首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
A concept is proposed for utilizing artificial neural networks to enhance the high-speed tracking accuracy of robotic manipulators. Tracking accuracy is a function of the controller's ability to compensate for disturbances produced by dynamical interactions between the links. A model-based control algorithm uses a nominal model of those dynamical interactions to reduce the disturbances. The problem is how to provide accurate dynamics information to the controller in the presence of payload uncertainty and modeling error. Neural network payload estimation uses a series of artificial neural networks to recognize the payload variation associated with a degradation in tracking performance. The network outputs are combined with a knowledge of nominal dynamics to produce a computationally efficient direct form of adaptive control. The concept is validated through experimentation and analysis on the first three links of a PUMA-560 manipulator. A multilayer perceptron architecture with two hidden layers is used. Integration of the principles of neural network pattern recognition and model-based control produces a tracking algorithm with enhanced robustness to incomplete dynamic information. Tracking efficacy and applicability to robust control algorithms are discussed.  相似文献   

2.
3.
提出一种基于PowerPC的安全SoC架构,通过硬件隔离的方法防御软件攻击。将软硬件资源隔离成安全和非安全两种,由硬件控制资源访问请求,可以为上层软件提供更好的安全保障。基于这种思想,对基于PowerPC的SoC架构进行了安全扩展,为上层软件提供安全和非安全两种运行环境。任何数据访问请求都会根据运行环境以及所访问的资源的安全状态判定访问是否被允许。另外,针对这种安全架构,采用基于Qemu和SystemC的高层建模方法进行建模,验证了该架构能够有效保护数据安全。  相似文献   

4.
The least-significant-bit (LSB) technique is one of the commonly used steganographic algorithms in the spatial domain. In most existing schemes, they didn’t carefully analyze the relationship between the image content itself. Hence, the smooth areas in the cover image will inevitably be contaminated after hiding even at a low embedding rate, thereby leading to poor visual quality and low security. In recent years, diverse steganography methods using edge detection have been proposed. However, their schemes employ certain pixels in the cover image for the sake of storing edge information, resulting in significant embedding distortion and low payload. In this study, a novel steganography approach based on the combination of LSB substitution mechanism and edge detection is proposed. To avoid the excavation of human visual system (HVS) when more secret bits are embedded into pixels, we classify the cover pixels into edge areas and non-edge areas. Then, pixels that belong to the edge area are used to carry more secret bits. In addition, to further increase the payload as well as preserve good image quality, we adopt a skillful way that the edge information is determined by most significant bits (MSBs) of the cover image so that it does not need to be stored. In the extraction phase, the same edge information is obtained. Therefore, the secret data can be correctly extracted without confusion. The experimental results demonstrate that our scheme achieves a much higher payload and better visual quality than those of state-of-the-art schemes.  相似文献   

5.
Incident management systems have the potential to improve security dramatically but often experience problems stemming from organizational, interpersonal and social constraints that limit their effectiveness. These limits may cause underreporting of incidents, leading to erroneous perceptions of the actual safety and security situation of the organization. The true security situation may be better understood and underreporting may be reduced if underlying systemic issues surrounding security incident management are taken into account. A dynamic simulation, based on the parallel experience of industrial incident management systems, illustrates the cumulative effects of rewards, learning, and retributions on the fate of a hypothetical knowledge management system designed to collect information about events and incidents. Simulation studies are part of an ongoing research project to develop sustainable knowledge and knowledge transfer tools that support the development of a security culture.
Matthew JagerEmail:
  相似文献   

6.
一种基于DCSK的数字保密通信系统   总被引:1,自引:0,他引:1  
传统的基于混沌键控(CSK)保密通信需要在收发两端建立混沌同步系统,而混沌信号由于对初值的极端敏感性而极难达到同步,所以这种方式难以用于实际。针对这个问题,提出了一个新的差分混沌键控(DCSK)系统,此系统收发端不需混沌同步。深入研究了差分混沌键控(DCSK)调制的性能,并且和二相相移动键控(BPSK)调制进行了比较。最后给出了一个DCSK调制在图像传输中的新应用。  相似文献   

7.
A secure e-auction scheme based on group signatures   总被引:1,自引:0,他引:1  
Recently, electronic auctions have been receiving more and more attention in the world of electronic commerce. The security and efficiency of electronic auctions are becoming important. We shall propose a securely sealed-bid auction scheme that uses our group signature scheme with the function of authenticated encryption. It can achieve the following goals: secrecy of bidding price, anonymity, verifiability, non-repudiation, and better performance.
Min-Shiang HwangEmail:
  相似文献   

8.
近年来,信息物理系统在工业界的广泛应用引起了人们对系统安全问题的极大关注.信息物理系统对通信网络的深度依赖,使得网络攻击成为其中最为严峻的威胁之一,特别是那些能够干扰系统状态认知的攻击,因此,安全状态估计(即在遭受攻击时正确估计系统状态)已成为各界广泛关注的安全问题之一.此文旨在总结网络攻击下信息物理系统安全状态估计研究的进展.首先,介绍典型的网络攻击,并详细阐述在稀疏攻击下的安全状态估计问题.其次,探讨集中式安全状态估计和分布式安全状态估计的研究现状.在考虑稀疏攻击下安全状态估计问题的难点时,关键在于如何快速找到受到攻击的信道集合(这可能涉及到高计算复杂度).因此,将安全状态估计方法分为遍历搜索和非遍历搜索两大类,并对现有方法的优缺点进行归纳总结和详细阐述.然后,介绍稀疏攻击下信息物理系统安全状态能观性分析的研究现状.现有的研究结果表明:增加检测机制或先验知识可以缓解在稀疏攻击下安全状态估计所需的基础冗余度要求;同时,通过区分攻击和故障,也能有效降低传感器冗余度要求.最后,对信息物理系统安全状态估计仍然存在的问题进行展望,并提出一些可能的解决方向.  相似文献   

9.
对于低成本RFID系统,其安全隐私问题一直是研究的热点。为了保护用户的隐私安全,现有的RFID安全认证协议主要采用Hash函数、传统加密算法等来保证标签信息的安全,虽然在一定程度上保证了信息的安全,然而这些协议却忽略了对非授权标签信息的保护。为了弥补以上缺陷和不足,提出了一种基于角色访问控制RBAC的RFID安全认证协议。通过引入RBAC机制,能够有效地确保非授权标签信息的安全性,并且可以抵抗重传攻击、内部阅读器攻击等攻击。同时,利用部分ID、位运算等方法降低系统对标签的硬件要求,更适合低成本RFID系统。  相似文献   

10.
11.
To use biometrics identities in an identity based encryption system,Sahai and Waters first introduced the notion of fuzzy identity based encryption(FIBE) in 2005.Yang et al.extended it to digital signature and introduced the concept of fuzzy identity based signature(FIBS) in 2008,and constructed an FIBS scheme based on Sahai and Waters’s FIBE scheme.In this paper,we further formalize the notion and security model of FIBS scheme and propose a new construction of FIBS scheme based on bilinear pairing.The proposed scheme not only provides shorter public parameters,private key and signature,but also have useful structures which result in more efficient verification than that of Yang et al.’s FIBS scheme.The proposed FIBS scheme is proved to be existentially unforgeable under a chosen message attack and selective fuzzy identity attack in the random oracle model under the discrete logarithm assumption.  相似文献   

12.
Speckle is one of the inevitable obstacles related to synthetic aperture radar (SAR) image change detection; it increases the overlap between changed and unchanged pixels in the histogram of a difference image. This makes the selection of a statistic model more difficult for describing opposite classes. To address this issue, this article developed an unsupervised change-detection approach for multitemporal SAR images that specifies a priori knowledge about the spatial characteristics of the classes through Dempster-Shafer evidence theory and embeds it into the Expectation-Maximization (EM) iteration process. It is based on the consideration that each pixel in the difference image is unique due to its neighbourhood, although some of them may have the same pixel value. Thus, under the hypothesis that local and global a priori knowledge are independent sources, a global-local a priori model is developed through Dempster-Shafer evidence theory. The EM algorithm allows one to estimate the statistical parameters of the opposite classes associated with this a priori model. As a consequence, the change-detection result can be obtained within the framework of Bayes. Visual and quantitative results obtained on real multitemporal SAR image data sets confirm the effectiveness of the proposed method compared with state-of-the-art ones for SAR image change detection.  相似文献   

13.
In this paper a steganalysis technique is proposed for pixel-value differencing method. This steganographic method, which is immune against conventional attacks, performs the embedding in the difference of the values of pixel pairs. Therefore, the histogram of the differences of an embedded image is different as compared with a cover image. A number of characteristics are identified in the difference histogram that show meaningful alterations when an image is embedded. Five distinct multilayer perceptrons neural networks are trained to detect different levels of embedding. Every image is fed to all networks and a voting system categorizes the image as stego or cover. The implementation results indicate 88.6% success in correct categorization of the test images that contained more than 20% embedding. Furthermore, using a neural network an estimator is presented which gives an estimate of the amount of the MPVD embedding in an image. Implementation of the estimator showed an average accuracy of 88.3% in the estimation of the amount of embedding.  相似文献   

14.
A secure fragile watermarking scheme based on chaos-and-hamming code   总被引:1,自引:0,他引:1  
In this work, a secure fragile watermarking scheme is proposed. Images are protected and any modification to an image is detected using a novel hybrid scheme combining a two-pass logistic map with Hamming code. For security purposes, the two-pass logistic map scheme contains a private key to resist the vector quantization (VQ) attacks even though the embedding scheme is block independent. To ensure image integrity, watermarks are embedded into the to-be-protected images which are generated using Hamming code technique. Experimental results show that the proposed scheme has satisfactory protection ability and can detect and locate various malicious tampering via image insertion, erasing, burring, sharpening, contrast modification, and even though burst bits. Additionally, experiments prove that the proposed scheme successfully resists VQ attacks.  相似文献   

15.
Hui  Zheng  Zhou  Quan 《Multimedia Tools and Applications》2020,79(33-34):24241-24264

In this paper, we propose an efficient steganography method in the compressed codes of absolute moment block truncation coding (AMBTC). Many recent related schemes focus on implementing reversible data hiding in compressed AMBTC bit stream. However, the reconstructed image of AMBTC is already lossy and the strict reversibility severely limits embedding capacity. Due to the simplicity and regularity of AMBTC codes, implementing irreversible hiding scheme causes very slight loss visual distortion of reconstructed image in exchange of significant improve in embedding capacity. In proposed scheme, smoothness of AMBTC compressed trio is firstly detected, which is then indicated by substituting the LSB of high quantity level with flag bit. For smooth trios, the differences between both quantity levels are firstly encoded by Huffman coding and then concatenated with secret data to generate modified low quantity levels. Meanwhile, all bits in bit planes of smooth trios are substituted with secret data as well. For complex trio, secret bits are only embedded into quantity levels, which is similar to smooth trio except for the differences are encoded by Lloyd-Max quantization. Experimental results indicate that proposed scheme outperforms prior methods both in imperceptivity and embedding capacity, which confirms the effectiveness and superiority of our work.

  相似文献   

16.
As typical applications in the field of the cloud computing, cloud storage services are popular in the development of smart cities for their low costs and huge storage capacity. Proofs-of-ownership (PoW) is an important cryptographic primitive in cloud storage to ensure that a client holds the whole file rather than part of it in secure client side data deduplication. The previous PoW schemes worked well when the file is in plaintext. However, the privacy of the clients’ data may be vulnerable to honest-but-curious attacks. To deal with this issue, the clients tend to encrypt files before outsourcing them to the cloud, which makes the existing PoW schemes inapplicable any more. In this paper, we first propose a secure zero-knowledge based client side deduplication scheme over encrypted files. We prove that the proposed scheme is sound, complete and zero-knowledge. The scheme can achieve a high detection probability of the clients’ misbehavior. Then we introduced a proxy re-encryption based key distribution scheme. This scheme ensures that the server knows nothing about the encryption key even though it acts as a proxy to help distributing the file encryption key. It also enables the clients who have gained the ownership of a file to share the file with the encryption key generated without establishing secure channels among them. It is proved that the clients’ private key cannot be recovered by the server or clients collusion attacks during the key distribution phase. Our performance evaluation shows that the proposed scheme is much more efficient than the existing client side deduplication schemes.  相似文献   

17.
本文以WAP 2.0为技术标准,并以SEMOPS模型为业务流程基础,提出了一种新的移动电子商务安全支付协议架构.本文通过运用非对称密钥体制的加密算法、数字签名、数字证书、时间戳等技术保证交易数据的安全,对移动终端与服务器端之间的TLS握手协议进行了分析和优化,并首选椭圆曲线加密算法(ECC)作为数据加密算法.  相似文献   

18.
基于有效载荷的异常入侵检测技术研究   总被引:1,自引:0,他引:1  
分析了目前入侵检测存在的问题,提出了一种基于有效载荷的异常入侵检测技术.该技术选取网络数据包有效载荷的位分布作为系统特征值,采用统计学中的马哈拉诺比斯距离作为区分合法访问与非法入侵的算法,降低了误报率,提高了检测精度.实验结果表明,该检测技术是有效的,具备一定的识别未知入侵的能力,可以实现实时高效的异常入侵检测.  相似文献   

19.

This paper is presenting a novel high capacity based imperceptible and robust image steganography technique for obscured communication. A considerable literature studied on this domain reveals distortion that drastically affects image quality. These techniques obscure covert data in most significant bits or least significant bits of host image via easy or unsystematic replacement. Such schemes are vulnerable to malevolent attacks like sample pair method, chi-square test, and quality of host image especially badly affected by MSB replacement. Furthermore, such schemes are lacking in carrying maximum covert information as the number of host image pixels and covert image pixels has the ratio 8:1. In our proposed scheme robust and imperceptibility feature is injected using insignificant pixel value divergence of host and a high capacity covert image. We have proposed frequency entropy method that compares frequencies of covert image and host image in FFT (Fast Fourier Transform) domain. The eminent rate of frequency ETM (Entropy Threshold Match) leads to good image quality and information carrying capability. Moreover, our proposed technique also encrypts the secret image in frequency domain with multi flipped permutated random key vector that provides robustness. Therefore, experiments exhibit that this scheme has improved signal to noise ratio and BPP (bits per pixel) in contrast to existing schemes.

  相似文献   

20.
Multimedia Tools and Applications - Intentional tampering in digital image content is one of the common malpractices in the current digital arena. So in this paper, the authors have proposed a...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号