首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Three-party password-based authenticated key exchange (3PAKE) protocols allow two clients to establish a secure session key through a server over an insecure channel. Recently, the 3PAKE protocols have been developed based on Chebyshev chaotic maps, in which the clients utilize smart cards to login into the server and employ server’s public key to ensure the identity of the server or symmetric cryptosystems to encrypt the messages. However, this paper describes an efficient chaos-based 3PAKE protocol without smart cards, which requires neither server’s public key nor symmetric cryptosystems. The security of the proposed 3PAKE protocol is proved in the random oracle model using the chaos-based decisional Diffie–Hellman assumption. In comparison with the existing chaos-based 3PAKE protocols, our protocol individually provides better performance in terms of communication, computation, and security aspects, and is supported by the formal proof in the random oracle model.  相似文献   

2.
循环干涉型光纤陀螺及其光源   总被引:2,自引:3,他引:2  
介绍了一种新型光纤陀螺及其关键器件。包括:(1)循环干涉型光纤陀螺的系统方案;(2)大功率超辐射发光二极管;(3)多功能光学发收模块,它们是国内光纤陀螺研制中急待解决的关键技术。采用模块化结构和微光电机系统(MOEMS)是国外光纤陀螺的发展方向。  相似文献   

3.
Since chaos theory related to cryptography has been addressed widely, many chaotic maps based two-party password-authenticated key agreement (2PAKA) schemes have been proposed. However, to the best of our knowledge, no chaotic maps based three-party password-authenticated key agreement (3PAKA) protocol without using a timestamp has been proposed, yet. In this paper, we propose the first chaotic maps-based 3PAKA protocol without a timestamp. The proposed protocol is not based on the traditional public key cryptosystem but is based on chaotic maps, which not only achieves perfect forward secrecy without using a timestamp, modular exponentiation and scalar multiplication on an elliptic curve, but is also robust to resist various attacks such as password guessing attacks, impersonation attacks, man-in-the-middle attacks, etc.  相似文献   

4.
Due to the rapid development and growth of computer networks, there have been greater and greater demands for remote password authentication protocols. Recently, the focus has been on protocols for multiserver environments that run on smart cards. These protocols typically count on the nonce or timestamp to provide protection against the replay attack. However, as Tsaur et al. pointed out, these protocols have some security issues such as disturbance in clock synchronization and vulnerability to the man-in-the-middle attack. In order to solve the above problems, Tsaur et al. proposed a multiserver authentication scheme with key agreement in 2012, and they claimed that their scheme could effectively achieve password-authenticated key agreement while getting around the technical difficulty of implementing clock synchronization in multiserver environments. Unfortunately, we found out that Tsaur et al.’s protocol still has the following weaknesses: (1) inability to resist privileged insider attack, (2) inability to resist known-plaintext attack, (3) inability to provide user anonymity, and (4) lack of perfect forward secrecy. To fix these secure flaws of Tsaur et al.’s protocol, in this paper, we shall propose an improved multiserver authentication protocol with key agreement based on extended chaotic maps. We shall also offer formal proof of smooth execution of the improved authenticated key agreement protocol.  相似文献   

5.
Fe3O4 nanoparticles with sizes ranging from 30 to 80 nm were synthesized by wet milling iron powders in a planetary ball mill. The phase composition and the morphologies of the as-synthesized products were measured by X-ray diffraction (XRD), scanning electron microscopy (SEM) and transmission electron microscopy (TEM). Nanosized Fe3O4 particles were prepared by wet milling metallic iron powder (-200 mesh, 99%) in a planetary ball mill equipped with stainless steel vials using iron balls under distilled water with a ball-to-powder mass ratio of 50:1 and at a rotation speed of 300 rpm. The use of the iron balls in this method played a key role in Fe3O4 formation. The present technique is simple and the process is easy to carry out.  相似文献   

6.
Aiming at developing an effective tool to unveil key mechanisms in bio-flight as well as to provide guidelines for bio-inspired micro air vehicles(MAVs) design,we propose a comprehensive computational framework,which integrates aerodynamics,flight dynamics,vehicle stability and maneuverability.This framework consists of(1) a Navier-Stokes unsteady aerodynamic model;(2) a linear finite element model for structural dynamics;(3) a fluidstructure interaction(FSI) model for coupled flexible wing aerodynamics aeroelasticity;(4) a free-flying rigid body dynamic(RBD) model utilizing the Newtonian-Euler equations of 6DoF motion;and(5) flight simulator accounting for realistic wing-body morphology,flapping-wing and body kinematics,and a coupling model accounting for the nonlinear 6DoF flight dynamics and stability of insect flapping flight.Results are presented based on hovering aerodynamics with rigid and flexible wings of hawkmoth and fruitfly.The present approach can support systematic analyses of bio- and bio-inspired flight.  相似文献   

7.
用于物体表面形貌和变形测量的三维数字图像相关方法   总被引:1,自引:0,他引:1  
潘兵  谢惠民  李艳杰 《实验力学》2007,22(6):555-567
使用单个摄像机的二维数字图像相关方法通常仅局限于平面物体的面内变形测量,而使用两个摄像机基于双目立体视觉原理的三维数字图像相关方法克服了这一局限,可对平面和曲面物体表面的三维形貌和载荷作用下的三维变形进行测量。本文介绍了三维数字图像相关方法的基本原理及其关键技术,并用两个典型的实验验证了该方法的有效性。  相似文献   

8.
This paper deals with two key problems for delta (or singular) shock solutions to systems of conservation laws: that of their entropy admissibility conditions (which is connected to the notorious uniqueness problem) and that of their interaction. We choose to represent systems of conservation laws by nets of functions which are piecewise constant (or constant with respect only to the space variable), here called shadow waves. All the calculations can then be done on each element of such nets using only the usual Rankine–Hugoniot conditions. A 3 × 3 pressureless gas dynamics model is the main example in the paper.  相似文献   

9.
镁合金表面磁控溅射CNx/SiC/Ti多层膜的摩擦磨损性能   总被引:2,自引:0,他引:2  
采用室温磁控溅射技术在镁合金(AZ91D)表面制备了CNx/SiC/Ti(氮化碳/碳化硅/钛)多层膜(SiC、Ti为中间层),研究了CNx薄膜的纳米压痕行为和摩擦磨损性能.结果表明:CNx薄膜具有低的纳米硬度(6.67GPa)、低的弹性模量(54.68GPa)和高的硬度与弹性模量比值(0.122);在以氮化硅球为对摩副的室温干摩擦条件下摩擦系数约为0.162,磨损率在10-6mm3/(m.N)级,薄膜经长时间(3.5h)磨损后未出现裂纹和剥落.分析表明,摩擦化学和硬度与弹性模量比值对摩擦系数和磨损率有重要影响.  相似文献   

10.
Very recently, Lee et?al. (C.?Lee, C.?Chen, C.?Wu, S.?Huang, An extended chaotic maps-based key agreement protocol with user anonymity, Nonlinear Dynamics, doi:10.1007/s11071-011-0247-4) proposed a chaotic maps-based key agreement protocol with user anonymity and claimed their protocol could resist various attacks. In this paper, we will point out that Lee et?al.??s protocol suffers from three weaknesses: (1)?inability of resisting the privileged insider attack; (2)?inability of resisting the denial-of-service attack; and (3)?inability of providing anonymity. To overcome the weaknesses, we also proposed an improved protocol. The analysis shows our protocol is more suitable for practical applications.  相似文献   

11.
本文介绍了清华大学研制的集成光学角速度传感器 ( IORS)系统方案及其关键器件 ,包括 :( 1 )窄线宽单模光纤 Bragg光栅外腔式二极管激光器 ( FBG- LD) ;( 2 )声体波的声光移频器 ( AOFS)及其直接数字合成 ( DDS)的控制电路 ;( 3)谐振型 IORS( R- IORS)的实验装置 ,采用光纤仿真的光波导 Sagnac敏感环 ( SSR) ;( 4 )干涉型 IORS( I- IORS)的实验装置 ,采用光纤仿真的再入式 SSR。采用上述 AOFS研制了一种全光纤延迟的自外差测量系统 ,用于测量上述 FBG- L D。初步的实验结果表明 ,所提出的上述 R- IORS和 I- IORS都可开发为新型光学陀螺的产品  相似文献   

12.
Understanding the interfacial dynamics and fluid physics associated with the operation of spacecraft is important for scientific as well as engineering purposes. To help address the issues associated with moving boundaries, interfacial dynamics, and spatial‐temporal variations in time and length scales, a 3‐D adaptive Eulerian–Lagrangian method is extended and further developed. The stationary (Eulerian) Cartesian grid is adopted to resolve the fluid flow, and the marker‐based triangulated moving (Lagrangian) surface meshes are utilized to treat the phase boundary. The key concepts and numerical procedures, along with the selected interfacial flow problems are presented. Specifically, the liquid fuel draining dynamics in different flow regimes, and the liquid surface stability under vertically oscillating gravitational acceleration are investigated. Direct assessment of experimental measurement and scaling analysis is made to highlight the computational performance of the present approach as well as the key fluid physics influenced by the given flow parameters. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

13.
增加阻尼对结构振动抑制具有很重要的意义,为克服三维有限元建模单元数量较大的问题,采用整体单元方法求解圆形空心截面约束阻尼梁的拉伸、弯曲和扭转振动。分析结果同三维有限元分析结果作了比较,证明了该方法的可行性,为圆形截面构件组成的刚架和桁架结构约束阻尼层振动抑制分析提供了简单的计算方法。  相似文献   

14.
This paper introduces a new 9-DOF motion simulator that consists of a 3-DOF parallel manipulator and a 6-DOF parallel manipulator. For the 6-DOF manipulator, a new ‘3–3’-PSS parallel mechanism and a new parameter design method for a given workspace are presented. With the kinematic study of this parallel mechanism and the method of Lagrange multipliers, we have found several key points that represent the worst performance of the manipulator within the given workspace. When a position workspace is given, by checking the manipulator's performances at these key points, one can quickly find out whether the manipulator with certain parameters meets the requirements within this workspace. Furthermore, several figures that can find the appropriate parameters are plotted. This key point method can make the design of parameters much quicker and easier for manipulators.  相似文献   

15.
为研究Al(OH)3粉体抑爆剂对聚丙烯腈(polyacrylonitrile, PAN)粉尘爆炸的抑制作用,利用透明管道爆炸传播测试系统,研究不同含量的Al(OH)3对PAN粉尘爆炸火焰传播形态、温度等参数的影响,并采用扫描电镜、热重分析仪、傅里叶红外光谱仪研究Al(OH)3抑制PAN粉尘爆炸的微观特征,总结出Al(OH)3对PAN粉尘爆炸的抑制机理。测试结果表明,随着Al(OH)3质量分数的增加,PAN粉尘爆燃的最大火焰传播距离和传播速度逐渐减小。同时压力监控及温度监控结果显示,随着Al(OH)3质量分数的增加,PAN粉尘的最大爆炸压力及最大温度均逐渐减小,由此验证了Al(OH)3对PAN粉尘爆炸的抑制作用,且60%质量比的Al(OH)3的抑制效果最好。通过对PAN粉尘爆炸固态产物表征及热分析的研究,从物理和化学两个方面分析了Al(OH)3对PAN粉尘火焰的抑制机理,物理抑制包括包覆、吸热降温、气体惰化3种方式,化学抑制主要通过消耗维持燃烧爆炸连锁反应的关键自由基?O和?OH减少了自由基?H、?OH与?O之间的放热反应。  相似文献   

16.
基于关键器件的光纤陀螺可靠性评估   总被引:1,自引:0,他引:1  
以可靠性评估技术为基础,采用关键器件法对光纤陀螺工作状态下可靠性指标进行评估。通过对光纤陀螺实施故障模式、影响及危害性分析以及故障树分析,确定光纤陀螺的关键器件为超辐射发光二极管(SLD)光源,结合SLD光源性能退化数据对SLD光源进行可靠性评估,得到SLD光源的可靠度曲线。由关键器件转换法原理可知,曲线即为光纤陀螺工作状态下可靠度曲线。通过与整机法的评估结果进行对比,得出基于关键器件的光纤陀螺可靠性评估是可信的,为光纤陀螺可靠性评估提供了一种切实可行的方法。  相似文献   

17.
工程边坡开挖所揭露的某些结构面组合块体在破坏原有静力平衡状态后,进行应力重新分配,进而块体会发生失稳、滑动等变形,甚至影响到整个边坡发生破坏,因此,结构面组合块体的稳定性是决定岩质边坡稳定的重要因素。本文通过对某工程开挖边坡地形和结构面三维实体模型的建立,实现了边坡结构面与开挖地形实体模型在AutoCAD平台上的可视化操作,剖切不同位置的二维图形预测分析了边坡开挖后可能存在的结构面组合块体,采用块体计算程序(Swegde)验证关键块体并进行稳定性评价。结果表明:三维实体模型及剖切技术与块体计算方法的结合,易于搜索关键块体。事实证明,该方法操作简便,计算结果准确,搜索方法具备可行性。  相似文献   

18.
Recently, Gong et al. (Nonlinear Dyn, doi:10.1007/s11071-012-0628-3, 2012) proposed a chaotic map-based key agreement protocol without using smart cards. They claimed that the protocol is secure against password-guessing attacks. However, we show that Gong et al.’s protocol is vulnerable to partition attacks, whereby the adversary can guess the correct password off-line. We also demonstrate that the protocol suffers from a a stolen-verifier attack along with password change pitfalls. Thereafter, we proposed an chaotic map-based key agreement protocol without using smart cards to conquer the mentioned weaknesses. The security analysis of the proposed protocol shows that it is suitable for the applications with higher security requirement.  相似文献   

19.
龙滩水电工程左岸蠕变体B区边坡的变形和稳定是工程安全的关键。根据边坡地质与稳定性分析,边坡的整体稳定性主要取决于坡脚岩体的稳定性,因此,B区边坡治理采取了压脚的工程措施。本文采用数值模拟方法(三维离散单元法)分析了压脚前后B区边坡的整体稳定性,结果表明B区边坡压脚工程可有效控制边坡岩体的变形。同时,数值分析结果也与边坡地表和深部位移动态监测结果一致,证明了压脚工程的显著效果。  相似文献   

20.
Mesh deformation technique is widely applied in numerical simulations involving moving boundaries, and the deforming capability and efficiency is the key of it. In this paper, we present a new point-by-point mesh deformation method based on the support vector machine. This proposed method, to certain extent, is similar to the radial basis function (RBF) interpolation method with data reduction, but the new approach selects key boundary points automatically without specifying an initial set, and the function coefficients are obtained by solving a simple quadratic programming problem. Therefore, it is more efficient than the RBF method. Typical 2D/3D applications and realistic unsteady flow over a pitching airfoil are simulated to demonstrate the capability of the new method. With proper setting, the quality of the deformed meshes after using the new method is comparable to that of the RBF method, and the performance is improved by up to 7 ×.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号