首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
《Ergonomics》2012,55(10):2118-2128
Prolonged physical exertion is regulated subjectively by the perception of effort. This preliminary study was conducted to validate the use of subjective perceptions of effort in assessing objectively tolerable workloads for prolonged lifting tasks. Eight healthy male subjects underwent incremental and 30-minute endurance lifting tests. Cardiorespiratory parameters were monitored with an oxygen uptake analyser and mechanical parameters were calculated using a lift dynamometer. Ratings of perceived exertion were given on Borg's 10-point scale. Physiological responses to repetitive lifting were matched with subjective perceptions. The relationship between the perception of exertion and the duration of the endurance tests was described by power functions; Y=aXn in which 0 > n >1. A single-variable statistical regression for power functions was performed to obtain the individual ‘iso-perception’ curves as functions of the mechanical work exerted. It was found that the ‘iso-perception’ curve corresponding to a ‘moderate’ perception of effort may represent the individual ‘tolerance threshold’ for prolonged lifting tasks, since physiological responses at this intensity of effort did not change significantly and the respiratory exchange ratio was less than one. The individually tolerable power over lime for lifting tasks has been estimated.  相似文献   

2.
F G Paas  J J Adam 《Ergonomics》1991,34(11):1385-1397
This study was designed to investigate how conditions of physical exercise affect human information processing. Sixteen subjects performed two information processing tasks (perception and decision) during two exercise conditions (endurance vs interval protocols) and during two control conditions (rest vs minimal load protocols). The control conditions required subjects either to perform the information processing tasks under resting conditions or while pedalling a bicycle ergometer at a minimal workload. Workload during the exercise protocols consisted of a fixed percentage of the subject's maximal workload. Each 40 min protocol consisted of five consecutive stages: practice, baseline, warming-up, exercise, and cooling-down, during which heart rate and ratings of perceived exertion were determined. In the perception task subjects had to identify a briefly presented row of three letters. In the decision task subjects had to indicate which of the outer numbers in a row of three digits was the larger. Results indicated that the two control protocols did not influence cognitive task performance; however, in the exercise protocols, increments in physical workload improved performance on the decision task and reduced performance on the perception task, while decrements in physical workload reduced performance on the decision task and improved performance on the perception task. Changes in mental task performance were not evident within protocol stages; only after stage transitions did changes in mental performance occur. We discussed possible theoretical approaches to explain these results and concluded that models advanced in the context of dual-task methodology seem most promising.  相似文献   

3.
As a smart phone becomes a daily necessity, mobile services are springing up. A mobile user should be authenticated and authorized before accessing these mobile services. Generally, mobile user authentication is a method which is used to validate the legitimacy of a mobile login user. As the rapid booming of computer networks, multi-server architecture has been pervasive in many network environments. Much recent research has been focused on proposing password-based remote user authentication protocols using smart cards for multi-server environments. To protect the privacy of users, many dynamic identity based remote user authentication protocols were proposed. In 2009, Hsiang and Shih claimed their protocol is efficient, secure, and suitable for the practical application environment. However, Sood et al. pointed out Hsiang et al.’s protocol is susceptible to replay attack, impersonation attack and stolen smart card attack. Moreover, the password change phase of Hsiang et al.’s protocol is incorrect. Thus, Sood et al. proposed an improved protocol claimed to be practical and computationally efficient. Nevertheless, Li et al. found that Sood et al.’s protocol is still vulnerable to leak-of-verifier attack, stolen smart card attack and impersonation attack and consequently proposed an improvement to remove the aforementioned weaknesses. In 2012, Liao et al. proposed a novel pairing-based remote user authentication protocol for multi-server environment, the scheme based on elliptic curve cryptosystem is more secure and efficient. However, through careful analyses, we find that Liao et al.’s protocol is still susceptible to the trace attack. Besides, Liao et al.’s protocol is inefficient since each service server has to update its ID table periodically. In this paper, we propose an improved protocol to solve these weaknesses. By enhancing the security, the improved protocol is well suited for the practical environment.  相似文献   

4.
口令认证作为一种简单易用的认证方式,被广泛应用于各种认证场合。最近几年,很多口令认证协议被提出来。2004年Kim和Choi提出一种经典的PAP口令认证协议,这种协议被引入802.11标准之中。随后这种协议被证明不能够抵抗离线字典攻击和重放攻击。2006年Ma等人提出这种协议的改进,随后Yoon等人证明Ma等人提出的协议仍然不能够抵抗离线字典攻击,并提出了改进。对Yoon等人提出的协议进行了分析,指出Yoon等人提出的协议仍然不能够抵抗离线字典攻击,提出了攻击模式。并对Yoon等人提出的协议进行了改进,提出一种T-PAP协议,能够抵抗离线字典和重放攻击。  相似文献   

5.
Previous research has demonstrated deficiency in blood supply to lumbar muscles in the form of decrease in oxygenation and blood volume during short duration of exposure to seated whole-body vibration (WBV). However, it is not clear if these WBV-induced lumbar muscle responses are comparable, for example, to that of an endurance exercise-induced oxygenation and blood volume responses?On a separate day, eight healthy participants performed a seated arm cranking exercise until volitional exhaustion. On three separate days, participants were exposed to 3, 4.5, and 6 Hz on a vibration simulator for a period of 16 min. During the fifth minute of WBV ‘with’ and ‘without’ backrest support, participants performed rhythmic handgrip contractions for 1 min. Oxygenation and blood volume responses from the lumbar region were measured utilizing Near-infrared spectroscopy.A percent change in oxygenation and blood volume responses during WBV was expressed as a function of spectroscopy-derived minimum (at the exhaustion) and maximum (during recovery from WBV) responses obtained from the arm cranking exercise. Highest decrease in spectroscopy-derived responses (represented in mean values) was observed: at 4.5 Hz; sitting ‘without’ backrest support; and handgrip contractions during exposure to WBV.Spectroscopy-derived hemodynamic responses obtained during the endurance exercise were significantly lower than the corresponding values measured at different WBV conditions, implying that although the spinal resonance frequency of 4.5 Hz decreases oxygen saturation considerably, progress of oxygen depletion is further evidenced during an endurance exercise.Relevance to industryEstablishing fully oxidized and reduced physiologic states for the lumbar muscle by occluding arterial blood flow is difficult. However, by utilizing an aerobic protocol until volitional exhaustion, lumbar oxygenation and blood volume responses for a variety of WBV-related exposures can be compared. It was concluded that WBV-induced lumbar hemodynamic responses fall well within the reduced and oxidized conditions established through the endurance arm cranking exercise.  相似文献   

6.

Nowadays with widespread employment of the Internet, servers provide various services for legal users. The vital issue in client/server connections is authentication protocols that make the communication channel safe and secure against famous attacks. Recently, Kumari et al. and Chaudhry et al. proposed two authentication and key agreement protocols and illustrated that their proposed protocols are secure against various security attacks. However, in this paper we demonstrate that both protocols are vulnerable to off-line password guessing attacks. Moreover, we show that Kumari et al.’s protocol does not provide the property of user anonymity. In order to overcome these weaknesses, we propose a lightweight authentication and key agreement protocol. The correctness of the proposed protocol is proved using BAN logic. Security analysis demonstrates that the proposed protocol resists various security attacks and provides user anonymity. Furthermore, performance analysis confirms that the computation cost of the proposed protocol is acceptable.

  相似文献   

7.
《Ergonomics》2012,55(4):428-434
The aim of this study was to assess the reproducibility of a new endurance test for hand grip movements. On six occasions separated by at least 3 days, 30 healthy subjects performed six maximal endurance tests in two different positions with a hand grip tool attached to an isokinetic dynamometer. The test consisted of repeated maximal grip movements (1-min bouts for men and 30-s bouts for women subjects) at an angular velocity of 45°/s. A custom-made PC programme was used to collect data on peak torque and mechanical work, and to provide the following parameters: basal torque, basal work, time until basal values fell to 20, 30 and 50% of the initial peak values, slopes of decay of torque and work over time. The intraclass correlation coefficient (ICCC) was then computed to assess the reproducibility of the parameters obtained during the tests. An ‘almost perfect’ (0.8< ICCC = 1) reproducibility of the basal torque values in both positions and a ‘substantial’ (0.6< ICCC = 0.8) or ‘almost perfect’ reproducibility of the slope values referred to the torque decay over time was observed. Feasible applications of this new endurance test in ergonomics and vocational rehabilitation are discussed.  相似文献   

8.
《Ergonomics》2012,55(4):520-535
The goal of this study was to determine whether a new dynamic arm support system reduced shoulder and arm muscle load for seated and standing hand/arm tasks. The new system provides support for both horizontal and vertical arm motion. A total of 11 participants performed ten tasks (five seated and five standing) both with and without the arm support. Outcomes were assessed with electromyography and subjective feedback. Muscle activity was measured over the dominant side supraspinatus, triceps and forearm extensor muscles. Significant (p < 0.01) reductions in static muscle activity were observed in one of ten tasks performed with the support device for the supraspinatus muscle, in five tasks for the triceps and in one task for forearm extensor muscles. Likewise, a significant improvement in subjective measures was reported with the support device for ‘ease of task’ for two of ten tasks, for ‘forearm comfort’ for three of ten tasks and for ‘shoulder effort’ for six of ten tasks. The results suggest that a dynamic forearm support may improve subjective comfort and reduce static muscle loads in the upper extremity for tasks that involve horizontal movement of the arms. For rapid motions, the value of the support is limited due to internal inertia and friction.  相似文献   

9.
Many authenticated key agreement protocols based on identity information were published in recent years. Hsieh et al. presented their protocol in 2002. However, Tseng et al. found a flaw in the protocol which resulted in a key compromise impersonation attack. Later, Tseng proposed his protocol conforming which conforms to all desirable security properties and is efficient. In this paper we propose two new two-party identity-based authenticated key agreement protocols. The first is based on Hsieh et al.'s protocol and makes it immune against Tseng et al.'s attack, while the second is an efficiently improved protocol based on Tseng's protocol.  相似文献   

10.
The relationship between exhaustion time (t(lim)) and the work performed at the end of constant-power exercises can be described by a linear relationship (Wlim = a + b t(lim)) for work involving the whole body (eg cycling) or part of the body (eg knee extensions). The slope b in the equation is termed the critical power and has been proposed as an index of the capacity to perform work over a long period of time. The first objective of the present study was to compare the values of slopes b calculated from whole-body work of short duration, ie maximal and supra-maximal cycling exercises (slope b1), with the values calculated from the same work, the durations of which were between 3.5 and 35 min (slope b3), as in the protocols used by Scherrer and Monod (1960) for body-part work. Slope b1 was significantly higher than slope b3 in 10 subjects who performed 5 cycling exhausting exercises (60, 73, 86, 100 and 120% of maximal aerobic power (MAP) in watts). Exhaustion times corresponding to power outputs equivalent to b1 and b3 were equal to 29.0 +/- 19.1 min and 48.6 +/- 9.8 min respectively. Moreover, the exhaustion times at 60 and 73%,MAP were significantly correlated with slope b3 (expressed in %MAP) but not with slope b1. Consequently, slope b3 should be considered as the critical power instead of slope b1 as in some studies in the literature (Moritani et al, 1981). The second objective was to study the physiological significance of the critical power (slope b3) of whole-body work (cycling). The workload that corresponded to a lactate steady state was not significantly different from b3 (68.8 +/- 6.0 vs 68.7 +/- 6.3% MAP). Nevertheless, slope b3 represents a workload corresponding to a slight but significant drift of heart rate or oxygen uptake. These results probably explain why b3 is a power which can be maintained for a long time but not beyond about l h in an average subject.  相似文献   

11.
林超  黄欣沂 《计算机学报》2022,45(1):148-159
在范围证明这类特殊的零知识证明协议中,证明者无需提供具体元素信息即可向验证者证明某一承诺的元素在指定集合内.范围证明已被广泛应用于区块链、匿名证书、电子现金、群/环签名等需要身份/数据隐私保护的场景.范围证明协议的设计方法包括平方分解(Square Decomposition)、签名基(Signature-based)、内积(Innerproduct Argument)等,其中使用较为广泛的是Camenisch等在ASIACRYPT 2008会议上提出的签名基方法.然而,Camenisch等提出的范围证明协议不仅需要高耗时的双线性对运算,还涉及繁琐的证书管理,实用性还有待提高.虽然何德彪等(专利申请公布号:CN110311776A)利用国密SM9数字签名算法设计新的协议,避免了证书管理,但仍需要双线性对运算,所以协议的计算开销还较高.为了进一步减少计算量,丰富国产密码的应用,本文采用签名基方法,利用基于国密SM2的标识数字签名算法设计新的集合关系证明协议,有效解决证书管理和双线性对开销问题,在此基础上构造新的数值范围证明协议,支持更大范围的零知识证明.为了证明所设计协议的安全性,本文先证明基于国密SM2的标识数字签名算法在自适应选择消息和身份攻击下具有存在不可伪造性(EUF-CMID-A),在此基础上证明所设计协议满足完备性、可靠性和诚实验证者零知识性.与Camenisch等和何德彪等提出的协议相比,在相同优化参数情况下,本文协议的主要通信带宽约为1568字节,分别减少了41.66%和78.12%;主要计算开销约为491.5075毫秒,分别减少了85.93%和85.85%.这说明了本文设计的协议具有更强的实用性,更能满足前述场景的身份/数据隐私保护与有效性验证需求.  相似文献   

12.
Yu et al. have proposed the first authenticated semi-quantum key distribution (ASQKD) without using an authenticated classical channel. This study further proposes two advanced ASQKD protocols. Compared to Yu et al.’s schemes, the proposed protocols ensure better qubit efficiency and require fewer pre-shared keys. Security analyses show that the proposed ASQKD protocols also can be secure against several well-known outside eavesdropper’s attacks.  相似文献   

13.
Task variation has been proposed to reduce shoulder fatigue resulting from repetitive hand–arm tasks. This review analyses the effect of task variation, both ‘temporal (i.e. change of work–rest ratio)’ and ‘activity (i.e. job rotation)’ variation, on physiological responses, endurance time (ET) and subjective feelings. Pubmed was searched and complemented with references from selected articles, resulting in 17 articles. Temporal variation had some positive effects on the objective parameters, as blood pressure decreased and ET increased, and on the subjective feelings, as perceived discomfort decreased. The observed findings of activity variation showed both positive and negative effects of increased activity variation, while hardly any effects were found on electromyography manifestations of fatigue. In conclusion, the evidence for positive effects of increasing the level of variation is scarce. The number of studies on variation is limited, while in most studies the findings were not controlled for the amount or intensity of work.  相似文献   

14.
Jakobi et al. for the first time proposed a novel and practical quantum private query (QPQ) protocol based on SARG04 (Scarani et al. in Phys Rev Lett 92:057901, 2004) quantum key distribution protocol (Jakobi et al. in Phys Rev A 83:022301, 2011). Gao et al. generalized Jakobi et al’s protocol and proposed a flexible QPQ protocol (Gao et al. in Opt Exp 20(16):17411–17420, 2012). When $\theta <\pi /4$ , Gao et al’s protocol exhibits better database security than Jakobi et al’s protocol, but has a higher probability with which Bob can correctly guess the address of Alice’s query. In this paper, we propose a flexible B92-based QPQ protocol. Although SARG04 protocol is a modification of B92 protocol and can be seen as a generalization of B92 protocol, our protocol shows different advantages from Gao et al’s protocol. It can simultaneously obtain better database security and a lower probability with which Bob can correctly guess the address of Alice’s query when $\theta <\pi /4$ . By introducing entanglement, the proposed QPQ protocol is robust against channel-loss attack, which also implies lower classical communication complexity. Similar to Gao et al’s protocol, it is flexible, practical, and robust against quantum memory attack.  相似文献   

15.

With the growth of the internet, development of IP based services has increased. Voice over IP (VoIP) technology is one of the services which works based on the internet and packet switching networks and uses this structure to transfer the multimedia data e.g. voices and images. Recently, Chaudhry et al., Zhang et al. and Nikooghadam et al. have presented three authentication and key agreement protocols, separately. However, in this paper, it is proved that the presented protocols by Chaudhry et al. and also Nikooghadam et al. do not provide the perfect forward secrecy, and the presented protocol by Zhang et al. not only is vulnerable to replay attack, and known session-specific temporary information attack, but also does not provide user anonymity, re-registration and revocation, and violation of fast error detection. Therefore, a secure and efficient two-factor authentication and key agreement protocol is presented. The security analysis proves that our proposed protocol is secure against various attacks. Furthermore, security of proposed scheme is formally analyzed using BAN logic and simulated by means of the AVISPA tool. The simulation results demonstrate security of presented protocol against active and passive attacks. The communication and computation cost of the proposed scheme is compared with previously proposed authentication schemes and results confirm superiority of the proposed scheme.

  相似文献   

16.
《Computer Networks》2007,51(9):2288-2298
Non-repudiation protocols are of great importance for electronic interactions. Different protocols have been proposed in this field, progressively relaxing the requirements on the computing power of both parties, and on the load and involvement of a trusted third party (TTP). Besides, there is a need to provide mobile users with a protocol adequate for ad hoc scenarios, where only unreliable channels can be guaranteed, and where the CA may not be reachable. In this paper we propose a new version of the fair non-repudiation protocol proposed by Gürgens et al. in [Sigrid Gürgens, Carsten Rudolph, Holger Vogt, On the security of fair non-repudiation protocols, in: Colin Boyd, Wenbo Mao (Eds.), ISC, Lecture Notes in Computer Science, vol. 2851, Springer, 2003, pp. 193–207]. We show unfair scenarios that can appear if one party controls the communication among the TTP and the other party. We introduce notary agents, which play the TTP role, and run our fair non-repudiation protocol. Notary agents execute inside the smart card, and sign the protocol messages with the user’s private key on his behalf. Our approach enables the protocol to run on unreliable channels, disconnected from the CA.  相似文献   

17.
薛锋  汪定  王立萍  马春光 《计算机应用》2012,32(7):2007-2009
身份认证是确保信息系统安全的重要手段,基于智能卡的口令认证协议由于实用性较强而成为近期研究热点。采用基于场景的攻击技术,对最近新提出的两个基于智能卡的口令认证协议进行了安全性分析。指出“对Liao等身份鉴别方案的分析与改进”(潘春兰,周安民,肖丰霞,等.对Liao等人身份鉴别方案的分析与改进.计算机工程与应用,2010,46(4):110-112)中提出的认证协议无法实现所声称的抗离线口令猜测攻击;指出“基于双线性对的智能卡口令认证改进方案”(邓粟,王晓峰.基于双线性对的智能卡口令认证改进方案.计算机工程,2010,36(18):150-152)中提出的认证协议无法抗拒绝服务(DoS)攻击和内部人员攻击,且口令更新阶段存在设计缺陷。分析结果表明,这两个口令认证协议都存在严重安全缺陷,不适合安全需求较高的应用环境。  相似文献   

18.
In this paper, we analyze the protocols of Tan, Lim et al., Chen et al. and five protocols of Hölbl et al. After the analysis, we found that Tan et al.?s, Lim et al.?s and two protocols of Hölbl et al. are insecure against the impersonation attack and the man-in-the-middle attack, Chen et al.?s protocol cannot withstand the key-compromise impersonation attack, one protocol of Hölbl et al. is vulnerable to the insider attack, one allows an adversary to compute the private key of any user and one protocol allows her to compute the shared secret key.  相似文献   

19.
LaM acchia等提出了扩展的Canetti-K raw czyk(eCK)安全模型,该模型涵盖了认证密钥协商协议的所有安全特性.鉴于目前大多数基于身份的认证密钥协商协议在eCK模型中是不安全的,利用椭圆曲线加法群构造了一个eCK模型中安全的基于身份认证密钥协商协议.和其它的协议相比,新协议的计算复杂度和通信复杂度较低.新协议提供强安全性,它的安全性证明依赖于随机预言假设和GBDH假设.  相似文献   

20.
The area of wireless sensor networks (WSN) is currently attractive in the research community area due to its applications in diverse fields such as defense security, civilian applications and medical research. Routing is a serious issue in WSN due to the use of computationally-constrained and resource-constrained micro-sensors. These constraints prohibit the deployment of traditional routing protocols designed for other ad hoc wireless networks. Any routing protocol designed for use in WSN should be reliable, energy-efficient and should increase the lifetime of the network. We propose a simple, least-time, energy-efficient routing protocol with one-level data aggregation that ensures increased life time for the network. The proposed protocol was compared with popular ad hoc and sensor network routing protocols, viz., AODV ( [35] and [12]), DSR (Johnson et al., 2001), DSDV (Perkins and Bhagwat, 1994), DD (Intanagonwiwat et al., 2000) and MCF (Ye et al., 2001). It was observed that the proposed protocol outperformed them in throughput, latency, average energy consumption and average network lifetime. The proposed protocol uses absolute time and node energy as the criteria for routing, this ensures reliability and congestion avoidance.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号