Please wait a minute...

期刊目录

    2011年, 第16卷, 第5期
    刊出日期:2011-10-29
       下一期

    论文
    全选选: 隐藏/显示图片
    论文
     Fault Detection of Networked Control Systems with Uncertain
    Time-Varying Delay and Quantization Error
    LI Bin (李 斌), WAN Yi-ming (万一鸣), YE Hao (叶 昊)
    2011 (5):  513-518.  doi: 10.1007/s12204-011-1181-9
    摘要 ( 1889 )   PDF(303KB) ( 3061 )  
    Abstract:  Problems related to fault detection of
    networked control systems (NCSs) with both uncertain time-varying
    delay and quantization error are studied in this paper. A novel
    model with the form of polytopic uncertainty is given to represent
    the influences of both the time-varying delay and the quantization
    error, and then the reference model based method is used to design
    the residual generator that is robust to both unknown
    network-induced delay and unknown inputs. A numerical example is
    also given to illustrate the merits of the presented method. The
    proposed method can be regarded as an extension of the
    authors' former work, which can only deal with time-varying delay.
    参考文献 | 相关文章 | 计量指标
     Looper-Tension  H Control for Hot Strip Finishing Mills
    WANG Jing-cheng (王景成), ZHONG Zhao-zhun (仲兆准)
    2011 (5):  519-523.  doi: 10.1007/s12204-011-1188-2
    摘要 ( 2509 )  
    Abstract:  The development of an innovative H∞ controller for
    looper and tension control in hot strip finishing mills is traced based on
    approximately linearized model. This solution has been considered thanks to
    its well-known robustness and simplicity characteristics concerning
    disturbances' attenuation. The controller is designed based on an
    optimal problem with linear matrix inequality (LMI) constraints, and the problem is
    solved by the mincx function of Matlab LMI Toolbox. Simulation results show
    the effectiveness of the proposed controller compared with conventional
    ones.
    参考文献 | 相关文章 | 计量指标
    Investigation of Improved Approaches to Bayes Risk Decoding
    XU Hai-hua (徐海华), ZHU Jie (朱 杰)
    2011 (5):  524-529.  doi: 10.1007/s12204-011-1189-1
    摘要 ( 1822 )  
    Abstract:  Bayes risk (BR) decoding methods have been widely
    investigated in the speech recognition area due to its flexibility and
    complexity compared with the maximum a posteriori (MAP) method regarding to
    minimum word error (MWE) optimization. This paper investigates two improved
    approaches to the BR decoding, aiming at minimizing word error. The novelty
    of the proposed methods is shown in the explicit optimization of the
    objective function, the value of which is calculated by an improved forward
    algorithm on the lattice. However, the result of the first method is
    obtained by an expectation maximization (EM) like iteration, while the
    result of the second one is achieved by traversing the confusion network
    (CN), both of which lead to an optimized objective function value with
    distinct approaches. Experimental results indicate that the proposed methods
    result in an error reduction for lattice rescoring, compared with the
    traditional CN method for lattice rescoring.
    参考文献 | 相关文章 | 计量指标
    Efficient Democratic Group Signatures with Threshold Traceability
    HE Guo-feng 1(何国锋), LI Xiang-xue 2(李祥学), LI Qiang 3(李 强), ZHENG Dong
    2011 (5):  530-532.  doi: 10.1007/s12204-011-1182-8
    摘要 ( 1599 )  
    Abstract:  Democratic group signature (DGS) is a group-oriented
    primitive with great flexibilities, i.e., no group manager, anonymity, and
    traceability. In a DGS scheme with (t, n)-threshold traceability, any subset
    of not less than t members can jointly reveal the identity of the signer
    while preserving security even in the presence of an active adversary can
    corrupt up to t-1 group members. This paper proposes an efficient DGS scheme.
    We use publicly verifiable secret sharing (PVSS) to distribute the trapdoor
    via which the real signer is revealed. The computation cost and
    communication overhead of our DGS signatures are greatly reduced, compared
    with the existing work. For example, the size of the resulting signature
    contains only 2n+1 elements of  Zq, except the PVSS output.
    参考文献 | 相关文章 | 计量指标
    External Equality and Absolute Equality Coincide in Finite CCS and π Calculus Without
    Summation
    JIN Yun (金 云)
    2011 (5):  533-537.  doi: 10.1007/s12204-011-1183-7
    摘要 ( 1664 )  
    Abstract:  External equality and absolute equality
    are defined model independently by Fu. It is interesting and
    important to know whether these two equalities coincide or not. There
    are some results in Fu's paper for this issue. It is relatively
    easy to prove the coincidence if the summation operator is in the
    language, otherwise it is harder. In fact Fu proposed it as an open
    problem whether the two equalities coincide in some languages without
    summation. In this paper, the proofs of the coincidence in finite
    CCS and π calculus without summation are given.
    参考文献 | 相关文章 | 计量指标
    Viewpoint Manipulation for Interactive Television by Using Human Pose
    Estimation
    TONG Ming-lei (仝明磊)
    2011 (5):  538-542.  doi: 10.1007/s12204-011-1184-6
    摘要 ( 1341 )  
    Abstract:  In current interactive television
    schemes, the viewpoints should be manipulated by the user. However,
    there is no efficient method, to assist a user in automatically
    identifying and tracking the optimum viewpoint when the user
    observes the object of interest because many objects, most often
    humans, move rapidly and frequently. This paper proposes a novel
    framework for determining and tracking the virtual camera to best
    capture the front of the person of interest (PoI). First, one PoI is
    interactively chosen in a segmented 3D scene reconstructed by space
    carving method. Second, key points of the human torso of the PoI are
    detected by using a model-based method and the human's global motion
    including rotation and translation is estimated by using a
    close-formed method with 3 corresponding points. At the last step,
    the front direction of PoI is tracked temporally by using the
    unscented particle filter (UPF). Experimental results show that the
    method can properly compute the front direction of the PoI and
    robustly track the best viewpoints.
    参考文献 | 相关文章 | 计量指标
     Control System Design and Test for Cryogenic Ground Support Equipment
    YANG Yu-pu (杨煜普), LI Xiang-bao (李祥宝), JI Rui (季 睿)
    2011 (5):  543-550.  doi: 10.1007/s12204-011-1185-5
    摘要 ( 1422 )  
    Abstract:  The cryogenic ground support equipment
    (CGSE) is an important part of Alpha Magnetic Spectrometer-02
    (AMS-02) experiment which is a particle physics experiment. CGSE is
    used to cool down the superconducting magnet of AMS-02 to its
    operating temperature of 1.8 K and to fill the magnet helium tank
    with superfluid helium. This paper introduces the control system of
    CGSE and presents the performance of the system.
    参考文献 | 相关文章 | 计量指标
    Threshold Signature Scheme with Threshold Verification Based on Multivariate Linear Polynomial
    SHEN Zhong-hua (沈忠华), YU Xiu-yuan (于秀源)
    2011 (5):  551-556.  doi: 10.1007/s12204-011-1186-4
    摘要 ( 1456 )  
    Abstract:  Secret sharing schemes are multi-party protocols related to
    key establishment. They also facilitate distributed trust or shared control
    for critical activities (e.g., signing corporate cheques and opening bank
    vaults), by gating the critical action on cooperation from t(t∈  Z+) of n(n∈  Z+) users. A (t, n) threshold scheme (t<n) is a
    method by which a trusted party computes secret shares γi (1≤i≤ n) from an initial secret γ0 and securely distributes
    γi to user. Any t or more users who pool their shares may
    easily recover γ0, but any group knowing only t-1 or fewer shares may
    not. By the ElGamal public key cryptophytes and the Schnorr's signature
    scheme, this paper proposes a new (t,n) threshold signature scheme with
    (k,m) (k,m∈Z+) threshold verification based on the multivariate
    linear polynomial.
    参考文献 | 相关文章 | 计量指标
    Identity-Based Key-Insulated Proxy Signature Without Random Oracles
    CHEN Jian-hong (陈剑洪), LONG Yu (龙 宇), CHEN Ke-fei (陈克非), WANG Yong-
    2011 (5):  557-566.  doi: 10.1007/s12204-011-1187-3
    摘要 ( 1584 )  
    Abstract:  In an identity based proxy signature (IBPS) scheme, a
    designated proxy signer can generate the signature on behalf of an original
    signer. Traditional IBPS schemes normally rely on the assumption that
    private keys are kept perfectly secure. However, due to viruses, worms or
    other break-ins allowed by operating-system holes, key exposure seems
    inevitable. To minimize the damage caused by key exposure in IBPS, we
    propose an identity-based key-insulated proxy signature (IBKIPS) scheme in
    the standard model, i.e. without random oracles.
    参考文献 | 相关文章 | 计量指标
    Bit Stream Oriented Enumeration Tree Pruning Algorithm
    QIU Wei-dong (邱卫东), JIN Ling (金 凌), YANG Xiao-niu (杨小牛), YANG Hong-w
    2011 (5):  567-570.  doi: 10.1007/s12204-011-1190-8
    摘要 ( 1534 )  
    Abstract:  Packet analysis is very important in our digital life. But
    what protocol analyzers can do is limited because they can only process data
    in determined format. This paper puts forward a solution to decode raw
    data in an unknown format. It is certain that data can be cut into packets
    because there are usually characteristic bit sequences in packet headers.
    The key to solve the problem is how to find out those characteristic
    sequences. We present an efficient way of bit sequence enumeration. Both
    Aho-Corasick (AC) algorithm and data mining method are used to reduce the
    cost of the process.
    参考文献 | 相关文章 | 计量指标
    Certificateless Strong Key-Insulated Signature Without Random Oracles
    WAN Zhong-mei (万中美), Meng Xiang-qin (孟祥芹), HONG Xuan (洪 璇)
    2011 (5):  571-576.  doi: 10.1007/s12204-011-1191-7
    摘要 ( 1706 )  
    Abstract:  It is important to ensure the private key secure in
    cryptosystem. To reduce the underlying danger caused by the private key
    leakage, Dodis et al. (2003) introduced the notion of key-insulated
    security. To handle the private key leakage problems in certificateless
    signature schemes, we propose a new certificateless strong key-insulated
    signature scheme. Our scheme has two desirable properties. First, its
    security can be proved without utilizing the random oracle model. Second, it
    solves the key escrow problems in identity-based key-insulated signatures (IBKISs).
    参考文献 | 相关文章 | 计量指标
    Certificateless Message Recovery Signatures Providing Girault's Level-3 Security
    TSO Ray-lin (左瑞麟), KIM Cheonshik, YI Xun (易 训)
    2011 (5):  577-585.  doi: 10.1007/s12204-011-1192-6
    摘要 ( 1532 )  
    Abstract:  A digital signature with message recovery is a signature
    that the message itself (or partial of the message) is not required to be
    transmitted together with the signature. It has the advantage of small data
    size of communication comparing with the traditional digital signatures. In
    this paper, combining both advantages of the message recovery signatures and
    the certificateless cryptography, we propose the first certificatelss
    signature scheme with message recovery. The remarkable feature of our scheme
    is that it can achieve Girault's Level-3 security while the conventional
    certificateless signature scheme only achieves Level-2 security. The
    security of the scheme is rigorously proved in the random oracle model based
    on the hardness of the k bilinear Diffie-Hellman inverse (k-BDHI) problem.
    参考文献 | 相关文章 | 计量指标
    Security Analysis of Application Layer Protocols on Wireless Local Area
    Networks
    YANG Ming-hour (杨明豪)
    2011 (5):  586-592.  doi: 10.1007/s12204-011-1193-5
    摘要 ( 1675 )  
    Abstract:  This paper aims at analyzing the security issues that lie in the
    application layer (AL) protocols when users connect to the Internet via a
    wireless local area network (WLAN) through an access point. When adversaries
    launch deauthentication flood attacks cutting users' connection,
    the connection managers will automatically re-search the last access point's
    extended service set identifier (ESSID) and then re-establish connection.
    However, such re-connection can lead the users to a fake access point with
    the same ESSID set by attackers. As the attackers hide behind users' access
    points, they can pass AL's authentication and security schemes, e.g. secure
    socket layer (SSL). We have proved that they can even spy on users' account
    details, passwords, data and privacy.
    参考文献 | 相关文章 | 计量指标
     Highly Resilient Key Distribution Strategy for Multi-level
    Heterogeneous Sensor Networks by Using Deployment Knowledge
    WANG Chih-hung (王智弘), WEI Shih-yi (魏仕益)
    2011 (5):  593-599.  doi: 10.1007/s12204-011-1194-4
    摘要 ( 1879 )  
    Abstract:  The most important problem in the security of wireless sensor
    network (WSN) is to distribute keys for the sensor nodes and to establish a
    secure channel in an insecure environment. Since the sensor node has limited
    resources, for instance, low battery life and low computational power, the
    key distribution scheme must be designed in an efficient manner. Recently
    many studies added a few high-level nodes into the network, called the
    heterogeneous sensor network (HSN). Most of these studies considered an
    application for two-level HSN instead of multi-level one. In this paper, we
    propose some definitions for multi-level HSN, and design a novel key
    management strategy based on the polynomial hash tree (PHT) method by using
    deployment knowledge. Our proposed strategy has lower computation and
    communication overheads but higher connectivity and resilience.
    参考文献 | 相关文章 | 计量指标
    Simple Three-Party Password Authenticated Key Exchange Protocol
    LO Nai-wei (罗乃维), YEH Kuo-hui (叶国晖)
    2011 (5):  600-603.  doi: 10.1007/s12204-011-1195-3
    摘要 ( 6768 )  
    Abstract:  Three-party password authenticated key exchange (3PAKE)
    protocol plays a significant role in the history of secure communication
    area in which two clients agree a robust session key in an authentic manner
    based on passwords. In recent years, researchers focused on developing
    simple 3PAKE (S-3PAKE) protocol to gain system efficiency while preserving
    security robustness for the system. In this study, we first demonstrate how
    an undetectable on-line dictionary attack can be successfully applied over
    three existing S-3PAKE schemes. An error correction code (ECC) based S-3PAKE
    protocol is then introduced to eliminate the identified authentication
    weakness.
    参考文献 | 相关文章 | 计量指标
    Comments on Enhanced Yoking Proof Protocols for Radio Frequency
    Identification Tags and Tag Groups
    CHIEN Hung-yu (简宏宇), YEH Ming-kuei (叶明贵), WU Tzong-chen (吴宗成), LEE Chin
    2011 (5):  604-609.  doi: 10.1007/s12204-011-1196-2
    摘要 ( 1912 )  
    Abstract:  A radio frequency identification (RFID) yoking proof scheme can generate
    proofs of simultaneous presence of two tags in the range of a specified
    reader so that an off-line verifier can verify the proofs later. This proof
    has found several interesting applications. However, many existing RFID
    yoking schemes are vulnerable to replay attacks. To overcome the weaknesses,
    Cho et al. proposed a new RFID yoking proof protocol and a new grouping
    protocol. Unfortunately, Cho et al.'s schemes are still vulnerable to replay
    attacks. In this paper, in addition to demonstrating weaknesses, we further
    discuss the rationale behind these weaknesses to provide a guide line for
    designing secure RFID yoking schemes. Based on the guide line, we propose a
    new RFID yoking scheme and a new RFID grouping scheme. Performance
    evaluation shows that our scheme outperforms its counterparts.
    参考文献 | 相关文章 | 计量指标
    Biomechanical Properties and Modeling of Skin with Laser Influence
    HUANG Zhen (黄 真), ZHOU Dai (周 岱), REN Qiu-shi (任秋实)
    2011 (5):  610-613.  doi: 10.1007/s12204-011-1197-1
    摘要 ( 1517 )  
    Abstract:  This paper studied experimentally and
    theoretically the biomechanical properties of skin with laser
    influence. Different types of tensile tests of the porcine skin in vitro
    were conducted to study effect of the laser, tensile strength,
    stress-strain relationship, influence of skin's anisotropy and
    different regions, repetitive loading and stress-relaxation. A
    modeling of skin was developed according to the experimental
    results. The modeling provided insights into the important
    structure-function relationship in skin tissue with the laser
    effect. The nonlinear and anisotropic mechanical responses of skin
    are largely due to varying degree of fiber undulation which is
    effected by laser and outside forces. By introducing the laser
    factor into the constitutive modeling, the skin's biomechanical
    properties and the mechanism of the skin repair with laser were
    discussed.
    参考文献 | 相关文章 | 计量指标
    In-Vitro and In-Vivo Electrical Characteristics of a Penetrating
    Microelectrode Array for Optic Nerve Electrical Stimulation
    SUI Xiao-hong (隋晓红),
    2011 (5):  614-619.  doi: 10.1007/s12204-011-1198-0
    摘要 ( 1461 )  
    Abstract:  The Chinese C-Sight team aims to restore
    vision to blind patients by means of stimulating the optic nerve
    with a penetrating microelectrode array. A biocompatible,
    implantable microwire array was developed having four
    platinum-iridium shafts, each 100 µm in diameter. This
    penetrating microwire array is described in this paper, including
    its fabrication techniques and its in-vitro electrical
    characteristics. Every set of four shafts was spaced 0.4 mm from
    center to center, comprising two short shafts that were 0.3 mm long
    and two that were 0.9 mm long. This design was intended to
    stimulate ganglion cell axons at different depths within the optic
    nerve. In-vitro electrochemical impedance testing results showed
    that the impedance at 1 kHz ranged from 8 to 10 kΩ at room
    temperature. The voltage responses of the arrays to current pulse
    stimulation indicated a charge-injection capacity of
    210 µC/cm2. Finally, in-vivo acute animal experiments
    showed that the amplitude of the electrically evoked potentials
    (EEPs) measured in primary visual cortex could be as large as
    100 μV upon direct stimulation of the optic nerve.
    参考文献 | 相关文章 | 计量指标
    Accurate 3D Reconstruction of Subject-Specific Knee Finite Element Model to Simulate the
    Articular Cartilage Defects
    DONG Yue-fu (董跃福), HU Guang-hong (胡广洪), ZHANG Luo-lian (张罗莲), HU Yang
    2011 (5):  620-627.  doi: 10.1007/s12204-011-1199-z
    摘要 ( 2249 )  
    Abstract:  The biomechanical relationship between
    the articular cartilage defect and knee osteoarthritis (OA) has not
    been clearly defined. This study presents a 3D knee finite element
    model (FEM) to determine the effect of cartilage defects on the
    stress distribution around the defect rim. The complete knee FEM,
    which includes bones, articular cartilages, menisci and ligaments,
    is developed from computed tomography and magnetic resonance images.
    This FEM then is validated and used to simulate femoral cartilage
    defects. Based on the obtained results, it is confirmed that the 3D
    knee FEM is reconstructed with high-fidelity level and can
    faithfully predict the knee contact behavior. Cartilage defects
    drastically affect the stress distribution on articular cartilages.
    When the defect size was smaller than 1.00 cm2, the stress
    elevation and redistribution were found undistinguishable. However,
    significant stress elevation and redistribution were detected due to
    the large defect sizes (≥1.00 cm2. This alteration of
    stress distribution has important implications relating to the
    progression of cartilage defect to OA in the human knee joint.
    参考文献 | 相关文章 | 计量指标
    Comparison of Osteogenesis Between Two Kinds of Stem Cells from Goat
    Combined Calcium Phosphate Cement in Tissue Engineering
    ZHAO Wei (赵 伟), LU Jia-yu (陆家瑜), HAO Yong-ming (郝永明), ZHANG Xiu-li
    2011 (5):  628-635.  doi: 10.1007/s12204-011-1200-x
    摘要 ( 2564 )  
    Abstract:  To explore the possible mechanism of osteogenesis for deciduous
    teeth stem cells (DTSCs) in vivo/ vitro, stem cells from goat deciduous
    teeth (SGDs) were firstly isolated, induced and transplanted into
    immunocompromised mice. The SGDs's mineralization pattern and osteogenesis
    were compared with bone marrow messenchymal stem cells (BMMSCs) from goats.
    SGDs have similar osteogenic differentiation pattern in vitro and bone-like
    tissue formation mechanism in vivo to BMMSCs; moreover SGDs have stronger
    alkaline phosphatase (ALP) gene expression and osteopontin (OPN)
    gene expression levels than BMMSCs; also SGDs can form more bone-like
    tissues than BMMSCs when cell-scaffold compounds are transplanted into
    immunocompromised mice. This pre-clinical study in a large-animal model
    confirms that DTSCs may be an appropriate source of stem cells in repairing
    bone defects with tissue engineering.
    参考文献 | 相关文章 | 计量指标
    Significance of Sacroiliac Joint Aerocele in Diagnosis of Ankylosing
    Spondylitis
    WANG Feng (王 锋), ZHAO Bing-hui (赵炳辉), WANG Nian-song (汪年松)
    2011 (5):  636-640.  doi: 10.1007/s12204-011-1201-9
    摘要 ( 1977 )  
    Abstract:  To explore the significance of sacroiliac joint aerocele in
    the diagnosis of ankylosing spondylitis, the data of 196 patients with ankylosing spondylitis (AS) were collected during December of 2008 to May
    of 2009. And 50 patients with osteoarthritis (OA), 15 patients with
    sclerosing osteitis (SO) and 47 patients with sacroiliac joint tumors were
    investigated as the control groups. The feature of sacroiliac joint aerocele
    in computed tomography (CT) images was observed carefully. In AS group
    there were 130 patients (66.3%) diagnosed as AS according to CT
    results, and 32 of them (24.6%) were observed with aerocele within
    sacroiliac joint cavity, majority of whom were earlier AS patients with
    slight bone destruction. Other 66 patients were diagnosed as early AS
    according to magnetic resonance imaging (MRI) and ultrasonography. CT
    examination showed that the 66 patients did not have apparent bone
    destruction, of whom, 26 (39.4%) patients had aerocele within sacroiliac joint
    cavity. Among the control groups of 15 (15/50, 30.0%) patients with OA, 5
    (5/15, 33.3%) patients with SO were observed sacroiliac joint aerocele. The 47
    patients with sacroiliac joint tumors were observed with bone or cartilage
    destruction, but without signs of sacroiliac joint aerocele. The sacroiliac
    joint aerocele in CT images of AS patients usually appeared as spots,
    streaks, small or larger round blocks, and it often happened in patients
    with earlier stage of diseases. Sacroiliac joint aerocele may be useful to
    early diagnosis of AS.
    参考文献 | 相关文章 | 计量指标