with jth node denoted as kji. kij=(aj1,aj2,†¦..,aj(ÃŽ »+1)). (si,si2,†¦Ã¢â‚¬ ¦.,siÃŽ »+1) kij= Calculation at jth node: The jth sensor node calculate the jth column of matrix G using its key seed sj: (sj,sj2,sj3,†¦..,sjÃŽ »+1) And (ai1,ai2,†¦..,ai(ÃŽ »+1)) be the ith row of matrix A, loaded by the BS. The jth node calculate the pairwise key kij as kij= It remains to show that kij=kij, because the matrix k=A.G is a symmetric matrix. i.e kij calculated by the cluster member i is same as kij calculated by cluster member j. The same process is applied for cluster heads to establish pairwise key between them to establish secure communication. 4. Implementation 4.1. Setup Phase Let the number of nodes in the network be 6(N=6), Secure Property ÃŽ »=3, prime number q=29 and 6 distinct key seeds {5, 8, 15, 4, 2, 17} 4.2. Key pre-distribution Secret Symmetric matrix (D), Secretly stored in the Base Station (BS). A=(D.G)T mod 29 A= Once Matrix A is calculated, Base Station pre loads key seed and a row from the matrix A into sensor node based on its identifier. The rows of matrix A represent the private keys of each node. 4.3. Key Generation Suppose consider two nodes, node 1 and node 5 wish to communicate with each other. Then node 1 and 4 need to calculate the shared secret key(pairwise key). In order to calculate the pairwise key, node 1 will multiply the assigned row A(1) which is from A and column G(4) which is calculated from the seed key value of node 4. The seed key values is broadcasted each other during shared key generation. Similarly node 4 multiplies its row A(4) with the seed key value of node 1. K1,4=2596 mod 29 =15 K4,1=156905 mod 29=15 It is observed that both nodes generate a common key and further communication between them will make use of the pairwise key. The matrix K represents as shown below has the symmetric nature, because of the matrix D. Hence any pair of nodes can have the common key such that Ki,j=Kj,i. K=(A.G) mod 29 5. Analysis 5.1. Local Connectivity Local connectivity addresses the size of key space between any neighbors. In our scheme, any pair of nodes can directly establish the shared key, under assumptions noted in the proposed scheme. Our scheme local connectivity is 1. 5.2. Resilience against node capture attacks Our scheme is providing ÃŽ »-security property to the network. If more than ÃŽ » nodes are compromised then only it is possible to calculate the keys of others, which means that to find the k symmetric matrix. Even ÃŽ »-1 nodes compromised, it not possible to predicate the other node key seed values. Our scheme achieves a high level of resilience against node capture attacks. 5.3. Computation Complexity Our scheme needs 2ÃŽ »+1 multiplication operations in the field of GFq: ÃŽ » multiplications to calculate a column of G matrix with given key seed and ÃŽ »+1 multiplication to calculate the inner product of corresponding row-column pairs. Pairwise key establishment between neighbor nodes requires 2ÃŽ »+1 multiplication operations. If the ÃŽ » value is large to protect the network, it increases the computational complexity. We have made analysis between our scheme and Blom’s scheme on the computations complexity. From Fig. 2 we can see computations effort for 6 nodes under different Finite Field (FGq) ranging from 0-50, 0-100, 0-150, 0-200, 0-250, 0-300, 0-350. The analysis carried out with the network size of 6 nodes and security property (ÃŽ ») 3. Figure 2. Computational Complexity for a Network with 6 nodes 5.4. Communication Complexity In pairwise key establishment phase, sensor nodes need to broadcast a key seed identifier idi. All the materials required to generate pairwise key are loaded in the sensor node before deployment. But other key establishment schemes should perform other phases to generate a shared key between neighbors like path key establishment, rekeying, and broadcasting row values from the public matrix A. It leads to more communication overhead. But in case of our scheme has very low communication overhead. Compare to space complexity, our scheme consuming little more space than other schemes [5,6]. The space complexity depends on the value of ÃŽ », if the ÃŽ » value is reasonably small, then space complexity is very similar to the other schemes. 6. Conclusion This paper presents the new pairwise key establishment scheme for heterogeneous wireless sensor network using the symmetric propriety of matrices. Our scheme achieves very light communication and computation complexity. The nature of heterogeneity made reasonable results in the analysis. In addition that, our scheme is updatable, scalable and secure against node capture attacks. References: [1] I. F. Akyildiz,W. Su, Y. Sankarasubramaniam, and E. Cayirci, 2002 ,â€Å"A survey on sensor networks,† IEEE Communications Magazine, vol. 40, no. 8, pp. 102–114,. [2] R. Blom, 1985, â€Å"An optimal class of symmetric key generation systems†, Advances in Cryptology, ser. Lecture Notes in Computer Science, T. Beth, N. Cot, and I. Ingemarsson, Eds. Springer Berlin / Heidelberg, vol. 209, pp. 335–338. [3] Wenliang Du et al., 2003, â€Å"A pairwise key pre-distribution scheme for wireless sensor networks†, ACM transactions. [4] B. Premamayudu, K. Venkata Rao, P. Suresh Verma, 2014, â€Å"A Novel pairwise Key Establishment and Management in Hierardical Wireless Sensor Networks (HESN) using matrix†, CT and Critical Infrastructure: Proceedings of the 48th Annual Convention of Computer Society of India- Vol I Advances in Intelligent Systems and Computing, Volume 248, pp. 425-432. [5] D. Liu, P. Ning, and R. Li., 2005, â€Å"Establishing pairwise keys in distributed sensor networks†, ACM Trans. Inf Syst. Secur., vol. 8, pp. 41-77. [6] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J.D., 2002, â€Å"Tygar. Spins: Security protocols for sensor networks†, Wireless Networks Journal (WINE). [7] L. Eschenauer and V. D. Gligor, 2002, â€Å"A key-management scheme for distributed sensor networks†, in Proceedings of the 9th ACM conference on Computer and communications security. [8] R. Blom, An Optimal Class Of Symmetric Key Generation Systems. Ericsson Radio Systems, Stockholm, Sweden. [9] B. C. Neuman and T. Tso, 1994, â€Å"Kerberos: An authentication service for computer networks†, IEEE Communications, vol. 32, no. 9, pp.33-38. [10] W. Diffie and M. E. Helllman, 1976, â€Å"New directions in cryptography†, IEEE Transactions on Information Theory, vol. 22, pp. 644-654. [11] H. Chan, A. Perrig, and D. X. Song, 2003, â€Å"Random key predistribution schemes for sensor networks,† in IEEE Symposium on Security and Privacy. IEEE Computer Society, pp. 197–213. [12] R. Blom, 1985, â€Å"An optimal class of symmetric key generation systems,† in Advances in Cryptology, ser. Lecture Notes in Computer Science, T. Beth, N. Cot, and I. Ingemarsson, Eds. Springer Berlin /Heidelberg, vol. 209, pp. 335–338. [13] W. Du, J. Deng, Y. S. Han, P. K. Varshney, J. Katz, and A. Khalili, 2005, â€Å"A pairwise key predistribution scheme for wireless sensor networks,† ACM Trans. Inf. Syst. Secur., vol. 8, no. 2, pp. 228–258. [14] W. Du, J. Deng, Y. S. Han, S. Chen, and P. K. Varshney, 2004, â€Å"A key management scheme for wireless sensor networks using deployment knowledge,† in INFOCOM, pp. 586–597. [15] W. Du, J. Deng, Y. S. Han, and P. K. Varshney, , 2006, â€Å"A key predistribution scheme for sensor networks using deployment knowledge,† IEEE Trans. Dependable Sec. Comput., vol. 3, no. 1, pp. 62–77.

Sunday, January 19, 2020

Individual and Society: Nuclear Weapons Essay -- Nuclear Weapons Essay

Individual and Society: Nuclear Weapons The background of atomic weapons begins in 1896 with the discovery of radioactivity by Beoquerel. The nuclear age however, really erupted in the 1940’s. since that decade, many individuals have contributed to developing the nuclear arms race. The evolution of nuclear weapons has made a large impact on society by causing a great deal of trauma, dispute and competition. Nuclear weapons developed in the 1940’s. Scientists in the 19th century discovered the splitting of the atom. Many individual scientists contributed to the development of the first atomic bomb. In 1942 President Roosevelt ignited the competition between countries by establishing the "Manhattan Project." At this time, the United States built the first atomic bomb in fear that Germany had already done so. Thousands of people helped construct this deadly device. On August 6, 1945 the Unites States dropped the bomb on Hiroshima, Japan under the authority of President Truman. The mass destruction on that day sparked a whole new lifestyle for the military and left society to live in fear. 118,661 civilians were killed that day, and 30,524 were injured. The entire city was essentially destroyed. Subsequent to World War II, the race between major powers originated. The Soviet Union and Great Britain began producing bombs. By 1950 the government and the military were completely obsessed with the production of bombs and weapons. Truman agreed at this time to increase military spending and planned attacks against the Soviet Union. Meanwhile, outside the military, society hoped and prayed each and everyday that there would be no surprise attacks that day. Children were forced to practice "bomb drills" at school ... ...s only one main device, society was scared. The public relies on individuals working as a collaboration. The distinct segregation that took place during the 40’s, 50’s and 60’s between the government/military and the people does not make for a successful and productive nation. Today, the military does a substantially improved job working together with the public. Works Cited Paczulla, Jutta. Surviving the Nuclear Age: a bibliography of nuclear weapons. Ottawa: Canadian Institute for International Peace and Security, 1990. Nuclear Age. Austin, TX: IELS Language School. Database on-line. Available from: http://www.iels.com/nuke.html. Accessed 9 March 1999. Phillips, Alan. Nuclear Weapons. Ottawa, ON: October 1995. Database on-line. Available from: http://www.geocites.com/Area51/vault/5862/Nuclear.html. Accessed 9 March 1999.

Saturday, January 11, 2020

Cache Level 3 Unit 2

c- Analyse the issues which are essential to confidentiality and objective observations Partnership With Parents. Parents know their child best therefore it is essential to establish a co-operative partnership with the parents of the children. It is ideal to build a trusting and respectful relationship with parents so that they feel comfortable speaking with the practitioner if they have concerns. Parents are entitled to be kept informed on how their child is progressing and are told what the child will be doing in the setting, for example following The Early Years Curriculum.This can help the child develop and feel comfortable. Parents should also be made aware that their child will be observed and assessed throughout the year in the setting. If a trusting relationship exists between a practitioner and a parent it is more likely information on problems or changes at home will be discussed with the setting. Parents can also help to shed light on observation findings therefore practit ioners can understand the child’s stage of development and personal needs more.However if there is a breach of confidentiality parents will be hasty to share information again and have a negative outlook towards the practitioner, this means it is essential for information handling to be in a secure and safe manner. Safe Storage of Information. Storage of observations must be dealt with care, it must be stored in a secure manner in folders which are locked, password protected and encrypted.Yet they must be accessible to designated practitioners and files also must be backed up. Only trusted members of staff should have access to personal information as part of the Confidentiality Policy under the Data Protection Act 1998 all children’s right to privacy should be respected and upheld. Sharing Information Information on observations can be shared with other professionals involved with the child, for example in a multi-agency team information on observations can be shared. Parents also are allowed and encouraged to view observations that have been made on their child as they can help the practitioner understand the results and even take action towards the child’s personal needs themselves. Objectivity Pre-judgement, personal beliefs and values are not allowed to come into the observation however a skilled observer will acknowledge that everyone has these traits and will try to be objective. To be objective means to be without bias and not allow your personal experiences influence what you observe in the child.However practitioners must be careful they don’t give the child a self-fulfilling prophecy whether negative or positive because every child is different and will develop at their own pace. Children with learning difficulties, different ethnic backgrounds or family background might be seen as developing English skills slower. This may not be the case and a practitioner must give every child the chance to develop and be given the same amount of one-on-one teaching time as well as group class activities. (e7)

Friday, January 3, 2020

Physics of Car Racing Essay - 1508 Words

This paper is a look at the physics behind car racing. We look look at how we can use physics to select tires, how physics can help predict how much traction we will have, how physics helps modern cars get there extreme speed, how physics lets us predict the power of an engine, and how physics can even help the driver find the quickest way around the track. Tires are the most important part of race or any car for that mater. (Physics of Racing) After all they are the only thing that is contact with the ground! Tires work by having a high coefficient of friction. Some slicks have a friction coefficient grater then 1! (Physics of Racing) Typical normal street tires have coefficient of about .5 to .6 . In physics we learned that†¦show more content†¦If we are going to keep the tires from sliding, the sum of the acceleration and turning vectors magnitude cant be larger then the max force of our tires. This max force of traction forms a circle, with the radius forming a circle. (Chassis Engineering) You can see why if your on the brakes you have less traction for turning. We know this from real life too, since if you have a really tight turn in a car, if you slam your breaks your going to slide off at a tangent to the curve. Aerodynamics have really changed modern racing. Most high speed cars use a large wing like the McLaren to make the body of the car push down harder on the tires. This effectively increases the normal force on the tire to increases the frictional force of the tires. (Physics of Racing) Of course this large wing creates drag, so most wings have a low angle of attack. (Auto Math) Some Formual 3000, F1, Indy, and GTP cars use large scoops on the side that are shaped like an hour glass, with a small hole under the body. This creates a low pressure system under the car and sucks the car to the road. There is an old racing storie that before Indy street races workers have to go around and spot weld the man hole covers so they are not sucked off the ground during the race. The louvers on the McLaren help control this low pressure system under the car, and cool the engine. The power of the engine and the way the car handles really is what sets race carsShow MoreRelatedReport On The Car Engines1498 Words   |  6 PagesCar Engines Jonah Hornum Wilde Lake High School Jonah Hornum Torque Torque of a car is very important to its performance. Torque is the measure of how much force is acting on an object and how that causes the object to rotate. (What is torque). Rotating the wheels of a car is torque and that helps the car get up to speed faster. Many performance cars have very fast 0-60 mph speeds, like the corvette, challenger and exotic cars like the Porsche, Bentley, Ashton Martin etcRead More Physics of a Car Essay1527 Words   |  7 PagesPhysics of a Car The average driver doesn’t think about what keeps their car moving or what keeps them on the road, but that’s because they don’t have to. The average driver doesn’t have to worry about having enough downforce to keep them on the road or if they will reach the adhesive limit of their car’s tires around a turn. These are the things are the car designers, professional drivers, racing pit crews, serious sports car owners, and physicist think about. Physics are an important partRead MoreHistory of Ferrari1309 Words   |  6 PagesEnzo Ferrari was born in Modena Italy on February 18 1898. He came from a well to do family that owned a metal foundry making railroad parts, they were the first in his town to own a car. When WWI came Enzos father and brother (Dino) were drafted into the Italian army, whom both died from influenza in 1916. Enzo was forced to leave school to run the foundry, when the business collapsed he started work as a metalworker at the Mo dena Fire Brigade workshop in order to support his widowed mother. EnzoRead More sequential gearboxes Essay1646 Words   |  7 Pagessequential gearbox has been applied mostly in ATV’s, motorcycles, and the automobile racing industry. Recently this technology has begun to reach passenger cars. There are three main points of discussion; the workings of a manual transmission, how a sequential gearbox works and the advantages of them, and the applications of it today. The sequential gearbox is extremely revolutionary and is only used in high-end passenger cars, but maybe one day it will be a luxury the majority of the population will beRead MorePersonal Statement on Mechanical Engineer559 Words   |  2 Pagesare motivated by money, others by recognition and then there are those of us who are motivated purely by our curiosity. Like most children of an early age, I always asked why? often questioning the purpose of any modifications my dad made to his cars. The older I got, the more advanced my questions became and eventually he ran out of answers, which has since encouraged me to find them for myself. I think that the addition of curiosity to sound technical skills is what distinguishes the great engineersRead MoreNeed for Speed6930 Words   |  28 Pagessimulation of car handling and physics without arcade elements (the other being Porsche Unleashed). Electronic Arts teamed up with automotive magazine Road Track to match vehicle behaviour, including the mimicking of the sounds made by the vehicles gear control levers. The game also contained precise vehicle data with spoken commentary, several magazine style images of each car interior and exterior and even short video-clips highlighting the vehicles set to music. Most cars and tracks areRead More The Physics of Turbo Chargers Essay1381 Words   |  6 PagesDo you want your car to pick up speed faster? How about adding a turbo booster on that engine under your automobiles hood. A turbo charger is a very efficient way to gain power. To fully understand the function of this component, lets look at the physics behind it. The Ideal Gas model has much to do in turbo chargers. I will explain the theory and components like the compressor, turbine, intercooler, wastegate, and the BOV. Matter is assumed to be composed of an enormous number of very tiny particlesRead MoreCar Accidents and Physics2070 Words   |  9 PagesAmericans are hurt or killed in car accidents. Many factors can play into an accident. Road condition, mechanical failure, driver error, or simply an act of God? Despite the countless reasons for a car accident, one factor is always present, no matter what the case: physics. Every accident that has ever occurred has involved physics. Using references found in the class text, in science journals, and on the Internet, I will prove this to you. Take, for example, two cars traveling in opposite directionsRead MoreApplications of Physics For Different Industries Essays1950 Words   |  8 PagesINTRODUCTION Physics attempts to describe the fundamental nature of the universe and how it works, always striving for the simplest explanations common to the most diverse behaviour. For example, physics explains why rainbows have colours, what keeps a satellite in orbit, and what atoms and nuclei are made of. The goal of physics is to explain as many things as possible using as few laws as possible, revealing natures underlying simplicity and beauty. Physics has been applied in many industrialRead MorePhysics for Industries1918 Words   |  8 PagesINTRODUCTION Physics attempts to describe the fundamental nature of the universe and how it works, always striving for the simplest explanations common to the most diverse behaviour. For example, physics explains why rainbows have colours, what keeps a satellite in orbit, and what atoms and nuclei are made of. The goal of physics is to explain as many things as possible using as few laws as possible, revealing nature s underlying simplicity and beauty. Physics has been applied in many industrial