Showing posts with label Data Security. Show all posts
Showing posts with label Data Security. Show all posts

AI - Smart Hotels And Smart Hotel Rooms.



In a competitive tourist sector, high-tech and artificial intelligence are being used by luxury hotels to deliver the greatest experience for their visitors and grow their market share.


The experience economy, as it is known in the hospitality management business, is shaping artificial intelligence in hotels.



An experience is created by three major players: a product, a service, and a consumer.


The artifacts presented in the marketplaces are known as products.

Services are the concrete and intangible benefits of a single product, or a collection of goods, as marketed by frontline staff via a procedure.

The end user of these items or services is the client.

Customers are looking for items and services that will meet their requirements.

Hoteliers, on the other hand, must develop extraordinary events that transform manufactured goods and services into real experiences for their consumers in order to emotionally connect with them.


In this approach, experiences become a fungible activity in the market with the goal of retaining clients.



Robotics, data analysis, voice activation, face recognition, virtual and augmented reality, chatbots, and the internet of things are all examples of artificial intelligence in the luxury hotel business (IoT).

Smart rooms are created for hotel guests by providing automated technology that naturally solves their typical demands.


Guests may utilize IoT to control the lights, curtains, speakers, and television in their rooms through a connected tablet.


  • When a person is awake and moving about, a nightlight system may detect this.
  • Wellness gadgets that deliver sensory experiences are available in certain rooms for disabled visitors.
  • Smart rooms may capture personal information from customers and keep it in customer profiles in order to give better service during subsequent visits.



In terms of smart room technology, the Hilton and Marriott worldwide luxury hotel companies are industry leaders.


One of Hilton's initial goals is to provide guests the ability to operate their room's features using their smartphone.


  • Guests may customize their stay according to their preferences utilizing familiar technologies in this manner.
  • Lights, TVs, the temperature, and the entertainment (streaming) service are all adjustable in typical Hilton smart rooms (Ting 2017).
  • A second goal is to provide services via mobile phone apps.
  • During their stay, guests may put their own preferences.
  • They may, for example, choose digital artwork or images from the room's display.
  • Voice activation services are presently being developed for Hilton smart bedrooms (Burge 2017).


Marriott's smart rooms were created in collaboration with Legrand's Eliot technology and Samsung's Artik guest experience platform.


Marriott has deployed cloud-based hotel IoT technologies (Ting 2017).

Two prototype rooms for testing new smart systems have come from this partnership.



The first is a room with smart showers, mirrors, art frames, and speakers that is totally networked.

  • Guests may use voice commands to operate the lighting, air conditioning, curtains, paintings, and television.
  • A touchscreen shower is available, allowing visitors to write on the smart glass of the shower.
  • Shower notes may be turned into papers and sent to a specific address (Business Traveler 2018).
  • The quantity of oxygen in this Marriott room is controlled by sensors that monitor the number of people in the suite.
  • These sensors also help visitors wake up in the middle of the night by displaying the time to get out of bed and lighting the path to the restroom (Ting 2017).
  • A loyalty account allows guests to select their particular preferences ahead to arrival.



A second, lower-tech area is linked through tablet and just has the Amazon Dot voice-controlled smart speaker.


  • The television remote may be used to change the room's characteristics.
  • The benefit of this room is that it has very few implementation requirements (Ting 2017).
  • Hoteliers point to a number of benefits of smart rooms in addition to convenience and customization.
  • Smart rooms help to protect the environment by lowering energy consumption expenses.
  • They may also save money on wages by reducing the amount of time housekeeping and management spend with visitors.



Smart rooms have their own set of constraints.


It may be tough to grasp certain smart technology.


  • For starters, the learning curve for overnight visitors is rather short.
  • Second, the infrastructure and technology required for these rooms continues to be prohibitively costly.
  • Even if there are long-term cost and energy benefits, the initial investment expenses are significant.


Finally, there's the issue of data security.


Hotels must continue to evolve to meet the needs of new generations of paying customers.


Technology is deeply interwoven in the everyday behaviors of millennials and post-millennials.

Their smart phones, video games, and tablets are transforming the meaning of experience in a virtual world.


Luxury tourism already includes high-priced goods and services that are supported by cutting-edge technology.

The quality of future hotel smart room experiences will be influenced by visitor income levels and personal technological capabilities, creating new competitive marketplaces.



Customers expect high-tech comfort and service from hotels.


Hotel operators gain from smart rooms as well, since they serve as a source of large data.

Companies are rapidly collecting, storing, and using all accessible information on their customers in order to provide unique goods and services.

This technique aids businesses in creating twenty-first-century markets in which technology is as important as hotel guests and management.



~ Jai Krishna Ponnappan

Find Jai on Twitter | LinkedIn | Instagram


You may also want to read more about Artificial Intelligence here.



See also: 

Smart Cities and Homes.


References & Further Reading:


Burge, Julia. 2017. “Hilton Announces ‘Connected Room,’ The First Mobile-Centric Hotel Room, To Begin Rollout in 2018.” Hilton Press Center, December 7, 2017. https://newsroom.hilton.com/corporate/news/hilton-announces-connected-room-the-first-mobilecentric-hotel-room-to-begin-rollout-in-2018.

Business Traveler. 2018. “Smart Rooms.” Business Traveler (Asia-Pacific Edition), 11.

Imbardelli, A. Patrick. 2019. “Smart Guestrooms Can Transform Hotel Brands.” Hotel Management 234, no. 3 (March): 40.

Pine, B. Joseph, II, and James H. Gilmore. 1998. “Welcome to the Experience Economy.” Harvard Business Review 76, no. 4 (July–August): 97–105.

Swaminathan, Sundar. 2017. Oracle Hospitality Hotel 2025 Industry Report. Palm Beach Gardens, FL: International Luxury Hotel Association.

Ting, Deanna. 2017. “Hilton and Marriott Turn to the Internet of Things to Transform the Hotel Room Experience.” Skift, November 14, 2017. https://skift.com/2017/11/14/hilton-and-marriott-turn-to-the-internet-of-things-to-transform-the-hotel-room-experience/.


Quantum Computing Threat to Information Security



Current RSA public-key (asymmetric) encryption systems and other versions rely on trapdoor mathematical functions, which make it simple to compute a public key from a private key but computationally impossible to compute the converse, a private key from a public key.

The difficulties of integer factorization and elliptic curve variations of the discrete logarithm issue, both of which have no known solution for computing an inverse in polynomial time, are exploited to create frequently used trapdoor functions (that is, on a finite timescale). 


In a nutshell, this so-called "computational hardness" provides safety. 


In 1994, however, Peter Shor proposed a quantum method that may be employed on a sufficiently large-scale quantum computer to perform integer factorization in polynomial time. 

The now-famous quantum technique has now been proved to solve the discrete logarithm and elliptic-curve logarithm problems in polynomial time as well. 


As a result of the creation of an FTQC in conjunction with this quantum algorithm, the security of present asymmetric public-key cryptography is jeopardized. 

Furthermore, Shor's method exemplifies how advances in the mathematics and physical sciences have the potential to jeopardize secure communications in general. 


In addition to Defense Department and critical cyber infrastructure systems, the world's digital revolution, which includes 4 billion internet users, 2 billion websites, and over $3 trillion in retail transactions, is backed at multiple tiers by existing public-key cryptography. 


While the creation of an FTQC is estimated to be at least a decade or two away, there is still a pressing need to solve this issue because of the ‘record now, exploit later' danger, in which encrypted data is collected and kept for subsequent decryption by an FTQC when one becomes available. 

As a result, the US National Institute of Standards and Technology's Post Quantum Cryptography Project, which includes worldwide partners—a security "patch" for the internet—is prioritizing the development of new "quantum hard" public-key algorithms.




Post Quantum Computing Encryption - Future-Proofing Encryption



Encryption in the post-quantum era. 


Many popular media depictions of quantum computing claim that the creation of dependable large-scale quantum computers will bring cryptography to an end and that quantum computers are just around the corner. 

The latter point of view may turn out to be overly optimistic or pessimistic, if you happen to rely on quantum-computing-proof security. 

While quantum computers have made significant progress in recent years, there's no certainty that they'll ever advance beyond laboratory proof-of-concept devices to become a realistic daily technology. (For a more thorough explanation, see a recent ASPI study.) 


Nonetheless, if quantum computing becomes a viable technology, several of the most extensively used encryption systems would be vulnerable to quantum computer cryptography assaults because quantum algorithms may drastically shorten the time it takes to crack them. 


For example, the RSA encryption scheme for the secure exchange of encryption keys, which underlies most web-based commerce, is based on the practical difficulty of finding prime factors of very big integers using classical (non-quantum) computers.

However, there is an extremely efficient quantum technique for prime factorization (known as ‘Shor's algorithm') that would make RSA encryption vulnerable to attack, jeopardizing the security of the vast quantity of economic activity that relies on the ability to safeguard moving data. 

Other commonly used encryption protocols, such as the Digital Signature Algorithm (DSA) and Elliptic Curve DSA, rely on mathematical procedures that are difficult to reverse conventionally but may be vulnerable to quantum computing assaults. 


Moving to secure quantum communication channels is one technique to secure communications. 


However, while point-to-point quantum channels are conceivable (and immune to quantum computer assaults), they have large administration overheads, and constructing a quantum ‘web' configuration is challenging. 

A traditional approach is likely to be favored for some time to come for applications such as networking military force units, creating secure communications between intelligence agencies, and putting up a secure wide-area network. 


Non-quantum (classical) techniques to data security, fortunately, are expected to remain safe even in the face of quantum computer threats. 


Quantum assaults have been found to be resistant to the 256-bit Advanced Encryption Standard (AES-256), which is routinely employed to safeguard sensitive information at rest. 

Protecting data at rest addresses only half of the problem; a secure mechanism for transferring encryption keys between the start and end locations for data in motion is still required. 


As a result, there's a lot of work being done to construct so-called "post-quantum" encryption systems that rely on mathematical processes for which no quantum algorithms exist. 


IBM has already detailed a quantum-resistant technology for safely transporting data across networks.  If the necessity arises, such a system might possibly replace RSA and other quantum-vulnerable encryption systems.



If everything else fails, there's always encryption technologies for the twenty-first century. 


One technique to improve communication security is to be able to ‘narrowcast' in such a way that eavesdropping is physically difficult, if not impossible. 

However, this is not always practicable, and there will always be messages that must pass over channels that are sensitive to eavesdropping. 


Even so-called "secure" channels can be breached at any time. 


The actual tapping of a subsea cable run to a Soviet naval facility on the Kamchatka Peninsula by the US Navy in the 1970s is a good example. The cable was deemed safe since it ran wholly within Russian territorial seas and was covered by underwater listening posts. 

As a result, it transmitted unencrypted messages. The gathered signals, though not of high intelligence value in and of themselves, gave cleartext ‘cribs' of Soviet naval communications that could be matched with encrypted data obtained elsewhere, substantially simplifying the cryptanalytic work. 

Even some of the LPI/LPD technology systems discussed in earlier sections may be subject to new techniques. 

For example, the Pentagon has funded research on devices that gather single photons reflected off air particles to identify laser signals from outside the beam, with the goal of extracting meaningful information about the beam direction, data speeds, and modulation type. The ultimate objective is to be able to intercept laser signals in the future.  


A prudent communications security approach is to expect that an opponent will find a method to access communications, notwithstanding best attempts to make it as difficult as possible. 


Highly sensitive information must be safeguarded from interception, and certain data must be kept safe for years, if not decades. Cryptographic procedures that render an intercepted transmission unintelligible are required. 

As we saw in the section on the PRC's capabilities, a significant amount of processing power is currently available to target Australian and ally military communications, and the situation is only going to become worse. 

On the horizon are technical dangers, the most well-known of which is the potential for effective quantum computing. Encryption needs to be ‘future proofed.'


As secure intermediates, space-based interconnections are used. 


If the connection can be made un-interceptable, space-based communications might provide a secure communication route for terrestrial organizations. Information and control signals between spacecraft and the Earth have been sent by radio waves to and from ground stations until now. 

Interception is achievable when collection systems are close enough to the uplink transmitter to collect energy from either the unavoidable side lobes of the main beam or when the collection system is able to be positioned inside the same downlink footprint as the receiver. 

The use of laser signals of various wavelengths to replace such RF lines has the potential to boost data speeds while also securing the communications against eavesdropping. 


Using laser communication connection between spacecraft has a number of advantages as well. 

Transmission losses over long distances restrict the efficiency with which spacecraft with low power budgets can exchange vast amounts of data, and RF connections inevitably restrict bandwidth. 


The imposts on space, weight, and power on spacecraft would be reduced if such linkages were replaced by laser communications. 

The benefits might include being able to carry larger sensor and processing payloads, spending more time on mission (owing to reduced downtime to recharge batteries), or a combination of the two. 

In the United States, the Trump administration's Space Force and anticipated NASA operations (including a presence on the moon and deep space missions) have sparked a slew of new space-based communications research initiatives. 


NASA has a ten-year project road map (dubbed the "decade of light") aiming at creating infrared and optical frequency laser communication systems, combining them with RF systems, and connecting many facilities and spacecraft into a reliable, damage-resistant network. 

As part of that effort, it is developing various technology demonstrations. 

Its Laser Communications Relay Demonstration, which is set to be live in June, will utilize lasers to encode and send data at speeds 10 to 100 times faster than radio systems.  

NASA uses the example of transmitting a map of Mars' surface back to Earth, which may take nine years with present radio technology but just nine weeks using laser communications. T

he practicality of laser communications has been demonstrated in laboratory prototype systems, and NASA plans to launch space-based versions later this year. The Pentagon's Space Development Agency (SDA) and the Defense Advanced Research Projects Agency (DARPA) are both working on comparable technologies, but with military and intelligence purposes in mind. 


The SDA envisions hundreds of satellites linked by infrared and optical laser communication connections. 

Sensor data will be sent between spacecraft until it reaches a satellite in touch with a ground station, according to the plan. Information from an orbiting sensor grid may therefore be sent to Earth in subsecond time frames, rather than the tens of minutes it can take for a low-Earth-orbiting satellite to pass within line of sight of a ground station. 

Furthermore, because to the narrow beams created by lasers, an eavesdropper has very limited chance of intercepting the message. Because of the increased communication efficiency, ‘traffic jams' in the considerably more extensively utilized radio spectrum are significantly less likely to occur. 

This year, the SDA plans to conduct a test with a small number of "cubesats." Moving to even higher frequencies, X-ray beams may theoretically transport very high data-rate messages. In terrestrial applications, ionization of air gases would soon attenuate signals, but this isn't an issue in space, and NASA is presently working on gigabit-per-second X-ray communication lines between spacecraft.  

Although NASA is primarily interested in applications for deep space missions (current methods can take many hours to transmit a single high-resolution photograph of a distant object such as an asteroid after a flyby), the technology has the potential to link future constellations of intelligence-gathering and communications satellites with extremely high data-rate channels. On board the International Space Station, NASA has placed a technology demonstration.



Communications with a low chance of being detected. 


One technique to keep communications safe from an enemy is to never send them over routes that can be detected or intercepted. For mobile force units, this isn't always practicable, but when it is, communications security may be quite effective. 

The German army curtailed its radio transmissions in the run-up to its Ardennes operation in December 1944, depending instead on couriers and landlines operating within the region it held (which was contiguous with Germany, so that command and control traffic could mostly be kept off the airwaves).

 The build-up of considerable German forces was overlooked by Allied intelligence, which had been lulled into complacency by having routinely forewarned of German moves via intercepted radio communications. 

Even today, when fibre-optic connections can transmit data at far greater rates than copper connections, the option to go "off air" when circumstances allow is still valuable. Of course, mobile troops will not always have the luxury of transferring all traffic onto cables, especially in high-speed scenarios, but there are still techniques to substantially minimize the footprint of communication signals and, in some cases, render them effectively undetectable. 


Frequency-hopping and spread-spectrum radios were two previous methods for making signals less visible to an eavesdropper. 


Although these approaches lower the RF footprint of transmissions, they are now vulnerable to detection, interception, and exploitation using wideband receivers and computer spectral analysis tools. Emerging technologies provide a variety of innovative approaches to achieve the same aim while improving security. 

The first is to use extremely directed ‘line of sight' signals that may be focused directly at the intended receiver, limiting an adversary's ability to even detect the broadcast. This might be accomplished, for example, by using tightly concentrated laser signals of various wavelengths that may be precisely directed at the desired recipient's antenna when geography allow. 


A space-based relay, in which two or more force components are linked by laser communication channels with a constellation of satellites, which are connected by secure links (see the following section for examples of ongoing work in that field), offers a difficult-to-intercept communications path. 


As a consequence, data might be sent with far less chance of being intercepted than RF signals. The distances between connecting parties are virtually unlimited for a satellite system with a worldwide footprint for its uplinks and downlinks. Moving radio signals to wavelengths that do not travel over long distances due to atmospheric absorption, but still give effective communications capabilities at small ranges, is a second strategy that is better suited to force elements in close proximity. 


The US Army, for example, is doing research on deep ultraviolet communications (UVC). 5 UVC has the following benefits over radio frequencies such as UHF and VHF: 


• the higher frequency enables for faster data transfer

• very low-powered signals can still be received over short distances

• signal strength rapidly drops off over a critical distance 


Communications with a low chance of being detected. One technique to keep communications safe from an enemy is to never send them over routes that can be detected or intercepted. 


For mobile force units, this isn't always practicable, but when it is, communications security may be quite effective. The German army curtailed its radio transmissions in the run-up to its Ardennes operation in December 1944, depending instead on couriers and landlines operating within the region it held (which was contiguous with Germany, so that command and control traffic could mostly be kept off the airwaves). 

The build-up of considerable German forces was overlooked by Allied intelligence, which had been lulled into complacency by having routinely forewarned of German moves via intercepted radio communications. 

Even today, when fiber-optic connections can transmit data at far greater rates than copper connections, the option to go "off air" when circumstances allow is still valuable. Of course, mobile troops will not always have the luxury of transferring all traffic onto cables, especially in high-speed scenarios, but there are still techniques to substantially minimize the footprint of communication signals and, in some cases, render them effectively undetectable. 


Frequency-hopping and spread-spectrum radios were two previous methods for making signals less visible to an eavesdropper. 


Although these approaches lower the RF footprint of transmissions, they are now vulnerable to detection, interception, and exploitation using wideband receivers and computer spectral analysis tools. Emerging technologies provide a variety of innovative approaches to achieve the same aim while improving security. 

The first is to use extremely directed ‘line of sight' signals that may be focused directly at the intended receiver, limiting an adversary's ability to even detect the broadcast. 

This might be accomplished, for example, by using tightly concentrated laser signals of various wavelengths that may be precisely directed at the desired recipient's antenna when geography allow. 

A space-based relay, in which two or more force components are linked by laser communication channels with a constellation of satellites, which are connected by secure links (see the following section for examples of ongoing work in that field), offers a difficult-to-intercept communications path. 

As a consequence, data might be sent with far less chance of being intercepted than RF signals. The distances between connecting parties are virtually unlimited for a satellite system with a worldwide footprint for its uplinks and downlinks. 

Moving radio signals to wavelengths that do not travel over long distances due to atmospheric absorption, but still give effective communications capabilities at small ranges, is a second strategy that is better suited to force elements in close proximity. 


The US Army, for example, is doing research on deep ultraviolet communications (UVC). 5 UVC has the following benefits over radio frequencies such as UHF and VHF: 


• the higher frequency allows for faster data transfer 

• very low-powered signals can still be heard over short distances 

• there is a quick drop-off in signal strength at a critical distance







Quantum Cryptography


The Holy Grail of Data Security 


Let's take a closer look at the second item on the list: quantum cryptography. In today's society, data security is a problem that has grown more crucial. 


How can we be sure that no one else has access to our personal digital information? 

Or that third parties don't listen in on our discussions without our knowledge? 


Traditional encryption encrypts a communication with a key code in such a way that decrypting it without knowing the key would demand unreasonably large processing power. But it's like a never-ending competition to build ever-more sophisticated encryption methods that can't be cracked by ever-more powerful computers. 

At least for the dilemma of the unidentified eavesdropper, quantum cryptography offers a solution.

  Quantum key distribution is a critical component of quantum-secure communication: by conveying the key using entangled quantum states of light, any interference in the transmission, such as an eavesdropper in the communication channel, is immediately observable by the user. 

  • Assume A makes a “secure” phone call to B. (in quantum cryptography, A and B are always taken to stand for Alice and Bob). 
  • Both Alice's and Bob's equipment are capable of measuring entangled particles. 
  • When the line is intercepted, Alice and Bob quickly recognize that an undesirable third party (commonly referred to as Eve) is present, because Eve would irreversibly disrupt the entanglement of the particles while listening in, i.e., measuring it for that reason. 
  • She also can't just copy them and transfer the information, the qubit, to the intended recipient without being caught, because it's impossible to duplicate any (yet-to-be-measured) quantum state exactly. 
  • As soon as Alice and Bob observe any changes to their key, or that the entanglement of their particles has been broken, they alter the method of communication and, at least temporarily, prevent the eavesdropper. 


Cryptography relies on a fundamental fact of quantum mechanics: quantum states may never be replicated without affecting the matching state or original information. 


Engineers are currently striving to utilize the odd qualities of the micro universe, which caused so much consternation among physicists in the early part of the twentieth century. 

Physicists went back to the theoretical drawing board during the creation of the first generation of quantum technologies to achieve a proper understanding of the principles that govern the micro universe. Meanwhile, they have made great progress in their efforts. 

Quantum physics and all of its main aspects may now be applied in a technology environment. The fascinating aspect of this approach is that scientists and engineers are working on a whole new universe of possibilities that have never been conceived before, rather than just attempting to make current and familiar things quicker or more exact. 


“The nineteenth century was known as the machine era, the twentieth century will go down in history as the information era,” wrote physicist Paul Davies in 1997. The quantum age, I believe, will begin in the twenty-first century.”



You may also want to read more about Quantum Computing here.





What Is Artificial General Intelligence?

Artificial General Intelligence (AGI) is defined as the software representation of generalized human cognitive capacities that enables the ...