首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Zuowen Tan 《Nonlinear dynamics》2013,72(1-2):311-320
In wireless communication environments, the authenticated key agreement with user anonymity is important. Recently, many chaotic maps-based anonymous authenticated key agreement protocols have been proposed. Tseng et al. applied Chebyshev chaotic maps to propose an anonymous key agreement protocol. Unfortunately, Niu et al. demonstrated that Tseng et al.’s protocol cannot protect the user anonymity and it suffers from insider attacks. Xue et al. improved Tseng et al.’s protocol. However, we have found that their improved protocol still cannot provide strong anonymity and it is vulnerable to the man-in-the-middle attack. To remove these weaknesses, we have proposed a novel chaotic maps-based authenticated key agreement protocol. The proposed protocol cannot only resist these attacks, but also provide strong anonymity.  相似文献   

2.
A key agreement protocol is used to derive a shared secure session key by two or more parties, but no party can predetermine the resulting value. Users can securely exchange information over an open network by using the shared session key to encrypt/decrypt secure information. Recently, several key agreement protocols based on chaotic maps are proposed. Xiao et al. proposed a novel key agreement protocol based on chaotic maps and claimed their protocol can resist the known attack which is proposed by Bergamo et al. However, Han et al. and Xiang et al. pointed out that the Xiao et al. protocol is still insecure. To overcome these attacks, we shall propose an extended chaotic maps-based key agreement protocol. The proposed protocol not only can resist these attacks, but also provide mutual authentication and user anonymity.  相似文献   

3.
Recently, biometric-based remote user authentication schemes along with passwords have drawn considerable attention in research. In 2011, Das proposed an improvement on an efficient biometric-based remote user authentication scheme using smart cards and claimed his scheme could resist various attacks. However, there are some weaknesses in Das’s scheme such as the privileged insider attack and the off-line password guessing attack. Besides, Das’s scheme also cannot provide user anonymity. To overcome these weaknesses, we shall propose a secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. The proposed scheme not only can resist the above-mentioned attacks, but also provide user anonymity.  相似文献   

4.
Very recently, Lee et?al. (C.?Lee, C.?Chen, C.?Wu, S.?Huang, An extended chaotic maps-based key agreement protocol with user anonymity, Nonlinear Dynamics, doi:10.1007/s11071-011-0247-4) proposed a chaotic maps-based key agreement protocol with user anonymity and claimed their protocol could resist various attacks. In this paper, we will point out that Lee et?al.??s protocol suffers from three weaknesses: (1)?inability of resisting the privileged insider attack; (2)?inability of resisting the denial-of-service attack; and (3)?inability of providing anonymity. To overcome the weaknesses, we also proposed an improved protocol. The analysis shows our protocol is more suitable for practical applications.  相似文献   

5.
To guarantee secure communication, many maps-based key agreement protocols have been proposed. Due to inherent tamper-resistance, most of them are based on smart cards. Unfortunately, the cost of cards and readers makes these protocols costly. In the real world, common storage devices, such as universal serial bus (USB) thumb drives, portable HDDs, mobile phones, and laptop or desktop PCs, are widely used, and they are much cheaper or more convenient for storing user authentication information. These devices do not provide tamper-resistance; it is a challenge to design a secure authentication protocol using these kinds of memory devices. In this paper, we will propose a maps-based key agreement protocol without using smart cards. According to our analysis, the proposed protocol guarantees mutual authentication, and also resists different attacks. Therefore, our protocol is suitable even for practical applications.  相似文献   

6.
Recently, Lee et al. (Nonlinear Dyn, 73(1–2):125–132, 2013) proposed a three party password authenticated key exchange with user anonymity by utilizing extended chaotic maps. They claimed that their protocol is more secure than previously proposed schemes. In this paper, our analysis shows that Lee et al.’s protocol suffers from two kinds of attacks: (1) man-in-the-middle attack, and (2) user anonymity attack. To overcome these weakness, we propose an enhanced protocol that can resist the attacks described and yet with comparable efficiency.  相似文献   

7.
Three-party key agreement protocol is an important cryptographic mechanism for secure communication, which allows two parties authenticate each other with the help of a trusted server. Very recently, Lai et al.’s proposed a novel three-party key agreement protocol using the enhanced Chebyshev chaotic map and claimed their protocol could withstand various attacks. Unfortunately, in this paper, we will show their protocol is vulnerable to the privileged insider attack and the off-line password guessing attack. To solve the problems, we propose an improved three-party key agreement protocol using the enhanced Chebyshev chaotic map. Security analysis and performance analysis show our protocol not only could withstand various attacks, but also has similar performance. Therefore, it is very suitable for practical applications.  相似文献   

8.
Recently, several key agreement protocols based on Chebyshev chaotic maps have been proposed in the literature. However, they can normally achieve “heuristic” security, that is, once drawbacks are found in these protocols, they are either modified to resist the new attacks, or are discarded. Under these circumstances, it is necessary and significant to define standard security models that can precisely characterize the capabilities of the participants and a potent adversary. Hence, we propose to use public key encryption based on enhanced Chebyshev chaotic maps and pseudo-random function ensembles to construct an efficient three-party key agreement protocol under the standard model, in which the adversary is able to make a wider range of queries and have more freedom than the other proposed schemes. In the design of our protocol, we follow the ideas in the recent key agreement protocol of Yang and Cao’s. The proposed protocol is shown to be provably secure if decisional Diffie–Hellman problem, which is based on Chebyshev chaotic maps, is computationally infeasible. To the best of our knowledge, our protocol is the first provably secure 3PAKE protocol using Chebyshev chaotic maps under the standard model.  相似文献   

9.
Recently, Gong et al. (Nonlinear Dyn, doi:10.1007/s11071-012-0628-3, 2012) proposed a chaotic map-based key agreement protocol without using smart cards. They claimed that the protocol is secure against password-guessing attacks. However, we show that Gong et al.’s protocol is vulnerable to partition attacks, whereby the adversary can guess the correct password off-line. We also demonstrate that the protocol suffers from a a stolen-verifier attack along with password change pitfalls. Thereafter, we proposed an chaotic map-based key agreement protocol without using smart cards to conquer the mentioned weaknesses. The security analysis of the proposed protocol shows that it is suitable for the applications with higher security requirement.  相似文献   

10.
Very recently, Chen et al. proposed a security-enhanced key agreement protocol based on Chebyshev chaotic map. They claimed that the proposed protocol can achieve session key agreement shared among the server and user with security and users anonymity. Although, in this paper, we will prove that Chen et al.’s protocol cannot guarantee security and user anonymity against internal adversary who is a legal user. Furthermore, we give some improvements to dominate the mentioned shortcomings. The analysis shows that our proposed improvements are secure and efficient.  相似文献   

11.
We propose here some explicit hybrid schemes which enable accurate computation of Euler equations with arbitrary (analytic or tabulated) equation of state (EOS). The method is valid for the exact Godunov scheme and some approximate Godunov schemes. To cite this article: T. Gallouët et al., C. R. Mecanique 330 (2002) 445–450.  相似文献   

12.
The sequential iterative approach (SIA) scheme is the most efficient method for modelling reactive transport in porous media with the operator-splitting approach. A combination of finite discontinuous and finite mixed-hybrid elements is a powerful method for solving solute transport in porous media, but the use of this method for SIA scheme induces numerical difficulties. In this paper, a new method is developed to solve reactive transport by using both the SIA scheme and a combination of finite discontinuous and finite mixed elements. The proposed method is tested by modelling a column experiment. To cite this article: J. Carrayrou et al., C. R. Mecanique 331 (2003).  相似文献   

13.
In this paper we prove the local controllability to trajectories of the three dimensional magnetohydrodynamic equations by means of two internal controls, one in the velocity equations and the other in the magnetic field equations and both localized in an arbitrary small subset with not empty interior of the domain. This paper improves the previous results (Barbu et al. in Comm Pure Appl Math 56:732–783, 2003; Barbu et al. in Adv Differ Equ 10:481–504, 2005; Havârneanu et al. in Adv Differ Equ 11:893–929, 2006; Havârneanu, in SIAM J Control Optim 46:1802–1830, 2007) where the second control is not localized and it allows to deduce the local controllability to trajectories with boundary controls. The proof relies on the Carleman inequality for the Stokes system of Imanuvilov et al. (Carleman estimates for second order nonhomogeneous parabolic equations, preprint) to deal with the velocity equations and on a new Carleman inequality for a Dynamo-type equation to deal with the magnetic field equations.  相似文献   

14.
We present a set of equations governing the motion of a body due to prescribed shape changes in an inviscid, planar fluid with nonzero vorticity. The derived equations, when neglecting vorticity, reduce to the model developed in Kanso et al. (J Nonlinear Sci 15:255–289, 2005) for swimming in potential flow, and are also consistent with the models developed in Borisov et al. (J Math Phys 48:1–9, 2007), Kanso and Oskouei (J Fluid Mech 800:77–94, 2008), Shasikanth et al. (Phys Fluids 14(3):1214–1227, 2002) for a rigid body interacting dynamically with point vortices. The effects of cyclic shape changes and the presence of vorticity on the locomotion of a submerged body are discussed through examples.  相似文献   

15.
A numerical scheme for simulating multi-species shock accelerated flows using lattice Boltzmann approach has been proposed. It uses the moment conservation approach of Yang, Shu, and Wu and extends it to multi-species fluid problems. The multi-species method of Wang et al. has been modified by use of a predictor–corrector approach. This has helped in preventing the pressure oscillations while handling multi-species. Simulation of 2D shock cylinder interaction with this solver has shown good agreement with the experimental data and could capture material discontinuity and unsteady shocks. The simulation of a single mode Richtmyer–Meshkov instability showed that the solver is able to capture the development of spike and bubble as per the experimental findings of Aure and Jacobs. The dissipation in the proposed scheme was further reduced by the use of fifth-order weighted essentially non-oscillatory (WENO). Validated with multiple problems, this method has been found to capture shock instability with good accuracy with a check on pressure oscillations.  相似文献   

16.
With the aim of guaranteeing secure communication through public networks, three-factor password authentication (TF-PWA) scheme plays a key role in many internet applications. Since in TF-PWA scheme, the communicating entities can mutually authenticate each other and generate a shared session key, which will be used for secure exchange of messages in succeeding communication among them. As a result, the TF-PWA schemes gain enormous consideration in recent years. More recently, due to light-weight features of the extended chaotic map, it is also extensively applied in designing of public key encryption, key agreement, image encryption, S-box, hash function, digital signature, password authentication, etc. The aim of this paper was to design a dynamic identity-based three-factor password authentication scheme using extended chaotic map (ECM-TF-PWA) in the random oracle model. The proposed scheme is provably secure based on the intractability assumption of chaotic map-based Diffie–Hellman problem. The informal security analysis gives the evidence that our scheme protects all attacks and provides functionality attributes that are needed in a three-factor authentication system. Besides, the performance discussion shows that our scheme performs better than others in respect of computation and communication cost.  相似文献   

17.
In this paper, we model and compute flow-induced mechanical properties of nematic polymer nano-composites, consisting of transversely isotropic rigid spheroids in an isotropic matrix. Our goal is to fill a gap in the theoretical literature between random and perfectly aligned spheroidal composites (Odegard et al. in Compos. Sci. Technol. 63, 1671–1687, 2003; Gusev et al. in Adv. Eng. Mater. 4(12), 927–931 2002; Torquato in Random heterogeneous materials. Springer, Berlin Heidelberg New York, 2002; Milton in The Theory of Composites. Cambridge University Press, Cambridge, 2002) by modeling the influence of nano-particle volume fraction, flow type and flow rate on nano-composite elasticity tensors. As these influences vary, we predict the degree of elastic anisotropy, determining the number of independent moduli, and compute their values relative to the nano-particle and matrix moduli. We restrict here to monodomains, addressing features associated with orientational configurations of the rod or platelet ensemble. The key modeling advance is the transfer of symmetries (Forest et al. in Phys. Fluids 12(3), 490–498, 2000) and numerical databases (Forest et al. in Rheol. Acta 43(1), 17–37, 2004a, Rheol. Acta 44(1), 80–93, 2004b) for the orientational probability distribution function of the nematic polymer ensemble into the classical Mori–Tanaka effective elasticity tensor formalism. Isotropic, transversely isotropic, orthotropic, monoclinic, and maximally anisotropic elasticity tensors are realized as volume fraction, imposed flow type and flow strength are varied, with 2, 5, 9, 13 or 21 independent moduli for the various symmetries.  相似文献   

18.
The lattice Boltzmann method (LBM) was used to conduct a direct numerical simulation study of the airflow inside an idealised human upper airway. Results from both a modest resolution (18 million control volumes, 320 Gb data set) and an extreme resolution (148 million control volumes, 800 Gb data set) LBM simulation were compared to those from experimental results (Johnstone, A.: Hot wire measurements in an oropharyngeal pathway. M.Sc. Thesis, Queen’s University, Kingston, ON, Canada, 2002; Johnstone et al., Expt Fluids 37(5): 673–689, 2004). A coarse resolution simulation (2.4 million control volumes, 105 Gb data set) was used to record the entire time-varying flow field; the nature of the mean structures in the three-dimensional flow field was studied using this data set. For the mean statistics, the LBM calculations yield better results than do the Reynolds averaged Navier–Stokes methods (Ball et al., Comput Fluids, 2007); the LBM reproduces significant detail of experimentally observed flow features. The flow is three-dimensional, obviously, and the interrogation of the mean flow structure is found to be unsteady so that sagittal plane and time-integrated measurements alone are insufficient to verify the accuracy of computational predictions of this flow.  相似文献   

19.
The instability and the features of vortex sheet evolution are studied. We consider the self-organization of localized vortices (in two-dimensional flows) into clusters-like and spiral-like structures and show that quasi-final states do not ‘forget’ conditions of their initial origin. We discuss the physical significance of the obtained results. To cite this article: V. Pavlov et al., C. R. Mecanique 330 (2002) 757–762.  相似文献   

20.
Three-party password-based authenticated key exchange (3PAKE) protocols allow two clients to establish a secure session key through a server over an insecure channel. Recently, the 3PAKE protocols have been developed based on Chebyshev chaotic maps, in which the clients utilize smart cards to login into the server and employ server’s public key to ensure the identity of the server or symmetric cryptosystems to encrypt the messages. However, this paper describes an efficient chaos-based 3PAKE protocol without smart cards, which requires neither server’s public key nor symmetric cryptosystems. The security of the proposed 3PAKE protocol is proved in the random oracle model using the chaos-based decisional Diffie–Hellman assumption. In comparison with the existing chaos-based 3PAKE protocols, our protocol individually provides better performance in terms of communication, computation, and security aspects, and is supported by the formal proof in the random oracle model.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号