首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 687 毫秒
1.
Since chaos theory related to cryptography has been addressed widely, many chaotic maps based two-party password-authenticated key agreement (2PAKA) schemes have been proposed. However, to the best of our knowledge, no chaotic maps based three-party password-authenticated key agreement (3PAKA) protocol without using a timestamp has been proposed, yet. In this paper, we propose the first chaotic maps-based 3PAKA protocol without a timestamp. The proposed protocol is not based on the traditional public key cryptosystem but is based on chaotic maps, which not only achieves perfect forward secrecy without using a timestamp, modular exponentiation and scalar multiplication on an elliptic curve, but is also robust to resist various attacks such as password guessing attacks, impersonation attacks, man-in-the-middle attacks, etc.  相似文献   

2.
Zhu  Jun-Wei  Wang  Qi  Zhang  Wen-An  Yu  Li  Wang  Xin 《Nonlinear dynamics》2020,102(1):151-161

Due to the poor security level in current industrial network, the control performance of robots may be severely affected by cyber attacks. This paper studies the sensor attack reconstruction problem of mobile robots, where a switching Kalman fusion mechanism is proposed to reconstruct the sensor attacks online. It is shown that the proposed mechanism is better than the existing extended state observer and event-triggered sensor attack reconstruction strategy. The experiment test demonstrates the effectiveness and superiority of the proposed method.

  相似文献   

3.
超音速流动中侧向喷流干扰特性的实验研究   总被引:2,自引:0,他引:2  
赵桂林  彭辉  胡亮  张绵纯 《力学学报》2004,36(5):577-582
在超音速流动中,进行了侧向喷流干扰特性的实验研究,研究了喷流压力、 攻角、迎风侧及背风侧喷流对侧向喷流干扰特性的影响. 结果表明,随喷流压力增大,喷流 前的高压区向前扩展,喷流的包裹作用加强. 有攻角时,背风侧喷流前的高压区更大,喷流 包裹作用的影响区域前移,喷流的控制效果更好,这一趋势随攻角的增大更加明显.  相似文献   

4.
As the era of pervasive and ubiquitous computing comes close, hand-held and smart devices are expected to achieve the dream of all time everywhere computing. Remote user authentication is important to verify the legitimacy of a login user over an insecure communication channel. Furthermore, in order to protect user privacy such that others cannot trace login users by eavesdropping the communication messages, several researchers proposed some dynamic ID-based remote user authentication schemes for providing user anonymity. On the other hand, the denial-of-service (DoS) attacks may make legal users unable to access a remote server by intercepting the authentication message which a login user sends to the remote server. It will make the latest user identities kept by login user and the remote server differ from each other. To ensure user anonymity and prevent such DoS attacks, we propose an extended chaotic map and dynamic ID-based user authentication scheme against DoS attacks. The proposed scheme is suitable for use in pervasive computing environments such as online financial authentication since it can ensure security while maintaining efficiency.  相似文献   

5.
A new image alternate encryption algorithm based on chaotic map   总被引:1,自引:0,他引:1  
In this paper, a new image alternative encryption algorithm is proposed, in which the shuffling and diffusion are performed simultaneously. The plain image is divided into two left and right blocks of same size. The matrix which is generated by a logistic map is used to diffuse the left block of the plain image. Then, the diffused image is used as the right block of the cipher image. The 0, 1 sequence which comes from another logistic chaotic sequence and plaintext is used to shuffle the right block of the cipher image. After the operation XOR, the left block of cipher image is generated. Finally, two new-generated blocks are merged into the cipher image. In order to get better effect for image encryption, this process can be repeated many rounds. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, resisting statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks. So, it has high security and can be suitable for image encryption.  相似文献   

6.
To prevent or mitigate the cascading propagation on complex networks more efficiently, taking into account some existing protections and measures in real-life networks, we introduce a new mitigation strategy. Applying the global removal and two attacking strategies, we demonstrate the efficiency of the mitigation method on improving the robustness level against cascading failures in Barabási?CAlbert (BA) scale-free networks and in the Internet, as well as in the power grid of the western United States. We show that only making simple adjustments to the overload edges can dramatically enhance the robustness of diverse networks subject to the global removal and targeted attacks. We further compare the mitigation strategy in two attacks and observe to what extent the improvement of the robustness in two attacks depends on the parameters in our cascading model. In addition, by the times that an edge overloads in the cascading propagation, we discuss how to protect the edges with the different load. Our results are useful not only for improving significantly the robustness of complex networks but also for further studying on the control and defense of cascading failures.  相似文献   

7.
Recently, biometric-based remote user authentication schemes along with passwords have drawn considerable attention in research. In 2011, Das proposed an improvement on an efficient biometric-based remote user authentication scheme using smart cards and claimed his scheme could resist various attacks. However, there are some weaknesses in Das’s scheme such as the privileged insider attack and the off-line password guessing attack. Besides, Das’s scheme also cannot provide user anonymity. To overcome these weaknesses, we shall propose a secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. The proposed scheme not only can resist the above-mentioned attacks, but also provide user anonymity.  相似文献   

8.
Recently, Lee et al. (Nonlinear Dyn, 73(1–2):125–132, 2013) proposed a three party password authenticated key exchange with user anonymity by utilizing extended chaotic maps. They claimed that their protocol is more secure than previously proposed schemes. In this paper, our analysis shows that Lee et al.’s protocol suffers from two kinds of attacks: (1) man-in-the-middle attack, and (2) user anonymity attack. To overcome these weakness, we propose an enhanced protocol that can resist the attacks described and yet with comparable efficiency.  相似文献   

9.
Three-party key agreement protocol is an important cryptographic mechanism for secure communication, which allows two parties authenticate each other with the help of a trusted server. Very recently, Lai et al.’s proposed a novel three-party key agreement protocol using the enhanced Chebyshev chaotic map and claimed their protocol could withstand various attacks. Unfortunately, in this paper, we will show their protocol is vulnerable to the privileged insider attack and the off-line password guessing attack. To solve the problems, we propose an improved three-party key agreement protocol using the enhanced Chebyshev chaotic map. Security analysis and performance analysis show our protocol not only could withstand various attacks, but also has similar performance. Therefore, it is very suitable for practical applications.  相似文献   

10.
Nonlinear Dynamics - Substitution Box (S-Box) is one of the most significant structures used to create an encryption which is strong and resistant against attacks in block encryption algorithms....  相似文献   

11.
Yang  Fan  Gu  Zhou  Yan  Shen 《Nonlinear dynamics》2021,106(3):2245-2257
Nonlinear Dynamics - We address the event-based control of nonlinear cyber-physical systems subject to deception attacks. In particular, an improved Takagi–Sugeno (T–S) fuzzy model is...  相似文献   

12.
Rezaei  Babak  Ghanbari  Hasan  Enayatifar  Rasul 《Nonlinear dynamics》2023,111(10):9629-9647

A new evolutionary-based image encryption method is proposed to protect the image content against adversary attacks from an insecure network throughout the Internet. Two-dimensional Henon chaotic map is the significant part of the encryption process, whereas its performance strongly depends on the fine tuning of its parameters, including α and β. Imperialist Competitive Algorithm (ICA) is applied to determine these parameters based on the input simple image, so that the pseudorandom number generated by the two-dimensional Henon map would be unique for each simple image, making it difficult to explore the encryption process. Experimental results assert that the proposed method is secure enough to resist against common attacks.

  相似文献   

13.
Zuowen Tan 《Nonlinear dynamics》2013,72(1-2):311-320
In wireless communication environments, the authenticated key agreement with user anonymity is important. Recently, many chaotic maps-based anonymous authenticated key agreement protocols have been proposed. Tseng et al. applied Chebyshev chaotic maps to propose an anonymous key agreement protocol. Unfortunately, Niu et al. demonstrated that Tseng et al.’s protocol cannot protect the user anonymity and it suffers from insider attacks. Xue et al. improved Tseng et al.’s protocol. However, we have found that their improved protocol still cannot provide strong anonymity and it is vulnerable to the man-in-the-middle attack. To remove these weaknesses, we have proposed a novel chaotic maps-based authenticated key agreement protocol. The proposed protocol cannot only resist these attacks, but also provide strong anonymity.  相似文献   

14.
Wen  Lizuo  Yu  Shuanghe  Zhao  Ying  Yan  Yan 《Nonlinear dynamics》2022,107(3):2407-2419

In this paper, the event-based triggering method is adopted to investigate the secure consensus issue of multiple autonomous underwater vehicles (AUVs) under denial-of-service (DoS) attacks. DoS attack is a form of time-sequence-based cyber attack, which can destroy the normal service of the control target or network. First, based on an event-triggered mechanism, a novel secure control protocol is proposed. Second, the upper bounds of attack duration and attack frequency are given to ensure that multiple AUVs under DoS attacks can reach consensus. Third, an event-triggered mechanism with exponential variables is developed to avoid the continuous update of the controller, thereby reducing the burdens of communication and calculation. Zeno behavior can be strictly ruled out for each AUV under this triggering mechanism. Finally, the simulation results illustrate the feasibility of the proposed scheme.

  相似文献   

15.
Recently, Gong et al. (Nonlinear Dyn, doi:10.1007/s11071-012-0628-3, 2012) proposed a chaotic map-based key agreement protocol without using smart cards. They claimed that the protocol is secure against password-guessing attacks. However, we show that Gong et al.’s protocol is vulnerable to partition attacks, whereby the adversary can guess the correct password off-line. We also demonstrate that the protocol suffers from a a stolen-verifier attack along with password change pitfalls. Thereafter, we proposed an chaotic map-based key agreement protocol without using smart cards to conquer the mentioned weaknesses. The security analysis of the proposed protocol shows that it is suitable for the applications with higher security requirement.  相似文献   

16.
A key agreement protocol is used to derive a shared secure session key by two or more parties, but no party can predetermine the resulting value. Users can securely exchange information over an open network by using the shared session key to encrypt/decrypt secure information. Recently, several key agreement protocols based on chaotic maps are proposed. Xiao et al. proposed a novel key agreement protocol based on chaotic maps and claimed their protocol can resist the known attack which is proposed by Bergamo et al. However, Han et al. and Xiang et al. pointed out that the Xiao et al. protocol is still insecure. To overcome these attacks, we shall propose an extended chaotic maps-based key agreement protocol. The proposed protocol not only can resist these attacks, but also provide mutual authentication and user anonymity.  相似文献   

17.
随着恐怖袭击的不断演化,船舶、桥梁等以钢箱为主要支撑的战略性结构逐渐成为恐怖袭击和敌方军事打击的重要目标。本文中采用光滑粒子流体动力学(smoothed particle hydrodynamics, SPH)方法对钢箱内部爆炸过程进行了数值模拟,对比实验,分析了钢箱内部爆炸时钢箱表面的变形过程,得到了钢箱表面挠度值的变化趋势、不同时刻钢箱表面压强和von Mises应力的分布情况、钢箱表面中心点处速度和压强的变化趋势,验证了SPH方法在模拟钢箱内部爆炸问题上的有效性。通过进一步数值模拟,探讨了钢箱内部不同位置爆炸时钢箱的破坏形式和损伤程度,结果表明:炸药在钢箱内部角隅处爆炸时,钢箱的损伤程度最严重;炸药在钢箱内部正中心爆炸时,钢箱的损伤程度最轻。  相似文献   

18.
19.
The game of futsal as an adaptive process   总被引:1,自引:0,他引:1  
Some researchers have described team sports as complex, open, and hierarchical systems. This study aimed to investigate and describe how the game of futsal could be characterized as a dynamic adaptive process. One game, which included participation by two amateur teams, was analyzed by examining players' individual (space occupied, skills with and without ball) and collective actions (attacks and defenses). Data were collected through time-continuum notation, and were analyzed through frequencies and clustering, using trend analysis and multiple comparisons, and Ward's minimum variance method with Euclidean distance, respectively. Results revealed four attack patterns for each team, with four defense patterns for one (Blue), and seven for the other (Red), and they showed within-pattern variability. All were performed in an unpredictable manner, with no absolute correspondence between attacks and defenses. The futsal game as an adaptive process was characterized by changing intra- and inter-patterns.  相似文献   

20.
A theory of inflatable, incompressible shells is deduced from the general theory of small deformations superposed upon finite deformations. The new aspects of this study, as compared to earlier attacks upon the problem, concern the inclusion of bending effects during inflation and a simple treatment of normal traction.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号