首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Very recently, Lee et?al. (C.?Lee, C.?Chen, C.?Wu, S.?Huang, An extended chaotic maps-based key agreement protocol with user anonymity, Nonlinear Dynamics, doi:10.1007/s11071-011-0247-4) proposed a chaotic maps-based key agreement protocol with user anonymity and claimed their protocol could resist various attacks. In this paper, we will point out that Lee et?al.??s protocol suffers from three weaknesses: (1)?inability of resisting the privileged insider attack; (2)?inability of resisting the denial-of-service attack; and (3)?inability of providing anonymity. To overcome the weaknesses, we also proposed an improved protocol. The analysis shows our protocol is more suitable for practical applications.  相似文献   

2.
Zuowen Tan 《Nonlinear dynamics》2013,72(1-2):311-320
In wireless communication environments, the authenticated key agreement with user anonymity is important. Recently, many chaotic maps-based anonymous authenticated key agreement protocols have been proposed. Tseng et al. applied Chebyshev chaotic maps to propose an anonymous key agreement protocol. Unfortunately, Niu et al. demonstrated that Tseng et al.’s protocol cannot protect the user anonymity and it suffers from insider attacks. Xue et al. improved Tseng et al.’s protocol. However, we have found that their improved protocol still cannot provide strong anonymity and it is vulnerable to the man-in-the-middle attack. To remove these weaknesses, we have proposed a novel chaotic maps-based authenticated key agreement protocol. The proposed protocol cannot only resist these attacks, but also provide strong anonymity.  相似文献   

3.
A key agreement protocol is used to derive a shared secure session key by two or more parties, but no party can predetermine the resulting value. Users can securely exchange information over an open network by using the shared session key to encrypt/decrypt secure information. Recently, several key agreement protocols based on chaotic maps are proposed. Xiao et al. proposed a novel key agreement protocol based on chaotic maps and claimed their protocol can resist the known attack which is proposed by Bergamo et al. However, Han et al. and Xiang et al. pointed out that the Xiao et al. protocol is still insecure. To overcome these attacks, we shall propose an extended chaotic maps-based key agreement protocol. The proposed protocol not only can resist these attacks, but also provide mutual authentication and user anonymity.  相似文献   

4.
Very recently, Chen et al. proposed a security-enhanced key agreement protocol based on Chebyshev chaotic map. They claimed that the proposed protocol can achieve session key agreement shared among the server and user with security and users anonymity. Although, in this paper, we will prove that Chen et al.’s protocol cannot guarantee security and user anonymity against internal adversary who is a legal user. Furthermore, we give some improvements to dominate the mentioned shortcomings. The analysis shows that our proposed improvements are secure and efficient.  相似文献   

5.
Recently, Gong et al. (Nonlinear Dyn, doi:10.1007/s11071-012-0628-3, 2012) proposed a chaotic map-based key agreement protocol without using smart cards. They claimed that the protocol is secure against password-guessing attacks. However, we show that Gong et al.’s protocol is vulnerable to partition attacks, whereby the adversary can guess the correct password off-line. We also demonstrate that the protocol suffers from a a stolen-verifier attack along with password change pitfalls. Thereafter, we proposed an chaotic map-based key agreement protocol without using smart cards to conquer the mentioned weaknesses. The security analysis of the proposed protocol shows that it is suitable for the applications with higher security requirement.  相似文献   

6.
Due to the rapid development and growth of computer networks, there have been greater and greater demands for remote password authentication protocols. Recently, the focus has been on protocols for multiserver environments that run on smart cards. These protocols typically count on the nonce or timestamp to provide protection against the replay attack. However, as Tsaur et al. pointed out, these protocols have some security issues such as disturbance in clock synchronization and vulnerability to the man-in-the-middle attack. In order to solve the above problems, Tsaur et al. proposed a multiserver authentication scheme with key agreement in 2012, and they claimed that their scheme could effectively achieve password-authenticated key agreement while getting around the technical difficulty of implementing clock synchronization in multiserver environments. Unfortunately, we found out that Tsaur et al.’s protocol still has the following weaknesses: (1) inability to resist privileged insider attack, (2) inability to resist known-plaintext attack, (3) inability to provide user anonymity, and (4) lack of perfect forward secrecy. To fix these secure flaws of Tsaur et al.’s protocol, in this paper, we shall propose an improved multiserver authentication protocol with key agreement based on extended chaotic maps. We shall also offer formal proof of smooth execution of the improved authenticated key agreement protocol.  相似文献   

7.
Recently, biometric-based remote user authentication schemes along with passwords have drawn considerable attention in research. In 2011, Das proposed an improvement on an efficient biometric-based remote user authentication scheme using smart cards and claimed his scheme could resist various attacks. However, there are some weaknesses in Das’s scheme such as the privileged insider attack and the off-line password guessing attack. Besides, Das’s scheme also cannot provide user anonymity. To overcome these weaknesses, we shall propose a secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. The proposed scheme not only can resist the above-mentioned attacks, but also provide user anonymity.  相似文献   

8.
Three-party key agreement protocol is an important cryptographic mechanism for secure communication, which allows two parties authenticate each other with the help of a trusted server. Very recently, Lai et al.’s proposed a novel three-party key agreement protocol using the enhanced Chebyshev chaotic map and claimed their protocol could withstand various attacks. Unfortunately, in this paper, we will show their protocol is vulnerable to the privileged insider attack and the off-line password guessing attack. To solve the problems, we propose an improved three-party key agreement protocol using the enhanced Chebyshev chaotic map. Security analysis and performance analysis show our protocol not only could withstand various attacks, but also has similar performance. Therefore, it is very suitable for practical applications.  相似文献   

9.
As the era of pervasive and ubiquitous computing comes close, hand-held and smart devices are expected to achieve the dream of all time everywhere computing. Remote user authentication is important to verify the legitimacy of a login user over an insecure communication channel. Furthermore, in order to protect user privacy such that others cannot trace login users by eavesdropping the communication messages, several researchers proposed some dynamic ID-based remote user authentication schemes for providing user anonymity. On the other hand, the denial-of-service (DoS) attacks may make legal users unable to access a remote server by intercepting the authentication message which a login user sends to the remote server. It will make the latest user identities kept by login user and the remote server differ from each other. To ensure user anonymity and prevent such DoS attacks, we propose an extended chaotic map and dynamic ID-based user authentication scheme against DoS attacks. The proposed scheme is suitable for use in pervasive computing environments such as online financial authentication since it can ensure security while maintaining efficiency.  相似文献   

10.
In this paper, we propose a scheme utilizing three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps, which is more efficient and secure than previously proposed schemes. In order to enhance the efficiency and security, we use the extended chaotic maps to encrypt and decrypt the information transmitted by the user or the server. In addition, the proposed protocol provides user anonymity to guarantee the identity of users, which is transmitted in the insecure public network.  相似文献   

11.
Wen  Lizuo  Yu  Shuanghe  Zhao  Ying  Yan  Yan 《Nonlinear dynamics》2022,107(3):2407-2419

In this paper, the event-based triggering method is adopted to investigate the secure consensus issue of multiple autonomous underwater vehicles (AUVs) under denial-of-service (DoS) attacks. DoS attack is a form of time-sequence-based cyber attack, which can destroy the normal service of the control target or network. First, based on an event-triggered mechanism, a novel secure control protocol is proposed. Second, the upper bounds of attack duration and attack frequency are given to ensure that multiple AUVs under DoS attacks can reach consensus. Third, an event-triggered mechanism with exponential variables is developed to avoid the continuous update of the controller, thereby reducing the burdens of communication and calculation. Zeno behavior can be strictly ruled out for each AUV under this triggering mechanism. Finally, the simulation results illustrate the feasibility of the proposed scheme.

  相似文献   

12.
Numerous effort during the past ten years have focused on developing explicit time integration algorithms for structural dynamics that include controllable numerical dissipation of the spurious oscillations. Stability and consistency of the Tchamwa–Wielgosz algorithm are analysed for the linear damped/undamped cases. Furthermore, numerical results are compared for this algorithm and the Chung–Lee explicit method. To cite this article: V. Grolleau et al., C. R. Mecanique 332 (2004).  相似文献   

13.
Spherical indentation approach (Lee et al., 2005, Lee et al., 2010) for the evaluation of bulk material properties is extended to that for elastic–plastic properties of film-on-substrate systems. Our interest focuses on single isotropic, metallic, and elastic–plastic film on a substrate, and we do not consider the size effects in plasticity behavior. We first determine the optimal data acquisition location, where the strain gradient is the least and the effect of friction is negligible. Dimensional analysis affords the mapping parameters as functions of normalized indentation variables. An efficient way is further introduced to reduce both the number of analyses and the regression order of mapping functions. The new numerical approach to the film indentation technique is then proposed by examining the finite element solutions at the optimal point. With the new approach, the values of elastic modulus, yield strength, and strain-hardening exponent of film materials are successfully obtained from the spherical indentation tests. We have shown that the effective property ranges such as indenter properties, substrate modulus, and E/Es ratio can be extended without additional simulations and even loss of accuracy. For other ranges of variables or other properties, which are not dealt with in this study, this methodology is applicable through resetting FEA variables and finding proper normalized parameters.  相似文献   

14.
In this paper, an experimental investigation of the degradation and buckling of circular tubes subjected to cyclic bending is discussed. The machinery specimens (with different diameter-to-thickness ratios but the same inside diameter) and method of testing (cyclic bending) in this study were the same as the ones used by Lee et al. (Lee, K.L., Pan, W.F., Kuo, J.N., 2001. The influence of the diameter-to-thickness ratio on the stability of circular tubes under cyclic bending. International Journal of Solids and Structures 38, 2401–2413.) for 316L stainless steel circular tubes. The experimental investigation was extended to different outside and inside diameters of the same circular tubes subjected to cyclic bending. Based on the experimental findings, the empirical formulation proposed by Lee et al. (2001) was modified so that it can now be used to simulate the relationship between the prescribed curvature and the number of cycles necessary to produce buckling. In addition, it was found that the experimental curve of the ovalization and the number of cycles necessary to produce buckling could be divided into three stages – an initial, secondary and tertiary stage. An empirical relationship, similar to the Bailey–Norton creep formulation, was proposed for simulating the aforementioned curve for the initial and secondary stages in this study. The derived empirical relationship was in good agreement with the experimental data.  相似文献   

15.
A micromechanical elastoplastic damage model considering a finite RVE is proposed to predict the overall elastoplastic damage behavior of circular fiber-reinforced ductile (matrix) composites. The constitutive damage model proposed in our preceding work (Kim and Lee, 2009) considering a finite Eshelby’s tensor (Li et al., 2005, Wang et al., 2005) is extended to accommodate the elastoplastic behavior of the composites. On the basis of the exterior-point Eshelby’s tensor for circular inclusions and the ensemble-averaged effective yield criterion, a micromechanical framework for predicting the effective elastoplastic damage behavior of ductile composites is derived. A series of numerical simulations are carried out to illustrate stress–strain response of the proposed micromechanical framework and to examine the influence of a Weibull parameter on the elastoplastic behavior of the composites. Furthermore, comparisons between the present predictions and experimental data available in the literature are made to further assess the predictive capability of the proposed model.  相似文献   

16.
解茂昭  李芳 《力学学报》2000,32(6):651-656
对压力应变快速项的五个模型作了压缩性修正,即在模型中引入了由于平均流可压而导入的不为零的平均速度散度,并把五个模型计算所得的雷诺应力各向异性张量分量、平均湍能及压力应变快速项的值与快速畸变理论的计算结果作了比较。结果表明,包含湍流应变中效应的线性模型可达到四阶非线性模型的精度。  相似文献   

17.
In this paper, we confine our attention to Kirchhoff thin plates in presence of boundary viscoelastic dissipative mechanisms, in order to investigate the well-posedness and the asymptotic behavior within the minimal state approach, following the guidelines proposed in Deseri et al. (Arch Rational Mech Anal 181:43–96, 2006) [see also Fabrizio et al. (Arch Rational Mech Anal 198:189–232, 2010)].  相似文献   

18.
This paper presents nucleate boiling experimental results, at atmospheric pressure, for heat fluxes q ≤ 40 kW/m2, for FC-87/FC-72 binary mixtures in molar fractions of 0/100, 25/75, 50/50, 75/25, 85/15 and 100/0, at saturation temperatures for pure fluids and bubble points for mixtures. The test section was an upward facing copper disc of 12 mm diameter and 1 mm thickness. The experimental heat transfer coefficient was compared with the correlations of Rohsenow (1952), as reported by Rohsenow et al. (Handbook of heat transfer, McGraw-Hill, New York, 1998), Stephan and Abdelsalam (Int J Heat Mass Transfer 23;73–78, 1978) and Cooper (Int Chem Eng Symp Ser 86:785–792, 1984) for pure fluids and the semi-empirical models of Stephan and Körner (Chem Ing Tech Jahrg 7:409–484, 1969), Thome (J Heat Transfer 104:474–478, 1982), Fujita et al. (1996), as reported by Rohsenow et al. (Handbook of heat transfer, McGraw-Hill, New York, 1998), Fujita and Tsutsui (Int J Heat Mass Transfer 37(1):291–302, 1994) and Calus and Leonidopoulos (Int J Heat Mass Transfer 17:249–256, 1973) for mixtures.  相似文献   

19.
We consider systems of differential equations which model complex regulatory networks by a graph structure of dependencies. We show that the concepts of informative nodes (Mochizuki and Saito, J Theor Biol 266:323–335, 2010) and determining nodes (Foias and Temam, Math Comput 43:117–133, 1984) coincide with the notion of feedback vertex sets from graph theory. As a result we can determine the long-time dynamics of the entire network from observations on only a feedback vertex set. We also indicate how open loop control at a feedback vertex set, only, forces the remaining network to stably follow prescribed stable or unstable trajectories. We present three examples of biological networks which motivated this work: a specific gene regulatory network of ascidian cell differentiation (Imai et al., Science 312:1183–1187, 2006), a signal transduction network involving the epidermal growth factor in mammalian cells (Oda et al., Mol Syst Biol 1:1–17, 2005), and a mammalian gene regulatory network of circadian rhythms (Mirsky et al., Proc Natl Acad Sci USA 106:11107–11112, 2009). In each example the required observation set is much smaller than the entire network. For further details on biological aspects see the companion paper (Mochizuki et al., J Theor Biol, 2013, in press). The mathematical scope of our approach is not limited to biology. Therefore we also include many further examples to illustrate and discuss the broader mathematical aspects.  相似文献   

20.
In this letter, we submit our comments on recently published paper titled “Effects of temperature dependent fluid properties and variable Prandtl number on the transient convective flow due to a porous rotating disk by Alam et al. (Meccanica 49: 2439–2451, 2014)”. Authors of this paper have attempted to present similarity solutions in the paper. We comment in this letter is that the similarity transformations considered in Alam et al. (Meccanica 49: 2439–2451, 2014) are not correct and thus results are leading to invalid conclusions.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号